How to detect Deauth Attacks

How to detect Deauth Attacks

·

1 min read

Wouldn't it be great if you could see WiFi deauthentication attacks around you?

DIY Deauth Detector

In 2017 I created a small project to detect deauthentication attacks. It is an excellent addition to my ESP8266 Deauther project. While it isn't a big project of any sort, it does serve its purpose well!

The ESP8266 is searching for authentication frames, and as soon as it sees several such packets in one second, it turns on a LED. It's a simple visual indicator of whether or not a deauthentication attack is happening around you.

Check out the GitHub repository here: github.com/SpacehuhnTech/DeauthDetector

Maltronics Deauth Detector

If this project sparked your interest and you would like to have your own Deauth Detector, well, you're in luck! We worked with Maltronics on a brand new Deauth-Detector product!

🛒 You can purchase one here: https://maltronics.com/products/deauth-detector

Maltronics Deauth Detector Maltronics Deauth Detector Maltronics Deauth Detector