Deauthentication Attack using Kali Linux

From roonics
Revision as of 16:46, 18 August 2022 by Jlambert (talk | contribs)
Jump to navigation Jump to search

This article will show you how to disconnect devices from a network with a deauth attack using Kali Linux and the aircrack-ng suite.

NOTE: THIS IS FOR EDUCATIONAL PURPOSES ONLY.

In short a deauth attach makes your wifi card in monitor mode spoof a MAC address of something already connected to the network, the router then says "Hey, there are two devices on here with the same MAC address" it then sends a command to all connected devices to re authenticate, kicking them off the network forcing them to re join. Obviously if you are continuing to run the attack this will happen over and over again meaning devices wont be able to connect to the wifi.

The above is a simple explanation, if you want more technical detail.....Google it.