mdk3

Wireless attack tool for IEEE 802.11 networks

Description

MDK is a proof-of-concept tool to exploit common IEEE 802.11 (Wi-Fi) protocol weaknesses. Features:
  * Bruteforce MAC Filters.
  * Bruteforce hidden SSIDs (some small SSID wordlists included).
  * Probe networks to check if they can hear you.
  * Intelligent Authentication-DoS to freeze APs (with success checks).
  * FakeAP - Beacon Flooding with channel hopping (can crash NetStumbler and
    some buggy drivers)
  * Disconnect everything (aka AMOK-MODE) with Deauthentication and
    Disassociation packets.
  * WPA TKIP Denial-of-Service.
  * WDS Confusion - Shuts down large scale multi-AP installations.

Upload more screenshots

Please help extend the collection of screenshots. Just make a screenshot and upload it here. You don't need to register or anything.

Upload a screenshot

Hint: upload an image here from your clipboard with Ctrl-V


Homepage

https://aspj.aircrack-ng.org/index.html#mdk3


Install this software package

If the package is available for the distribution you are currently using on your computer then install the software by clicking on…

Install mdk3