Build a Software-Based Wi-Fi Jammer with Airgeddon [Tutorial]

Поділитися
Вставка
  • Опубліковано 8 чер 2024
  • Our Premium Ethical Hacking Bundle Is 90% Off: nulb.app/cwlshop
    How to Build a Software-Based Wi-Fi Jammer with Airgeddon
    Full Tutorial: nulb.app/z43r9
    Subscribe to Null Byte: goo.gl/J6wEnH
    Tim's Twitter: / tim51092
    Cyber Weapons Lab, Episode 204
    Airgeddon is a multi-Bash network auditor capable of Wi-Fi jamming. This capability allows you to target and disconnect devices from a wireless network, all without needing to join it. On this episode of Cyber Weapons Lab, we will show you how to install, configure, and use the jamming functionalities. When done correctly, it will deny service to a wireless network for up to several blocks.
    To learn more, check out the article: nulb.app/z43r9
    Follow Null Byte on:
    Twitter: / nullbyte
    Flipboard: flip.it/3.Gf_0
    Website: null-byte.com
    Weekly newsletter: eepurl.com/dE3Ovb
    Vimeo: vimeo.com/channels/nullbyte
  • Навчання та стиль

КОМЕНТАРІ • 178

  • @jasonpitts8395
    @jasonpitts8395 3 роки тому +40

    What did you guys do to Cody? I feel like I should all 911 because he has been missing for a while

    • @coldfac3ed190
      @coldfac3ed190 3 роки тому +1

      He has a tik tok account

    • @adriana4758
      @adriana4758 3 роки тому

      @@coldfac3ed190 he hack my tik tok account, and nos my account name is null

    • @mrobvious6112
      @mrobvious6112 3 роки тому +1

      Same here, I just wonder where he is...

    • @__-yb2hq
      @__-yb2hq 3 роки тому

      @@coldfac3ed190 why

  • @yaomingmeeyagi1982
    @yaomingmeeyagi1982 3 роки тому

    Niceee.. welcome new null byte teacher!!

  • @shashank.s1492
    @shashank.s1492 3 роки тому +17

    KEEP GOING MY TEACHERS!!!

  • @sagartiwari5470
    @sagartiwari5470 3 роки тому +8

    I will definitely try this to postpone my school's online class..!

  • @pirouz_roshanzamir
    @pirouz_roshanzamir 3 роки тому +6

    Please rethink your titles for videos as I believe this channel is capable of making videos of seriously high quality.

  • @supersayan9753
    @supersayan9753 3 роки тому +2

    What about changing mac address? Both managed and monitored?

  • @pranav5875
    @pranav5875 3 роки тому

    hi...you guys directly install this types of tools in your main os??im new to cybersecurity...how to prepare my lap for pentesting?

  • @TamifluOne
    @TamifluOne 3 роки тому +3

    Hoh hoh hoh marry xmas guys and wish you some nice gifts under your hacking trees... 🎄🎁

  • @thisarusamaranayaka8322
    @thisarusamaranayaka8322 2 роки тому +1

    I love 😍😍😍😍 your videos. Keep going👍👍👍👍

  • @swagat5468
    @swagat5468 3 роки тому +1

    Favorite line - on this episode of cyber weapons ❤️❤️

  • @Tarun_Kotagiri
    @Tarun_Kotagiri 3 роки тому +1

    Woaaah....this is AWESOME...!!

  • @garvittiwari11a61
    @garvittiwari11a61 3 роки тому +2

    Nice tutorial thnks.

  • @ahwesal648
    @ahwesal648 3 роки тому +1

    I gotta a question @null byte.
    Is there any way to grab someones OTP.!?

  • @KCM_Kevin
    @KCM_Kevin 2 роки тому +2

    Does this attack work on 5ghz? If so does it require a specific network adapter that supports it? I like the small panda adapter shown in the link in the description.

