Book Image

Kali Linux: Wireless Penetration Testing Beginner's Guide, Second Edition

By : Cameron Buchanan
Book Image

Kali Linux: Wireless Penetration Testing Beginner's Guide, Second Edition

By: Cameron Buchanan

Overview of this book

Table of Contents (19 chapters)
Kali Linux Wireless Penetration Testing Beginner's Guide
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Disclaimer
Preface
Index

Denial of service attacks


WLANs are prone to Denial of Service (DoS) attacks using various techniques, including but not limited to:

  • deauthentication attack

  • Disassociation attack

  • CTS-RTS attack

  • Signal interference or spectrum jamming attack

In the scope of this book, we will discuss deauthentication attacks on the Wireless LAN infrastructure using the following experiment: