Wednesday, October 11, 2017

How to Hack WiFi Using Android

How to Hack WiFi Using Android

Do you want to test your network security? It used to be that you needed a desktop OS such as Windows or Linux installed on a computer with a specific wireless network card. Now, however, you can also use certain Android devices to scan and crack wireless networks. These tools are available for free as long as your device is compatible. Hacking routers without permission is illegal. These steps are provided to test the security of your own network.



1
Root a compatible device. Not every Android phone or tablet will be able to crack a WPS PIN. The device must have a Broadcom bcm4329 or bcm4330 wireless chipset and must be rooted. The Cyanogen ROM will provide the best chance of success. Some of the known supported devices include:
  • Nexus 7
  • Galaxy S1/S2/S3/S4/S5
  • Galaxy y
  • Nexus One
  • Desire HD
  • Micromax A67
2
Download and install bcmon. This tool enables Monitor Mode on your Broadcom chipset, which is essential for being able to crack the PIN. The bcmon APK file is available for free from the bcmon page on the Google Code website.
  • To install an APK file, you will need to allow installation from unknown sources in your Security menu. Step 2 of this article goes into more detail.
3
Run bcmon. After installing the APK file, run the app. If prompted, install the firmware and tools. Tap the "Enable Monitor Mode" option. If the app crashes, open it and try again. If it fails for the third time, your device is most likely not supported. 
  •  
  • Your device must be rooted in order to run bcmon.

4
Tap "Run bcmon terminal". This will launch a terminal similar to most Linux terminals.Type airodump-ng and tap the Enter button. AIrdump will load, and you will be taken to the command prompt again. Type airodump-ng wlan0 and tap the Enter button. 
 
Start scanning the channel. You will need to collect information from the access point for several hours before you can attempt to crack the password. Type airodump-ng -c channel# --bssid MAC address -w output ath0 and tap Enter. Airodump will begin scanning. You can leave the device for a while as it scans for information. Be sure to plug it in if you are running low on battery.
  • Replace channel# with the channel number the access point is broadcasting on (e.g. 6).
  • Replace MAC address with the MAC address of the router (e.g 00:0a:95:9d:68:16)
  • Keep scanning until you reach at least 20,000-30,000 packets.
Note the hexadecimal password when finished. After the cracking process is complete (which could take several hours), the message Key Found! will appear, followed by the key in the hexadecimal form. Make sure that "Probability" is 100% or the key will not work.[1] When you enter the key, enter it without the ":". For example, if the key was 12:34:56:78:90, you would enter 1234567890


Root a compatible device. Not every Android phone or tablet will be able to crack a WPS PIN. The device must have a Broadcom bcm4329 or bcm4330 wireless chipset and must be rooted. The Cyanogen ROM will provide the best chance of success. Some of the known supported devices include:
  • Nexus 7
  • Galaxy Ace/S1/S2/S3
  • Nexus One
  • Desire HD
  
 
Download and install bcmon. This tool enables Monitor Mode on your Broadcom chipset, which is essential for being able to crack the PIN. The bcmon APK file is available for free from the bcmon page on the Google Code website.
  • To install an APK file, you will need to allow installation from unknown sources in your Security menu. Step 2 of this article goes into more detail.
Run bcmon. After installing the APK file, run the app. If prompted, install the firmware and tools. Tap the "Enable Monitor Mode" option. If the app crashes, open it and try again. If it fails for the third time, your device is most likely not supported. Your device must be rooted in order to run bcmon

Download and install Reaver. Reaver is a program developed to crack the WPS PIN in order to retrieve the WPA2 passphrase. The Reaver APK can be downloaded from the developers' thread on the XDA-developers forums

Launch Reaver. Tap the Reaver for Android icon in your App drawer. After confirming that you are not using it for illegal purposes, Reaver will scan for available access points. Tap the access point you want to crack to continue.
  • You may need to verify Monitor Mode before proceeding. If this is the case, bcmon will open again.
  • The access point you select must accept WPS authentication. Not all routers support this.
Start the cracking process. Tap the "Start attack" button at the bottom of the Reaver Settings menu. The monitor will open and you will see the results of the ongoing crack displayed.
  • Cracking WPS can take anywhere from 2-10+ hours to complete, and it is not always successful.

No comments:

Post a Comment

How to Make Hydraulic Powered Robotic Arm from Cardboard

How to Make Hydraulic Powered Robotic Arm from Cardboard Hello Instructables! In this Instructables we will be showing you how to mak...