    • @arturpinheiro5518
      @arturpinheiro5518 2 роки тому +1

      if you tried connecting to a 5g network and it didn't work, that means your card is too old for that kind of stuff, you should also check if it supports monitor mode by running ifconfig/ airmon-ng (select your wireless card)

    • @Michael_Jackson187
      @Michael_Jackson187 2 роки тому

      the network adapter we run only works on the 2.4 band tho, this attack doesn't really work if you deauth a device it can still connect via 5ghz, you can see in the video that he selected a channel 11 which is the 2.4ghz scientific medical band, so yea you send a code 7 to a device and its just going to jump to a 5ghz connection with that AP. and good luck fucking knocking a device off 5ghz 129 channels good luck hopping that shit, the best thing i found to would be to shut off 5ghz. or use evil limiter to frustrate the end user and get them to switch to your AP (evil twin attack). also remember that 5g and 5ghz are not the same thing.

    • @Vineet_thatweneed
      @Vineet_thatweneed Рік тому

      Can someone save me from bullying a call from unknown number has changed my life for the worst , and i can't even figure out who the hell they are , an onion address to some service would be more than sufficient as I'm locked inside my house by my parents with nothing but a phone and laptop

  • @theX24968Z
    @theX24968Z 3 роки тому

    how difficult would it be to make something to accomplish this for bluetooth instead of wifi?

  • @kirkfolen
    @kirkfolen 3 роки тому +1

    When the script is done running it will cease the DDOS correct?

  • @user-pr1yi5ii7o
    @user-pr1yi5ii7o 9 місяців тому

    Can you tell me what internet card should I use?

  • @allenenosh
    @allenenosh 3 роки тому +1

    Awesome 👍

  • @w3w3w3
    @w3w3w3 3 роки тому +9

    I would say "Build a Software-Based Wi-Fi Jammer with Airgeddon [Tutorial]" is a wrong title name lol. It should be more "How to deauth wifi using Airgeddon/Software-Based Wi-Fi Jammer" etc. Cool video though :)

    • @youngjay9087
      @youngjay9087 3 роки тому +1

      HOLY SHIT, your python vids are amazing man, keep up the good work, I just finished learning python! moving onto ROS development and EE, good work!

    • @w3w3w3
      @w3w3w3 3 роки тому +1

      @@youngjay9087 lol thanks :)

  • @ShainAndrews
    @ShainAndrews 3 роки тому

    Airgeddon is not included in Kali 2020.4. I have a fresh copy on a VM and did not see the package anywhere.

  • @sharmas9257
    @sharmas9257 3 роки тому +1

    Bro first of all I am really noob at hacking and I have a question is it necessary to have a external wifi adaptor for wifi attacks

  • @sparrow243
    @sparrow243 3 роки тому

    Hey i m tryin to deauth from my 2.x Ghz adapter but it seems like mine wont kick off station to capture the handshake please help to resolve it😉
    Edit : i m using TP-link adapter

  • @papawemba1890
    @papawemba1890 3 роки тому

    i have a alfa AWUs0366NHA i run the attack with monitor mode but its not deauth its send packets etc.. max 20 paqet sec but not deauth help ??

  • @AayushSharma-gv7tn
    @AayushSharma-gv7tn 3 роки тому +4

    I have a suggestion,
    please many people see that video , anybody can hack wifi,
    so make a video to find out who attack us at what time and other essential
    traces.

  • @apollodopevevo5117
    @apollodopevevo5117 3 роки тому +16

    Interesting tutorial. I don't do twatter so I'm going to ask my question here @nullbyte can you make a video showing how this "attack" and other "attacks" can be performed without being detected and traced? For instructional purposes only of course.

    • @garrettcooper471
      @garrettcooper471 3 роки тому +3

      Running a Virtual Machine should do the trick

    • @Rah3li0s
      @Rah3li0s 2 роки тому +2

      Yeah yeah of course "instructional purposes"

    • @hogstoothairsoft1967
      @hogstoothairsoft1967 2 роки тому

      or using a mac changer can change the mac that is logged when you try it on your network...

    • @noway2831
      @noway2831 9 місяців тому

      I don't think that works, the packets are still sent from your IP address, unless you use a bridged adapter. Even then I would be surprised if it was untraceable.
      Use a larger number of cheap raspberry pi's.

  • @kravendark2904
    @kravendark2904 2 роки тому

    Great vid. Does it work on hidden networks? Thanks in advance. Keep it up.

