System Grab Bag

View all TLDR pages from common (or from all pages)

aireplay-ng

Inject packets into a wireless network. Part of aircrack-ng. More information: https://www.aircrack-ng.org/doku.php?id=aireplay-ng.
  • Send a specific number of disassociate packets given an access point's MAC address, a client's MAC address and an interface:
    sudo aireplay-ng --deauth {{count}} --bssid {{ap_mac}} --dmac {{client_mac}} {{interface}}

License and Disclaimer

The content on this page is copyright © 2014—present the tldr-pages team and contributors.
This page is used with permission under Creative Commons Attribution 4.0 International License.

While we do attempt to make sure content is accurate, there isn't a warranty of any kind.