Dstike wifi deauther mini v3

DSTIKE WiFi Deauther MiNi V3

Deauther MiNi is still an ESP8266 development board,It comes installed with the latest ESP8266 Deauther software. With this software, you can perform different attacks to test WiFi networks.Please note that the ESP8266 does only support 2.4GHz.You can also use it to develop your own software. It is simple to use, just like any other ESP8266 development board.

Why did you make it?

I designed this development board especially for Spacehuhn’s great project: ESP8266 Deauther. It has been authorized by him and is officially supported.
Thanks to every customer that leaves feedback! I will keep improving this board.

Function

  • Deauther Attack: Disconnect 2.4G WiFi
  • Deauther Beacon: Create fake networks
  • Deauther Probe:Confuse wifi trackers
  • Packet Monitor:Display wifi traffic

GPIOs and hardware info:

  • Display: SH1106 1.3″ OLED
  • Display SDA: GPIO 5
  • Display SCL/SCK: GPIO 4
  • WS2812b LED: GPIO 15
  • Button Up: GPIO 12
  • Button Down: GPIO 13
  • Button Select: GPIO 14
  • High Light LED: GPIO16
  • All ESP8266 pins break out.

What makes it special?

  • Only ~80mA power usage
  • TP4056x power solution
  • Included 5dB antenna
  • All GPIO breakouts and 3.3 and 5V output
  • 2 LEDs to indicate battery charging status (Red:Charging,Green:Full)

Disclaimer

This project is a proof of concept for testing and educational purposes. Neither the ESP8266, nor its SDK was meant or built for such purposes. Bugs can occur!

Use it only against your own networks and devices! Please check the legal regulations in your country before using it. We don’t take any responsibility for what you do with this program.

More Info

Deauth

Closes the connection of WiFi devices by sending deauthentication frames to access points and client devices you selected. This is only possible because a lot of devices don’t use the 802.11w-2009 standard that offers a protection against this attack. Please only select one target! When you select multiple targets that run on different channels and start the attack, it will quickly switch between those channels and you have no chance to reconnect to the access point that hosts this web interface.

Beacon

Beacon packets are used to advertise access points. By continuously sending beacon packets out, it will look like you created new WiFi networks. You can specify the network names under SSIDs.

Probe

Probe requests are sent by client devices to ask if a known network is nearby. Use this attack to confuse WiFi trackers by asking for networks that you specified in the SSID list. It’s unlikely you will see any impact by this attack with your home network.

Читайте также:  Ттк интернет подключение wifi

Videos

No country selected, please select your country to see shipping options.

No rates are available for shipping to .

Enter your email address if you’d like to be notified when DSTIKE WiFi Deauther MiNi V3 can be shipped to you:

Thanks! We’ll let you know when the seller adds shipping rates for your country.

Rates to

Review Breakdown

Average Ratings

Great device for the money.

Very cool device. Good documentation and a quality piece of kit considering the price. Already shopping for an upgrade.

Excellent build quality!

This is an awesome little gadget. I bought it to test a bunch of routers to see if they are vulnerable to this attack, and my main router sadly is vulnerable. I have talked to the manufacturer, and hopefully they will issue a firmware update.

The item comes from China, but the shipping to Canada was *insanely* fast. Definitely less than a week, which is amazing considering the state of global shipping at the moment.

The fact that it comes with a spare battery connector is just a really nice touch! I often don’t have JST connectors on hand so the inclusion of one is super thoughtful. Build quality is very nice. The OLED is nice and crisp. The only confusing thing is the white LED. There’s an option to turn it on in the menu, which then blinds you until you turn it off. I suppose you could use it as a flashlight, but it seems like a weird thing to add to this board. Maybe there is a reason for it that I’m missing?

The documentation is excellent. Using the device is super easy — the OLED interface is very responsive and fast. Due to the limitations of the ESP8266, it slows to a crawl if you try to use the web interface and the OLED interface at the same time. This isn’t the fault of the developer, it’s just a lot of work for this processor to handle. Unless you have a reason to, just use the OLED interface. It also has a serial interface in case something goes wrong and you need to debug.

Of course, the firmware and code is freely available, so you can use any ESP8266 board. I tried it with my Adafruit HUZZAH before the DSTIKE arrived, and it worked fairly well, but the OLED interface is just way faster and easier to use.

Overall, I am extremely impressed and super happy with my purchase!

Awesome

This is legit. I actually bought the device with the purpose of putting my own code on it for some RFID stuff I’m doing. The interface is really nice. I’m surprised at how well the Mini V2 works. There are a lot of options and it’s super simple to use. I’m not going to erase this device. I’m going to have to buy a second one for my RFID work.

Читайте также:  Узнать пароль от wifi принтера

Shipping was slow right now but that’s understandable with Covid-19. I’ve purchased something from the seller previously and received it quickly.

Slow shipping. Documentation Good.

The product is perfect. The shipping took exactly 3 weeks. Communication from seller was good. Overall not bad but shipping needs improvement.

Deauther mini

Works great. Does what its suppose to, waited close to a month for this and it was well worth waiting. 👍

Источник

DSTIKE WiFI Deauther MiNi V3

Update Log

Difference DeautherMiNi DeautherMiNiV3
ESP07 4MB 4MB
PowerSwitch NO YES
RTC NO DS3231
USB Micro USB USB-C

What is it?

