Skip to content

My Simple Pure Python Script To DoS And Deauthenticate Any Wifi Router..

License

Notifications You must be signed in to change notification settings

nandydark/DosTheWiFi

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 

Repository files navigation

DosTheWiFi

This Is My Python Script To DoS(Denial Of Service) Any WiFi Network And Deauthenticate The Target..

The Basic Things Needed To Run This Tool Are-

  • Debian Based Linux Environment
  • Airmon-ng and Python3 Installed
  • Running As Sudo Bcz To Change The Network To Monitoring Mode

Commands For Script Kiddies

git clone https://github.com/nandydark/DosTheWiFi.git

cd DosTheWiFi

sudo python3 nandydark.py

Press Ctrl+C to Stop Scanning The Networks.. And Same For Stopping The Attack On Target

Still Issues With Network Mode??

Just Use The Commands To Change The Monitor Mode To Managed Mode..

ifconfig wlan0 down
iwconfig wlan0 mode managed
ifconfig wlan0 up