Questions tagged [deauth-attack]

A deauth attack is a denial of service attack forcing the victim to disconnect from a Wi-Fi network.

34 questions
1
vote
1 answer

Unable to See Network Clients during Deauth Capture Issue

bit of a general question here, would hope to learn more about exactly what is going on technically. I'm attempting to test and capture a handshake from my own AP (an older Apple Airport router). I've used various tools from airgeddon to wifite to…
RahatTepe
  • 11
  • 2
1
vote
1 answer

Client reconnects during deauthentication attack

During my first deauthentication attack the client I targeted was disconnected from the wireless network, however I was able to reconnect the client to the network even though aireplay-ng was still sending deauthentication packets. The device was an…
jh4x
  • 23
  • 7
1
vote
2 answers

I couldn't deauth any devices using aireplay-ng command in kali linux

I am using Kali linux. I've updated all tools and services by apt-get update and apt-get upgrade. I was using aircrack-ng for pentesting my wlan network. I wanted to deauth any device connected to my mobile hotspot using aireplay-ng. syntax was…
GD777
  • 11
  • 1
  • 1
  • 2
1
vote
1 answer

Is it possible to push a device from a private WiFi in order to decoy it to a public WiFi?

Regarding How to force clients to connect to WiFi automatically? and this situation: my neighbour is connected to his private Wi-Fi I have a Pineapple Nano broadcasting public SSID's (McDonald, Starbuck, etc, but NOT his WPA protected WiFi) As…
JointEffort
  • 113
  • 5
1
vote
1 answer

Blocking EAPOL packets

Is it possible to block EAPOL packets? What I'm trying to do is block the 4th message of the 4-Way-Handshake in order to trigger retransmission of message 3. This is what I thought to do. I'd like to know if it's possible or not: ARP-spoofing to…
1
vote
1 answer

How to get attacker mac address aireplay-ng

I'm currently working on a WIPS and I would like to know how to obtain the attacking MAC address when he launches a aireplay-ng deauth attack. On wireshark, if the attacker broadcast the deauth attack it appears as source address my router and…
elena.bdc
  • 35
  • 7
1
vote
2 answers

Stations not deauthenticating when using Aircrack-ng

I am attempting to conduct a deauthentication attack on a stand alone AP using Aircrack-ng. Im using an ASUS 802.11ac router and using aireplay-ng to send the deauthentication packets. But when conducting the attack whilst the router has any form…
BurgerVanDan
  • 11
  • 1
  • 2
1
vote
1 answer

Are iPhones immune to deauth attacks?

I was today rumbling a bit with wireless security, and more specific in creating Fake Access-Points to make Wi-Fi users enter their password on a phishing-page (by using the Fluxion tool). One of the steps require you to deauthenticate the user(s)…
O'Niel
  • 2,740
  • 3
  • 17
  • 28
1
vote
2 answers

Is there a way to protect against mdk3 attacks?

I've got a home network using Wi-Fi. Someone is using mdk3 and disconnects users from the Access Point, whether they are Android or Windows Phone or Windows 10 desktop or Apple computers. Is there a way to protect against attacks? Is there a way to…
A7med.bero
  • 11
  • 1
0
votes
0 answers

Tp Link Wireless adapter doesn't want to transmit deauth packets after a fresh installation of Kali Linux

I have a TP-Link TL-WN727N wireless adapter that works out of the box with Kali Linux (I'm using a VM) which I have been using for quite some time. This card has worked flawlessly ever since I first got into kali. But suddenly after I updated Kali…
0
votes
0 answers

How to manually factory reset deauther watch V3

Does anyone know how to do a factory reset manually with the WiFi deauther watch V3? I've tried pressing the "reset" button multiple times along with the "flash", It only seems to reboot it though and the flash doesn't do anything. The reason I want…
0
votes
0 answers

How can WIPS block unauthorized AP with PMF enabled?

To my knowledge, WIPS(wireless intrusion prevention system) prevents wireless devices connecting to unauthorized AP by sending de-authentication frames. If 802.11w Protected Management Frame(PMF) is used, the de-auth frames received by device are…
hylowaker
  • 101
  • 3
0
votes
1 answer

Problem regarding beacon frames and bssids

I try to run a deauthentication attack: aireplay-ng --deauth 100000 -a 06:CB:51:F8:6B:5F -c 64:89:F1:07:CC:4B wlan0 but it shows me this error: 15:19:28 Waiting for beacon frame (BSSID: 06:CB:51:F8:6B:5F) on channel 44 15:19:38 No such BSSID…
0
votes
1 answer

Aireplay-ng deauth has no effect

I am trying to deauth my laptop which is connected to my home wifi. aireplay-ng has no effect on my laptop. The commands I used are in order airmon-ng start wlan0 then after getting the mac address of the access point and my laptop i use…
0
votes
2 answers

Detect / Prove and Prevent Wifi Deauth attack

I suspect that my neighbor is running multiple Wifi deauth flood attacks against my Wifi. I'm using WPA2 and I don't think he can really crack my password, but my devices keep having wifi connection problems. How can I detect and prove that a…
GMX Rider
  • 345
  • 2
  • 4
  • 9