Deauthentication Attack

Overview

A deauthentication (deauth) attack, also known as a deauth attack, is a method used to disrupt or disconnect devices from a Wi-Fi network. It involves sending forged deauthentication packets to one or more devices on the network, causing them to disconnect and lose their network connectivity temporarily.

The deauthentication attack takes advantage of a vulnerability in the Wi-Fi protocol, where any device can send deauthentication packets to other devices on the same network. By spoofing the MAC address of the access point or another authorized device, an attacker can send deauth packets that appear to be coming from the network itself.

The purpose of a deauthentication attack can vary. It can be used for security testing to identify vulnerabilities in a network, for educational purposes to understand the impact of such attacks, or in malicious scenarios to disrupt or harass users on a Wi-Fi network.

How to deauthenticate an client from WIFI?

  • First Step: (select the victim)

first we should select a victim to attack by scanning the available WIFI traffic

sudo airodump-ng [interface]
  • Second Step (Attacking)

sudo aireplay-ng –deauth [#deauth packets] -a [network mac] -c [client mac] [interface]

while last command is running, the victim can't be connected to the network.

Spacehuhn WIFI Deauther

The Spacehuhn Deauther is a small, open-source hardware device that can be used for security assessments of wireless networks. It is designed to interfere with Wi-Fi communications by sending deauthentication frames, which can cause connected devices to disconnect from a Wi-Fi network.

for more information check this part:

pagePrebuild WIFI Pentesting Tools

Last updated