Skip to content

ROOT-HAWK/wifi-attack

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

wifi-attack

A Wi-Fi deauthentication attack is a type of denial-of-service attack that targets communication between a user and a Wi-Fi wireless access point.

overview

  • the aim is only for education.
  • use tools wisely.
  • Remember I will never be responsible for any action that occurs

Requirements

  • python 2.7
  • scapy

installation

for help use

  $ python2 deauth.py -h
       ____          _         _   _   _
      |  _ \  ___   / \  _   _| |_| | | |
      | | | |/ _ \ / _ \| | | | __| |_| |
      | |_| |  __// ___ \ |_| | |_|  _  |
      |____/ \___/_/   \_\__,_|\__|_| |_|

      Author : R00T-H4WK
      Country: Indonesian
      usage: deauth.py [-h] -i IFACE [-m MONITOR]

      deauth.py - Perform a Deauth WIFI Attack - python deauth.py -i wlan0 -m 1

      optional arguments:
       -h, --help            show this help message and exit
       -i IFACE, --interface IFACE
                   WIFI Interface
       -m MONITOR, --monitormode MONITOR
                     Activate Monitor Mode

About

No description, website, or topics provided.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages