How to "deauth" a router WiFi client connection?

2

As the admin/owner of a D-Link router eg DIR-655, is there a way to temporarily disconnect a WiFi client, without rebooting the router and thereby interrupting other client connections?

In question D-Link DIR-655 - Disconnecting a WiFi client manually? @mulaz say "You can deauth it, kick it off" but doesn't explain how to do this.

I found a few related questions on Super User but they don't answer my exact question. For example, Disconnect LAN computer from modem with admin priviliges (D-link Dir-300) relates to a wired client connection and requires rebooting the router.

JohnC

Posted 2018-05-27T15:12:42.687

Reputation: 651

Answers

1

You could configure MAC Filtering to include all your devices except the said WiFi client (I believe this router has that option).

So whenever you wish to exclude this client, just enable MAC Filtering. To undo, disable MAC Filtering.

harrymc

Posted 2018-05-27T15:12:42.687

Reputation: 306 093

Thank you harrymc for your suggestion. I updated my question to clarify that I want to avoid interrupting other client connections, eg with router reboot. And I linked to another question/answer that suggests MAC Filtering for wired client connections. Does that change your answer? – JohnC – 2018-05-27T19:19:34.873

Not all routers require reboot - the DIR-655 router manual does not mention it. Try it and see. – harrymc – 2018-05-27T19:34:31.013

In my experience with most admin setting changes the admin UI warns that the router requires a reboot for the settings to take effect. You are correct that the manual doesn't mention this. Although this approach doesn't full meet my spec since it requires a reboot, it is what I ended up doing so a good answer. – JohnC – 2018-06-09T15:24:20.500

1

Warning, this answer is for educational purposes only. If you use these techniques on a network you do not own. It will be considered a DOS attack (denial of service).

There are two ways that I know of to do this. And you do not need access to the router at all.

Both of the programs I'm about to mention are included with Kali Linux. But can also be run from Ubuntu and other distros. I would recommend just live booting Kali from a USB stick.

  1. Aircrack-ng suite

    This suite comes with multiple programs. The wireless card must be put into monitor mode/promiscuous mode using Airmon-ng start wlanx where x is the actual number of the adapter found using ifconfig from the terminal.

    You would then use aireplay-ng -0 1 -a 00:14:6C:7E:40:80 -c 00:0F:B5:34:30:30 wlan0mon where -a is the BSSID of the network and -c is the specific client you wish to disassociate. It should be noted, that you need to be close enough to the physical client to trick it in terms of signal strength, to think the spoofed packets it is receiving are from the AP it's associated with.

  2. MDK3

    This program is more of a smart wifi jammer. This allows you to have whitelisted, and blacklisted text files. It will kick off every client not specified in a white list on the channel the AP is operating on.

    Example usage: mdk3 wlan0mon d -b blacklist.txt -c 11. The d after the specified interface is deauth mode, -c is the channel you wish to jam / disassociate. The -b is for blacklisting the macs specified in the file, everything else is whitelisted by default. If you used -w infront of the file, these Macs would be whitelisted, and everything else in range would be jammed.

Although, if you have access to the router, Harry MC's post would be the most logical. I interpreted your question more as how is it possible to deauth a client.

Hope this sheds some light on what you were asking.

Tim_Stewart

Posted 2018-05-27T15:12:42.687

Reputation: 3 983

Thank you for this innovative answer. The details are beyond me and I won't test it out so I'm sorry I so can't mark it as the answer. Hope it is useful for others. – JohnC – 2018-06-09T15:29:18.280