A CLI tool that can be used to disrupt wireless connectivity in your area by jamming all the wireless devices connected to multiple access points.

sig-716i

A CLI tool written in Go that can be used to disrupt wireless connectivity in the area accessible to your wireless interface. This tool scans all the access points and wireless clients in your area and continuously sends large number of Deauth packets as per IEEE 802.11 protocol specification which blocks all the wireless devices from accessing the internet via Access Points (AP)

This tool is built for educational purposes, using this tool against wireless defence equipments, medical equipments or public wireless network is strictly not encouraged.

Disclaimer: WiFi de-auth attack is illegal in some countries. Using this tool in such countries is not encouraged.

Requirements:

  1. Linux based operating system
  2. A system with wireless interface
  3. GO programming language tools - Instructions to install

How to install?

  1. Clone this repository:
[email protected]:Narasimha1997/sig-716i.git
  1. Go to the project directory and run:
sh build.sh

If build is successful, it should produce the binary in bin/, (/bin/sig-716i)

Running the tool

The tool requires to be run as sudo or as a root user.

  1. Run without specifying the wireless interface: When no wireless interface is selected, the tool looks for the best wireless interface available on the host. If multiple wireless interfaces are present, best one will be selected based on the number of APs discoverable by that interface.
sudo ./bin/sig-716i
  1. Run with specifying the wireless interface: You can also specify the interface to use manually. This can be done by passing the option -i followed by the name of the wireless interface.
sudo ./bin/sig-716i -i <interface-name>

Either of the above two commands should start scanning for the wireless APs and devices, later sends the deauth packets to these probed devices. The tool keeps scanning in background so new devices and APs are added to the list as and when they are detected.

  1. Targetting specific APs and Clients: You can also target a specific interface or devices by specifying them as comma (,) seperated strings under -a and -c options for APs and clients respectively.
sudo ./bin/sig-716i -a <BSSID-a>,<BSSID-b>,<BSSID-c>... -c <MAC-a>,<MAC-b>,<MAC-c>....

// example:
sudo ./bin/sig-716i -a 52:54:00:eb:16:9d,02:42:93:53:b4:7b -c 52:54:00:eb:16:9d,02:42:93:53:b4:7b

Tool help

$./bin/sig-716i --help
usage: brute [-h|--help] [-r|--revert] [-i|--iface "<value>"] [-a|--aps
             "<value>"] [-c|--clients "<value>"]

             a CLI tool for bombing wireless networks

Arguments:

  -h  --help     Print help information
  -r  --revert   revert back the host to normal mode of operation. Default:
                 false
  -i  --iface    specify the host interface manually. Default: 
  -a  --aps      list of target BSSIDs of Access Points, ex:
                 52:54:00:eb:16:9d,02:42:93:53:b4:7b,.... Default: 
  -c  --clients  list of MAC addresses of the client devices, ex:
                 52:54:00:eb:16:9d,02:42:93:53:b4:7b,.... Default: 

Notes:

  1. The tool will bring down the wireless interface to monitor mode when starting the attack so you will not be able to access the internet until the tool is running. (you can still use the internet if you have another active wireless interface or ethernet)

  2. When exiting, the tool will bring back the interface to normal mode (managed) so you should get internet back, in case it fails, run this command to manually rollback:

sudo ./bin/sig-716i --revert -i <interface-name>
  1. If your wireless interface supports only 2.4Ghz then it cannot attack devices connected via 5GHz channel, so it is always recommended to use an interface that supports 5GHz channel. However this is not mandatory.

  2. Though you have a working wireless interface, sometimes, the attack will not be possible because your interface does not support monitoring mode. Monitoring mode has to be supported both by your physical interface as well as the driver.

If your physical interface does not support monitoring mode: You may have to buy a wireless adapter that supports monitoring mode.

If your driver does not support monitoring mode: You may have to patch your wireless driver to support monitoring mode, this is easy on Linux based operating systems. You may have to download the patched driver source code, compile it and build a kernel module, then you can load this kernel module by blacklisting your existing driver. For example the kernel module r8188eu has it's patched variant rtl8188eus.

TODO:

  1. Add exculde lists
  2. Provide a cleaner way of passing parameters as TOML config file instead of command line args.

Credits:

pywifijammer - python version of wifi jammer

Contributing:

Feel free to raise issues, send PRs and suggest new features

Owner
Narasimha Prasanna HN
🧔Human | Indian | Programmer | Full Stack Developer | AI Engineer
Narasimha Prasanna HN
Similar Resources

gup aka Get All Urls parameters to create wordlists for brute forcing parameters.

gup aka Get All Urls parameters to create wordlists for brute forcing parameters.

