Deauthentication and disassociation attacks

We have seen deauthentication attacks in previous chapters as well in the context of the access point. In this chapter, we will explore this attack in the context of the client.

In the next lab, we will send deauthentication packets to just the client and break an established connection between the access point and the client.

Get Kali Linux Wireless Penetration Testing : Beginner's Guide now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.