Skip to content

R3DHULK/wifi-hacking

Repository files navigation

What is DOS Attack?

A Denial-of-Service (DoS) attack is an attack meant to shut down a machine or network, making it inaccessible to its intended users. DoS attacks accomplish this by flooding the target with traffic, or sending it information that triggers a crash. In both instances, the DoS attack deprives legitimate users (i.e. employees, members, or account holders) of the service or resource they expected.

Victims of DoS attacks often target web servers of high-profile organizations such as banking, commerce, and media companies, or government and trade organizations. Though DoS attacks do not typically result in the theft or loss of significant information or other assets, they can cost the victim a great deal of time and money to handle.

Wifi DOS Attack :

As Denial of Service (DoS) attack targets to degrade the efficient use of network resources and disrupts the essential services in the network so DoS attack could be considered as one of the major threats against Wireless Network security.

🔴 This Script Is Just Made For Educational Purpose

Original Script :

David Bombal

Modified By :

Sumalya Chatterjee

🔴 I'm Not Responsible For Any Type Of Illegal Activities

This Script Is Divided Into Two Part.... Wifi_Dos_v1 and v2 and Wifi_Dos_final

Don't Blame On Script, Blame On You

Wifi Dos Interface :

Wifi Dos Starting :

Wifi Dos Period :

Wifi Dos Ending :

Found My Project Helpful?

Support 👇👇👇

https://www.buymeacoffee.com/r3dhulk