How to disconnect someone from your Wi-Fi Network using Kali Linux
- Krishanu Chhabra
- Feb 23, 2019
- 2 min read
Hello everyone !!! This is my first blog and it covers an interesting topic related to Wi-Fi Hacking. Suppose you are connected to a Wi-Fi network. There might be other users too, who would be connected to the same network. What if you want to disconnect some particular user? You can do this just by following these steps:
Note: First of all make sure that you have a Wireless Network Adapter which is capable of working in monitor mode as well as capable of capturing packets.
Step-1: Open the terminal and type the following command:
iwconfig

Step-2: After the command 'iwconfig' runs, you will be able to notice various network interface. Chose the required network interface and enter the command:
airmon-ng start <network_interface>

Now, your network interface has been set to the monitor mode and you are ready to monitor networks using further commands.
Step-3: Now to see the available networks around you, type:
airodump-ng <monitor_mode_interface>

Here, you can see all the nearby wi-fi networks. You can see the Mac Address(BSSID), Channel number(CH), the name of the network(ESSID), type of encryption it uses and much more. In my case, I am connected to "Moto E" network. So, now we will proceed as follows:
Step-4: To refine your network, run the following command:
airodump-ng -c <channel> --bssid <bssid> <monitor_mode_interface>

Now, you can see the Mac Addresses of all the devices that are connected to the "Moto" Wi-Fi. These are listed under the "STATION" column.
Step-5: Select the Mac-Address of the victim which you want to disconnect and run:
aireplay-ng -0 0 -a <your_bssid> -c <victims_bssid> <monitor_mode_interface>

It will send de-authentication to the device and disconnect it from the network. As long as the commands are being sent, the device won't be able to connect to the network.
That was all you needed to know about kicking someone off from your network.
Thank You.
Comments