You are currently viewing How to Jam Wireless Network(Wi-Fi) with Kali Linux | 2020
Jamming Wi-Fi Network : No client access

How to Jam Wireless Network(Wi-Fi) with Kali Linux | 2020

Hello Dear Visitors, Again, Your most welcome in this domain(www.bittutech.com). I hope you’ll all very well during the lockdown. This time is to enhance your ability at the peak point, please don’t waste this precious time. Ok, Let’s come to today’s topic – How to Jam Wireless Network (Wi-fi) using aireplay tool with Kali Linux?

This post is the advanced category of Wireless Hacking, you can’t try this when you are the beginner in the hacking field. Some experiences are required to manage your network setting. But, You can try this on yourself, if you are a beginner with the Kali Linux machine and their advanced tool.

Today, We are going to know about How to Jam a Wi-fi Network using aireplay-ng tool with Kali Linux. You can try this operation on your wi-fi device or your neighbor’s wi-fi device. You can also try with all wi-fi devices that exist in your local area and that located on your Wireless Adapter.

Read Also >> How to Jam wi-fi using MDK3 tool with Kali Linux?

Features of aireplay-ng Tool

aireplay-ng tool is a type of advanced technology that provides various functionality to the user and performing high-quality operations on the user machine for Wireless Network with Kali Linux or other Linux Distro. There are the following features available that provide you to jam someone’s wireless network. These Features are –

  • Send beacons for showing fake Access Point to the client.
  • Send Authentication and De-authentication packets.
  • You can block all nearby wifi devices through the based on the blacklist/white list concept.
  • You can send de-auth packets by filtering the Wireless Network Channel.
  • Lots of major features that you can get by the type of the following command in the terminal window – mdk3 –help, when the MDK3 tool is existing on your machine.

How to use aireplay-ng tool for Jamming Wi-Fi Network

To jamming someone’s wireless Network, You should have some basic requirements fulfilled to complete the task successfully. The most basic requirement is that you should have one wireless adapter to adapt the wireless signals. You can use your internal or in-built wireless adapter or you can use external wireless adapters that you can buy online.

Some other basic requirements are –

  • Wi-fi device or access point network is required to attack if you want to try this operation on your wi-fi or access point.
  • One Wireless Adapter (Internal or External), but you will need to check it out to confirm that the Adapter supports Monitor Mode or Not.
  • Kali Linux or other Linux Distro must be installed on your machine to run the aireplay-ng command.
  • Internet Connection is required to download the aireplay-ng tool on your local machine.

So now, We are ready to attack or Jam Someone’s Wireless Network with aireplay-ng tool.

Step 1: Check your Wireless Adapter

First of all, We should check our wi-fi adapter, because it is a fundamental step to go forward to attack on someone’s wi-fi device with the help of your wireless adapter, that should be on monitor mode.

Check your Wireless adapter support monitor mode or not. If not, you have to buy the external USB wi-fi adapter to complete this task successfully.

Let’s begin and check our wireless adapter then convert it into monitor mode.

(1) – check wireless adapter name

Type the following command –

airmon-ng 
My Wireless Adapter Name : wlan0

(2). Convert Wireless Adapter in monitor mode.

In place of wlan0, you have to write your adapter name. but before, you have to kill all the network processes. Type the following command –

airmon-ng check kill
Kill all the network processes

Type the following command –

airmon-ng start wlan0
Monitor Mode Adapter Name: wlan0mon

Step 2: Check your all nearby wi-fi devices

You can check or see your all nearby Wi-Fi devices, if you use your adapter in monitor mode to monitor the wireless network activity.

Type the following command –

airodump-ng -a wlan0mon

See the all Wi-fi devices
Victim AP mac address and connected 1 client mac address

Copy the Vicitim’s Access Point Mac address, if you want to jam access point network with all connected client.

Copy the Victim’s Access point Mac address and client station mac address, if you want to jam the network to the single or the particular client station.

Step 3: Jam Victim’s Access point Network with all client Station

You have reach your intended goal. Type the last command to attack or jam your neighbor’s wi-fi.

Type the following command –

aireplay-ng -0 0 -a DC:1A:C5:A7:61:D7 wlan0mon
Type the following command and hit the Enter button

After hit the enter button, you will see that a lot of de-authentication packets is sending on your victim’s access point. So, therefore, Victim can not access the Internet until you terminate this process by pressing Ctrl + Z.


Last words: That’s it for now. We will meet soon with a new interesting post. I hope, you like and enjoy this post. Thank you so much for reading this article, and you can also join us on social network to get the latest update. Stay tuned with us as always.

Share post

Prajjwal Singh

Tech Blogger || Web developer || Computer Networking Enthusiast || Microsoft SQL Database Management Expert || Software Debugger || Learned DOS OS Structure

This Post Has 5 Comments

Leave a Reply