Skip to content

Kalihackz/Wifi_Ddos_EvilTwin_Combo

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

55 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

This is a combo script of Wifi Hijacking and Jamming.Includes builtin captive portal with
a dlink firmware update page.It can jam or interrupt working of other wireless networks in
2.4Ghz range.So be careful and don't misuse this script.Its only for education purpose.

Python3 Bash Node JS
flask airmon-ng express
subprocess macchanger body-parser
sys aireplay-ng nodemon
time airodump-ng node.js
termcolor dnsspoof
os hostapd and dnsmasq

Installation :

  • Clone or Download the repository.
  • Unzip the zip.
  • Open a terminal in the unzipped folder namely : Wifi_Ddos_EvilTwin_Combo-main
  • Now enter the following commands in the terminal :
Commands
chmod +x Ddos_Wifi/WifiMoniterModeScanner.sh
chmod +x Ddos_Wifi/wifiDos.sh
chmod +x Ddos_Wifi/off_wifiDos.sh

Assumptions :

We need two Wireless Adapters if two attacks are done together.

  • wlan1 - here is used for Wifi Ddos.
  • wlan0 - here is used for Evil Twin purposes. [wlan0 - internal wifi adapter]

We need Kali Linux OS else somethings may not work.

Start Attack :


  • comboServer_main.py - One click web based Wifi Attacking Tool for DDosing and Evil Twin.

Web Interface :

Screenshot Of Wifi_Combo_Tool Date: Sun April 04 06:50:25 PM Wifi DDos :

Screenshot Of Wifi_Combo_Tool Date: Sun April 04 06:50:25 PM Evil Twin :

Screenshot Of Wifi_Combo_Tool Date: Sun April 04 06:50:25 PM