0






Today am sharing on how hack a WiFi network using Android. The use of WiFi Network is common to all android users, and it’s also available on all android phones. I will brief you guys on the 3 Best methods to Hack WiFi using Android Phones.  But i tell all users  WiFi hacking is illegal, this post is only for security/educational purpose only, don’t be used as illegally. If you forget your home’s WiFi password then by use of these methods  to recover it and with the tips I would be briefing you on, bet me, there is a 99.9% chance for a password protected WiFi network to be hacked.

Hack WiFi using Android App


1) Hacking of WPA2 WPS Routers

  1. Firstly, if your android phone isn’t rooted, try to root it, and also make sure that such android phone have a Broadcom bcm4329 or bcm 4330 chipset unlike the Nexus 7, Galaxy S1/S2, Nexus 1, HTC Desire HD, etc.
  2. Then download and install bcmon, it’s essential because it helps monitor mode on your broadcom chipset that helps in the PIN Cracking.
  3. After installation, run the app and tap “monitor mode” option.
  4. Download and Install Reaver app which helps to crack the WPS Pin to retrieve the WPA2 pass phrase.
  5. After installation of reaver app, launch it and do an on-screen confirmation, which is, confirmation that you’re not using it for illegal purpose, then tap the APN or access point you’d wish to crack and continue. Most times, you might need to verify monitor mode to proceed, and this would cause the bcmon to open again.
  6. Verify your settings and also make sure that you’ve checked the “Automatic Advanced settings” box.
  7. Finally, start cracking process by tapping start attack, at this final stage, it can take 2-10 hrs for the cracking of WPS to be successful.

2) Hacking of WEP Routers

  1. Firstly, if your android phone isn’t rooted, try to root it, and also make sure that such android phone have a Broadcom bcm4329 or bcm 4330 chipset unlike the Nexus 7, Galaxy S1/S2, Nexus 1, HTC Desire HD, etc.
  2. Then download and install bcmon, it’s essential because it helps monitor mode on your broadcom chipset that helps in the PIN Cracking.
  3. After installation, run the app and tap “monitor mode” option.
  4. Then tap the “Run bcmon terminal” option and type “airodump-ng” and Enter. Once the airodump loads finish, you would be directed to the prompt command in which you’re to type “airodump-ng wlan0” then tap the Enter button.
  5. In this stage, a Mac address would appear, in which you’re to jot down.
  6. Start scanning the channel by collecting information from the access point before attempting to crack the password, then type, “airodump-ng -cchannel#–bssidMAC address-w output ath0” and tap enter, then it would start scanning, try scanning till it reaches 20,000 – 30,000 packets.
  7. To finally crack the password, return to the terminal, but make sure you’ve reached the suitable number of packets, then type “aircrack-ng output*.cap” and tap enter at the terminal.
  8. Once the password is cracked successfully, you would receive a message alerting, ‘Key Found’ and would display the key in hexadecimal form. So when entering the key, make sure you eliminate the dots ‘.’ or double dots ‘:’, i.e if it displays 12:34:56:78:90, then enter 1234567890 as the code.

3) Using Osmino Wi-fi App

The use of osmino wifi app seems to be the best any easiest method when hacking into a WiFi network. Actually, it doesn’t do any hacking but it serve as help to retrieve the already hacked password by someone else. It also tracks down the location of such vulnerability and gets connected it’s network. To download osmino WiFi app, click here.
Disclaimer: Please I won’t be held responsible for any illegal activity this android WiFi hack tips is used for, it’s just for Security/Educational Purpose Only.

Back To Top

Enregistrer un commentaire

 
Top