5ghz deauthing

Okay we all know you can’t deauth 5ghz WiFi’s with a base WiFi dev board so what if I attach an external antenna to the WiFi dev board that supports 5ghz would my flipper be able to deauth 5ghz ?

5Ghz is not just the antenna, it is the while WLAN chipset that needs to support 5GHz. And 5GHz needs way more power, so it never was target to be supported by the Flipper.
But I am ure there are other GPIO extensions that supports 5GHz. I am not sure the death will work in the same way, but I am not an expert in destructive behaviour.

2 Likes

If you are just specifically in deauthing and/or atacking wifi networks the flipper might not be the most ideal platform and a laptop with the aircrack-ng suite and mdk3 would be more efficient if you want to play around with deauthing, auth/probe spam, wds hopping or going at things like wps with reaver and alternatives would be more easy and efficient , the only thing holding you back could be limited drivers/chipsets that prevent injection options but a lot of regular devices allow monitoring and injection. You could look for a chip and antenna config that could do 5-6ghz and unlock upper channels in marauder but is it worth the effort if you can do it with phone/laptop already? Also a lot of corp networks and newer implementations of wifi are becoming more efficient in automatically swapping channels when they are to crowded/noisy or being attacked while range becomes less compared to 2.4ghz… so you need to be in a range more to effectively generate enough traffic to create enough deauths/probes and auth request to get newer cpu’s loaded properly, where you reach the limit of your network-adapter before reaching the limit of the cpu of newer devices where you basically return back to jamming because these a tacks are mitigated by newer network implementations.

Before static wireless chipsets where default for a lot of hardware, but newer AP’s are becomming more like SDR’s with a bunch of firmware to operate it, so maxing out smarter wireless devices can take a lot more then those classic 2.4ghz routers that crash if you open a torrent client that generates to many connections or tries jumbopackets on a bad configured network.

Good thing is , most security devices and cam’s are still broken since they refuse to start properly supporting wpa enterprise etc , you can often still break them cause flawed authentication features so they kinda force some networks to support unwanted old stuff on lower frequencies so you can still go get the clients :smiley:

@Sir_Fap_A_Lot gave you a good summary why you don’t hear much about deauthing 5ghz here or anywhere else for that matter. Better hardware is needed and it’s more difficult. There isn’t even a good chip to use for a Flipper Zero dev board that supports 5ghz yet. There is a brand new chip with potential. You won’t find good software support assuming you can even get one. If you don’t mind digging into C and you can get one maybe give it a go but be ready to pull you hair out!

There are other techniques being developed for WPA3 that I think will be the “hot new thing”. One technique tells the radio that it needs to wait till all other radios have been quiet for a ridiculous amount of time. The result is they never talk. Another attack is telling the radio to transmit at extremely low power. It’s essentially whispering and no one can hear it.

Need a 5Ghz chipset like the rtl8812 (& drivers), MDK4 & select the band
ie: airodump-ng wlan1 --band a
mdk4 wlan1 d -E {yourssid}
…yada-yada