Skip to content

An extremely easy script for commencing deauthentication attacks on wireless networks!

Notifications You must be signed in to change notification settings

technosrijan/easy-deauth

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 

Repository files navigation

easy-deauth

An extremely easy script for commencing deauthentication attacks on wireless networks! Open a terminal, use "sudo su" to start a root session, install aircrack-ng with "apt install aircrack-ng", and run "bash deauth.sh", when the script file is stored in you current directory. Tested on Ubuntu 20.04 LTS Created by Srijan Mukherjee. DISCLAIMER: I am not responsible for any misuse of this software! For educational purposes only!

About

An extremely easy script for commencing deauthentication attacks on wireless networks!

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages