Nodemcu Deauther

This software allows you to easily perform a variety of actions to test 802.11 wireless networks by using an inexpensive ESP8266 WiFi SoC (System On A Chip). The main feature, the deauthentication attack, is used to disconnect devices from their WiFi network. No one seems to care about this huge vulnerability in the official 802.11 WiFi standard, so I took action and enabled everyone who has less than 10 USD to spare to recreate this project. I hope it raises more attention on the issue. In 2009 the WiFi Alliance actually fixed the problem (see 802.11w), but only a few companies implemented it into their devices and software. To effectively prevent a deauthentication attack, both client and access point must support the 802.11w standard with protected managment frames (PMF). While most client devices seem to support it when the access point forces it, basically no WiFi access point has it enabled. Feel free to test your hardware out, annoy these companies with the problem, share this project and push for a fix! This project is also a great way to learn more about WiFi, micro controllers, Arduino, hacking and electronics/programming in general. But please use this tool responsibly and do not use it against others without their permission!
Alternatives To Nodemcu Deauther
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Bettercap15,224
3 months ago61April 21, 2021174otherGo
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Esp8266_deauther12,814
7 months ago97otherC
Affordable WiFi hacking platform for testing and learning
Wifiphisher12,65624 months ago3January 13, 2018303gpl-3.0Python
The Rogue Access Point Framework
Wifi Cracking10,714
8 months ago51mit
Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat
Kickthemout2,166
a year ago103mitPython
💤 Kick devices off your network by performing an ARP Spoof attack.
Wi Pwn1,434
3 months ago15otherC
ESP8266 firmware for performing deauthentication attacks, with ease.
Wifi Arsenal1,049
4 years ago3C
WiFi arsenal
Fern Wifi Cracker1,024
7 months ago156Python
Automatically exported from code.google.com/p/fern-wifi-cracker
Mana1,000
6 years ago47otherHTML
*DEPRECATED* mana toolkit for wifi rogue AP attacks and MitM
Deauthdetector737
8 months ago17mitC++
Detect deauthentication frames using an ESP8266
Alternatives To Nodemcu Deauther
Select To Compare


Alternative Project Comparisons
Popular Attack Projects
Popular Wifi Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Wifi
Attack
Access Point