Time for action – deauthentication DoS attacks
Follow these instructions to get started:
- Let's configure the Wireless Lab network to use Open Authentication and no encryption. This will allow us to see the packets using Wireshark easily:
- Let's connect a Windows client to the access point. We will see the connection in the
airodump-ng
screen: - Now, on the attacker machine, let's run a directed deauthentication attack against this:
- Note how the client gets ...
Get Kali Linux Wireless Penetration Testing : Beginner's Guide now with the O’Reilly learning platform.
O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.