Kick anyone out from a Wi-Fi Network (DeAuth Attack)


wifi

At times it happens so, that you want a particular person not to access your network or any other public Wi-Fi .If the person is in your LAN, you can easily kick them out by going into your router settings.
But suppose if it's not your Wi-Fi , If  it's on  any public Wi-Fi for example: Coffee shop's Wi-Fi.

So this whole thing is based on a simple concept:-
A Wi-Fi continuously emits Authentication packets. When a user wants to connect to a particular network, he/she will request on that authentication packet to generate handshake (After inputting password) and then a secure connection will generate between the device and the Router.
Similarly, there are Deauthentication packets to disconnect devices.

So today, We are going to use these Deauthentication packets to disconnect users of a particular targeted wifi (Any unknown wifi can be Deauthenticate without its password)

Note: This contents are only for educational purposes.

Requirements : Kali Linux , External USB  Wi-Fi  adapter , Internet connection.
So there will be 3 phase in this process.



STEP 1 : (Enabling Monitor Mode on your Wi-fi adapter)

  • Connect your Wi-Fi card in the USB slot.
  • Open kali Terminal and type  iwconfig
you will see different interface names. In my case my wifi card interface name is Wlan0
interface name
Interface names
Now we have to enable Monitor mode on the Wlan0 interface to monitor the networks around itself.
  • Type airmon-ng start wlan0 (your interface mane)
Enabling monitor mode
Enabling monitor mode
Now after this command your interface name will change with a suffix. To check that:
  • Type iwconfig

iwconfig
New interface name
My interface name has changed from wlan0 to wlan0mon.

STEP 2 : Scanning wifi networks

After Enabling monitor mode successfully. We need to scan every router around us.
  • Type airodump-ng wlan0mon (your new interface name)

airodump-ng
router names
After this command it will show all the live wifi around you. 
As you can see i have captured one wifi named Home. (top right side of the window )
  • Press Ctrl + C to stop
So now after we see all the wifi networks near us we want to exploit a particular targeted wifi.
In this case : I consider Home wifi devices to disconnect.

Before doing this you need to know that every wifi has a BSSID and a CHANNEL NUMBER. the bssid is the mac address of the wifi and the channel number is the frequency on which the wifi is emitting its signals.
bssid and channel
bssid and channel
In the above picture you can see Home wifi's bssid is C8:3A:35:1C:98:E0 and in the CH column you can see that the wifi is currently working on Channel 9.
This are the two important parts to exploit a wifi.

STEP 3 : Deauthenticating devices

Now we will target a particular wifi and scan all the connected devices.
  • Type airodump-ng wlan0mon  --bssid [router's BSSID ]  --channel [router's channel no. ]
  • Press Ctrl + C to stop
Scanning Devices
Scanning Devices 
As you can see there are 2 devices (from below 2 rows) connected on Home wifi
We have to disconnect all the devices at once.
  • Type aireplay-ng --deauth 0 -a [wifi mac address] wlan0mon
  • press Ctrl+C to stop the attack.
Wifi authentication
Wifi authentication 
In this way you can easily disconnect any one from any network.


Reactions

Post a Comment

0 Comments