Impostor : Wireless Seauther & Dpammer Attack script

R00B!Ni_gamer

Impostor:Wireless Deauther & Spammer Attack script

 

What Is Impostor:


Automatic MDK3 deauther script. Fast, easy to use and powerful This script allows you to deauth a specific SSID or an entire channel or an specific device on AP also you can AP spam

A deauthentication attack is a type of attack which targets the communication between router and the device. Effectively disabling the WiFi on the device.

The deauthentication attack isn’t some special exploit of a bug. It’s a created protocol and is being used in real world applications.

Deauthencation attack’s use a deauthenication frame. This frame sent from a router to a device forces the device to disconnect.

Warning!! Interfering with radio communications, whether through jamming, deauthing attacks, or other meddling, is generally considered a crime, and one that attracts significant penalties

Features:

  • Multi Options
  • Only 17Kb
  • Fast, easy to use and powerful

Requirements*:

  • MDK3
  • MacChanger
  • Network Manager
  • Aircrack-ng

*you can install all those requirements using the 'installer.sh' its inside the folder

Screen shots:





tested on all those linux distros: Kali,wifislax,parrotOS,unbuntu,Others

DOWNLOAD:


(Ads Free) Github: LINK
(short link*) .zip file: LINK

*using short links really help me keep sharing content but also i don't want you feel angry at me so there's a Ads free link

Tags

Post a Comment

0Comments
Post a Comment (0)

#buttons=(Accept !) #days=(20)

Our website uses cookies to enhance your experience. Learn More
Accept !