Disconnect anyone from their Private WIFI Network - WIFI Deauthentication Attack

soldi3r
6 years ago

0

Hi,
I brought a new tutorial for you guys. This is about how to perform wifi de-authentication attack and disconnect any connected device from the private wifi network.

REQUIREMENTS
- Kali Linux
- Wifi Card (It must be encryption supported. i.e: Alfa AWUS036H)

WIFI DEAUTHENTICATION ATTACK STEP BY STEP
- Run Kali Linux and open up a terminal.
- Connect your wifi card to the machine and put it in Monitor Mode by typing this command in the terminal iwconfig wlan0 mode monitor. You can check the mode by typing iwconfig in the terminal.
- Now start capturing packets by typing the command airodump-ng wlan0. My card name is wlan0, you may have a different name. Type the one of yours. As you hit enter after typing the command, itll start capturing packets.
- Now choose a ESSID of your network and note its BSSID and its channel named as CH.
- Type the command airodump-ng bssid xx:xx:xx:xx:xx:xx channel 1 wlan0 in the terminal to capture your networks packet. Replace xx:xx:xx:xx:xx:xx with your own BSSID.
- After that type this command to disconnect the specific device from the network. Station means the devices that are connected as shown above. Lets see how to disconnect. If you want for long to disconnect the device, replace the 10000 with a large number. As large number we put, the longer device will be down.
- Type the above command and hit enter, itll start sending de-authentication packets. Replace E4:6F:13:03:E9:CD with your bssid that you choosed in step 3 second figure and 78:34:00:00:C9:DE with the Station that you want to disconnect from the network.

That’s all… you have disconnected a connected PC from their private wifi network.

If you do not get clear anything from this tutorial, you can follow up a complete step by step pictorial and video tutorial here.

If you want to hack a wifi network, you can follow a step by step pictorial and video tutorial on how to hack wifi here.

CHEERS..:)

4replies
5voices
330views

0

good but i can’t had the wifi card snif :‘(

Smyler [WHGhost]
6 years ago

0

I you are running kali from a VM, you won’t be able to see your host card, so if that’s your problem I suggest you use a live cd or buy a usb Wi-Fi dongle.

DAREW0L7 [moroccangaming10]
5 years ago | edited 5 years ago

0

you can do it just by having morpheus
and ettercap

fastguy
5 years ago

0

you disconnet any device minus your device aren’t you?

You must be logged in to reply to this discussion. Login
1 of 5

This site only uses cookies that are essential for the functionality of this website. Cookies are not used for tracking or marketing purposes.

By using our site, you acknowledge that you have read and understand our Privacy Policy, and Terms of Service.

Dismiss