Denial of service

Using deauthentication packets, an attacker can force users to disconnect from the AP. Sending a single deauthentication  packet will force the stations to reauthenticate to the access point, and in the process, the attacker captures the WPA handshakes. However, if the attacker sends multiple deauthentication  packets continuously over time, they create a denial-of-service situation, where the clients are not able to connect to the AP for a long time.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.15.237.255