WiFi DoS

Simple WiFi DoS Attack

This repository provides a simple script for conducting a Denial-of-Service (DoS) attack on WiFi networks. The attack utilizes the following tools:

  • nmcli - Network Manager Command Line Interface
  • macchanger - a utility that simplifies the manipulation of MAC addresses of network interfaces
  • aircrack-ng - a comprehensive suite of tools for assessing WiFi network security

Usage

Follow the steps below to execute the DoS attack:

  1. Change the permission of the script file to make it executable:
chmod +x wifi-dos.sh
  1. Use the following command to view all the networkds within the range of your WiFi adapter:
nmcli dev wifi
  1. Copy the target SSID and the corresponding channel number, and replace the values in the script.
  2. Execute the script with sudo, as aircrack-ng requires administrative privileges:
sudo ./wifi-dos.sh

Demo

Demo

Disclaimer

This script is intended for educational purpose only. The author is not responsible for any malicious use of the content.

Plamen Ivanov
Plamen Ivanov
Junior DevOps Engineer

Python & Bash Automation Ninja | Gopher Rookie on the Rise