View Issue Details
ID | Project | Category | View Status | Date Submitted | Last Update |
---|---|---|---|---|---|
0008856 | Kali Linux | New Tool Requests | public | 2024-08-08 21:33 | 2024-08-18 13:55 |
Reporter | flashnuke | Assigned To | |||
Priority | normal | Severity | minor | Reproducibility | have not tried |
Status | new | Resolution | open | ||
Summary | 0008856: wifi-deauth - Perform a deauthentication attack on wireless networks | ||||
Description | [Name] - wifi-deauth [Version] - 1.3 [Homepage] - https://github.com/flashnuke/wifi-deauth [Download] - https://github.com/flashnuke/wifi-deauth/releases [Author] - flashnuke [Licence] - GPL-3.0 License [Description] - wifi-deauth is a utility designed to disrupt WiFi connectivity by sending deauthentication packets, forcing devices to disconnect from the target network. It supports both 2.4GHz and 5GHz frequencies and can target specific clients or broadcast to all devices on the network. The tool is very straightforward and simple to use. [Dependencies] - Requires Python 3 & Scapy library. [Similar tools] - aireplay-ng from the aircrack-ng suite. [Activity] - Since 2022 and continues to receive updates and maintenance, as well as developing users' feature requests. [How to install]: [How to use]: [Packaged] - The tool is not currently packaged for Debian. | ||||
Date Modified | Username | Field | Change |
---|---|---|---|
2024-08-08 21:33 | flashnuke | New Issue |