GitHub topics: deauth
tedsoftware/wifiattack
A compact WiFi deauthentication tool engineered to disconnect devices from networks and broadcast spoofed SSIDs for testing and educational purposes.
Language: Shell - Size: 9.77 KB - Last synced at: about 19 hours ago - Pushed at: about 22 hours ago - Stars: 1 - Forks: 1

demondeep/wifideauth
Simple Wi-Fi Deauthentication Attack (wifi deauth)
Language: Python - Size: 7.81 KB - Last synced at: about 23 hours ago - Pushed at: 1 day ago - Stars: 5 - Forks: 0

Cancro29/NETHERCAP
A Wi-Fi penetration testing tool for ESP8266, ESP-32, and BW16
Language: HTML - Size: 97.9 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 381 - Forks: 51

samdenty/Wi-PWN
ESP8266 firmware for performing deauthentication attacks, with ease.
Language: C - Size: 59 MB - Last synced at: about 16 hours ago - Pushed at: over 1 year ago - Stars: 1,680 - Forks: 324

justcallmekoko/ESP32Marauder
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
Language: C++ - Size: 451 MB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 8,367 - Forks: 922

SILVANTJx/ErebusX
🕷️ Test Wi-Fi network security with ErebusX, an open-source tool designed for educational purposes to enhance your network protection.
Language: Shell - Size: 4.29 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

SpacehuhnTech/esp8266_deauther
Affordable WiFi hacking platform for testing and learning
Language: C - Size: 15.6 MB - Last synced at: 7 days ago - Pushed at: about 1 year ago - Stars: 14,295 - Forks: 2,717

Ohminecraft/ESP32-Attack-Tool
WiFi/BLE Testing/Defensive Tool
Language: C - Size: 915 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 1 - Forks: 0

adamff-dev/PwrDeauther
:zap: Deauth a specific WiFi access point or an entire channel
Language: Shell - Size: 1.16 MB - Last synced at: about 3 hours ago - Pushed at: over 1 year ago - Stars: 269 - Forks: 38

OSINTI4L/ESP32Marauder-Portal-Pwn
Walk-throughs for various methods to disrupt ESP32Marauder/Flipper Zero evil portals.
Language: Shell - Size: 69.3 KB - Last synced at: 16 days ago - Pushed at: 17 days ago - Stars: 12 - Forks: 0

Strxwberry-exe/ESP32-Deauther
🐍 Penetrate Wi-Fi networks with Hydra32, a powerful tool for authorized testing and research using the ESP32 microcontroller.
Language: HTML - Size: 2.19 MB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

Islc12/OkeusStrike
OkeusStrike is a Python-based deauthentication attack tool that is currently being redevelopoed in C.
Language: Python - Size: 36.6 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Alexxdal/ESP32WifiPhisher
WifiPhisher implementation on ESP32
Language: C - Size: 7.7 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 74 - Forks: 4

Ishanoshada/Esp32-Deauth
A Python tool for Wi-Fi deauthentication attacks using ESP32 with webserver firmware
Language: Python - Size: 7.94 MB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 3 - Forks: 0

GregoryConrad/WirelessEMP
Wireless EMP (WEMP) - A simple shell script that kicks all devices off of a network for as long as desired
Language: Shell - Size: 35.2 KB - Last synced at: 1 day ago - Pushed at: over 8 years ago - Stars: 35 - Forks: 13

WorkofAditya/Deauth-Simulator
This script automates WiFi deauth attacks, enabling monitor mode, capturing handshakes, and safely managing the wireless interface.
Language: Shell - Size: 22.5 KB - Last synced at: 24 days ago - Pushed at: 8 months ago - Stars: 3 - Forks: 1

herwonowr/CatchME
CatchME - WiFi Fun Box "Having Fun with ESP8266"
Language: C - Size: 5.65 MB - Last synced at: 2 months ago - Pushed at: almost 8 years ago - Stars: 47 - Forks: 9

