By DStike

DSTIKE DEAUTHER WATCH V3S

Regular price $80.00
Regular price Sale price $80.00
Regular price $80.00
Regular price Sale price $80.00

What is it?

Deauther Watch V3S is the updated version of the old V3. With the latest Deauther software, you can perform various attacks to test WiFi networks. Please note that ESP8266 only supports 2.4GHz frequency. Additionally, you can utilize it for developing your own software. It is user-friendly and operates similar to any other ESP8266 development board.

Upgrade Log

  • WiFi chip upgraded from 1MB ESP07s to 4MB DSTIKE ESP07.

  • Watch strap upgraded from knitted strap to silicone strap.

  • Battery upgraded from 800mAh to 1000mAh.

  • USB upgraded from Micro USB to Type-C.

  • Indicator LEDs have been removed to eliminate annoyance.

  • Laser has been removed.

  • An external SMA connector has been added.

  • Introducing a new power supply solution that allows for power on/off by pressing for 3 seconds.

Function

  • Deauther Attack: Disconnect 2.4G WiFi
  • Deauther Beacon: Create fake networks
  • Deauther Probe: Confuse WiFi trackers
  • Packet Monitor: Display WiFi traffic
  • Clock: Real Time Clock Adjustable

GPIOs and Hardware info

  • Display: SH1106 1.3" OLED
  • Display SDA: GPIO 5
  • Display SCL/SCK: GPIO 4
  • WS2812b LED: GPIO 15
  • Button Up: GPIO 12
  • Button Down: GPIO 13
  • Button Select: GPIO 14
  • Bright LED: GPIO 16
  • Side Button: Power and Reset

Why did you make it?

I designed this development board especially for Spacehuhn's great project: ESP8266 Deauther. It has been authorized by him and is officially supported. Thanks to every customer that leaves feedback! I will keep improving this board.

Package Included

  • 1 x DSTIKE Deauther Watch V3S
  • 1 x Typec Power/Data cable
  • 1 x Arcylic Cover board
  • 1 x Software manual

Disclaimer

This project serves as a proof of concept for testing and educational purposes. It is important to note that neither the ESP8266 nor its SDK were intended or developed for such purposes. As a result, bugs may occur. Please ensure that you only use this project against your own networks and devices. Prior to usage, it is essential to review and comply with the legal regulations pertaining to your country. We do not accept any responsibility for any actions taken with this program.

More Info

Deauth

The deauthentication feature is designed to close the connection of WiFi devices by sending deauthentication frames to the selected access points and client devices. It's important to note that this attack is only possible because many devices do not implement the 802.11w-2009 standard, which provides protection against such attacks.

To ensure proper usage, please select only one target at a time. If you select multiple targets running on different channels and initiate the attack, the system will rapidly switch between those channels, making it difficult to reconnect to the access point hosting the web interface.

Beacon

Beacon packets are used to advertise access points. By continuously sending beacon packets out, it will look like you created new WiFi networks. You can specify the network names under SSIDs.

Probe

Probe requests are sent by client devices to ask if a known network is nearby. Use this attack to confuse WiFi trackers by asking for networks that you specified in the SSID list. It's unlikely you will see any impact by this attack with your home network.