How to hack wifi with de-authentication attack

This post is the final post of the pre-connection attack. We will see about gaining access in the next post. Now in this post, we are going to see how to do a de-authentication attack.

This attack allow us to disconnect any device from any network before connecting to any of these networks and without the need to know the password for the network.

We can do this de-authentication attack using mac address. so that when we attack they will not be able to connect to wifi until we stop this attack.

Step 1:

First you discover the WiFi networks around you so type this below command on your terminal.

sudo airodump-ng mon0 

Now you can able to see WiFi network’s around you.

Step 2:

Now you need to select your target. This attack will attack both the router and the client.

sudo airodump-ng –bssid (mac address) –channel (channel number) mon0

Now open new terminal. don’t close the present terminal and follow the below steps.

Step 3:

Once you choose target type this below format command  this command will help you to attack victim wifi with de-authentication attack

sudo aireplay-ng –deauth ( packets up to 100000) -a (router mac address) -c ( client mac address) mon0

For example see this below image.

de-authentication attack
De-Authentication attack

This process only disconnect the client’s if you attack router means don’t add client that’s it. for example see this below command.

sudo aireplay-ng –deauth ( packets up to 100000) -a (router mac address) mon0

what is aireply-ng?

Aireplay-ng is used to generate rogue Wireless traffic. It can be used along with aircrack-ng to crack WEP and WPA keys. The main purpose of aireplay-ng is to inject frames

Post a Comment

أحدث أقدم