Jump to content

[Official] Deauth


Whistle Master

Recommended Posts

Hey Guys,

i'd like to try the deauth module on my own Netzwork. 
Settings:
mdk3: wlan0-1mon
mode: blacklist
speed: 10
channels: 1,2,3,4,5,6,7,8,9,10,11,12,13

On my Blacklist: The MAC of my main router.

Output:

Mode : blacklist
Channel : default
Speed : 10
Monitor : wlan0-1mon
Interface : wlan0-1mon
Starting Deauth...

LEDs:
- blue LED is solid
- yellow LED is blinking slow

 

Can someone pls help me out? :)

 

 

 

Link to comment
Share on other sites

  • Replies 51
  • Created
  • Last Reply
  • 4 months later...

Hi guys,

Is Deauth module working correctly?

I'm trying a simple Deauth on my own router

In the Deauth module, my settings are: 

Mode : blacklist
Channel : 6   (this is my router's channel)
Speed : default
Monitor : wlan1mon
Interface : wlan1mon
*Also, I tried with PineAP Enabled/Disabled

Results: not deauthing.

I'm able to deauth if i use RECON, however I'd like to use the Deauth module if possible.

 

Any suggestions,

 

Thanks guys!

 

 

Link to comment
Share on other sites

  • 1 month later...

Deauth is to disconnect every one that connected to a wifi access point .

please tell me if i am wrong !!

i tried to use it , but nothing happened !

i tried it on my android phone and on my laptop , but no result .

i searched for how to use it , but i found nothing .

can you guys tell me how can i use it right ?

maybe i am using it wrong . . .

Link to comment
Share on other sites

  • 3 weeks later...
  • 4 weeks later...
  • 3 months later...
  • 2 months later...
  • 4 months later...

Hi guys,
I'm still having issues with DEAUTH.
I'm currently using a Nano with an additional Alfa radio: AWUS036NEH
Nano Firmware Version 2.0.1

Objective: Deauth my own 2.4 Ghz wifi.
Router model: tplink AC1750  (Dual band)

Results: Not working.

Deauth Configuration:

Dependencies    Installed
mdk3            wlan1MON
mode:         BLACKLIST
speed:          15
Channel:        1  
HOWEVER AFTER I click Save, it  says "true" ???

 

SCREENSHOTS:

https://ibb.co/jscmVR
https://ibb.co/kFGkPm

Could the problem be that my router is immune to a deauth?  (doubt it)
Any suggestions would be GREATLY appreciated.

Thanks!

Link to comment
Share on other sites

11 hours ago, PixL said:

My TP Link vr600 router seems largely to ignore deauth requests, i've not got to the bottom of it yet.

Wow, well that makes a lot more sense then.  There could be some routers immune then.

Are you using a similar configuration as me?  (As seen in my previous post)

Thx!

Link to comment
Share on other sites

1 hour ago, Sebkinne said:

I'd be curious to see if the built-in deauth (via the recon module) works for the same networks / clients.

Seb, worry not the above issue is possibly and mdk3 specific problem. 

I've just tested this on my work laptop which appeared immune previously to mdk3.... provided the pineapple picked it up as a client (I made sure it was transferring data during my scan) it did respond to the recon deauth x10 command by temporarily losing wlan.

 

I think the problem might be with mdk3 detecting clients to deauth.

Link to comment
Share on other sites

48 minutes ago, PixL said:

Seb, worry not the above issue is possibly and mdk3 specific problem. 

I've just tested this on my work laptop which appeared immune previously to mdk3.... provided the pineapple picked it up as a client (I made sure it was transferring data during my scan) it did respond to the recon deauth x10 command by temporarily losing wlan.

 

I think the problem might be with mdk3 detecting clients to deauth.

Roger that - I just wanted to make sure the built-in tools were effective :)

Link to comment
Share on other sites

2 hours ago, Sebkinne said:

I'd be curious to see if the built-in deauth (via the recon module) works for the same networks / clients.

Confirmed.  In recon mode i can deauth my router.  But i can't do the same with the Deauth Module.

Is there a way in which we can extend the Deauth Multiplier above 10?  If we can, then we wouldn't really need the deauth module at all.  

If my memory serves my right, this was possible in the mkv.   (I think)

Any feedback/suggestion would be more than welcomed.

 

Thanks again!

 

Link to comment
Share on other sites

1 hour ago, cheeto said:

Confirmed.  In recon mode i can deauth my router.  But i can't do the same with the Deauth Module.

Thanks for confirming this.

 

1 hour ago, cheeto said:

Is there a way in which we can extend the Deauth Multiplier above 10?  If we can, then we wouldn't really need the deauth module at all.  

Not without modifying some code. We aren't going to allow unlimited / uncontrolled deauths as this is considered "jamming" by the FCC.

 

1 hour ago, cheeto said:

If my memory serves my right, this was possible in the mkv.

Not with the built in deauth.

Link to comment
Share on other sites

Fair enough.  I could see why Jamming could be used inappropriately. 

I'm trying to get some clients off of my router and on to my Nano's EP.  Obviously just testing.  

Giving a 10 sec kick from my router might and might not work.  The issue is that the clients will simply log back on to my AP.

Oh well, I'll try to ssh into the nano and see if Deauth works from there.

 

Thanks SEB

 

 

 

Link to comment
Share on other sites

46 minutes ago, cheeto said:

Giving a 10 sec kick from my router might and might not work.  The issue is that the clients will simply log back on to my AP.

The deauth multiplier being set to 10 does not mean the deauth will last for 10 seconds. It means that there are 10 times as many packets sent.

Link to comment
Share on other sites

 Ok,  thanks For the clarification. 

So basically deauth  is more like a kick.   That is if deauth were to work correctly. 

In recon mode, we can therefore kick the ap along with clients or kick specific clients. 

In both cases the kick is rather brief as the clients can reconnect soon after being kicked. it's not possible to permanently deauth an ap or client. (At least when using a nano)  :)

Is my assumption more or less correct? 

 

Thanks again

Link to comment
Share on other sites

  • 4 months later...

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.

×
×
  • Create New...