Register Now

Login

Lost Password

Lost your password? Please enter your email address. You will receive a link and will create a new password via email.

Login

Register Now

Canyoupwn.me ~

EN | DDOS Attack on Wireless Access Point

Wifi dos attack is wifi deauthentication attack in other words. This attack is a type of denial-of-servce attack. Purpose of this attack is disconnect communication between user and wi-fi wireless Access point.

Deauthentication frames are classified as management frames in the 802.11 . They are used to disconnect stations and Access points.

The IEEE 802.11 protocol contains the answer for deauthentication frame. Sending deauthentication frame from Access point to station to disconnect from the network.

An attacker can`t send this frame to wireless Access point with spoofed address for victim. Also this protocol dont need any encryption for this frame.

TOOLSET FOR GENERATE DEAUTHENTİCATİON FRAMES:

Aircrack-ng suite

MDK3

Void11

Scapy

Zulu

DEMO TİME

  • As first , we should run “iwconfig” command to learn wiriless adapter name. As you can see our wireless adaptor name is “wlan0”

1-iwconfig

  • We have to run wifi adaptor as monitor mode. For this we have “airmon-ng”. Necessary code “airmon-ng start wlan0” and monitor mode enable.

2-airmon

  • Next command is “airdump-ng”. This command will scan all wireless network. We give argument wireless monitor name (wlan0mon) “airdump-ng wlan0mon” . you can learn monitor name with “iwconfig”. My monitor name “wlan0mon”

3-airodump

  • My target Access point is marked as you can see red coloured box. This point is running on channel 4. So i’ll focus to this channel with this command. “iwconfig wlan0mon channel 4”

4-iwconfig channel

  • Next command is “airodump-np -c 4 -bssid C4:07:2F:14:C2:62 wlan0mon” in this command -c is target wifi point channel. –bssid is target bssid. And monitor name.

5-airodump station

  • We run another window. And we are going to run command for deauthentication attack we use “aireplay-ng”. Attack command is “aireplay-ng -0 0 -a C4:07:2F:14:C2:62 -c 14:2D:27:6A:5D:B1 wlan0mon” in this command -a parameter is target bssid, -c parameter is station in airodump command . and run attack.

6-attack

  • Befoce starting attack. We’ll look at victim computer. As you can see, Victim computer can sending ping to Google.com.

7-ping-google

  • After attack. Victim can’t send ping to Google.com. error is request timed out, general failure and destination host unreachable.

8-after attack ping

 

Thank you.

About CanYouPwnMe

Hero!

Follow Me