Explore tweets tagged as #Deauthentication
@cyber_razz
Abdulkadir | Cybersecurity
7 months
Here’s a video representation of a deauthentication attack I ran on my wireless pocket router against my mobile device ! . How it works is it basically sends bad packets to my device known as “deauth packets” that forces my device to deauthenticate or disconnect from the network
Tweet media one
Tweet media two
Tweet media three
9
24
146
@_0b1d1
0b1d1
3 months
xDeauther. xDeauther is a Hacking tool for deauthentication attack wifi with mdk4 or aireplay-ng. Easy and fast to use. ⤵️⤵️GitHub Download Link⤵️⤵️
Tweet media one
3
55
329
@androidmalware2
Mobile Hacker
2 years
WiFi spam using Android. You can generate SSIDs using rooted Android with an external WiFi adapter. If combined with deauthentication, it might be an interesting local advertising tool 😀 .
4
247
1K
@androidmalware2
Mobile Hacker
2 years
[New Blog] How to detect Wi-Fi deauthentication attack using ESP8266 and even receive notification on your smartphone.
2
93
407
@androidmalware2
Mobile Hacker
7 months
Scanning Wi-Fi networks using desktop Kali Linux running on rooted Android.This is a huge difference between the wifi networks discovered using an internal wifi chipset (wlan0) and an external wifi adapter (wlan1).#nethunter
11
192
1K
@androidmalware2
Mobile Hacker
2 years
WiFi deauthentication chat. I disconnected my "loud TV" from WiFi network. When I was trying to manually reconnect, I see bunch of access points telling me to lower the TV volume. However, I am still not able to restore connection. Using #NetHunter and #mdk3, I sent a message
7
97
438
@androidmalware2
Mobile Hacker
2 years
You can detect deauthentication attack also using Android without having extra ESP board.#Wireshark #NetHunter
Tweet media one
2
8
48
@androidmalware2
Mobile Hacker
2 years
Wi-Fi hacking using just smartphone. Using wifite, I was able to capture handshake and crack it using custom word-list to obtain password of my testing Wi-Fi network using internal Wi-Fi interface. More about wifite usage: #nethunter #android #wifite
14
272
1K
@CyberPentestLab
Cyber ​​Library
2 months
Esp8266_deauther is a popular and well-known open source project that uses the ESP8266 Wi-Fi module to perform deauthentication attacks on Wi-Fi networks. ➖With its help, the device can scan networks and access points, perform attacks on networks and disconnect clients from
Tweet media one
1
1
4
@nzyme_defense
nzyme - Network Defense System
2 years
Deauthentication Detection/Alerting/Analysis is on the way, with the first parts of it coming in alpha.4 already.
Tweet media one
0
3
26
@57_mkh
مؤيد خياط Moayad Khayat
2 years
I’ve built my own PwnaGotchi !!. Deep Reinforcement Learning WIFI Pwning Device. It used Ai powered by bettercap , it can perform passive sniffing or deauthentication . It saves all handshakes for me in PCAP files that could be easily cracked by hashcat . 🤓✌🏻
Tweet media one
2
1
7
@4osp3l
Gospel
10 months
Wi-Fi deauthentication attacks are on the rise! Hackers can disconnect devices from your network, disrupting connectivity and potentially stealing sensitive data. "Security Is An Illusion"
Tweet media one
0
1
14
@giammaiot2
GiamMa-based researchers SDR R&D IoT
2 years
DeauthDetector by SpacehuhnTech. So this is a good and cheap way to detect a Wi-Fi deauthentication attack. (2017' 🙃). #WiFi #Deauthentication #Deauth .#Security
Tweet media one
0
8
22
@PCBWayOfficial
PCBWay
2 years
#ESP32-DIV Beta version.Designs from @cifertech. A device that can not only #monitor network traffic but also scan for nearby #WiFi networks, simulate beacon frames, and detect deauthentication attacks. -More info:
4
30
168
@nzyme_defense
nzyme - Network Defense System
2 years
The "Static Threshold" WiFi deauthentication anomaly detection method is implemented and actively alerting. We are adding a real anomaly detection algorithm and then releasing it as part of the next alpha release.
Tweet media one
1
3
5
@dfrobotcn
DFRobot
2 years
ESP32-DIVE: The wireless network tool designed for network admins & IoT developers. Monitor packets, scan Wi-Fi, simulate beacon frames and tackle deauthentication attacks. More info 👉 #ESP32DIVE #NetworkTools
Tweet media one
0
14
63
@Anastasis_King
Cyberkid
2 years
The Deauthentication Attack. #infosec #cybersecurity #hacking #pentesting #security
Tweet media one
0
0
0
@T3chFalcon
IT Guy
8 months
A Wi-Fi deauthentication (deauth) attack is when someone forces your device to disconnect from a Wi-Fi network. Hackers use this to interrupt your connection or trick you into connecting to fake networks to steal your data.
Tweet media one
1
2
7
@OmarAbdelllah
Omar Abdellah
2 years
Wi-Fi deauthentication attack ✖️.عملت جهاز صغير بتشغله ويفتحلك WiFi بتوصل عليها من اي جهاز وبعدين بيظهرلك كل الWiFis الي حوليك وتقدر تختار اي واحدة تفصل عنها الاجهزة ( من غير متعرف الباسورد ولا محتاج توصل عليها اصلا ومش محتاج pc او لاب).
2
2
9
@androidmalware2
Mobile Hacker
2 years
NetHunter Hacker VIII: Wi-Fi hacking using wifite, deauthentication and wardriving.
4
116
446