Questions tagged [deauth-attack]

A deauth attack is a denial of service attack forcing the victim to disconnect from a Wi-Fi network.

34 questions
11
votes
2 answers

How does MDK3 carry out deauth attacks?

With aireplay, you have to specify both the AP and client to send deauth frames to, but MDK3 doesn't require an AP mac address. Does it just scan the desired channel for beacons until it finds an AP then spoofs that AP's mac address to send deauth…
8
votes
2 answers

Why does a deauth attack work on WPA2 despite encryption?

Given that WiFi packets should be encrypted if WPA2 is used, why is it that a deauth attack can be successful? Shouldn't the machine know that the message is illegitimate due to the fact that it would not be encrypted, having come from a fake…
VortixDev
  • 425
  • 4
  • 10
7
votes
1 answer

How to send Wi-Fi management frames from macOS?

I realise that this question has been touched on before here. However, none of the solutions suggested solved my question and they all fail to answer the overarching question of how to send all types of Wi-Fi management frames. Whilst Kismac2,…
Rocco
  • 205
  • 1
  • 6
6
votes
2 answers

Is it possible to hack a SSID without actually having to sniff or send deauth frames to a host?

I'd like to know if there exists at least the possibility of a known/theoretical attack on a wireless SSID that does not involve a host within the network, what I mean by this is that some of the common ways of obtaining network access requires a…
strkIV
  • 88
  • 1
  • 7
3
votes
0 answers

Aireplay --deauth on network with multiple access points

I have successfully used the aireplay-ng --deauth attack on a network with a single access points, but when trying on a network with multiple access points (e.g. a network using Google WiFi) it doesn't seem to work. From what I understand, the…
Pvpoe
  • 31
  • 3
3
votes
3 answers

Aireplay deauth having no effect, no handshake and Reaver stuck

So I'm trying to hack my own WiFi using aircrack or reaver but have had no success with either. With aircrack I cannot achieve a successful handshake as the deauth doesn't seem to have any effect on my targeted devices. This is what it…
Non0
  • 31
  • 1
  • 1
  • 6
2
votes
0 answers

How to send deauth packets on Windows (manually or with software)?

first of all I know how deauth packets work basically. But since my wifi adapter refuses to work on my virtual Kali, I want to use my host machine (Windows 10). So I have NPcap and Wireshark and I can go to monitor mode, change channels and sniff…
Cemeb
  • 21
  • 1
  • 2
2
votes
1 answer

Why does WiFi deauthentication need multiple packets to work?

I am trying to understand a common "problem" when injection deauthentication frames in 802.11 networks. My goal is to cause a client to re-authenticate (like one would do, to capture a 4-way-handshake) I do not want to cause a DoS. Theoretically I…
NIoSaT
  • 121
  • 3
2
votes
0 answers

I'm not able to DeAuth a Client (Aireplay-ng)

I'm trying to perform a De-authentication attack on my own network and client. However, the client never disconnects and I cannot boot the client from the AP. I'm running: aireplay-ng -0 0 -a [BSSID] wlan0 -c [TARGET MAC] I'm close to the…
Joe
  • 31
  • 2
2
votes
0 answers

Deauthentication attack failure

Presently I am trying (and failing) to successfully execute a deauthentication attack using Kali Linux. The process I'm using is: airodump-ng --bssid MAC address here --channel channel # here --write filename interface aireplay-ng --deauth packet…
2
votes
1 answer

Deauth as a protection

In the case that there is an ongoing attack in my network, where the attacker is using WLAN to access my network and I recognize it, would it be possible to send a broadcast deauth in my network to temporarily stop the attack (as a "bruteforce…
hoppla1232
  • 23
  • 2
1
vote
1 answer

How to prevent the device from connecting to the original AP?

I'm running an Evil Twin attack with airgeddon. Point is that after deauth the account is going, automatically, to get reconnected to the orginal AP and not the fake one. The aireplay is likes so: aireplay-ng -0 0 -a [BSSID] wlan0 -c [TARGET MAC]
Wella
  • 11
  • 1
1
vote
1 answer

Access point uses different BSSID and deauth attack fails

I'm using airgeddon (https://github.com/v1s1t0r1sh3r3/airgeddon) to perform a deauthentication attack on my wifi network. When i put my wireless interface in monitor mode to scan the network from the outside I found the router's BSSID, which is…
1
vote
1 answer

With WiFi now having protected management frames, is it still worth attempting an evil twin attack?

I was trying to aireplay'ng my home WiFi but I understood that with the new generation of APs, there is a system of protected management frames. So I'm asking, is it still worth it to perform an evil twin attack? I think not, because without…
Joe
  • 31
  • 2
1
vote
1 answer

How do I make it so aireplay-ng deauth doesnt send a broadcast?

Doing some testing on my home network with Kali and was messing around with deauth commands using aireplay-ng, however when I input my target IP address it will still send a broadcast and deauth all devices connected. Am I doing something wrong? The…
HyperTilt
  • 13
  • 2
1
2 3