Skip to content

antonis-manaras/802.11

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

16 Commits
 
 
 
 
 
 

Repository files navigation

802.11

802.11 Pentesting repo

DAD - Deauthentication Attack Detection v.1.0.1-alpha

A tool to detect deauthentication attacks

How to run the tool

$ cd dad/

Run dad tool

$ python dad.py

Dependencies

  • pyshark Install with pip:
$ pip install pyshark
  • Also requires Wireshark and tshark (wireshark for terminal) to be installed in the system.

Notes

  • As of now it only reads files from /data
  • This tool checks for Deauthentication Attacks on .pcap files. It assumes that the folder(s) exist in the /data directory.e.g. /data/file1.pcap, /data/file2.pcap etc. The user has to type just the name of the file (file1.pcap, file2.pcap etc) and make sure they exist in /data directory.

This tool is a deliverable for the course of Wireless and Mobile Network Security, as part of Information and Communication Systems Security MSc Programm, of the University of the Aegean, Greece.

About

802.11 Pentesting repo

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages