Computer NetworksNETWORKS

Deauthentication Attack with Aireplay-NG // #EthicalHacking



:: Description ::
In today’s video, we will practice Network Hacking, to be precise Wireless Network Hacking. The practice we are doing here is Deauthentication Attack, we can call it a DoS attack to the Access Point or familiarly called “WiFi Jamming”.

Remember, to do this attack, we will use a network interface card that can use monitor mode and can perform packet injecting. Here I use the TP-Link WN722N USB Wireless Adapter version 3 with the RTL8188 chipset.

:: Backsound ::
– (FREE) Japanese Type Beat – TOKYO – Rich Chigga Type Beat Free Beat 2018

:: Social media ::
– Instagram: https://www.instagram.com/portal_it.id
– Instagram: https://www.instagram.com/muhammad.rizky98
– Telegram: @ muhammadrizky98

:: Time Stamp ::
00:00 Greetings and Warnings
00:08 Video Intro
00:16 Required and Targeted Devices
00:59 Switching to Monitor Mode
01:21 Finding the BSSID of a Target with Airodump-NG
01:50 Attack with Aireplay-NG
02:55 Troubleshooting
03:22 Impact Preview

:: Subtitles and Related Links on Videos ::
(None)

source
mac address

Alice AUSTIN

Alice AUSTIN is studying Cisco Systems Engineering. He has passion with both hardware and software and writes articles and reviews for many IT websites.

Leave a Reply

Your email address will not be published. Required fields are marked *