Results 1 to 2 of 2

Thread: Detecting dauth?

  1. #1
    Join Date
    2015-Oct
    Location
    United States
    Posts
    18

    Detecting dauth?

    I think this is a rather simple question, but I'm having a difficult time finding a good answer.

    Let's assume that the target AP has a very tech savvy tech/network security department and running a good router. (i.e. my wireless AP)

    Is sending deauth packets using "aireplay-ng -deauth <#> -a <BSSID> wlan0" detectable or traceable?
    Does it noticeably interfere with the client I deauth? (If I target a client)
    Does the AP being deauth'd see the mac address of the device sending the packets? and does it log that mac?

    If it is traceable, how do you prevent being detected? Mac spoofing?

    Thank you!

  2. #2
    Join Date
    2013-Apr
    Location
    Kali forums
    Posts
    805
    Here's my answers:
    1. Deauth packets are detectable. Kismet will log an alert when deauth's are broadcast
    2. Not with aireplay-ng, far as I know. Pretty sure that MDK3 will create more havok, depending on the options you use
    3. Not sure on this one, but you could probably find out by running some tests using Kismet to monitor things
    4. Yeah, I'd think MAC spoofing would let you hide pretty well. Nothing's ever really a sure thing, though

Similar Threads

  1. Wlan1 not detecting!
    By DIAMOND in forum General Archive
    Replies: 4
    Last Post: 2022-07-08, 22:43
  2. not detecting wireless..
    By xkoldrenx in forum TroubleShooting Archive
    Replies: 3
    Last Post: 2017-02-22, 11:37

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •