DDOS driver on WiFi network

MDK is a tool that shows us the security vulnerabilities of the IEEE 802.11 protocol.

The MDK3 (from Murder Death Kill 3) is one of the most popular wireless attack tools for WLAN. The main function of this tool is to "flood" the network with fake traffic, ie to send a large amount of fake packets, in order to overload the network.

As a prerequisite, make sure that the Kali Linux machine must have a USB WiFi adapter and check the type “iwconfigAt your terminal.

Now you need to turn on your wireless adapter with the help of Airmon-ng Package and put it in Packet Injecting mode, ie Monitor Mode, by typing the following command in your terminal:

Mandate: airmon-ng start wlan0

Fake SSID Flooding with MDK3

SSID (Service Set Identifier) ​​Flooding or Beacon Flooding can be easily done with the help of MDK3. This means that MDK3 can transmit hundreds or even thousands of fake APs.

SSID Flooding is not a denial of service, but it is still a great trick to block the network.

Mandate: mdk3 wlan0mon b -c 1

Here option b tells MDK3 to use Beacon / SSID Flooding Mode
-c 1 tells MDK3 to broadcast all fake APs on channel 1.

You can also set the custom SSID from a file that you want to transmit to your network.

Let's create a text file named .list as shown below:

Now run the following command:

Mandate: mdk3 wlan0mon b -c 1 -f xxx.list

Here, -b defines the Beacon Flood function
-c 1 - In channel 1
-f specifies the file name

Now going to DOS attack, you can perform DOS attack with MDK3 in two ways:

In Authentication Flooding, too many authentication requests may cause the wireless hotspot to "freeze". and may stop working altogether.

Mandate:

Here, a defines Authentication DOS Mode
-α determines the Destination MAC called BSSID (Base Service Set Identifier)

In Deauthentication Flooding, works much better and does not require the resources needed for the first operation.

To do DOS with Deauthentication function, you need to save the entire BSSID address to a file and then specify the file with -b.

This command will send deauth packets to all clients that are connected to the AP specified in the file.

Mandate: mdk3 wlan0mon d -b blacklist

Here, d sets the Deauthentictaion / Disassociation Amok Mode
-b specifies the name of the file that contains the MAC addresses to attack

For a complete list of mdk3 options, type “mdk3 –fullhelp".

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).