0

In a few days, we are going to be many friends that will gather together and play all night long using 6-7 APs.

How can I DeAuth/Disconnect everyone's connection, without being connected to their network?

schroeder
  • 123,438
  • 55
  • 284
  • 319
Sander Column
  • 11
  • 1
  • 1
  • 1

3 Answers3

2

Use mdk3 by typing mdk3 --help.

Then look for the selection for deauthing. I think the command is mdk3 wlan0mon -d. I'm not on Kali right now so I'm not sure, but this command should deauth every device within a range regardless of APs. Mdk3 deauths devices by channel.

Soufiane Tahiri
  • 2,667
  • 12
  • 27
David
  • 21
  • 2
1

Using airodump-ng you can create a csv file containing all clients and APs detected. Feed this csv to aireplay-ng and deauthenticate them.

But if the APs in the question supports the 802.11w specification, your deauthentication packets will be ignored.

ThoriumBR
  • 50,648
  • 13
  • 127
  • 142
1

Using NetAttack2 you can de-auth ALL networks around you or you can select what you want to de-auth. This is how you set it up.

  • In terminal type git clone https://github.com/chrizator/netattack2
  • CD into the folder and run chmod +777 netattack2.py
  • Run the python file with python netattack2.py
  • A menu will popup saying what you want to do. Type in 6 or 7 depending what you want to do.
zucc0nit
  • 203
  • 1
  • 10