Damskid Technologies and Cheat
Would you like to react to this message? Create an account in a few clicks or log in to continue.

How To Hack Wifi Using Android

Go down

How To Hack Wifi Using Android Empty How To Hack Wifi Using Android

Post by Dam_berrypromzy Sat Mar 25, 2017 12:06 am

1.Android Device should be rooted.
2. Android Device should support bcmon
App(i.e should have Broadcom
bcm4329/4330 WiFi chip set.[OR]
3. [Update]Now 'nonbcmonsupported
devices' & 'devices which support external
WiFi cards.
Require Tools for used:
*.bcmon app[apk]-This tool enablesMonitor
Mode on your rooted device with Broadcom
chipset, which is essential for hacking WiFi
using android.
*.Reaverfor Android orRfA- A WiFi
pentesting tool which can be used to attack
WPS-enabled routers and after the WPS-Pin
is cracked, it can retrieves the actual WPA-
key.
Hacking WPA/WPA2 (WPS Enabled) WiFi
using Android [bcmon supported devices]
*.Download and installbcmon app.
*.Run bcmon. It maycrashat first but keep
trying. If it stillcrashesafter 3-4 attempts the
device may not be supported.
*.Install the firmware and tools,as
prompted. Click on'enable monitor mode'.
*.Download and install reaver and run it.
*.Reaver will scan for available access
point.Remember it can hack only WPS
enabled WiFi. Make sure Monitor Mode'
isturned on. Make sure that the "Automatic
advanced settings" box is checked.
*.Choose the network to hack and tap "Start
Attack". It will take between 2-10 hours to
hack. And sometimes it will never be
successful depending on the router type.
Hacking WEP type WiFi Using Android Phone
WEP is an outdated,extremely weak protocol
to secure WiFi and it is no more preferred
because it can be hacked within seconds.
However due to lack of awareness it is still
used across the world. Below instructions
explain how you can use you android
device to hack a WEP protected WiFi
network.
Procedure
*.bcmon app is used here also. So download
and install it as told above
*.Tap "Run bcmon terminal". This will launch
a terminal similar to most Linux terminals.
*.Typeairodump-ngand tap the Enter
button. In the newly opened window type
$airodump-ng wlan0and tap the Enter
button.
*.Open reaver and note down the WiFi
(Access point) name,Mac Address and the
broadcasting channel of the WiFi which
you want to hack. Make sure it is WEP.
*.Now we can start scanning the target WiFi
and collect packets. Type the following
*.#airodump-ng -c channel# --bssid MAC
address -w outputfile ath0
*.Note:channel# = broadcasting channel,MAC
address = Mac Addressof the router which
you already noted down.-wis for specifying
the output file name. I have
given outputfilein the example. So the
complete command look similar to this.
*.#airodump-ng -c 9 --bssid
00:14:6C:7E:40:80 -w outputfile ath0
*.Continue scanning untill it collects
20,000-30,000 packets.
*.Once enough packets are collected return
to the terminal and type#aircrack-ng
outputfile*.cap and tap Enter. Aircrack
program will attempt to crack the WiFi
password from the extracted packets.
*.It might take hours to crack. Finally
a messageKey Found!will appear, followed
by the key in hexadecimal form. Key will
work only ifProbability" is 100%.
*.Remove ":" from the key. i.e if it
is19:04:56:77:94, the key would
be1904567794.

Dam_berrypromzy
Admin

Posts : 20
Join date : 2017-03-18
Age : 33
Location : Lagos

https://damskidscitech.board-directory.net

Back to top Go down

Back to top

- Similar topics

 
Permissions in this forum:
You cannot reply to topics in this forum