AirConnect; Unify all your apps in one tab.
  
Contact Us
24/7
search icon

Autocrack: Helps you to crack wifi passwords & Deauthenticate WIFI



A simple Bash script for performing WiFi deauthentication attacks. This script is designed to send deauthentication packets to a target access point or client, effectively disrupting the target's ability to connect to the WiFi network.





Deauthenticate clients or access points from a WiFi network. User-friendly interface for specifying target MAC addresses. Customizable deauthentication packet parameters for more precise attacks. Getting Started To get started with the script, simply clone the repository and ensure that you have the necessary dependencies installed. Run the script with the appropriate permissions to begin deauthentication attacks on the specified targets.



git clone https://github.com/ShreyashWanjari/Auto-Deauth.git




Before initiating the deauthentication attack, ensure that the cloned repository contains the following essential files:
AutocrackV2.sh
AutocrackV2_Deauther.sh

These files should be installed in your terminal's working directory. Once confirmed, you are ready to proceed with performing the deauthentication attack.

For starting attack make sure that your moniter mode is turned on then use the following command. Incase you don't know how to turn on moniter mode [ Click Here ] then use above commands in your terminal

bash AutocrackV2.sh


bash AutocrackV2_Deauther.sh


Note: Performing a deauthentication attack may have legal implications. Ensure that you have the right to perform such actions within your jurisdiction and only use this script responsibly.




Usage: The script provides a simple command-line interface for specifying the target MAC address and choosing the type of deauthentication attack. Follow the on-screen prompts to select the target and initiate the deauthentication process.

Disclaimer:This script is intended for educational and research purposes only. Misuse of this script for any malicious activities is strictly prohibited. The developers are not responsible for any unlawful or unethical use of this script.