    • @srtghfnbfg
      @srtghfnbfg Рік тому +1

      It works on any network. A hidden network would still have traffic being sent and since you're in monitor mode you can see the different hidden SSIDs. You won't have the name though unless you sniff a packet that's initiating a connection to the router though

  • @leandrojesus3161
    @leandrojesus3161 3 роки тому

    what if you use a macchanger, is it safe?

  • @APSCwallahbypw
    @APSCwallahbypw 3 роки тому +3

    sir please make a video on how to install Kali nethunter rooted device.
    How to download Kali nethunter for Lenovo tab v7 and other unofficial devices .

  • @egg6628
    @egg6628 Рік тому

    How do you stop the attack?

  • @balifairy4923
    @balifairy4923 3 роки тому

    Does this work for 5ghz as well?

  • @Virlo
    @Virlo 3 роки тому +1

    I want a camera jammer and audio jammer.

  • @momodiarra5861
    @momodiarra5861 Рік тому

    Hello can i have a ids détection for wifi jammer

  • @Saarathi777
    @Saarathi777 3 роки тому +1

    Good day sir.....what if i spoof my IP and MAC address ,will i still be detectable?...tnx

    • @ShainAndrews
      @ShainAndrews 3 роки тому

      What are you connected to that would provide an IP?

  • @nerajjha2875
    @nerajjha2875 3 роки тому +2

    sir will it jam my network for aver or it be a Temporary jam

  • @babagamer_yt4418
    @babagamer_yt4418 3 роки тому

    big fan broo

  • @munil1818
    @munil1818 2 роки тому

    Big fan I am from NEPAL

  • @kunalrana5389
    @kunalrana5389 3 роки тому

    Can i get the name of background song please anybody...!!!

  • @Koalaxdddd
    @Koalaxdddd 3 роки тому

    how to solve this
    "A graphical X window system has not been detected. If you already have one, check it's working properly. It's essential for airgeddon. The script can't continue" pls someone help me!!!!!!!!!!!!!!!!!!!!!!!!!!!!!

  • @shubhamjaiswar6964
    @shubhamjaiswar6964 3 роки тому

    After clicking on monitor interface .
    Wifi get disconnected.

  • @radheradhes40
    @radheradhes40 3 роки тому

    Do you have any hacking course for buy please reply

  • @babagamer_yt4418
    @babagamer_yt4418 3 роки тому

    2 second ago i am watching your of airdegddon

  • @user-bl9dk7gj9i
    @user-bl9dk7gj9i 3 роки тому +2

    ok all good, but sudo is not required when using root,second in mdk4 xterm you expose you bssid and clients macs you blured before :P also i noticed you look like the no blinking guy :O

  • @darobotbarnetts4278
    @darobotbarnetts4278 8 місяців тому

    i can't get my thing in monitor mode help me plz

  • @LoumerManreal
    @LoumerManreal 3 роки тому

    If it will leave a log that contains my wifi cards mac address... Is there anyway to trick the system and edit your mac address... Kinda like mac editor on Android to bypass blocked mac address

    • @kylesmith4668
      @kylesmith4668 2 роки тому

      Macchanger?

    • @LoumerManreal
      @LoumerManreal 2 роки тому

      @@kylesmith4668 yah... But it requires SuperUser or elevated system access

  • @christiancurtcruz3979
    @christiancurtcruz3979 3 роки тому

    Next simjacker

  • @ishmeet9809
    @ishmeet9809 3 роки тому +1

    Good

  • @Zeeye
    @Zeeye 3 роки тому +7

    A very very very import note has been skipped in this video. Not all WiFi chipsets can be set to monitor mode. This only works if you have such a chip

  • @yuvrajarora9359
    @yuvrajarora9359 2 місяці тому

    Tell to do same with Bluetooth

  • @MRTAG08
    @MRTAG08 7 місяців тому

    Is this fixed in Wi-Fi 6?

