Skip to content

Latest commit

 

History

History
6 lines (6 loc) · 446 Bytes

README.md

File metadata and controls

6 lines (6 loc) · 446 Bytes

easy-deauth

An extremely easy script for commencing deauthentication attacks on wireless networks! Open a terminal, use "sudo su" to start a root session, install aircrack-ng with "apt install aircrack-ng", and run "bash deauth.sh", when the script file is stored in you current directory. Tested on Ubuntu 20.04 LTS Created by Srijan Mukherjee. DISCLAIMER: I am not responsible for any misuse of this software! For educational purposes only!