Book Image

Kali Linux Wireless Penetration Testing Essentials

Book Image

Kali Linux Wireless Penetration Testing Essentials

Overview of this book

Table of Contents (17 chapters)
Kali Linux Wireless Penetration Testing Essentials
Credits
Disclaimer
About the Author
About the Reviewers
www.PacktPub.com
Preface
Free Chapter
1
Introduction to Wireless Penetration Testing
Index

Denial of Service attacks


Wireless networks can be subjected to Denial of Service (DoS) attacks that target both the clients and the APs.

This kind of attack can be performed by sending broadcast deauthentication packets continuously to force disconnection and to prevent clients from reconnecting.

A tool to accomplish this task is aireplay-ng and the command is as follows:

aireplay-ng --deauth 0 -a 08:7A:4C:83:0C:E0 mon0

In this command, the 0 option means sending deauthentication packets continuously and only the MAC address of the AP is specified, with the -a option. We could also target single wireless clients, as we will see in Chapter 7, Wireless Client Attacks.

In the next subsection, we will cover another tool to perform DoS against wireless networks, MDK3.

DoS attacks with MDK3

MDK3 supports the following modes to perform DoS attacks against the wireless network:

  • The beacon (SSID) flooding mode

  • Authentication DoS

  • Deauthentication/disassociation (Amok) mode

In the beacon flooding mode, MDK3...