Skip to content

juanga333/Netattack

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

35 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Netattack

Netattack is a tool for wifi pentesting attacks

Starting

Pre-requisites

sudo apt install python3
sudo apt install python3-pip

Installation

git clone https://github.com/juanga333/Netattack.git
cd Netattack
pip3 install -r requirements.txt

Usage

To put your network interface in monitor mode

sudo python3 mon.py -i <interface> -mt

To put your network interface in managed mode

sudo python3 mon.py -i <interface> -mg

Also you can get the MAC address and more information about the router you are connected to

sudo python3 nscan.py -i <interface> -g

To see all nearby wifi

sudo python3 nscan.py -i <interface> -a

This is the basic usage example to deauthenticate a wifi client from a router

sudo python3 nattack.py -i <interface> -b <bssid> -v <victim mac> 

To deauthenticate all wifi clients from a router

sudo python3 nattack.py -i <interface> -b <bssid>

To deauthenticate all wifi clients from a router in a loop

sudo python3 nattack.py -i <interface> -b <bssid> -d