Jump to content

sH@d0uug!e@M

Members
  • Posts

    1
  • Joined

  • Last visited

Recent Profile Visitors

441 profile views

sH@d0uug!e@M's Achievements

Newbie

Newbie (1/14)

  1. Experts, My Understanding, I present myself as a newbie and approching to be a Amateur. I know a little basics of what DoS and DDoS are. And also about the negatives of performing those on others networks. My Goal, is need to perform a DoS and attack on Wireless Switch/Routers. I've my own switches which need to survive DoS attack on wireless control packets. My Need, is how to perform such attack wirelessly. I'm bit handby with Low Orbit Ion Cannon tool which I use for wired attack on packets. Here, I require to perform wirelessly and to do Protocol DoS Attck - wireless.Protocols not just, ping, arp, http. Something indepth like, DHCP, Dot1X, dot11, capwap, dtls, rrm control packets. What tools I can use, what referances I can get and what tutorial and taraings I can have. Any chat formus, where I can ping and expers and ask for advice on hacking? Basically, How to? Greatly appreciate the help!
×
×
  • Create New...