All Projects → veerendra2 → Wifi Deauth Attack

veerendra2 / Wifi Deauth Attack

Licence: apache-2.0
An automated script for deauthentication attack

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Wifi Deauth Attack

Scapy
Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.
Stars: ✭ 6,932 (+4232.5%)
Mutual labels:  scapy
Iotshark
IotShark - Monitoring and Analyzing IoT Traffic
Stars: ✭ 69 (-56.87%)
Mutual labels:  scapy
Libtins
High-level, multiplatform C++ network packet sniffing and crafting library.
Stars: ✭ 1,609 (+905.63%)
Mutual labels:  sniffing
Kamene
Network packet and pcap file crafting/sniffing/manipulation/visualization security tool. Originally forked from scapy in 2015 and providing python3 compatibility since then.
Stars: ✭ 827 (+416.88%)
Mutual labels:  scapy
Wifisatellite
WiFi Satellite Project - as seen on the Chaos Communication Congress
Stars: ✭ 52 (-67.5%)
Mutual labels:  sniffing
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-45.62%)
Mutual labels:  sniffing
Habu
Hacking Toolkit
Stars: ✭ 635 (+296.88%)
Mutual labels:  scapy
Pifinger
📡🔍Searches for wifi-pineapple traces and calculate wireless network security score 🍍
Stars: ✭ 139 (-13.12%)
Mutual labels:  scapy
Cheatsheat Tcpdump
cheatsheat-tcpdump
Stars: ✭ 54 (-66.25%)
Mutual labels:  sniffing
Bruteshark
Network Analysis Tool
Stars: ✭ 1,335 (+734.38%)
Mutual labels:  sniffing
Tcp Connection Hijack Reset
Simple scapy-based tool to hijack and reset existing TCP connections
Stars: ✭ 17 (-89.37%)
Mutual labels:  scapy
Opensvp
Opensvp is a security tool implementing "attacks" to be able to test the resistance of firewall to protocol level attack.
Stars: ✭ 50 (-68.75%)
Mutual labels:  scapy
Daggy
Daggy - Data Aggregation Utility. Open source, free, cross-platform, server-less, useful utility for remote or local data aggregation and streaming
Stars: ✭ 91 (-43.12%)
Mutual labels:  sniffing
Boopsuite
A Suite of Tools written in Python for wireless auditing and security testing.
Stars: ✭ 807 (+404.38%)
Mutual labels:  sniffing
Ipv6tools
IPv6Tools is a robust modular framework that enables the ability to visually audit an IPv6 enabled network.
Stars: ✭ 120 (-25%)
Mutual labels:  scapy
Isf
ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python
Stars: ✭ 690 (+331.25%)
Mutual labels:  scapy
2016lykagguvenligivesizmatestleri
Network Security Notes ☔️
Stars: ✭ 75 (-53.12%)
Mutual labels:  scapy
Passer
Passive service locator, a python sniffer that identifies servers, clients, names and much more
Stars: ✭ 144 (-10%)
Mutual labels:  scapy
Black Widow
GUI based offensive penetration testing tool (Open Source)
Stars: ✭ 124 (-22.5%)
Mutual labels:  sniffing
Ksniff
Kubectl plugin to ease sniffing on kubernetes pods using tcpdump and wireshark
Stars: ✭ 1,339 (+736.88%)
Mutual labels:  sniffing

Maintenance GitHub issues GitHub forks GitHub stars GitHub license Twitter

Wifi Deauthentication Attack

Sends deauth(deauthentication) packets to wifi network which results network outage for connected devices. Uses scapy module to send deauth packets. Know more about Deauthentication Attack

Dependencies

  1. aircrack-ng.(I highly recommend to install latest version, from source to support more network drivers/cards.)
    • sudo apt-get install aircrack-ng -y
  2. scapy
    • sudo apt-get install python-scapy -y

How to run?

We can run in 2 ways:

  • sudo python deauth.py

    It will automatically creates mon0 with airmon-ng start wlan0(it wont create, if already exists) and sniffs the wifi signal on that interface. After few seconds, it will displays the SSID and its MAC to choose.

  • sudo python deauth.py -m XX:YY:AA:XX:YY:AA

    MAC address as command line argument. In this case, there is no need to sniff wifi.

What's new in version 3.1

  • Daemonize the attack i.e performs attack in background
  • Compatable to new airmon-ng version
  • Able to detect different wireless interface name(like wlp13s0)
  • Kill daemon option
  • Now you can get wifi networks with iwlist tool (Relatively faster)

Usage

[email protected]:/opt/scripts#./deauth.py -h
usage: deauth.py [-h] [-d] [-c COUNT] [-m MAC] [-w] [-k] [-v]

Sends deauthentication packets to a wifi network which results network outage
for connected devices. [Coded by VEERENDRA KAKUMANU]

optional arguments:
  -h, --help  show this help message and exit
  -d          Run as daemon
  -c COUNT    Stops the monitoring after this count reachs. By default it is
              2000
  -m MAC      Sends deauth packets to this network
  -w          Uses "iwlist" to get wifi hotspots list
  -k          Kills "Deauth Daemon" if it is running
  -v          show program's version number and exit

In Action

FAQ

  • What is the option -c "COUNT"?

    It is a threshold value to stop the "monitoring". The access point or wifi hotspot trasmits beacon frames periodically to announce it's presence. The beacon frame contains all the information about the network. Now, the script looks for these beacons and makes count. If the count reachs the limit, it will stops the monitoring.

    • If you think, the monoring is taking to much time? then specify the count with less number(Default is 2000), but it may not get all wifi hotspots near to you. Because you are listening only few beacons
  • What is the option -w "Uses "iwlist" to get wifi hotspots list"?

    Script runs iwlist wlan0 s and gets wifi networks near to you

  • What is the option -d "Run as daemon"?

    Script runs in background while attacking. (Use option -k to kill)

Known Issues

  • For some reasons, sometimes the script is not able to find all near wifi hotspots.(Use -w option)
  • If you try to attack on a wifi hotspot which is created by "Android" device, it won't work!.(May be it uses 802.11w)
  • Don't run the script with -w continously twice or more, you may get below error. If this is the case, restart network-manager; sudo service network-manager restart
    • wlp13s0 Interface doesn't support scanning : Device or resource busy

Get it!

wget -qO deauth.py https://goo.gl/bnsV9C

How to avoid Deauthentication attack?

Use 802.11w suppored routers. Know more about 802.11w and read cisco document

NOTE:

In order to work deauthentication attack successful, you should near to the target network. The deauth packets should reach the connected devices of the target network(s)

Blog: https://veerendra2.github.io/wifi-deathentication-attack/

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].