What is wifi jammer. Wireless network stress test with Wifi_Jammer: how to jam Wi-Fi


Attention! This material is provided for informational purposes only; all actions were carried out on our own networks/devices for clarity. Let's look at this example + how to protect yourself from such "spam" attacks.

How it works

The 802.11 Wi-Fi protocol contains what is called a deauthentication frame. It is used to safely disconnect clients from a wireless network.Since these control packets are unencrypted, you just need the MAC address of the Wi-Fi router and the client device you want to disconnect from the network. You don't have to be online or know the password, just being within range is enough.

What is ESP8266?

For those who don't know yet, the ESP8266 is a cheap microcontroller with built-in Wi-Fi. It contains a powerful 160 MHz processor and can be programmed using Arduino or without it (there are different ESP options from 1 to 13). You can buy it in China using the following links:

ESP8266 that will be used for creation (I recommend it)

V3 4 Mbyte (32 Mbit) FLASH NodeMcu Lua WI-FI

The cheaper option is the chip itself (it requires a programmer + 3.3 V power supply)

ESP-12F

You can also immediately purchase an additional antenna to increase the coverage radius

MT7681 3DBI Gain Antenna


First of all, install the drivers on the ESP8266 board (SN340 chip), full instructions here


Let's start by preparing the Arduino IDE software environment for flashing the ESP module firmware to suit our needs.

Download the archive https://goo.gl/fjquFx

1 Install the Arduino environment and open it.

2 Choose File > Preferences.

3 Add http://arduino.esp8266.com/stable/package_esp8266com_index.json to the additional control board URLs. (Source: https://github.com/esp8266/Arduino)

4 Go to Tools > Boards > Boards Manager.

5 Enter esp8266

6 Select version 2.0.0 and click “Install” (must be version 2.0.0!).

7 Choose File > Preferences.

8 Open the folder path in the "Advanced Settings" section, which can be edited directly in the file


9 Go to packages>esp8266>hardware>esp8266>2.0.0>tools>sdk>include

10 Open user_interface.h using a text editor

11 Scroll down and before #endif add the following lines:

typedef void (*freedom_outside_cb_t)(uint8 status);
int wifi_register_send_pkt_freedom_cb(freedom_outside_cb_t cb);
void wifi_unregister_send_pkt_freedom_cb(void);
int wifi_send_pkt_freedom(uint8 *buf, int len, bool sys_seq);

Save changes


12 Go to the SDK_fix folder of this project

13 Copy ESP8266Wi-Fi.cpp and ESP8266Wi-Fi.h

14 Paste these files here packages > esp8266 > hardware > esp8266 > 2.0.0 > libraries > ESP8266WiFi > src

15 Open esp8266_deauther> esp8266_deauther.ino from the downloaded archive in Arduino

16 Select your ESP8266 board in Tools > Board and port in Tools > Port

If the com port number is not displayed, it means you do not have the drivers installed on the board!

17 Depending on your board version, you need to configure its parameters, in my case I had to use a frequency of 80MHz and a flash memory size of 4M (1M SPIFFS)

18 Download!

Note. If you are using the 512KB version of the ESP8266, you will need to comment out the mac vendor list part of data.h.

Your ESP8266 jammer is ready!

How to use:

First start up the ESP8266 by applying power.

You can use your smartphone if you have a USB OTG cable or power bank

Scan for Wi-Fi networks and connect to the network (ESP8266 server) pwned. Password deauther (you can change it in the settings - watch the video)

Nowadays, silence is the greatest luxury that a modern person can afford. Why? Yes, because mobile phones have become such an accessible attribute of our daily lives that it is almost impossible to hide from them. And if you are at a theater production or such a long-awaited classical music concert, it is simply necessary to turn off your cell phone. Lovers of meaningless conversations on the phone, who often break the silence that is so important at this moment, have come up with a new device of innovative technologies called a jammer or mobile jammer.

Cellular jammers or jammers - what are they?

The Jammer GSM device or cellular jammer is a universal multifunctional device that acts as a blocker of cellular signals. This equipment simply perfectly copes with its purpose - to suppress communications in the territory it serves.

What does a jammer consist of?

A jammer, or jammer, consists of several basic fragments, namely: a microcontroller, an integrating unit, a module and a power supply amplifier. This device is powered by a battery that is identical to the analogues used to operate a mobile phone. Accordingly, such a battery is attached to the jammer board.

Operating principle of the jammer

Now a little about the principle of operation of mobile jammers. Such a device is a signal generator that does not have any information. To put it simply, it's just noise at certain frequencies. This signal or noise is optimally increased by a special power amplifier with which the jammers are equipped. Accordingly, this noise significantly interrupts the supplied signal and interferes with a telephone conversation. In this simple way you can silence a rather annoying cellular device.

