Tuesday 30 September 2014

How to Jamming any Wifi network using Kali linux

In the post i will how You are jamming a wifi network using a Websploit tool in Kali linux. Is this tool help you are as well as hacked a Bluthooth and any other wirless network.
                 WebSploit is an open source project which is used to scan and analysis remote system
in order to find various type of vulnerabilites. This tool is very powerful
and support multiple vulnerabilities


 Steps in Websploit to Jamme any Wifi Network.

Step 1:-  In first step you On Your any Linux like Kali, Backtrack etc. and Go for terminal windows and Type Websploit Or wsf console.

step 2:- after your type a help here you see some command this command are helps you to better understanding a websploit..


step 3:- there you See the modules in websploit..

step 4:- type this commands ..
              wsf> use wifi/wifi_dos
                 
Step 5:- Set a Essid And Bssid or channel
                     set bssid (Here you write a bssid of a network )
                     set Essid (here you write a essid of a wirless network)
Note:- they both essid or bssid you fine a Scan command..
step 6:- Then you set a essid or bssid you Run a exploit using a Run command.
Step 7:- execute your explotion you Stop this Using Stop command.


Thnx i hope you injoye this exprience,.......   HackerkingSk....


1 comments:

Anonymous said...

Hello,

is it possible to jam more wifi-networks? Maybe a list of MAC-Address that will be attacked?