Skip to content
#

deauthentication-attack

Here are 91 public repositories matching this topic...

100% Working ESP8266 EVIL TWIN ATTACK. This code implements an ESP8266-based WiFi deauthentication and Evil Twin attack. It hosts a web interface for scanning nearby WiFi networks, selecting one, and either deauthenticating its clients or creating a fake access point with the same SSID. Users control the attacks through the ESP8266's web server.

  • Updated Aug 25, 2024
  • C++

NetHitX is an ethical hacking tool crafted for educational purposes, empowering users to perform responsible security assessments and tests on WiFi networks WITHOUT ANY ADDITIONAL HARDWARE. Always ensure explicit permission to use this script on target networks and adhere to all applicable laws and ethical guidelines.

  • Updated Aug 1, 2024
  • Python

DeauthNet is a versatile software designed to perform de-authentication attacks across multiple and configurable frequency bands (the default ones are 2.4 & 5 GHz). It also provides capabilities to detect and block ongoing attacks, offering comprehensive solutions to safeguard Wi-Fi networks against the de-authentication threats.

  • Updated Jul 14, 2024
  • Python

Improve this page

Add a description, image, and links to the deauthentication-attack topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the deauthentication-attack topic, visit your repo's landing page and select "manage topics."

Learn more