How to Get Even with Your Annoying Neighbor by Bumping Them Off Their WiFi Network —Undetected

来源:互联网 发布:广东话seo是什么意思 编辑:程序博客网 时间:2024/06/08 01:23

Welcome back, my hacker apprentices! My recent posts here in Null Byte have been very technical in nature, so I thought that I'd have a little fun with this one.

Have you ever had an annoying neighbor whose dog barks all night, who has loud parties that keep you awake, or who calls the cops when you have a loud party? Here's a simple way to get even with them without them ever knowing it.

Image via wordpress.com

Nearly everyone these days has a Wi-Fi router set up in their home so they can access the Internet in any room or nook and cranny within their house. This hack is in the grey area of the law, probably not illegal, and nearly impossible to detect. What we're going to do is simply bump or disconnect our neighbor from their Wi-Fi connection whenever they connect, driving them crazy and leaving them without Web access (temporarily).

We'll need the best Wi-Fi cracking software to do this hack—aircrack-ng—so let's fire up ourBackTrack and get to annoying that annoying neighbor.

What we'll basically be doing is:

  1. Getting the BSSID of the neighbor's access point (that's the MAC of the access point),
  2. Getting your neighbor's MAC address when they connect to the Wi-Fi AP, and...
  3. Using that MAC address to de-authorize their connection. Actually, with aircrack-ng this is a really simple hack.

Let's open aircrack-ng in BackTrack by going to BackTrack, Exploitation Tools, Wireless, WLAN Exploitation, and thenaircrack-ng.

As you can see below, we have a terminal now open in aircrack-ng. Let's first take a look at our wireless card. In Linux, the first wireless card is designatedwlan0. We can do that by typing:

  • iwconfig wlan0

As you can see, Linux comes back with some basic info on the wireless card on our system. The first thing we want to do is put our wireless card in monitor mode. This allows us to see and capture all wireless traffic:

  • airmon-ng start wlan0

Notice that airmon has renamed your wireless device to mon0. This is critical, as your wireless card will now be referenced by this new name.

Now that the wireless card is in monitor mode, we want to see all the wireless access points in range.

  • airdump-ng mon0

In the screenshot above, we now can see all the wireless access points in range with all their key information. Our annoying neighbor, is access point7871.

Note that airodump gives us the BSSID of the access point, their power, channel, speed, etc. What we need here is the BSSID. In our case, it's0a:86:30:74:22:77. We can use that access point address in the next command. You must use the BSSID of your annoying neighbor's access point and the channel they are using.

  • airodump-ng mon0 --bssid BSSIDaddress --channel 6

This commands connects us to that annoying neighbor's access point. We need now for that annoying neighbor to connect to his access point to get the MAC address of his wireless card. We then need to spoof his MAC address.

Once the neighbor connects, we can see and copy his MAC address. Now that we have the MAC address, we can send de-authorization packets into the access point and disconnect them.

  • aireplay-ng --deauth 1 -a MACaddress mon0

Now, when your annoying neighbor connects, you can disconnect them! Those of you with some scripting skills can write a simple script that would knock him off this Wi-Fi, say, every 30 seconds to be really annoying, or 30 minutes to be slightly annoying. If you only do this hack when he does something particularly annoying, he might begin to believe that the gods are punishing him for his bad behavior!

转自:https://null-byte.wonderhowto.com/how-to/hack-like-pro-get-even-with-your-annoying-neighbor-by-bumping-them-off-their-wifi-network-undetected-0147206/

0 0
原创粉丝点击