Deauther MiNi is still an ESP8266 development board,It comes installed with the latest ESP8266 Deauther software. With this software, you can perform different attacks to test WiFi networks.Please note that the ESP8266 does only support 2.4GHz.You can also use it to develop your own software. It is simple to use, just like any other ESP8266 development board.

Why did you make it?

I designed this development board especially for Spacehuhn’s great project: ESP8266 Deauther. It has been authorized by him and is officially supported.
Thanks to every customer that leaves feedback! I will keep improving this board.

Function

  • Deauther Attack: Disconnect 2.4G WiFi
  • Deauther Beacon: Create fake networks
  • Deauther Probe:Confuse wifi trackers
  • Packet Monitor:Display wifi traffic

GPIOs and hardware info:

  • Display: SH1106 1.3″ OLED
  • Display SDA: GPIO 5
  • Display SCL/SCK: GPIO 4
  • WS2812b LED: GPIO 15
  • Button Up: GPIO 12
  • Button Down: GPIO 13
  • Button Select: GPIO 14
  • High Light LED: GPIO16
  • All ESP8266 pins break out.

What makes it special?

  • Only ~80mA power usage
  • TP4056x power solution
  • Included 5dB antenna
  • All GPIO breakouts and 3.3 and 5V output
  • 2 LEDs to indicate battery charging status (Red:Charging,Green:Full)

Disclaimer

This project is a proof of concept for testing and educational purposes. Neither the ESP8266, nor its SDK was meant or built for such purposes. Bugs can occur!

Use it only against your own networks and devices! Please check the legal regulations in your country before using it. We don’t take any responsibility for what you do with this program.

More Info

Deauth

Closes the connection of WiFi devices by sending deauthentication frames to access points and client devices you selected. This is only possible because a lot of devices don’t use the 802.11w-2009 standard that offers a protection against this attack. Please only select one target! When you select multiple targets that run on different channels and start the attack, it will quickly switch between those channels and you have no chance to reconnect to the access point that hosts this web interface.

Beacon

Beacon packets are used to advertise access points. By continuously sending beacon packets out, it will look like you created new WiFi networks. You can specify the network names under SSIDs.

Читайте также:  Мощность wi fi в смартфонах

Probe

Probe requests are sent by client devices to ask if a known network is nearby. Use this attack to confuse WiFi trackers by asking for networks that you specified in the SSID list. It’s unlikely you will see any impact by this attack with your home network.

Источник

DSTIKE WiFI Deauther MiNi V3

Deauther MiNi is still an ESP8266 development board, It comes installed with the latest ESP8266 Deauther software. With this software, you can perform different attacks to test WiFi networks. Please note that the ESP8266 does only support 2.4GHz.You can also use it to develop your own software. It is simple to use, just like any other ESP8266 development board.

WHY DID YOU MAKE IT?

I designed this development board, especially for Spacehuhn’s great project: ESP8266 Deauther. It has been authorized by him and is officially supported.
Thanks to every customer that leaves feedback! I will keep improving this board.

FUNCTION

  • Deauther Attack: Disconnect 2.4G WiFi
  • Deauther Beacon: Create fake networks
  • Deauther Probe: Confuse wifi trackers
  • Packet Monitor: Display wifi traffic

GPIOS AND HARDWARE INFO:

  • Display: SH1106 1.3″ OLED
  • Display SDA: GPIO 5
  • Display SCL/SCK: GPIO 4
  • WS2812b LED: GPIO 15
  • Button Up: GPIO 12
  • Button Down: GPIO 13
  • Button Select: GPIO 14
  • High Light LED: GPIO16
  • All ESP8266 pins break out.

WHAT MAKES IT SPECIAL?

  • Only ~80mA power usage
  • Type-C Socket
  • TP4056x power solution
  • Included 5dB antenna
  • All GPIO breakouts and 3.3 and 5V output
  • 2 LEDs to indicate battery charging status (Red:Charging, Green:Full)

DISCLAIMER

This project is a proof of concept for testing and educational purposes. Neither the ESP8266 nor its SDK was meant or built for such purposes. Bugs can occur!

Use it only against your own networks and devices! Please check the legal regulations in your country before using it. We don’t take any responsibility for what you do with this program.

MORE INFO

Deauth

Closes the connection of WiFi devices by sending de-authentication frames to access points and client devices you selected. This is only possible because a lot of devices don’t use the 802.11w-2009 standard that offers protection against this attack. Please only select one target! When you select multiple targets that run on different channels and start the attack, it will quickly switch between those channels and you have no chance to reconnect to the access point that hosts this web interface.

Beacon

Beacon packets are used to advertise access points. By continuously sending beacon packets out, it will look like you created new WiFi networks. You can specify the network names under SSIDs.

Probe

Probe requests are sent by client devices to ask if a known network is nearby. Use this attack to confuse WiFi trackers by asking for networks that you specified in the SSID list. It’s unlikely you will see any impact by this attack with your home network.

Источник

Оцените статью
Adblock
detector