Wi-Fi deauthentication attack on 802.11 protocol

The Wi-Fi deauthentication attack is a type of denial-of-service attack that targets communication between a user and a point ς Wi-Fi access.

The ultimate attack against wireless networks that we will evaluate is the denial-of-service attack, where an attacker deprives the legitimate user of access to or makes the network unavailable, causing the error. Wireless networks are highly susceptible to DoS attacks and it is difficult to trace the attacker.

To see the last access point, we will create a DoS attack on a network with deauthentication packages. Because 802.11 wireless protocol was created to support unauthorized downloading of a specified package, it can be a catastrophic attack and there is no way to stop it.

The easiest way to “clickA legitimate user from a network is to target them with a stream of deauthentication packages. This can be done with the help of the aircrack-ng tool suite using the following command:

Mandate: aireplay-ng -0 0 -a (bssid) -c (Station) wlan0mon

This command specifies the type of attack as -0 , indicating that it is intended for an attack on identity. The second 0 (zero) starts a continuous stream of packet deauthentication, making the network unavailable to its users.

The Websploit framework is an open source tool used to scan and analyze remote systems. Contains a variety of tools, including tools specifically for wireless attacks.

To get started, open a terminal and just type websploit. The Websploit interface is similar to that of recon-ng and the Metasploit Framework, and presents the user with a modular display.

Once started, use the show modules command to see the attack modules in the existing version.

Select the WiFi jammer using the command wifi / wifi_jammer.

As shown in the screenshot above, the attacker just needs to use the set to set the various options. Then select run to start the attack.

If you want to set the bssid of the network on which you want to launch a deauthentication attack, just type “”And the same for the channel“".

 

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).