Questions tagged [deauth-attack]

A deauth attack is a denial of service attack forcing the victim to disconnect from a Wi-Fi network.

34 questions
0
votes
3 answers

DeAuth all AP's in range

In a few days, we are going to be many friends that will gather together and play all night long using 6-7 APs. How can I DeAuth/Disconnect everyone's connection, without being connected to their network?
Sander Column
  • 11
  • 1
  • 1
  • 1
0
votes
1 answer

Is it possible to "deauth" wifi direct connections?

I used a Samsung Galaxy s7 as a Wifi Direct device to another android device (I think a Moto G Play) and I was wondering whether aircrack-ng could deauthenticate/disrupt the connection between them. I tried using airodump-ng to discover theā€¦
0
votes
1 answer

How to connect to AP when attacker is deauth'ing my device?

Scenario is: attacker is disconnecting devices using aireplay --deauth command on AP so none of my devices are connecting to AP. Then what do I do now when none of my device is connected to AP?
Shubham Wagh
  • 241
  • 1
  • 2
  • 11
-2
votes
1 answer

Can you deauth a car, if so what would happen?

What would happen if someone deauthed a cars mac address?
Something
  • 3
  • 1
1 2
3