flashnuke / wifi-deauth

A deauth attack that disconnects all devices from the target wifi network (2.4Ghz & 5Ghz)
GNU General Public License v3.0
313 stars 33 forks source link

scan all channels and code refactor #4

Closed flashnuke closed 1 year ago

flashnuke commented 1 year ago

scan