Hack Wifi using Android App

Hack Wifi using Android App

Android Wifi Hack Hack Wifi Using Android

Android Wifi Hack

Note :- This post is only for Educational Purpose and intended for Security Research Purpose and should not be used illegaly. Please I won’t be held responsible for any illegal activity. If you find something which is being used to damage your online property or something like that, REPORT HERE

Method 1) Hacking of WPA2 WPS Routers

  1. Firstly, if your android phone isn’t rooted, try to root it, and also make sure that such android phone have a Broadcom bcm4329 or bcm 4330 chipest unlike the Nexus 7, Galaxy S1/S2, Nuxus 1, Htc Desire HD, etc.
  2. Then download and install bcmon, it’s essential because it helps monitor mode on your broadcom chipest that helps in the PIN Cracking.
  3. After installation, run the app and tap “monitor mode” option.
  4. Download and Install Reaver app which helps to crack the WPS Pin to retrieve the WPA2 passphrase.
  5. After installation of reaver app, launch it and do an on-screen comfirmation, which is, comfirmint that you’re not using it for illegal purpose, then tap the APN or access poin you’d wish to crack and continue. Most times, you might need to verify monitor mode to proceed, and this would cause the bcmon to open again.
  6. Verify your settings and also make sure that you’ve checked the “Automatic Advanced settings” box.
  7. Finally, start cracking process by tapping start attack, at this final stage, it can take 2-10hrs for the cracking of WPS to be successful.

Method 2) Hacking of WEP Routers

  1. Firstly, if your android phone isn’t rooted, try to root it, and also make sure that such android phone have a Broadcom bcm4329 or bcm 4330 chipest unlike the Nexus 7, Galaxy S1/S2, Nuxus 1, Htc Desire HD, etc.
  2. Then download and install bcmon, it’s essential because it helps monitor mode on your broadcom chipest that helps in the PIN Cracking.
  3. After installation, run the app and tap “monitor mode” option.
  4. Then tap the “Run bcmon terminal” option and type “airodump-ng” and Enter. Once the airodump loads finish, you would be directed to the prompt command in which you’re to type “airodump-ng wlan0” then tap the Enter button.
  5. In this stage, a Mac address would appear, in which you’re to jot down.
  6. Start scanning the channel by collecting information from the access point before attempting to crack the password, then type, “airodump-ng -cchannel#–bssidMAC address-w output ath0” and tap enter, then it would start scanning, try scanning till it reaches 20,000 – 30,000 packets.
  7. To finally crack the password, return to the terminal, but make sure you’ve reached the suitable number of packets, then type “aircrack-ng output*.cap” and tap enter at the terminal.
  8. Once the password is cracked successfully, you would recieve a message alerting, ‘Key Found’ and would display the key in hexidecimal form. So when entering the key, make sure you eliminate the dots ‘.’ or double dots ‘:’, i.e if it displays 12:34:56:78:90, then enter 1234567890 as the code.

Method 3) Using Osmino Wi-fi App

The use of osmino wifi app seems to be the best any easiest method when hacking into a wifi network. Actually, it doesn’t do any hacking but it serve as help to retrieve the already hacked password by someone else. It also tracks down the location of such vulnerability and gets connected it’s network. To download osmino wifi app, click here.

Disclaimer: Please I won’t be held responsible for any illegal activity this android wifi hack tips is used for, it’s just for Security/Educational Purpose Only.

Source : http://www.helpertricks.com/android-wifi-password-hacker/

Previous Post
Next Post

post written by:

2 comments:

  1. Your article is extremely useful.Everyday your diary inspire ME nice deal} and helped to develop one thing new like I actually have developed a replacement app yesmovies.is
    : this is often great and pleasurable.Thanks for the awing posts , please keep updated often.

    ReplyDelete