However, jamming cellular communications is not the only positive feature of a jammer. It’s not for nothing that this device is called multifunctional. This device can block wireless Internet, Wi-Fi, 3G and Bluetooth.

Features of the jammer

The operation of such a cell phone jammer has several peculiarities. This device operates only after 15 seconds have elapsed from the moment it was turned on. Accordingly, if you want to interrupt a conversation session, then you need to turn on the jammer a little earlier than the connection takes place. You should also consider the range of the phone jammer. This value, on average, is 7-8 meters. Of course, the coverage area may be higher, but this depends on the model you choose.

Scope of application of communication jammers

This multifunctional device has become firmly entrenched in many areas of human life. It is actively used in commerce to avoid leakage of confidential information. Office meetings and important business conversations are no longer complete without this innovative device. Customs organizations, law enforcement agencies and correctional institutions actively use jamming in their work. Educational institutions can use a jammer to test the true knowledge of their students, because by jamming the Internet connection they force students to rely only on themselves, without using hints from the outside.

Part 2: Working with Wi-Fi jammer based on ESP8266


For The module requires power to operate; it can be powered from USB computer port/power supply 5v or as in my case from UMB (PowerBank).

Spoiler: Example photo


Now from any device, we need to connect to an access point pwnet, which our module created (Password deauther) .
Switch from browser to "anyone" device at address To view the link, Login or Register , here we are warned that this thing is legal to use only on your network:

Spoiler: Admin panel




We agree and move on. At the top we see 4 tabs:
  1. APs- Search and select Wi-Fi access points
  2. Stations- After selecting an access point, you can scan it and view all connected devices. I don’t know why, but the device did not find raspberries (Raspberry Pi3). Perhaps this is somehow connected with the fact that the module has a very weak antenna, and simply does not reach it. (Lies 2 meters away, in a box)
  3. Attacks- here we can choose the type of attack. (Description below)
  1. Settings- You can consider the device settings, for example, the name of the network being created and its password, in more detail yourself. You can also reboot the device in this tab.
Types attacks and their description:
Deauth - Actually herself function-jammer, directed to all access points selected in the first tab.
Beacon- Floods, creating a cloud (Up to 48) wi-fi networks. The networks themselves can be either those named/created by you at the bottom of the tab, or they can be created automatically - fortunately there is such a function.
Probe-Request- DDos attack on access point (I didn’t find a description of it, I’m telling you as much as I understood myself), an extremely useless thing in my opinion. The result of enabling this function: The router’s admin panel is in perfect order, just like itself. You can also connect to AP, the signal is stable.

My opinion. A huge fucking disadvantage is that this module has a very weak antenna. For normal operation, buy another module. Unsolder this one from the board, insert that one, and then you will be able to connect the antenna. I haven’t found another solution yet, maybe you know - write to me. Because as I understand it, if we solder a regular antenna right here, we will burn this module.

If you have any questionsproblems with wireless devices, you should read the article “ ».

Is it possible to jam Wi-Fi?

You (or your organization) took a responsible approach to setting up wireless access points (Wi-Fi): you used, first of all, disabled WPS and came up with a very complex password. Does this mean you can relax now? No, the attackers at least have a couple more tricks up their sleeves - DoS and Wi-Fi jamming. Even if they can't penetrate your network, they can prevent it from working properly.

This the instructions describe jamming Wi-Fi, intended for stress testing your wireless network so you can assess existing threats and take preventative security measures.

How to properly launch Wifi_Jammer

After updating Aircrack-ng, the name of the wireless interface has changed. Unfortunately, Wifi_Jammer has stopped working. But this can easily be corrected by correcting one line. Check out the details in the article " " If you have already edited the Wifi_Jammer source code, then you can continue.

Let's look at the name of our interface:

Airmon-ng

We run the following command like this: airmon-ng start interface_name. I have so:

Airmon-ng start wlan0

Please note that I have a warning (you may not have one):

Found 2 processes that could cause trouble. If airodump-ng, aireplay-ng or airtun-ng stops working after a short period of time, you may want to kill (some of) them! PID Name 3036 NetworkManager 3187 dhclient

The program warns that there are conflicts with other applications and that if airodump-ng, aireplay-ng or airtun-ng stop working after a short time, then I need to stop said processes. It can be done like this (you may have your own numbers - look at the PID):

Kill 3036 kill 3187

Let's continue:

Airodump-ng wlan0mon

I will train on my own TD - it's at the very top.

Launching WebSploit

websploit

Let's use the wifi_jammer plugin

wsf > use wifi/wifi_jammer

Let's look at its options

Wsf:Wifi_Jammer > show options

We need to set essid, bssid, channel and mon. This data can be taken from the output of airodump-ng.

Wsf:Wifi_Jammer > set essid Mial wsf:Wifi_Jammer > set bssid 20:25:64:16:58:8C wsf:Wifi_Jammer > set channel 11

Also required:

Wsf:Wifi_Jammer > set mon wlan0mon

Please note that there are no options here; you need to set the value exactly in wlan0mon.

