MDK4

mdk4 is a wireless testing tool used to inject frames on several operating systems. Useful for attacks like beacon flooding, denial of service and deauth attacks, SSID probe and brute-forcing, packet fuzzing, etc.