View Issue Details

IDProjectCategoryView StatusLast Update
0008856Kali LinuxNew Tool Requestspublic2024-08-18 13:55
Reporterflashnuke Assigned To 
PrioritynormalSeverityminorReproducibilityhave not tried
Status newResolutionopen 
Summary0008856: wifi-deauth - Perform a deauthentication attack on wireless networks
Description

[Name] - wifi-deauth

[Version] - 1.3

[Homepage] - https://github.com/flashnuke/wifi-deauth

[Download] - https://github.com/flashnuke/wifi-deauth/releases

[Author] - flashnuke

[Licence] - GPL-3.0 License

[Description] - wifi-deauth is a utility designed to disrupt WiFi connectivity by sending deauthentication packets, forcing devices to disconnect from the target network. It supports both 2.4GHz and 5GHz frequencies and can target specific clients or broadcast to all devices on the network. The tool is very straightforward and simple to use.

[Dependencies] - Requires Python 3 & Scapy library.

[Similar tools] - aireplay-ng from the aircrack-ng suite.

[Activity] - Since 2022 and continues to receive updates and maintenance, as well as developing users' feature requests.

[How to install]:
Download the latest release from the Release page and the use pip:
sudo pip3 install .

[How to use]:
To run without installing:
sudo python3 wifi_deauth.py -i <iface>
<iface> is the name of the network interface that supports packet injection (e.g., wlan0).
Optional arguments include --bssid <name>, --channels <ch1,ch2>, --clients <m_addr1,m_addr2>...

[Packaged] - The tool is not currently packaged for Debian.

Activities

There are no notes attached to this issue.

Issue History

Date Modified Username Field Change
2024-08-08 21:33 flashnuke New Issue