• IntentionallyAnon@lemm.ee
    link
    fedilink
    English
    arrow-up
    2
    arrow-down
    10
    ·
    edit-2
    5 months ago

    Most likely 2.5g WiFi deauth. 5g fixes it and the companies just put 2.5g chips that are affected by this. Not that hard to use 5g chips.

    Edit: Jamming Jamming is different. At that point use Ethernet

    • fuckwit_mcbumcrumble@lemmy.world
      link
      fedilink
      English
      arrow-up
      16
      ·
      5 months ago

      5ghz doesn’t fix deliberate jamming. There’s just more channels available for a device to use. Find the channel the AP is on and start blasting away at that frequency and you’re golden. Bonus since 5ghz has a shorter range than 2.4 so with a sufficient antenna and power (because fuck legality if you’re already stealing shit).

    • BearOfaTime@lemm.ee
      link
      fedilink
      English
      arrow-up
      6
      arrow-down
      1
      ·
      5 months ago

      Ten years ago i had a pocket jammer that whacked every consumer radio frequency within 50 feet.

      Not hard to do when you dont care about regs and laws.

        • BearOfaTime@lemm.ee
          link
          fedilink
          English
          arrow-up
          2
          arrow-down
          1
          ·
          5 months ago

          Lol, right? And that’s something you can easily build.

          It was a cheap thing from china, bought mostly as a curiosity. Kept the battery out once I figured out what it could do.