DubiousCactus/ShockWave
ShockWave looks up for every connected device on the local network, then starts sending deauthentication packets to each of them. It is basically a wifi jammer, except it includes a white-list. Enjoy all the bandwidth you can have :)
Language: C++ - Size: 3.26 MB - Last synced at: 6 days ago - Pushed at: almost 6 years ago - Stars: 27 - Forks: 2

Drew-Alleman/autodeauth
Automated Linux service that collects information on local Wi-Fi networks and performs deauthentication attacks.
Language: Python - Size: 95.7 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 68 - Forks: 4

archkhertdev/wifiattack
A powerful WiFi Deauther tool designed to kick devices that's connected to a network and displays/broadcast random generated fake SSDIs
Language: Shell - Size: 46.9 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

justcallmekoko/ESP8266_Deauth_All
Arduino code for your ESP8266. Deauthenticate all clients from all access points
Language: C++ - Size: 35.4 MB - Last synced at: 3 months ago - Pushed at: almost 7 years ago - Stars: 89 - Forks: 17

R3DHULK/wifi-hacking
wifi dos attack tool
Language: Python - Size: 1.37 MB - Last synced at: 3 months ago - Pushed at: almost 3 years ago - Stars: 41 - Forks: 10

AvishekDhakal/nepal-wifi-hacking-awareness
A simple educational script to create fakeap of local ISPs.
Language: Shell - Size: 5.86 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

arxhr007/wifistrike
Pure python Automated wifi deauther
Language: Python - Size: 1.52 MB - Last synced at: 3 months ago - Pushed at: 4 months ago - Stars: 20 - Forks: 1

SpacehuhnTech/DeauthDetector
Detect deauthentication frames using an ESP8266
Language: C++ - Size: 1.87 MB - Last synced at: 4 months ago - Pushed at: about 2 years ago - Stars: 856 - Forks: 198

flashnuke/wifi-deauth
A deauth attack that disconnects all devices from the target wifi network (2.4Ghz & 5Ghz)
Language: Python - Size: 149 KB - Last synced at: 4 months ago - Pushed at: 6 months ago - Stars: 571 - Forks: 67

CorvusStorage/DeauthAngel
DeauthAngel - Powerful tool for network analysis and security
Language: Shell - Size: 167 KB - Last synced at: 3 months ago - Pushed at: 6 months ago - Stars: 4 - Forks: 0

cifertech/ESP32-DIV
ESP32DIV is a dual-purpose wireless testing toolkit powered by an ESP32
Language: C++ - Size: 13 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 736 - Forks: 83

sa7mon/watchtower
Detect and alert when Rogue AP and Deauth attacks occur
Language: Python - Size: 826 KB - Last synced at: 10 days ago - Pushed at: over 6 years ago - Stars: 13 - Forks: 2

vi3w-s0urce/xDeauther
Easy tools for deauthentication attack wifi
Language: Shell - Size: 27.3 KB - Last synced at: 4 months ago - Pushed at: over 4 years ago - Stars: 47 - Forks: 8

firmware404/wifideauth
Simple Wi-Fi Deauthentication Attack (wifi deauth)
Language: Python - Size: 0 Bytes - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

T-vK/alexa-jammer
Jamming the Wifi connection and microphones of all Amazon Echo and Google Home devices surrounding you
Language: C++ - Size: 3.19 MB - Last synced at: 5 months ago - Pushed at: over 5 years ago - Stars: 92 - Forks: 16

ph4r05/kismet-deauth-wpa2-handshake-plugin
Python plugin for Kismet to perform deauthentication to collect WPA2 handshakes
Language: Python - Size: 8.79 KB - Last synced at: 5 months ago - Pushed at: over 8 years ago - Stars: 95 - Forks: 17

medpaf/hawk
Network, recon and offensive-security tool for Linux.
Language: Python - Size: 4.77 MB - Last synced at: 5 months ago - Pushed at: over 1 year ago - Stars: 298 - Forks: 58

