Sie sind auf Seite 1von 3

4/11/2015

DanMcInerney/wifijammer GitHub

Thisrepository

Explore

Search

DanMcInerney / wifijammer

Features

Enterprise

Blog

Watch

Signup

117

Star

1,371

Signin

Fork

164

Continuouslyjamallwificlients/routers
Code
57commits

1branch

0releases

9contributors

wifijammer/

branch:master

Issues

Pullrequests

Mergepullrequest#26fromcadesalaberry/patch1
DanMcInerneyauthored12daysago

README.md

Mod:Betterreadabilityforcommandlinearguments.

__init__.py

touseasapackage

wifijammer.py

forgottoremovedebugstatement

latestcommit4e08bfe86f

12daysago

Pulse
Graphs

ayearago
2monthsago

HTTPScloneURL

https://github.com/Da
nMcInerney/wi

README.md

wifijammer

YoucanclonewithHTTPSor
Subversion.

DownloadZIP

Continuouslyjamallwificlientsandaccesspointswithinrange.Theeffectivenessofthisscriptis
constrainedbyyourwirelesscard.Alfacardsseemtoeffectivelyjamwithinaboutablockradiuswith
heavyaccesspointsaturation.Granularityisgivenintheoptionsformoreeffectivetargeting.
Requires:python2.7,pythonscapy,awirelesscardcapableofinjection

Usage
Simple
pythonwifijammer.py

Thiswillfindthemostpowerfulwirelessinterfaceandturnonmonitormode.Ifamonitormode
interfaceisalreadyupitwillusethefirstoneitfindsinstead.Itwillthenstartsequentiallyhopping
channels1persecondfromchannel1to11identifyingallaccesspointsandclientsconnectedto
thoseaccesspoints.Onthefirstpassthroughallthewirelesschannelsitisonlyidentifyingtargets.
Afterthatthe1secperchanneltimelimitiseliminatedandchannelsarehoppedassoonasthedeauth
packetsfinishsending.NotethatitwillstilladdclientsandAPsasitfindsthemafterthefirstpass
through.
Uponhoppingtoanewchannelitwillidentifytargetsthatareonthatchannelandsend1deauth
packettotheclientfromtheAP,1deauthtotheAPfromtheclient,and1deauthtotheAPdestined
forthebroadcastaddresstodeauthallclientsconnectedtotheAP.ManyAPsignoredeauthsto
broadcastaddresses.
pythonwifijammer.pya00:0E:DA:DE:24:8Ec2

Deauthenticatealldeviceswithwhich00:0E:DA:DE:24:8Ecommunicatesandskipschannelhopping
https://github.com/DanMcInerney/wifijammer

1/3

4/11/2015

DanMcInerney/wifijammer GitHub

bysettingthechanneltothetargetAP'schannel(2inthiscase).Thiswouldmainlybeanaccess
point'sMACsoallclientsassociatedwiththatAPwouldbedeauthenticated,butyoucanalsoputa
clientMACheretotargetthatoneclientandanyotherdevicesthatcommunicatewithit.

Advanced
pythonwifijammer.pyc1p5t.00001sDL:3D:8D:JJ:39:52dworld

c
,SetthemonitormodeinterfacetoonlylistenanddeauthclientsorAPsonchannel1

p
,Send5packetstotheclientfromtheAPand5packetstotheAPfromtheclientalongwith5

packetstothebroadcastaddressoftheAP

t
,Setatimeintervalof.00001secondsbetweensendingeachdeauth(trythisifyougeta

scapyerrorlike'nobufferspace')

s
,DonotdeauththeMACDL:3D:8D:JJ:39:52.IgnoringacertainMACaddressishandyincase

youwanttotemptpeopletojoinyouraccesspointincasesofwantingtouseLANs.pyora
Pineappleonthem.

d
,Donotsenddeauthstoaccesspoints'broadcastaddressthiswillspeedupthedeauthsto

theclientsthatarefound

world
,Setthemaxchannelto13.InN.Americathemaxchannelstandardis11,buttherest

oftheworlduses13channelssousethisoptionifyou'renotinN.America

Walking/drivingaround
pythonwifijammer.pym10

The
m
optionsetsamaxnumberofclient/APcombosthatthescriptwillattempttodeauth.Whenthe
maxnumberisreached,itclearsandrepopulatesitslistbasedonwhattrafficitsniffsinthearea.This
allowsyoutoconstantlyupdatethedeauthlistwithclient/APcomboswhohavethestrongestsignalin
caseyouwerenotstationary.Ifyouwanttosetamaxandnothavethedeauthlistclearitselfwhen
themaxishit,justaddthenoptionlike:
m10n
Alloptions:

pythonwifijammer.py[aAPMAC][cCHANNEL][d][iINTERFACE][mMAXIMUM][n][pPACKETS][sSKIP][tTIMEINTERV

Technicalbreakdown
Howtokickeveryonearoundyouoffwifiwithpython

License
Copyright(c)2014,DanMcInerneyAllrightsreserved.
Redistributionanduseinsourceandbinaryforms,withorwithoutmodification,arepermittedprovided
thatthefollowingconditionsaremet:

https://github.com/DanMcInerney/wifijammer

2/3

4/11/2015

DanMcInerney/wifijammer GitHub

Redistributionsofsourcecodemustretaintheabovecopyrightnotice,thislistofconditionsand
thefollowingdisclaimer.
Redistributionsinbinaryformmustreproducetheabovecopyrightnotice,thislistofconditions
andthefollowingdisclaimerinthedocumentationand/orothermaterialsprovidedwiththe
distribution.
NeitherthenameofDanMcInerneynorthenamesofitscontributorsmaybeusedtoendorseor
promoteproductsderivedfromthissoftwarewithoutspecificpriorwrittenpermission.
THISSOFTWAREISPROVIDEDBYTHECOPYRIGHTHOLDERSANDCONTRIBUTORS"ASIS"
ANDANYEXPRESSORIMPLIEDWARRANTIES,INCLUDING,BUTNOTLIMITEDTO,THE
IMPLIEDWARRANTIESOFMERCHANTABILITYANDFITNESSFORAPARTICULARPURPOSE
AREDISCLAIMED.INNOEVENTSHALLBELIABLEFORANYDIRECT,INDIRECT,INCIDENTAL,
SPECIAL,EXEMPLARY,ORCONSEQUENTIALDAMAGES(INCLUDING,BUTNOTLIMITEDTO,
PROCUREMENTOFSUBSTITUTEGOODSORSERVICESLOSSOFUSE,DATA,ORPROFITS
ORBUSINESSINTERRUPTION)HOWEVERCAUSEDANDONANYTHEORYOFLIABILITY,
WHETHERINCONTRACT,STRICTLIABILITY,ORTORT(INCLUDINGNEGLIGENCEOR
OTHERWISE)ARISINGINANYWAYOUTOFTHEUSEOFTHISSOFTWARE,EVENIFADVISED
OFTHEPOSSIBILITYOFSUCHDAMAGE.

danmcinerney.org
analytics GA

2015GitHub,Inc. Terms Privacy Security Contact

https://github.com/DanMcInerney/wifijammer

Status API Training Shop Blog About

3/3

Das könnte Ihnen auch gefallen