18 results found Sort:

1.4k
15.8k
other
412
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Created 2018-01-07
2,056 commits to master branch, last one 21 hours ago
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
Created 2019-09-13
864 commits to master branch, last one about a month ago
270
1.8k
apache-2.0
69
Powerful framework for rogue access point attack.
Created 2019-05-09
387 commits to main branch, last one 4 months ago
178
931
gpl-3.0
47
A Wireless (WPA/WPA2) Pentest/Cracking tool. Captures & Crack 4-way handshake and PMKID key. Also, supports a deauthentication/jammer mode for stress testing
Created 2018-07-30
84 commits to master branch, last one 3 years ago
60
453
mit
17
Update Version 3.1 added free SMS messaging.
Created 2021-02-15
176 commits to main branch, last one 2 years ago
41
227
unknown
13
:zap: Deauth a specific WiFi access point or an entire channel
Created 2018-02-04
72 commits to master branch, last one about a month ago
16
140
gpl-3.0
5
A simple script that makes possible BLE deauthentication!
Created 2020-04-24
22 commits to master branch, last one about a year ago
19
135
gpl-3.0
8
A deauth attack that disconnects all devices from the target wifi network (2.4Ghz & 5Ghz)
Created 2022-09-05
178 commits to main branch, last one 2 days ago
22
128
unknown
5
Python Tool to automate WIFI attacks to obtain handshake, PMKID attack, make networks temporarily down, create fake AP's and launch an Evil Twin attack.
Created 2021-12-24
190 commits to Master branch, last one about a year ago
16
111
unknown
6
A fully automatic wifi deauther coded in Python
Created 2020-08-09
42 commits to master branch, last one 9 months ago
15
98
unknown
4
WiFi Hacking with an ESP8266 - Deauth combined with Evil Twin attack
Created 2022-11-16
11 commits to main branch, last one 5 months ago
A Automate script for WiFi hacking .
Created 2021-01-11
54 commits to main branch, last one about a month ago
8
69
unknown
6
A Wi-Fi penetration testing tool for ESP8266 and ESP-32
Created 2023-07-03
122 commits to main branch, last one 4 days ago
Automated Linux service that collects information on local Wi-Fi networks and performs deauthentication attacks.
Created 2022-08-21
33 commits to main branch, last one about a year ago
Easy tools for deauthentication attack wifi
Created 2021-01-23
24 commits to master branch, last one 3 years ago
Deauthalyzer is a script designed to monitor WiFi networks and detect deauthentication attacks. It utilizes packet sniffing and analysis techniques to identify deauthentication attack packets and prov...
Created 2023-05-29
10 commits to main branch, last one 10 months ago
An open-source ESP8266_Deauther with customizable Evil Twin attack, and WiFi signal strength checker, with a user-friendly web interface and Display interface and more.
Created 2024-01-05
116 commits to DeautherX_V1 branch, last one about a month ago