LETSQOOOO/evil-deauther-5ghz-and-2.4ghz
A powerful Wi-Fi deauthentication and evil portal tool for the BW16 (RTL8720DN)
Size: 56.6 KB - Last synced at: 5 months ago - Pushed at: 6 months ago - Stars: 3 - Forks: 1

mjlee111/esp32_wifi_deauther 📦
A simple ESP32 based wifi hacking tool. Supports mini oled display & test circuit available.
Language: C++ - Size: 5.47 MB - Last synced at: 6 months ago - Pushed at: 10 months ago - Stars: 21 - Forks: 2

fixploit03/deathpy
Wi-Fi Deauthentication Attack Program
Language: Python - Size: 25.4 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

gdamdam/wifi-deauthdetector
WiFi Deauth Detector - a cute deauthentication detector for ESP8266 with OLED display
Language: C++ - Size: 43 KB - Last synced at: 5 months ago - Pushed at: almost 6 years ago - Stars: 7 - Forks: 2

Whomrx666/Xdeauth-wifi
Xdeauth-wifi is a tool used to carry out DDOS attacks on a WiFi or is usually called a WiFi deauther
Language: Python - Size: 174 KB - Last synced at: 5 months ago - Pushed at: 7 months ago - Stars: 6 - Forks: 0

0xbitx/DEDSEC_VENDO_GHOST
Wi-Fi Vendo disruption tool
Size: 75.2 KB - Last synced at: 1 day ago - Pushed at: 7 months ago - Stars: 3 - Forks: 0

anudeepND/esp8266_2.0.0
esp8266 SDK 2.0.0 for ARM architecture.
Size: 5.86 KB - Last synced at: 4 months ago - Pushed at: almost 8 years ago - Stars: 6 - Forks: 0

heinzguenter/ESP8266-Captive-Portal
A captive portal for the NodeMCU ESP8266 with a dashboard, multy language support, password validation and a deauthing function.
Language: C++ - Size: 1.59 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 2 - Forks: 0

cimplesid/Wifi-jammer-service
A free script by sid that deauth all user from the network contiuosly forever
Language: Python - Size: 15.6 KB - Last synced at: 5 months ago - Pushed at: over 7 years ago - Stars: 51 - Forks: 12

xXxCLOTIxXx/NetworkRecon 📦
a set of programs in python for working with wifi, bluetooth
Language: Python - Size: 12.7 KB - Last synced at: 6 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

streanger/clients-scanner
Local network clients scanner with deauth feature
Language: Python - Size: 722 KB - Last synced at: 21 days ago - Pushed at: about 1 year ago - Stars: 5 - Forks: 0

MavaaQ/bluetooth-deauth
bluetooth deauther with automation
Language: Shell - Size: 36.1 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 1 - Forks: 0

KeyofBlueS/airgeddon-plugins
Enhanced functions and new features for airgeddon!
Language: Shell - Size: 188 KB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 90 - Forks: 14

SolveniteOP/Deauthentication-Attack-Detector
A simple tool that is used to detect deauthentication attacks on your network. It works by analyzing the number of deauthentication packets captured, and hence helps in identifying a potential DoS attack
Language: Python - Size: 1.95 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

canack/kismetdeauth
Kismet plugin for deauth AP
Language: Python - Size: 10.7 KB - Last synced at: 4 months ago - Pushed at: over 2 years ago - Stars: 10 - Forks: 0

jimididit/wifi_pwn
A script to perform a Wi-Fi deauthentication attack using a network interface controller (NIC) in monitor mode.
Language: Python - Size: 3.91 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

bman46/deauth-esp-rs
A rust based WiFi deauther for ESP32.
Language: Rust - Size: 23.4 KB - Last synced at: over 1 year ago - Pushed at: almost 2 years ago - Stars: 4 - Forks: 0

its0x08/blue-deauth
A simple script that makes possible BLE deauthentication!
Language: Shell - Size: 36.1 KB - Last synced at: over 1 year ago - Pushed at: almost 3 years ago - Stars: 134 - Forks: 16

ExploiTR/DeAutherDroid 📦
Additional android app for SpaceHunn's ESP8266 DeAuther.
Language: Java - Size: 4.31 MB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 142 - Forks: 32

