Denial of Service attacks

Wireless networks can be subjected to Denial of Service (DoS) attacks that target both the clients and the APs.

This kind of attack can be performed by sending broadcast deauthentication packets continuously to force disconnection and to prevent clients from reconnecting.

A tool to accomplish this task is aireplay-ng and the command is as follows:

aireplay-ng --deauth 0 -a 08:7A:4C:83:0C:E0 mon0
Denial of Service attacks

In this command, the 0 option means sending deauthentication packets continuously and only the MAC address of the AP is specified, with the -a option. We could also target single wireless clients, as we will see in Chapter 7, Wireless ...

Get Kali Linux Wireless Penetration Testing Essentials now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.