![]() |
Booting a client ! - Printable Version +- Sinisterly (https://sinister.ly) +-- Forum: Computers (https://sinister.ly/Forum-Computers) +--- Forum: Operating Systems (https://sinister.ly/Forum-Operating-Systems) +--- Thread: Booting a client ! (/Thread-Booting-a-client) |
Booting a client ! - virusreloaded - 03-03-2013 When i use aircrack-ng in order to crack WEP Wi-Fi passwords. I get a list of STATION i.e, mac address of users connected to that network For example when i do airodump-ng -c 11 -w filename --bssid AB:CD:EF:GH:IJ:KL mon0 This shows the list of devices connected to the selected network I want to disconnect one of the users connected to that network. so that he gets disconnected to the network until he reconnects. I am using aircrack-ng with Ubuntu please help me ![]() Thanx and regards RE: Booting a client ! - Ex094 - 03-04-2013 You can knock out the clients router using SYN Flooding, Take a look here http://www.tomshardware.com/forum/31474-43-crash-router RE: Booting a client ! - chmod - 03-04-2013 You can use aireplay's de authorise feature can't remember the exact option think it's option 0 or could be 1 I can't remember off the top of my head RE: Booting a client ! - virusreloaded - 03-04-2013 Thanx for giving an idea ![]() RE: Booting a client ! - moroaddict - 04-15-2013 also you can try gerix-ng it's automated tool so...wep isn't hard to crack RE: Booting a client ! - moroaddict - 04-15-2013 also you can try gerix-ng it's automated tool so...wep isn't hard to crack RE: Booting a client ! - Boodar - 04-15-2013 aireplay-ng -0 (number of deauths to send) -a (MAC address of the access point) -c (MAC address of the client to deauthenticate) mon0 (or whatever your card is) Sample: aireplay-ng -0 1 -a 00:24:7D:7E:40:80 -c 00:0F:B5:34:BE:30 ath0 . By the way 0 for deauths sends them constantly so the client will not be able to reconnect.I usually use 8 and mostly have no prob's. Gerix , fern wifi cracker wep crack and of course Aircrack-ng suite (The Daddy) which all, or most of these crackers are based on.Personally id go the aircack-ng way as you'll totally understand the underlying concept of the actual attack rather than the lazy point and click method.Not that there's nothing wrong in using the other methods,I just personally like to know what is actually happening and different commands and options. RE: Booting a client ! - Boodar - 04-15-2013 aireplay-ng -0 (number of deauths to send) -a (MAC address of the access point) -c (MAC address of the client to deauthenticate) mon0 (or whatever your card is) Sample: aireplay-ng -0 1 -a 00:24:7D:7E:40:80 -c 00:0F:B5:34:BE:30 ath0 . By the way 0 for deauths sends them constantly so the client will not be able to reconnect.I usually use 8 and mostly have no prob's. Gerix , fern wifi cracker wep crack and of course Aircrack-ng suite (The Daddy) which all, or most of these crackers are based on.Personally id go the aircack-ng way as you'll totally understand the underlying concept of the actual attack rather than the lazy point and click method.Not that there's nothing wrong in using the other methods,I just personally like to know what is actually happening and different commands and options. |