https://github.com/WorkofAditya/Deauth-Simulator
These commands help users manually disrupt the connection between WiFi clients and access points. This resource is intended for educational and testing purposes in cybersecurity and network security environments.
https://github.com/WorkofAditya/Deauth-Simulator
aircrack-ng aircrack-ng-tutorial commands deauthentication-attack guide linux step-by-step terminal wifi wifijammer wifipasswordgrabber
Last synced: about 2 months ago
JSON representation
These commands help users manually disrupt the connection between WiFi clients and access points. This resource is intended for educational and testing purposes in cybersecurity and network security environments.
- Host: GitHub
- URL: https://github.com/WorkofAditya/Deauth-Simulator
- Owner: Adityasinh-Sodha
- License: mit
- Created: 2024-08-07T05:43:37.000Z (about 1 year ago)
- Default Branch: main
- Last Pushed: 2024-12-07T06:01:35.000Z (10 months ago)
- Last Synced: 2024-12-07T07:17:13.850Z (10 months ago)
- Topics: aircrack-ng, aircrack-ng-tutorial, commands, deauthentication-attack, guide, linux, step-by-step, terminal, wifi, wifijammer, wifipasswordgrabber
- Homepage:
- Size: 8.79 KB
- Stars: 1
- Watchers: 1
- Forks: 0
- Open Issues: 0
-
Metadata Files:
- Readme: README.md
- License: LICENSE
Awesome Lists containing this project
README
# Deauth-Simulator
## Description
This script automates the process of performing a deauthentication attack using `aircrack-ng`. It provides a user-friendly interface, automatically detects wireless interfaces, enables monitor mode, captures handshake data, and performs deauthentication attacks in a controlled manner.## Features
- Automatically detects the wireless interface.
- Enables and disables monitor mode as required.
- Captures handshake data for a specified WiFi network.
- Performs deauthentication attacks with user confirmation.
- Safe cleanup to restore network settings after execution.
- Clean and readable script with highlighted comments for easy understanding.
- **Check `commands.txt` for manual commands**---
## Prerequisites
- **Operating System:** Linux (Tested on Kali Linux and Ubuntu).
- **Dependencies:** `aircrack-ng`, `gnome-terminal`.
- **Permissions:** Run the script with root privileges (`sudo`).---
## Installation
1. Clone this repository or download the script:
```bash
git clone https://github.com/Adityasinh-Sodha/deauth-simulator.git
cd deauth-simulator
````
2. Give the permissions and execute:
```bash
chmod +x deauth.sh
./deauth
```
## usage
- The script will detect your wireless interface and enable monitor mode.
- The script shows all WIFI networks in your area
- Select your WIFI network and Use Ctrl+C to stop airodump-ng
- proceed to enter the Channel (CH) and BSSID.
- A new terminal will open to capture handshake data and **DO NOT CLOSE IT**
- Confirm the warning message to proceed with the deauthentication attack.---

---## Warning
**This script is for educational purposes only.**
- Only use this tool on networks you own or have explicit permission to test.
- Unauthorized use on public or private networks is illegal and unethical.
- The creators of this script are not responsible for any misuse or damage caused.## Author
Developed by **Adityasinh**.