Wednesday 11 January 2017

How to Hack Wi-Fi: Performing a Denial of Service (DoS) Attack on a Wireless Access Point

What ia DoS?

 Hello Friends we are learn to my previous post What is DoS attack and how it work, Now my second post to learn to perform a Distributed Denial Of Service Attack, also known as DDOS Attack on a Wireless Access Point(AP).First of all let us understand What is DDOS Attack ? DDOS Attack is a attack in which we make a malicious attempt to use the network resources to disconnect the User from the specific service run over the Internet.

There are many ways to perform a DDOS attack wireless AP but I am going to show you the most powerful method which is sending deauthentication frames to the AP with aireplay-ng which is a part of aircrack-ng tool set.

How to Hack Wifi Password using Aircrack-ng

Following step how it work

Step : 1 Open Kali Linux Terminal
Fire up Kali Linux and open a terminal in it.Let’s make sure our wireless adapter is recognized by the Kali or not.Type the following command to check. 

iwconfig


Step 2 : Putting our Wireless card in Monitor Mode
Now I am going to put the wireless card in monitor mode with airmon-ng command.Type the below command

airmon-ng start wlan0

Step 3 : Monitoring the Available AP’s
Now we take a look at the available AP’s in our range by using airodump-ng.

1 airodump-ng mon0

step 4 : Conducting DDOS Attack
Now what we have to do is open a new terminal and type the following command in it.

aireplay-ng -0 0 -a mon0 -a 08:BD:43:61:FA:64  –ignore-negative-one

You have successfully performed a DDoS attack  on a AP.After some time you will see that none of the device connected to that specific AP will work , you can use multiple Laptops and use the same procedure on all the AP in your range to jam the whole network.
This trick are only for knowledge purpose.
Thank you 

No comments:

Post a Comment