  • @hogstoothairsoft1967
    @hogstoothairsoft1967 2 роки тому

  • @Alttejusssy
    @Alttejusssy 3 роки тому

    how to stop the attack

  • @ryaan871
    @ryaan871 3 роки тому

    time to get my teachers ip and jam it so there are no online lessons

  • @appgamer7468
    @appgamer7468 3 роки тому +1

    Thank you ❤️👍😊

  • @pavankalyanmahanty8453
    @pavankalyanmahanty8453 3 роки тому

    🔥🔥

  • @priyaranjankumar_
    @priyaranjankumar_ 3 роки тому +3

    Did someone noticed the name of WiFi connection "b**b" 😂

  • @Gstorywebseries
    @Gstorywebseries 3 роки тому

    Hi frd I am tamilnadu plz.. download kalilexus os link plz share frd

  • @nejarmparmolle5161
    @nejarmparmolle5161 3 роки тому +2

    command: "mdk3 wlan0mon d" and all wifi disconnect

  • @realhomy
    @realhomy 3 роки тому

    Yessir

  • @h4k-d424
    @h4k-d424 3 роки тому +1

    Doesn't this just deauth 2.4ghz? Most devices are connected to 5ghz now days

  • @kenbuster3524
    @kenbuster3524 3 роки тому

    Hey, you should name this show, "The Skiddy Club." No really, it has a nice ring to it.

    • @rahulc379
      @rahulc379 3 роки тому

      Exactly bro 😂😂😂

    • @johnnylego807
      @johnnylego807 2 роки тому

      These people could hack you and you wouldn’t know it, far from skidds, yes Mabye the people are watching are skidds, but I’m sure at some point in time you were a script kiddie yourself

  • @coontree14
    @coontree14 2 роки тому

    But if you make a evil twin while randomly changing your MAC address your more likely to get victims to connect to the rouge ap

  • @gansewurmchen2260
    @gansewurmchen2260 Рік тому

    dont work at my home wifi. I can still surf perfectly with my cell phone in the WLAN

  • @abdullahbhuiya8443
    @abdullahbhuiya8443 2 роки тому

    I tried this on my own router. Now when my laptop is connected to wifi the router starts to hang. Please help me

  • @rajkumarkumawat2718
    @rajkumarkumawat2718 3 роки тому +1

    I am big fan ❤️❤️❤️ love from India 🇮🇳 ❤️

  • @realhomy
    @realhomy 3 роки тому

    Let’s go

  • @YashKumar-it5fr
    @YashKumar-it5fr 3 роки тому +2

    Amazing tutorial I think Parrot has airgeddon pre installed not Kali

  • @anirudhdattu4465
    @anirudhdattu4465 3 роки тому

    how to sheld or remove the traces of us
    and can we change our IP and mac add

    • @TechnicalHeavenSM
      @TechnicalHeavenSM 3 роки тому +3

      Just change the mac address.. And you don't even have an IP there as you're not connected to the network

    • @anirudhdattu4465
      @anirudhdattu4465 3 роки тому

      @@TechnicalHeavenSM how to change the mac address

    • @anirudhdattu4465
      @anirudhdattu4465 3 роки тому

      and thanks for replying

    • @TechnicalHeavenSM
      @TechnicalHeavenSM 3 роки тому +1

      @@anirudhdattu4465 search in UA-cam... There are many tools for it

    • @d_o_o_m_e_d5939
      @d_o_o_m_e_d5939 3 роки тому +1

      @@anirudhdattu4465 macchanger

  • @TrixTM
    @TrixTM 3 роки тому +39

    "Build a wifi jammer"
    Was this clickbait?

    • @medmusic7977
      @medmusic7977 3 роки тому +8

      Absolutely all he did was using mdk4 which is a Dos attack, not a software based jam

    • @TrixTM
      @TrixTM 3 роки тому +1

      @@medmusic7977in the title it says "build"

    • @medmusic7977
      @medmusic7977 3 роки тому +2

      @@TrixTM yeah thats the actual scam im talking about dude

    • @NullByteWHT
      @NullByteWHT  3 роки тому +5

      Google protocol based jamming 😉👍

    • @NullByteWHT
      @NullByteWHT  3 роки тому +2

      @@medmusic7977 that would be correct if protocol based jamming wasn't a type of jamming.

  • @videospromoter5884
    @videospromoter5884 3 роки тому +1

    Jamming is Dos? Oh Boy

    • @NullByteWHT
      @NullByteWHT  3 роки тому

      Google protocol based jamming

    • @ShainAndrews
      @ShainAndrews 3 роки тому

      DoS... think man think. If you deny any service, no matter the means to accomplish it... well you have a DoS.

