What's new

Closed Kick someone of their network

Status
Not open for further replies.

PUTANKINNAMALL

Forum Veteran
Elite
Joined
May 12, 2016
Posts
1,647
Reaction
790
Points
695
Does your neighbour play COD all night with the volume on full? Probably not, but chances are, the guy next door does get on your nerves. In this tutorial I'll be showing you how to kick someone off HIS wireless network and how to know who/what you're kicking off.

This attack uses the deauth attack function found in aireplay-ng which is basically used to deauthorise the connection of a host in his wireless network.

As always, before beginning, ensure that your wireless adapter/card is in monitor mode.

1) Airodump-ng :- Use Airodump-ng to dump wireless packets that your wireless adapter/card captures. The closer to the host (device), the more packets you'll likely capture. IF the device is not in use while conducting the attack, you can't do this part + even if you did it would pointless.

Type in the following into terminal to begin capturing:

Quote:Airodump-ng mon0
(If your wireless adapter/card's monitor mode interface is something other than mon0, just replace it with that)

Wait a bit and you should get a list of wireless networks as well as clients (devices) on the bottom with their MAC addresses as well as the MAC addresses of their respective APs. If you know your neighbour is connected to Linksys-543, make sure your looking for a client communicating with an AP which has the same MAC address as Linksys-543.

2) Find your target. Now, the fellow next door has a PS3 and I only want to attack the PS3. So, with 5/6 hosts in his network, which one should I attack? So I searched for the first six digits of each of the clients MAC addresses on Google until I found a MAC address owned by Sony Computer Entertainment Inc. (eg. 00:19:C5:XX:XX:XX). Now, I know my target's MAC address. (You do not have permission to view the full content of this post. Log in or register now. is THE best site for matching MAC addresses with their manufacturers)

3) Now comes the attack. I have the AP's MAC address and I have the target's MAC address so this is pretty simple now.

Quote:aireplay-ng -0 0 -a [AP's MAC] -c [Target's MAC] [interface (mon0)]
The -0 after aireplay-ng just sets the attack mode to deauth attack while the 0 after that tells aireplay-ng to continuously send deauth packets until manually stopped. You could also type in a number such as 5 or 10 in it's place but the target will be able to reconnect after that.

So for me that would be:

Quote:aireplay-ng -0 0 -a 11:22:FA:a5:40:01 -c 00:19:C5:22:D1:2A mon0
And, it's as simple as that. Hope you enjoyed it. Please do not use this for harmful purposes like taking out the baby wifi camera while you kidnap him or something crazy like that. Technically speaking that is as easy as this tutorial is.



---this is not mine,,copy paste
 
Status
Not open for further replies.
Back
Top