How to Get Even with Your Annoying Neighbor by Bumping Them Off Their WiFi Network —Undetected

Welcome back, my hacker apprentices! My recent posts here in Null Byte have been very technical in nature, so I thought that I'd have a little fun with this one.

Have you ever had an annoying neighbor whose dog barks all night, who has loud parties that keep you awake, or who calls the cops when you have a loud party? Here's a simple way to get even with them without them ever knowing it.

Image via wordpress.com

Nearly everyone these days has a Wi-Fi router set up in their home so they can access the Internet in any room or nook and cranny within their house. This hack is in the grey area of the law, probably not illegal, and nearly impossible to detect. What we're going to do is simply bump or disconnect our neighbor from their Wi-Fi connection whenever they connect, driving them crazy and leaving them without Web access (temporarily).

We'll need the best Wi-Fi cracking software to do this hack—aircrack-ng—so let's fire up our BackTrack and get to annoying that annoying neighbor.

What we'll basically be doing is:

  1. Getting the BSSID of the neighbor's access point (that's the MAC of the access point),
  2. Getting your neighbor's MAC address when they connect to the Wi-Fi AP, and...
  3. Using that MAC address to de-authorize their connection. Actually, with aircrack-ng this is a really simple hack.

Let's open aircrack-ng in BackTrack by going to BackTrack, Exploitation Tools, Wireless, WLAN Exploitation, and then aircrack-ng.

As you can see below, we have a terminal now open in aircrack-ng. Let's first take a look at our wireless card. In Linux, the first wireless card is designated wlan0. We can do that by typing:

  • iwconfig wlan0

As you can see, Linux comes back with some basic info on the wireless card on our system. The first thing we want to do is put our wireless card in monitor mode. This allows us to see and capture all wireless traffic:

  • airmon-ng start wlan0

Notice that airmon has renamed your wireless device to mon0. This is critical, as your wireless card will now be referenced by this new name.

Now that the wireless card is in monitor mode, we want to see all the wireless access points in range.

  • airdump-ng mon0

In the screenshot above, we now can see all the wireless access points in range with all their key information. Our annoying neighbor, is access point 7871.

Note that airodump gives us the BSSID of the access point, their power, channel, speed, etc. What we need here is the BSSID. In our case, it's 0a:86:30:74:22:77. We can use that access point address in the next command. You must use the BSSID of your annoying neighbor's access point and the channel they are using.

  • airodump-ng mon0 --bssid BSSIDaddress --channel 6

This commands connects us to that annoying neighbor's access point. We need now for that annoying neighbor to connect to his access point to get the MAC address of his wireless card. We then need to spoof his MAC address.

Once the neighbor connects, we can see and copy his MAC address. Now that we have the MAC address, we can send de-authorization packets into the access point and disconnect them.

  • aireplay-ng --deauth 1 -a MACaddress mon0

Now, when your annoying neighbor connects, you can disconnect them! Those of you with some scripting skills can write a simple script that would knock him off this Wi-Fi, say, every 30 seconds to be really annoying, or 30 minutes to be slightly annoying. If you only do this hack when he does something particularly annoying, he might begin to believe that the gods are punishing him for his bad behavior!

转自:https://null-byte.wonderhowto.com/how-to/hack-like-pro-get-even-with-your-annoying-neighbor-by-bumping-them-off-their-wifi-network-undetected-0147206/

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
可以使用深度优先搜索(DFS)来解决这个问题。首先,我们可以将问题抽象为一个图,其中每个房间都是一个节点,相邻房间之间有边相连。 首先,我们需要定义一个辅助函数,用于检查给定的坐标是否在合法的范围内: ```cpp bool isValid(int x, int y, int n, int m) { return (x >= 1 && x <= n && y >= 1 && y <= m); } ``` 接下来,我们可以使用DFS来遍历所有可能的移动方式。我们从Vika的起始位置开始,依次向四个方向移动,然后递归地对每个朋友进行相同的操作。如果在递归过程中,任何一个朋友与Vika在同一个房间,则说明Vika会被抓住。 以下是完整的C++代码实现: ```cpp #include <iostream> #include <vector> using namespace std; bool isValid(int x, int y, int n, int m) { return (x >= 1 && x <= n && y >= 1 && y <= m); } bool dfs(int vx, int vy, vector<pair<int, int>>& friends, vector<vector<bool>>& visited, int n, int m) { if (vx == 0 && vy == 0) { // Vika has successfully escaped return true; } visited[vx][vy] = true; // Possible neighbors' coordinates vector<pair<int, int>> neighbors = {{vx-1, vy}, {vx+1, vy}, {vx, vy-1}, {vx, vy+1}}; for (auto neighbor : neighbors) { int nx = neighbor.first; int ny = neighbor.second; if (isValid(nx, ny, n, m) && !visited[nx][ny]) { bool caught = false; for (auto friendCoord : friends) { int fx = friendCoord.first; int fy = friendCoord.second; if (nx == fx && ny == fy) { caught = true; break; } } if (!caught && dfs(nx, ny, friends, visited, n, m)) { return true; } } } return false; } string canVikaEscape(int n, int m, int vx, int vy, vector<pair<int, int>>& friends) { vector<vector<bool>> visited(n+1, vector<bool>(m+1, false)); if (dfs(vx, vy, friends, visited, n, m)) { return "Yes"; } else { return "No"; } } int main() { int n, m, vx, vy, k; cin >> n >> m >> vx >> vy >> k; vector<pair<int, int>> friends(k); for (int i = 0; i < k; i++) { cin >> friends[i].first >> friends[i].second; } cout << canVikaEscape(n, m, vx, vy, friends) << endl; return 0; } ``` 该代码首先读取输入的n,m,vx,vy和k值。接下来,它读取k个朋友的坐标,并调用canVikaEscape函数来判断Vika是否能逃脱。最后,它输出结果。 希望这可以帮助到你!

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值