  • @rockyshaw2882
    @rockyshaw2882 3 роки тому

    sir did not show wlan0

  • @Murr808
    @Murr808 3 роки тому +1

    802.11w protocol protects against these types of attacks, hopefully everyone will be switching to the new standard soon...

    • @user-bl9dk7gj9i
      @user-bl9dk7gj9i 3 роки тому +1

      wpa3 will be immune also, 802.11w is buggy

    • @mnageh-bo1mm
      @mnageh-bo1mm 3 роки тому

      @@user-bl9dk7gj9i no it won't.

  • @nerks7
    @nerks7 3 роки тому +1

    did he build anything though?...

  • @rectify2003
    @rectify2003 3 роки тому

    Colonel WiFi 👮‍♂️

  • @kantanwar
    @kantanwar 3 роки тому +1

    About getting caught, can we just change the Mac address?

  • @__--JY-Moe--__
    @__--JY-Moe--__ 3 роки тому

    software based...tko!!

  • @TrixTM
    @TrixTM 3 роки тому +1

    Hello

  • @ermiyas3389
    @ermiyas3389 3 роки тому +7

    Show us how hackers hack a device on the same network.

  • @aayushk2845
    @aayushk2845 3 роки тому

    not jamming deauthing and jammming are different

    • @NullByteWHT
      @NullByteWHT  3 роки тому +1

      I'm getting depressed can you please google protocol based jamming

  • @Yorak404
    @Yorak404 3 роки тому +2

    I’m on call of duty but I love this channel but I can’t do anything my laptop broke and can’t use kali and learn more cyber sec and stuff rip until I get a new laptop, rip

  • @szymonsparrow2812
    @szymonsparrow2812 3 роки тому +1

    lol nice username on ur pc XD

  • @Jacob-iy8xc
    @Jacob-iy8xc 3 роки тому

    wow

  • @user-lh8lr3yv7w
    @user-lh8lr3yv7w 3 місяці тому

    Did you hack it or not?

  • @Woods27
    @Woods27 3 роки тому +1

    This is completely irrelevant to the video but is there a way to hack in my sister Roblox account. We lost the password and email, and I was wondering if there is a program I can use to get back in that account because it had something’s that me and my sister want.

  • @durgaprasadv8275
    @durgaprasadv8275 Місяць тому

    Bro that's not working on my termux

  • @rootshell101
    @rootshell101 3 роки тому +1

    Did you said Build ???? Build what !

  • @maxieproetta5948
    @maxieproetta5948 3 роки тому

    Why is it so easy?

  • @arasoftware3948
    @arasoftware3948 3 роки тому

    coolll

  • @rishitezreddydhava7304
    @rishitezreddydhava7304 3 роки тому +1

    We don't accept this. He is blinking.

  • @LoL-vm6gu
    @LoL-vm6gu 3 роки тому

    Damit I'm just 3 mins late

  • @abdullahmalik3818
    @abdullahmalik3818 3 роки тому

    Well I dont have a good wifi card

  • @h-disconnected6612
    @h-disconnected6612 3 роки тому

    It's not a jammer it's a deauthor.

  • @adriana4758
    @adriana4758 3 роки тому

    Why did you hack my tik tok? I didnt do eny thing wrong😓

  • @angel-bi5qw
    @angel-bi5qw 3 роки тому

    10th

  • @josesandro6116
    @josesandro6116 3 роки тому

    Amigo põe a legenda em português! Obrigado

  • @adnanmir584
    @adnanmir584 3 роки тому

    First Comment 💌🤟

  • @bousiftheghost
    @bousiftheghost 3 роки тому

    B00B lmao

  • @segsfault
    @segsfault 3 роки тому +1

    Clickbait 2020

  • @Deepjinsi
    @Deepjinsi 3 роки тому

    First comment

  • @majora21
    @majora21 3 роки тому +1

    Deauth attacks are not the same as Wi-Fi jamming Internet please learn the difference

  • @FuzzThePiGuy
    @FuzzThePiGuy 3 роки тому

    Weak