We launch it with the command run:

Wsf:Wifi_Jammer > run

There are two ways to control the process. The first is to simply make sure that your devices are no longer connected to your Wi-Fi network. The second is using the command airodump-ng wlan0mon. Pay attention to its output field like PWR. Its value during normal operation was around 40.

After the attack begins, the PWR value is 0 and does not rise until the very end of the attack. Wi-Fi network is not available at this time.

In this example, we jammed one access point; it is possible to jam all APs at once, for example, with this program.

The essence of the attack is to continuously send deauthentication packets.

Fighting Wi-Fi jamming

  • They say that there are router models that do not pay attention to broadcast deauthentication packets. It might be worth looking for similar models.
  • During an attack, you need to understand that the attacker must be in close proximity - no more than a few hundred meters.
  • You can configure automatic channel selection on the access point. This should make the attack more difficult, since the attacker will have to worry about switching channels.
  • A radical solution is to buy a wired router.

Thank you for your attention! Use the received data only for good purposes. This will protect you and other people from problems. As always, sharing the link is encouraged.

Today, human dependence on the Internet is gaining momentum, because now it is impossible to deny the constant connection an individual with a network through which he receives this or that information to satisfy general educational and Just entertainment needs. In addition, modern people spend a lot of time chatting on social networks or surfing various web pages. This factor can be used as a so-called lever of pressure on a specific person.

Probably, each of us has ever faced the problem of noisy neighbors with whom it is impossible to build a constructive dialogue about the fact that we can be a little less loud. We recommend communicating legally, but if nothing helps, then you should act more radically, and most importantly, discreetly.

You can, for example, mute wifi-a signal of misunderstanding claims of housemates. We will consider this method in more detail in this article.

The operating principle of a Wi-Fi jammer and its main manufacturers.

Jammerwifi, or, as it is also called, a Wi-Fi suppressor, is designed to block the operating activities of various devices, including those that illegally obtain certain information. Typically, such devices operate based on standards Wi-Fi and Bluetooth.

The basic principle of operation of a signal suppressor is the special generation of noise interference in a specified frequency range. A device such as a jammer allows for smooth adjustment of the signal required to suppress router power in any of the ranges. This allows you to block wireless communications, the source of which is the router, within the protected premises.

Jammer wifi from the router can prevent wireless data transfer between it and:

  • smartphone;
  • laptop;
  • tablet;
  • personal computer;
  • another gadget that supports the wireless network function.

The range of such a device, designed to jam a wifi signal, is directly dependent on the conditions under which it is operated, as well as on the strength of the installed signal from the main stations and neighboring terminals. The standard signal suppression radius for jamming devices is 30-40 meters, and the operating frequency range is 2.4 GHz.

The most popular manufacturers of jammers include:

  • blockers "LGSh" (701, 716, 718, 702, 712, 704, 719, 705);
  • “Sonnet” suppressors (3rd model, 4th model);
  • multi-frequency signal suppressors operating in a large number of ranges (Whirlwind, Tsunami). They will help the user jam signals GSM, CDMA, 3G.

We make a jammer with our own hands.

If you do not want to spend money on purchasing a factory suppressor wifi signal, you can easily create the necessary device with your own hands. In order to start assembling a jammer on your own, you need to find a detailed diagram of the device on the Internet.

Further actions consist of implementing the layout of the main components of the apparatus. The following items should be purchased:

  • a generator whose purpose is to control voltage;
  • antenna that determines the suppression radius;
  • special RF amplification unit;
  • a tuning circuit with a device installed in it that generates interference.

To suppress wi-fi frequencies, you should purchase a voltage generator that operates in the frequency range from 2.4 GHz up to 2.5 GHz.

You should also pay special attention to the form in which the jammer will be assembled: whether it will be portable or desktop. It is necessary to take into account the fact that a tabletop type blocker has a larger coverage area in contrast to a portable type device.

We jam the Wi-Fi signal with another network.

In order to carry out suppression signal one wi-fi network to another wireless network, you need to install a special set of software on your PC or laptop, which can be used to detect all available nearby networks (even hidden ones). Such software includes “Aircrack-ng”, which, moreover, is designed to intercept traffic that is transmitted via wireless networks. This program works with any network adapter that works wirelessly. The main requirement for the adapter is its support for monitoring mode.

The program can run on the following operating systems:

  • Windows;
  • Linux;
  • Mac OS X;
  • UNIX.

After the software has been installed, you should determine the communication channel on which it runs router, the signal of which must be suppressed. After finding the specified access point, you need to turn on your point on the same communication channel. Next, you should increase the signal strength of your network to maximum parameters.

The consequence of such a simple fraud is a complete drop in the speed of the Internet signal suppression object.







2024 gtavrl.ru.