-->
Breaking News
recent

Hack wifi by Android


The use of Wifi Network is common to all android users, and it's also available on all android phones. Wifi network is actually a helpful tool for wireless connection to the internet with the use of radio-wave of 2.4Ghz and 5GHz SHF. Wi-fi can also be known as anywireless local area network (WLAN) product which is actually based on the Institute of Electrical and Electronics Engineering (IEEE) that is of 802.11 standard.

Today's stroll, I would brief you guys on the 3 Best methods to Hack Wi-fi using Android Phones.



Weeks back ago, I got lots of mails from most of my blog readers requesting for apps that could make them hack into any vulnerable wi-fi network amongst their area through the use of their android phones. With the tips I would be breifing you on, bet me, there is a 99.9% chance for any password protected Wi-fi network to be hacked.

3 Best methods to Hack Wi-fi using Android PhonesMethod 1: Hacking of WPA2 WPS RoutersStep 1:Firstly, if your android phone isn't rooted, try to root it, and also make sure that such android phone have a Broadcombcm4329 or bcm 4330 chipest unlike the Nexus 7, Galaxy S1/S2, Nuxus 1, Htc Desire HD, etc. The presence of CyanogenROM on your device can be of use to make the bcmon app work through.

Step 2:Then download and installbcmon, it's essential because it helps monitor mode on your broadcom chipest that helps in the PIN Cracking.Step 3:After installation, run the app and tap"monitor mode"option.Step 4:Download and Install Rever from here download

which helps to crack the WPS Pin to retrieve the WPA2 passphrase.

Step 5:After installation of reaver app, launch it and do an on-screen confirmation, which is, confirming that you're not using it for illegal purpose, then tap the APN or access point you'd wish to crack and continue. Most times, you mightneed to verify monitor mode to proceed, and this would cause the bcmon to open again.

Step 6:Verify your settings and also make sure that you've checked the Automatic Advanced settings"box.

Step 7:Finally, start cracking process by tapping start attack, at this final stage, it can take 2-10hrs for the cracking of WPS to be successful.

Method 2: Hacking of WEP Routers

Step 1:Firstly, if your android phone isn't rooted, try to root it, and also make sure that such android phone have a Broadcom bcm4329 or bcm 4330 chipest unlike the Nexus 7, Galaxy S1/S2, Nuxus 1, Htc Desire HD, etc. The presence of CyanogenROM on your device can be of use to make the bcmon app work through.

Step 2:Then download and install bcmon, it's essential because it helps monitor mode on your broadcom chipest that helps in the PIN Cracking.

Step 3:After installation, run the app and tap"monitor mode"option.

Step 4:Then tap the"Run bcmon terminal"option and type"airodump-ng"and Enter. Once the airodump loads finish, you wouldbe directed to the prompt command in which you're to type"airodump-ng wlan0"then tap the Enter button.

Step 5:In this stage, a Mac address would appear, in which you're to jot down.Step 6:Start scanning the channel by collecting information from the access point before attempting to crack the password, then type,"airodump-ng -cchannel#--bssidMAC address-w output ath0"and tap enter, then it would start scanning, try scanning till it reaches 20,000- 30,000 packets.

Step 7:To finally crack the password, return to the terminal, but make sure you've reached the suitable number of packets, then type"aircrack-ng output*.cap"and tap enter at the terminal.

Step 8:Once the password is cracked successfully, you would receive a message alerting,'Key Found'and would display thekey in hexidecimal form. So when entering the key, make sure you eliminate the dots'.'or double dots':', i.e if it displays12:34:56:78:90, then enter1234567890as the code.



Ankit Shing

Ankit Shing

No comments:

Post a Comment

Powered by Blogger.