Communication (WiFi) Jammer Using IOT and Python Script

Words
711 (2 pages)
Downloads
36
Download for Free
Important: This sample is for inspiration and reference only

Table of contents

Abstract

This research paper presents the WIFI communication disruption which is very useful for the law enforcement agencies worldwide during tactical operations as the agency can disrupt the communication between terrorist organizations. Further, it can be helpful in universities and mosques worldwide to avoid mobile phones going off during lectures and prayers respectively. The setup would require raspberry pi3 installed with Kali Linux.

Introduction

Wi-Fi plays an important role in communication. Everyone in the world can communicate with each other using Wi-Fi Services. Communication is improving human’s living of life. Wi-Fi has good effects in life but also has bad effects in human’s life [1]. Law enforcement agencies can use Wi-Fi communication jammer for jam Wi-Fi any time when it will be used illegal [2], like used by terrorist organizations. Wi-Fi communication jammer also has good uses, like for schools, colleges, universities during lectures to avoid mobile phone communication services. For understanding that how Wi-Fi communications jammer works and attack W-Fi service. We need to understand three different things about wireless network jamming.

No time to compare samples?
Hire a Writer

✓Full confidentiality ✓No hidden charges ✓No plagiarism

  1. Existing available jammers,
  2. Jammers localizing protocols,
  3. detection of jammers.

Firstly, any network can be jammed using different ways of jamming. Before jamming any device, we need to understand how jammer works. We will understand various jammers in details. For example proactive jammer, proactive jammer, function specific and hybrid smart jammer. Wi-Fi jammer is considered a threat. Katabi and Gollakota proved jamming may be friendly. Mostly jamming used as a defense of counteracts attacks. [3] There are various jamming techniques, but we will use raspberry pi3 to disrupt communication using Jamming module. This is good for jamming Wi-Fi and disrupts any communication.

Wi-Fi Jammers are used for blocking of available signals which synchronizes available radio waves at same frequency, for example mobile phone [6] Firstly, we need an external Wi-Fi adaptor to monitor the packets of the networks in close proximity. The adaptor would listen to the packets and disrupt the communication. The kali Linux would run a python script that would be responsible to start at the startup and run the adaptor in monitor mode and eventually, would jam the Wi-Fi and hence the communication between devices. The uses of this are countless and beneficial however it can also be used for evil purposes which the paper doesn’t describe and we don’t provide with permissions to do anything illegal with the information provided in the paper.

Litercrature Review and Related Work

We will create Wi-Fi jammer using Raspberry Pi 3and python script. There are some requirements for this: Respberry Pi3 Motherboard, TP-Link or Tenda USB Apadptor, PNY HD5000 PowePack, sandisk microSD Card[4]. Some other hardware requirments: Makeblock M Card 32GB, Layer ACRYLIC Case, Powee supply Adapter for R Pi3, R Pi WiFi Keyboard, LCD Disply[9]. We will use Kali Linux operating syatem and python script for Wi-Fi jamming. Firstly install pyhton, open the terminal and type : apt-get install python and installing pyhton also need to install scapy. Following result will display: Then need to understand how to turn off W-Fi for Raspberry Pi3. Make sure that there is no any networks are saved in system. If saved, delete by Application > Setting and then go to Network Settings and click ‘Delete’ option. Now, Raspberry Pi3 is running a script for Wi-Fi jamming, We just need to create a dir to place a file. Open terminal type: cd wifi jammers then type nano wifijammers.py to create python file. Now we need to create Wi-Fi Jammer python Script. After that, You will noticed, it will automatically connect and disconnect nearby Wi-Fi devices. Final Step, now we need to edit our ‘rc.local’ file for run Wi-Fi Jammer Script at startup. Lastly, Restart Raspberry Pi 3. After restarting I will be jamming nearby available networks.

Conclusion

A new wireless based Internet of things (IOT)’s based Wi-Fi communication jammer using Raspberry Pi 3 python script is presented in given paper. Wi-Fi adaptor to monitor the packets of the networks in close proximity. The adaptor would listen to the packets and disrupt the communication. The kali Linux would run a python script that would be responsible to start at the startup and run the adaptor in monitor mode and eventually. We can jam any of W-Fi Wireless device’s signals using this system. Using Python language script, I will block and jam any of available networks.

You can receive your plagiarism free paper on any topic in 3 hours!

*minimum deadline

Cite this Essay

To export a reference to this article please select a referencing style below

Copy to Clipboard
Communication (WiFi) Jammer Using IOT and Python Script. (2021, February 10). WritingBros. Retrieved April 24, 2024, from https://writingbros.com/essay-examples/communication-wifi-jammer-using-iot-and-python-script/
“Communication (WiFi) Jammer Using IOT and Python Script.” WritingBros, 10 Feb. 2021, writingbros.com/essay-examples/communication-wifi-jammer-using-iot-and-python-script/
Communication (WiFi) Jammer Using IOT and Python Script. [online]. Available at: <https://writingbros.com/essay-examples/communication-wifi-jammer-using-iot-and-python-script/> [Accessed 24 Apr. 2024].
Communication (WiFi) Jammer Using IOT and Python Script [Internet]. WritingBros. 2021 Feb 10 [cited 2024 Apr 24]. Available from: https://writingbros.com/essay-examples/communication-wifi-jammer-using-iot-and-python-script/
Copy to Clipboard

Need writing help?

You can always rely on us no matter what type of paper you need

Order My Paper

*No hidden charges

/