MBHudson/APEX-MassAP-Deauth
Aggressive Mass AP Deauth/Jammer (PWN ALL WIFI IN RANGE)
Language: Shell - Size: 16.6 KB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 3 - Forks: 0

s0m3-1/wifiBuddy
A Buddy u ain't wanna be missing
Language: Python - Size: 70.3 KB - Last synced at: 2 months ago - Pushed at: over 5 years ago - Stars: 6 - Forks: 5

lucianjames/ESP32WifiHacks
Easy to use WiFi tools for the ESP32. Graphical interface provided via IMGUI
Language: C++ - Size: 104 KB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 8 - Forks: 1

Bt08s/Network-Tool
NT
Language: Python - Size: 43.9 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

mauricelambert/WifiDeauth
This package implement a Dos attack on Wifi named Deauth.
Language: Python - Size: 29.3 KB - Last synced at: 18 days ago - Pushed at: over 4 years ago - Stars: 2 - Forks: 0

aryanrtm/KawaiiDeauther 📦
Jam all wifi clients/routers.
Language: Shell - Size: 72.3 KB - Last synced at: almost 2 years ago - Pushed at: over 5 years ago - Stars: 492 - Forks: 79

oussamaelaji/DoS_WiFi_Jammer
WiFi DoS (Denial of Service) attack to send deauthentication frame to clients
Language: Python - Size: 17.6 KB - Last synced at: almost 2 years ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 0

Vodker/wifimosys
Ataque EVIL TWIN
Language: Shell - Size: 298 KB - Last synced at: almost 2 years ago - Pushed at: about 8 years ago - Stars: 40 - Forks: 14

ciumpi88/ciumpi-wifi
stop all neaby wifi connections
Language: Python - Size: 1.95 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

ZKAW/wifi-deauther
A fully automatic wifi deauther coded in Python
Language: Python - Size: 48.8 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 73 - Forks: 9

d33pster/Anti-auth-er
Kali Linux network de-auth er
Language: Python - Size: 8.79 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

Eneajkl/D34uther
This is just a simple script for deauthentication attacks (For Educational Purposes)
Language: Python - Size: 23.4 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 4 - Forks: 0

zexceed12300/rtl8188eu
RTL8188EU WiFi driver support monitor mode & frame injection
Language: C - Size: 4.47 MB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 17 - Forks: 7

Mehliug-git/Wifi-Mass-DeAuth
A little script for DeAuth everyone on all wifi arround you & capture the password hash !
Language: Python - Size: 40 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 2 - Forks: 1

Dr-Insanity/deauthy
An application to DoS wireless devices with de-authentication packets
Language: Python - Size: 470 KB - Last synced at: over 2 years ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0

HakCat-Tech/Nugget-Invader
WiFi Attack + Recon Suite for the ESP8266 WiFi Nugget
Language: C - Size: 2.42 MB - Last synced at: over 2 years ago - Pushed at: over 3 years ago - Stars: 44 - Forks: 9

EMLGaming/Deauth_bash
This is a fast script to deauth all, a network or target with a built in oui lookup tool.
Language: Shell - Size: 13.7 KB - Last synced at: over 2 years ago - Pushed at: about 7 years ago - Stars: 18 - Forks: 4

ph4ntonn/wifi_attacker
Language: Python - Size: 59.6 KB - Last synced at: over 2 years ago - Pushed at: about 6 years ago - Stars: 3 - Forks: 0

rexplush/HakTool
Language: Python - Size: 22.5 KB - Last synced at: over 2 years ago - Pushed at: over 4 years ago - Stars: 1 - Forks: 0

mcgregol/auto-deauth
Automated deauth tool using aireplay-ng that targets a specific device on an AP.
Language: Shell - Size: 17.6 KB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 1 - Forks: 0

dbarzin/FeatherDeauthDetector
This is a tool for security operation teams to detect Wifi Deauth actions made by attackers on nearby Wifi network.
Language: C++ - Size: 259 KB - Last synced at: over 2 years ago - Pushed at: almost 6 years ago - Stars: 4 - Forks: 0

LoganRan625/access-point-device-manager
text message when devices connect to your access point
Language: Python - Size: 15.6 KB - Last synced at: over 2 years ago - Pushed at: about 4 years ago - Stars: 1 - Forks: 0
