How To: Kick People Off Your Internet

Kick People Off Your Internet

This is my first post please tell me what I can improve. (I don't claim any of the images. I tried taking screen shots but it froze my computer. ) I will be using wlan0 because thats my wireless but use yours.

I'm going to tech you have to kick that annoying room mate of the Internet. (I'M NOT RESPONSIBLE FOR ANY THING YOU DO WITH THIS INFO.)

Step 1: Airmon-Ng

open up a terminal and type airmon-ng start wlan0 (or eth0 if your using Ethernet.) (Some times you might have to type airmon-ng check kill)

Image via ggpht.com

Step 2: Airodump-Ng

Next type airodump-ng wlan0 then find your Internet copy its bssid then type airodump-ng --bssid (your bssid) wlan0. It will show your victims mac.

Image via blogspot.com

Step 3: Aireplay-Ng

Now if you know their IP address you don't need to use airodump-ng.
If you know their ip address you can type aireplay-ng --deauth 0 -a (networks bssid) -k (Their ip address)
If your going to use their mac address type this aireplay-ng --deauth 0 -a (networks bssid) -c (Their mac address)
The 0 in Deauth 0 means keep deauth them until you stop it with CTRL C.

Hope you enjoyed this tutorial if you need help just comment whats wrong and I will get back to you as fast as possible.

Just updated your iPhone? You'll find new emoji, enhanced security, podcast transcripts, Apple Cash virtual numbers, and other useful features. There are even new additions hidden within Safari. Find out what's new and changed on your iPhone with the iOS 17.4 update.

20 Comments

you should do a follow-up tutorial on what you can do with this... Possibly have clients connect to your AP, then you can do some real fun stuff ;)

I will do a tutorial on how to over load the network so no one can use it. :D

via mdk3?

with deauth you kick out people but then they will be able to reconnect.
MAC acl and then deauth :D

can you explain how to do so?

use mdk3 to deauth and deassociate

I will use mdk3 for in a tutorial but not deauthing with it because It dose not really work that good. If more people want me to do the tutorial I will. What mdk3 dose is go through every possible mac and kick them but then those people can reconnect. Then you have to wait for the deauth signal to come around again. (Correct me if I'm wrong) here is the command if you want it mdk3 d -e (Your bssid) wlan0

so then if somebody is clever enough to break into my wifi (s)he could do the very same thing to moi meme sui? That's french for my self. I get bored easily.

And of course I'll want to be able to not only stop the freakers and possibly retaliate.

Their level of public subsidized funding would increase my desire for retaliation, commensurate to that sum. I mean, if it's an off duty public government lackey doing it for fun, that's one level, but....

Haha! Actually, they don't even need to to be on your network to deauth you because management packets are sent unencrypted. Scary, huh?

2 words, 1 OS: Kali Linux

on windows You can hack ONLY YOUR OWN computer..........sadly on windows is impossible to do what on Linux is just one command and works...........you see windows is very limited .( (because of globalizm system packets and producer limits iNSIDE of this system) (you will find them in ) .... thats why I buried windows and Im very happy with my Linux ....You should try Linux Mint for begining from that (because is very easy ,similar to windows but system let you do NEARLY same like Kali ....

Well fluxion is another tool to de-auth the things in less than a minute.

but i just want to do it to a specific IP, fluxion does it to all network

i want to know that can this work on password protected wifi and i want to kick out some of the people like 2 or 3 people then how can i do that

but if i want to rejoin the kicked person to the wifi what will i do?

Just reconnect, if you sent more than 10 deauthentication frames their device won't reconnect automatically, you have to reconnect manually, otherwise it does it automatically

#### Is there any body who can reply this question #####
can i deauth all router connected in same network which have same mac address but have a different channel number?
if yes then how?
plz reply

I tried this yesterday on my iPhone, Xbox, IPAD and windows computer and it only worked on the Windows are these machines protected or something

Share Your Thoughts

  • Hot
  • Latest