Description GUP is a tool to create wrodlists from the urls. Purpose The purpose of this tool is to create wordlists for brute forcing parameters. Ins

Feb 25, 2022

Scan all AWS EC2 instances in a region for potentially vulnerable log4j versions

ec2-log4j-scan Scan all AWS EC2 instances in a region for potentially vulnerable log4j versions. This is a clumsy but effective tool which takes outpu

Dec 28, 2021

Monmind - obfuscate multiple strings & hide text from binary searching

 Monmind - obfuscate multiple strings & hide text from binary searching

Monmind - obfuscate multiple strings & hide text from binary searching Obfuscation strings in golang code INSTALL You can install monmind by running:

Nov 30, 2022

🔎 Help find Trojan Source vulnerability in code 👀 . Useful for code review in project with multiple collaborators

TrojanSourceFinder TrojanSourceFinder helps developers detect "Trojan Source" vulnerability in source code. Trojan Source vulnerability allows an atta

Nov 9, 2022

Log4j-scanner tools - Support for multiple scan method

Log4j-scanner URL mode (fuzzing url with header, payload) go run . url -h Usage

Sep 7, 2022

go-xss is a module used to filter input from users to prevent XSS attacks

go-xss 根据白名单过滤 HTML(防止 XSS 攻击) go-xss is a module used to filter input from users to prevent XSS attacks go-xss是一个用于对用户输入的内容进行过滤,以避免遭受 XSS 攻击的模块

Nov 3, 2022

A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting

A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting

A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting Family project Table of Contents Weapons Contribute Thanks to con

Jan 3, 2023

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Naabu is a port scanning tool written in Go that allows you to enumerate valid ports for hosts in a fast and reliable manner. It is a really simple to

Dec 31, 2022

This project used to learn golang and try to bypass AV

This project used to learn golang and try to bypass AV

sucksAV This project used to learn golang and try to bypass AV 描述 基于Golang开发的BypassAV,采取的shellcode分离技术,将shellcode注入到图片中,通过加载器进行加载,使用Golang动态加载技术 需要使用第

Nov 19, 2022
Comments
  • Port for Mac use

    Port for Mac use

    Make the following bits work on Mac (if even possible) ... I am researching comparable commands.

    https://github.com/Narasimha1997/sig-716i/blob/31475105012af0a0505c877ac564ad76abdc5ced/core/ifaces.go#L49 https://github.com/Narasimha1997/sig-716i/blob/31475105012af0a0505c877ac564ad76abdc5ced/core/ifaces.go#L61 https://github.com/Narasimha1997/sig-716i/blob/31475105012af0a0505c877ac564ad76abdc5ced/core/ifaces.go#L96 https://github.com/Narasimha1997/sig-716i/blob/31475105012af0a0505c877ac564ad76abdc5ced/core/ifaces.go#L140 https://github.com/Narasimha1997/sig-716i/blob/31475105012af0a0505c877ac564ad76abdc5ced/core/ifaces.go#L147 https://github.com/Narasimha1997/sig-716i/blob/31475105012af0a0505c877ac564ad76abdc5ced/core/ifaces.go#L154

linenoise is a library that generates strings of random characters that can be used as reasonably secure passwords.

linenoise linenoise is a library that generates strings of random characters (herein called a "noise") that can be used as reasonably secure passwords

Dec 7, 2022
PHP functions implementation to Golang. This package is for the Go beginners who have developed PHP code before. You can use PHP like functions in your app, module etc. when you add this module to your project.

PHP Functions for Golang - phpfuncs PHP functions implementation to Golang. This package is for the Go beginners who have developed PHP code before. Y

Dec 30, 2022
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

Vuls: VULnerability Scanner Vulnerability scanner for Linux/FreeBSD, agent-less, written in Go. We have a slack team. Join slack team Twitter: @vuls_e

Jan 9, 2023
androidqf (Android Quick Forensics) helps quickly gathering forensic evidence from Android devices, in order to identify potential traces of compromise.

androidqf androidqf (Android Quick Forensics) is a portable tool to simplify the acquisition of relevant forensic data from Android devices. It is the

Dec 28, 2022
CLI client (and Golang module) for deps.dev API. Free access to dependencies, licenses, advisories, and other critical health and security signals for open source package versions.
CLI client (and Golang module) for deps.dev API. Free access to dependencies, licenses, advisories, and other critical health and security signals for open source package versions.

depsdev CLI client (and Golang module) for deps.dev API. Free access to dependencies, licenses, advisories, and other critical health and security sig

May 11, 2023
A tool for secrets management, encryption as a service, and privileged access management
A tool for secrets management, encryption as a service, and privileged access management

Vault Please note: We take Vault's security and our users' trust very seriously. If you believe you have found a security issue in Vault, please respo

Jan 2, 2023
Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place

cent Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place Inst

Jan 9, 2023
WhiteSource Log4j Detect is a free CLI tool that quickly scans your projects to find vulnerable Log4j versions

Log4jDetect WhiteSource Log4j Detect is a free CLI tool that quickly scans your projects to find vulnerable Log4j versions containing the following kn

Nov 20, 2022
An authorization library that supports access control models like ACL, RBAC, ABAC in Golang
An authorization library that supports access control models like ACL, RBAC, ABAC in Golang

Casbin News: still worry about how to write the correct Casbin policy? Casbin online editor is coming to help! Try it at: https://casbin.org/editor/ C

Jan 6, 2023