Book Image

Kali Linux: Wireless Penetration Testing Beginner's Guide, Second Edition

By : Cameron Buchanan
Book Image

Kali Linux: Wireless Penetration Testing Beginner's Guide, Second Edition

By: Cameron Buchanan

Overview of this book

Table of Contents (19 chapters)
Kali Linux Wireless Penetration Testing Beginner's Guide
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Disclaimer
Preface
Index

Time for action – deauthentication DoS attacks


Follow these instructions to get started:

  1. Let's configure the Wireless Lab network to use Open Authentication and no encryption. This will allow us to see the packets using Wireshark easily:

  2. Let's connect a Windows client to the access point. We will see the connection in the airodump-ng screen:

  3. Now, on the attacker machine, let's run a directed deauthentication attack against this:

  4. Note how the client gets disconnected from the access point completely. We can verify this on the airodump-ng screen as well:

  5. If we use Wireshark to see the traffic, you will notice a lot of deauthentication packets over the air that we just sent:

  6. We can do the same attack by sending a Broadcast deauthentication packet on behalf of the access point to the entire wireless network. This will have the effect of disconnecting all connected clients:

What just happened?

We successfully sent deauthentication frames to both the access point and the client. This resulted in them...