How to Hack WiFi Using Android (with Pictures)

Table of contents:

How to Hack WiFi Using Android (with Pictures)
How to Hack WiFi Using Android (with Pictures)

Video: How to Hack WiFi Using Android (with Pictures)

Video: How to Hack WiFi Using Android (with Pictures)
Video: Is it possible to hack WiFi with a phone? 2024, May
Anonim

You want to test the security of your network? If in the past we needed an operating system like Windows or Linux with a specific wireless network card to scan and hack wireless networks, now we can simply use Android devices. This tool is available free of charge as long as your device is compatible. To note that hacking the router without permission is illegal. You should use these steps to test the security of your own network. See Step 1 below to find out how.

Step

Method 1 of 2: WEP router

Hack Wi Fi Using Android Step 8
Hack Wi Fi Using Android Step 8

Step 1. Root - is a compatible device. Not every Android phone or tablet can hack WPS PIN. This device must have a Broadcom bcm4329 or bcm4330 wireless chipset, and must be rooted. Cyanogen ROM has proven to be the most up to date for this. Some of the devices that are known to support include:

  • Nexus 7
  • Galaxy S1/S2/S3/S4/S5
  • Galaxy y
  • Nexus One
  • Desire HD
  • Micromax A67
Hack Wi Fi Using Android Step 9
Hack Wi Fi Using Android Step 9

Step 2. Download and install bcmon

This app enables Monitor Mode on Broadcom chipset which is essential for PIN hacking. The bcmon APK file is available for free from the bcmon page on the Google Code website.

To install the APK file, you must allow installation from unknown sources from the Security menu. See Step 2 of this article for more details

Hack Wi Fi Using Android Step 10
Hack Wi Fi Using Android Step 10

Step 3. Run bcmon

Once the APK file is installed, run the application. Install firmware and assistive devices if prompted. Tap the Enable Monitor Mode option. If the app crashes suddenly, open it and try again. If it still fails the third time, your device is most likely not supported.

Your device must be rooted to be able to run bcmon

Hack Wi Fi Using Android Step 11
Hack Wi Fi Using Android Step 11

Step 4. Tap Run bcmon terminal

This will launch a terminal similar to most Linux terminals. Type in airodump-ng and tap the "Enter" key. The airdump will load, and you'll be taken back to the Command Prompt again. Type in airodump-ng wlan0 and tap the "Enter" key.

Hack Wi Fi Using Android Step 12
Hack Wi Fi Using Android Step 12

Step 5. Specify the access point you want to hack

You will see a list of available access points. You must select an access point that uses WEP encryption.

Hack Wi Fi Using Android Step 13
Hack Wi Fi Using Android Step 13

Step 6. Take note of the MAC address that appears

This is the MAC address for the router. Make sure you write down the correct address if there are multiple routers listed. Write down this MAC address.

Also note the transmitter channel of this access point

Hack Wi Fi Using Android Step 14
Hack Wi Fi Using Android Step 14

Step 7. Start scanning for channels

You must collect information from this access point for several hours before attempting to crack the password. Type airodump-ng -c channel# --bssid MAC address -w output ath0 then tap "Enter". Airodump will start scanning. You can let the device temporarily scan the information. Make sure to connect it to a charger so it doesn't run out of battery.

  • Replace channel# with the access point broadcasting channel number (eg 6).
  • Replace the MAC address with the MAC address of the router (eg 00:0a:95:9d:68:16).
  • Keep scanning until you reach at least 20,000-30,000 packets.
Hack Wi Fi Using Android Step 15
Hack Wi Fi Using Android Step 15

Step 8. Hack the password

Once you have the appropriate number of packages, you can try hacking the password. Return to Terminal and type aircrack-ng output*.cap, then tap "Enter".

Hack Wi Fi Using Android Step 16
Hack Wi Fi Using Android Step 16

Step 9. Write down the hexadecimal password once done

Once the hacking process is complete (which could take several hours), the Key Found! appears, followed by a key in hexadecimal form. Make sure the Probability value is 100%. Otherwise the key won't work.

When entering the key, enter it without the ":" sign. For example, for the key 12:34:56:78:90, enter 1234567890

Method 2 of 2: WPA2 WPS Router

Hack Wi Fi Using Android Step 1
Hack Wi Fi Using Android Step 1

Step 1. Root - is a compatible device. Not every Android phone or tablet can hack WPS PIN. This device must have a Broadcom bcm4329 or bcm4330 wireless chipset, and must be rooted. Cyanogen ROM has proven to be the most up to date for this. Some of the devices that are known to support include:

  • Nexus 7
  • Galaxy Ace/S1/S2/S3
  • Nexus One
  • Desire HD
Hack Wi Fi Using Android Step 2
Hack Wi Fi Using Android Step 2

Step 2. Download and install bcmon

This app enables Monitor Mode on Broadcom chipset which is essential for PIN hacking. The bcmon APK file is available for free from the bcmon page on the Google Code website.

To install the APK file, you must allow installation from unknown sources from the Security menu. See Step 2 of this article for more details

Hack Wi Fi Using Android Step 3
Hack Wi Fi Using Android Step 3

Step 3. Run bcmon

Once the APK file is installed, run the application. Install firmware (firmware) and tools if prompted. Tap the Enable Monitor Mode option. If the app crashes suddenly, open it and try again. If it still fails the third time, your device is most likely not supported.

Your device must be rooted to be able to run bcmon

Hack Wi Fi Using Android Step 4
Hack Wi Fi Using Android Step 4

Step 4. Download and install Reaver

Reaver is a program developed to hack WPS PINs by retrieving WPA2 passphrases. The Reaver APK file can be downloaded from the developer thread on the XDA-Developers forum.

Hack Wi Fi Using Android Step 5
Hack Wi Fi Using Android Step 5

Step 5. Run Reaver

Tap the Reaver for Android icon in the list of apps. After confirming that you are not using it for illegal purposes, Reaver will scan for available access points. Tap the access point you want to hack.

  • You may have to confirm Monitor Mode before continuing. Bcmon will open again if this happens.
  • The access point you select must be able to accept WPS authentication. Not all routers (routers) can do this.
Hack Wi Fi Using Android Step 6
Hack Wi Fi Using Android Step 6

Step 6. Double check the settings on your phone

In most cases you can leave the default settings. Make sure the Automatic advanced settings box is checked.

Hack Wi Fi Using Android Step 7
Hack Wi Fi Using Android Step 7

Step 7. Start the hacking process

Tap the Start attack button at the bottom of the Reaver Settings menu. The monitor will open and you will see the results of the ongoing process displayed.

The WPS hacking process can take anywhere from two to ten hours and it doesn't always work

Recommended: