Forum Thread: Aireplay-Ng Not Working

I use a virtual machine of kali in my windows laptop and when I try to deauthenticate all users in a network I normaly deauthenticate only myself or few others but never ALL.

2 Responses

Couple of things.

The command for a deauth should look like:

aireplay-ng -0 1 -a (MAC address of access point) -c (client MAC address) wlan1mon (or whatever network card you are using to deauth with)

Aircrack-ng wrote a great tutorial here:
aircrack-ng.org/doku.php?id=deauthentication

If you are trying to deauth everything on the network you would just not use the -c modifier. No need to specify a Client when you are attacking the AP.

Now to the reason you are getting kicked off. Are you on the network you are attacking? You shouldn't be on it, you should be monitoring it from a Device that has monitor-mode enabled. Aircrack-ng supports this through "airmon-ng" to set the device and "airodump-ng" to actually monitor the network.

Hope that helps! If not, provide your command string for analysis.

I don't use the -c modifier, and I am sorry when I said that I deauthenticated myself I was meening my smartphone. But I can't deahutenticate everyone either

Share Your Thoughts

  • Hot
  • Active