What is WiFi Jamming attack in Hindi ?

Is article mai hum apko WiFi Jamming ke bare mai bata rahe hai. WiFi Jamming attack kya hai ise kyu kiya jata hai. Yeh sab apko yaha practically btaya ja raha hai.

Yaha hum apko WiFi Jamming ke bare mai practically bata rahe hai. Yeh sab apko educational purpose ke liye btaya ja raha hai. Aap yeh sabhi ka miss use kabhi mat karen.

WiFi Jamming ka wifi hacking se kisi tarah ka koi relation nahi hota hai. Wifi Hack karne ke methods alag hai .Iska use Hacking mai kiya jata hai isliye yeh apko btaya ja raha hai.

Note – This article is only for educational purpose. Don’t miss use your knowledge and skills.

What is WiFi Jamming ?

WiFi Jamming kya hota hai yeh jadatar sabhi ko pata hi hota hai. Lekin yeh attack jadatar sabhi fun ke liye karte hai. Hum yaha apko is attack ke karne ke kuch reason detail mai bata rahe hai.

Jaise ki naam se hi pata chalta hai WiFi Jamming kisi bhi wifi network ko jam karna taki koi bhi user use connect nahi ho sake. Hackers iska kayi tarah se use karte hai.

Jaise Hackers kisi network mai kisi tarah ka attack karte hai. Aise mai veh chahte hai ki us network se koi bhi connect na ho sake ya phir kisi particular user use connect na ho paye.

Aise mai veh WiFi Jamming attack ko karte hai. Yaha jadatar sabhi iska use isliye karte hai taki koi connect na ho paye. Lekin reality yeh nahi hai.

Hackers iska use isliye bhi karte hai. Kyoki veh jab kisi tarah ki hacking ko perform karte hai aise mai speed chahiye ho tab bhi baki sabhi devices ka connection break kiya jata hai.

Agar hum jante hai ki humare network mai aisa koi person hai jo humari hacking ko detect kar sakta hai. Aise mai bhi WiFi Jamming attack ko kiya ja sakta hai.

Jab hum Fake access point ko create karke wifi hacking karte hai. Aise mai bhi WiFi Jamming attack kiya jata hai. Kyoki real connection ko band karna hota hai.

How to do WiFi Jamming ?

Yaha hum apko do tarah se WiFi Jamming karna bata rahe hai. Hum apko sabhi articles mai do tarike btate hai. Aisa isliye kyu ki jaruri nahi hota hai hamesha aap ke liye ek hi method work kare.

Sabse pahle apko apne wireless adapter ko monitor mode mai lana hota hai. Yeh kaam aap kuch is tarah command dekar kar sakte hai. (sudo airmon-ng start wlan0).

WiFi Jamming

Kuch is tarah se monitor mode ko on karne ke baad apko network ko scan karna hota hai. Network scan karne ke baad aap WiFi Jamming attack ko perform kar sakte hai.

Yaha kuch is tarah se command run karne ke baad wifi network ko scan kiya jata hai. Aise mai apke range mai ane vale sabhi Wifi apko show ho jate hai. (sudo airodump-ng wlan0mon).

Yaha aap dekh sakte hai sabhi wifi connections show ho rahe hai. WiFi Jamming attack hum apne hi network par karke dikha rahe hai. Yeh mobile hotspot hai.

WiFi Jamming

Yaha kuch is tarah se aap kisi particular wifi network se connected sabhi devices ko scan kar sakte hai. Yaha c ka matlab channel se hai or bssid wifi network ka mac address hota hai.

WiFi Jamming

Aap image mai dekh sakte hai. Kuch is tarah se kisi bhi wifi network par WiFi Jamming attack ko kiya ja sakta hai. Yaha complete wifi network ko hi jam kiya gaya hai.

WiFi Jamming

Kuch is tarah se aap kisi particular device ke connection ko bhi break kar sakte hai. Yaha 0 ka matlb death authentication ki request se hai. Image mai aap dekh sakte hai. yaha kis tarah se mac address ko diya gaya hai.

Aap images mai niche wifi icon ko dekh sakte hai. Kis tarah se devices ka connection break ho jata hai. Yeh windows ke connection ko break kiya gaya hai.

Wifi Jammer service tool

Jaise apko WiFi Jamming attack inbuilt tools ka use karke btaya gaya hai. Aise hi aap tools ka bhi use kar sakte hai. Yeh sab apko github par mil jate hai.

Sabse phle apko github se yeh tool ko clone karna hota hai. Kuch is tarah. git clone https://github.com/cimplesid/Wifi-jammer-service.

WiFi Jamming

Yeh command dekar aap iska use kar sakte hai. Jaise humne pahle bahut commands or alag alag tools ka use kiya tha. Yaha WiFi Jamming attack karne ke liye easy hota hai.

WiFi Jamming

Yeh tool kuch is tarah se run ho jayga. Yaha apko enter press karna hota hai. Yeh tool automatic hi monitor mode mai work karta hai. Apko wifi connections show ho jate hai.

Yaha aap image mai dekh sakte hai. Kuch is tarah se aap ise ctrl+c se quit karke mac address ko de sakte hai. Jis wifi network par WiFi Jamming attack ko perform karna hota hai.

WiFi Jamming

Yaha aap dekh sakte hai kuch hi commands ka use karke WiFi Jamming attack ho jata hai. Jaise pahle apko agar yeh attack karne mai problem hoti hai.

Aise mai aap is tarah ke tools ka bhi use kar sakte hai. Apko yeh sab github par easily mil jate hai. Yaha humne apko ek tool ka use btaya hai. Sabhi ke bare mai bata pana possible nahi hota hai.

The Conclusion

Main umeed karta hu ki apko WiFi Jamming attack ke bare mai pata chal gaya hoga. Yaha humne apko do method se yeh attack karke bataya hai.

Yaha hum jadatar iska use fun ke liye hi karte hai. Lekin reality mai iska use fun ke liye nahi kiya jata hai. Yeh sab practical humne virtual pc mai kiya hai.

Yeh attack kuch hardware ka bhi use karke kiya ja sakta hai. Jaise Node Mcu iske bare mai apko practically age bata diya jayga. Yeh sab apko IOT Hacking ke article mai bhi btaya gaya hai.

Aise mai aap confuse mat hona external wifi adapter ka use karke yeh kiya gaya hai. Aap yeh sab agar virtual pc mai karna chahte hai tab aap external wifi adapter ka use kar sakte hai.

Yaha hum apko kuch tools ke links bhi de rahe hai. Aap inka bhi use karke dekh sakte hai. Aap yeh sabhi ka miss use kabhi mat karen. Aise hi bahut tarah ke attacks hai jinke bare mai apko age bata diya jayga.

Agar apko yeh article acha lagta hai tab ise share jarur karen. Humare articles ko sabse pahle padne ke liye blog ko subscribe jarur karen. Agar apka koi question hai tab aap comment mai puch sakte hai.

Sharing is caring

Thankyou

Be the first to comment

Leave a Reply

Your email address will not be published.


*