Results 1 to 12 of 12

Thread: How do I make my wireless device ignore deauthentication attacks?

  1. #1
    Join Date
    2013-May
    Posts
    20

    How do I make my wireless device ignore deauthentication attacks?

    My question is there a way to make my wireless device not respond to a deauthentication requests?

    I understand what a deathentication attack is and what it is used for. One of the kids down the street is running a persistant deauthentication attack against clients on my wireless network. I've been monitoring this activity for a few hours now. I'm amused by this activity but I'm also very annoyed.

    I haven't ran ethernet in my house yet. So I'm kinda stuck using the wireless for now.

    Any suggestions would be great. Thanks.

  2. #2
    Join Date
    2013-Mar
    Location
    West Virginia
    Posts
    98
    lower the signal on your router untill he/she cant reach it. or find out who is doing it and shove there laptop up there but
    Smile while you can for in the future there my be nothing to smile about.
    申し訳ありませんが、これは翻訳することができませんでした。

  3. #3
    I don't believe that there is a current solution. Deauth frames are part of normal router/ap to wireless client communications and is defined somewhere in the 802.11 rfc.
    I can only think of having some modified wifi drivers on your wireless card that will somehow ignore the deauth request. I haven't stumbled across such a solution though.

  4. #4
    Join Date
    2013-Jun
    Posts
    9
    You can figure out where the signal is coming from and then knock on his door.

    But if you don't want to do that... I think the best solution to everything is to just wire it up.

  5. #5
    Join Date
    2013-Mar
    Posts
    4
    fight fire with fire... deauth works both ways

  6. #6
    Join Date
    2013-Jun
    Location
    Lanaken, Belgium
    Posts
    43
    Deauth frames are part of management frames which are always unencrypted. So there is no current solution. aerokid240 is totally correct in his reply.
    As i'm correct there will be a new standard on its way, which will encrypt management frames as well. Lets investigate this when more info becomes available.

    (If you know where it comes from, and he/she has an external antenna, just put a needle in the coax cable. It works great.)

  7. #7
    Join Date
    2013-May
    Location
    Idaho
    Posts
    4
    i might be wrong, but if i remember correctly you can use static mac addresses for your clients and then block any dynamic addresses from trying to authorize, but if u have alot of devices this isnt really recommended due to overhead.

  8. #8
    Theres a lot you can do.
    Use Lan cableif possible to connect to your acces point. If not... hide your ssid ( modem config) and create a twin with airbase so he sends the deauth to the twin and get a hard to crack wpa2 password cause i'm guessing the deauth's are used to get your handshake.
    You could also bring his network down with dos attack wich is more agressively.
    U can deauth him and force him to connect to an evil twin of his own essid.. Just be creative
    However keep in mind you are never save but neither is he and you should find him easy.
    Backtrack 5 wireless penetration testing is a good book. I dont know if theres also kali penetration testing but it should in the feature. Greetz

  9. #9
    Join Date
    2014-Feb
    Posts
    1
    With the spread of the electronic products,the paper made products have been replaced gradually.The collection of stamps or any other paper made things can be sensible.However the electronic products also have two sides.They can also make people annoyed with the noise pollution.Then to block the signals people choose the RF Jammer to help to create quiet conditions.

  10. #10
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    You could try just picking up a wired router or turning the wireless off and then use power line kits such as these. As far as I believe, they transmit through your power lines but you can place them anywhere in your house. Have a look here to read more about how they work.

    As for stoping the attacks, your best bet is to find out who is deauthing you and fire back deauths at them. You can't block the attacks because management frames are NOT encrypted. Deauths being management frames means you can't stop it. Good luck!

  11. #11
    Join Date
    2013-Jun
    Posts
    123
    How do you determine who is doing it?

  12. Cell phone jammer is an electronic device that blocks the transmission of signals between the cell phone and its nearby base station. By using the same frequency as the cell phones, the cell jammers creates strong interference to the communication between the caller and the receiver. It is efficient in blocking the transmission of signals from the phone networks, including UMTS, 3G, CDMA, GSM and PHS.

Similar Threads

  1. Replies: 0
    Last Post: 2016-12-15, 01:24
  2. Replies: 2
    Last Post: 2015-08-17, 13:54
  3. Most recommended wireless device
    By Peliori in forum General Archive
    Replies: 7
    Last Post: 2013-12-07, 23:28

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •