Header Ads

How to Hack WiFi Using Android Device By Abdullah Hacker


It is one of the most searched query on the Internet -How to hack WiFi Using Android Mobile? Is it possible to hack WiFi using Android? Well, kernel the answer is yes. Android is an operating system based on Linux kernel,so almost all such hacks and tricks are possible. But since an android device is not as powerful as a normal PC,there are certain conditions and requirements to be satisfied in order to hack WiFi with it. There are hundreds of fake apps and malware which claims to hack WiFi in seconds,remember there are no such 'one click WiFi Hacking apps'. In Simple words,not every Android device can hack WiFi and also it may take hours or days for a successful hack.

How to Hack WiFi Using Android?


Proceed only if your device falls under either of the below category. Otherwise it is waste of time and energy. For better results use Cyanogen ROM.
  1. Android Device should be rooted. 
  2. Android Device should support bcmon App (i.e should have Broadcom bcm4329/4330 wifi chipset. [OR]
  3. [Update] Now 'non bcmon supported devices' & 'devices which support external WiFi cards' can also be used to hack WiFi. Check this post How To Hack Wifi Using Android Without bcmon
Tools Used:
  • bcmon app[apk] -This tool enables Monitor Mode on your rooted device with Broadcom chipset, which is essential for hacking WiFi using android. Download
  • Reaver for Android or RfA - A WiFi pentesting tool which can be used to attack WPS-enabled routers and after the WPS-Pin is cracked, it can retrieves the actual WPA-key. Download

Hacking WPA/WPA2 (WPS Enabled) WiFi using Android [bcmon supported devices]

  • Download and install bcmon app
  • Run bcmon. It may crash at first but keep trying. If it still crashes after 3-4 attempts the device may not be supported.
  • Install the firmware and tools,as prompted. Click on 'enable monitor mode'. 
  • Download and install reaver and run it.
  • Reaver will scan for available access point. Remember it can hack only WPS enabled WiFi. Make sure Monitor Mode' is turned on. Make sure that the "Automatic advanced settings" box is checked.
  • Choose the network to hack and tap "Start Attack". It will take between 2-10 hours to hack. And sometimes it will never e successful depending on the router type. 

Hacking WEP type WiFi Using Android Phone



WEP is an outdated,extremely weak  protocol to secure WiFi and it is no more preferred because it can be hacked within seconds. However due to lack of awareness it is still used across the world. Below instructions explain how you can use you android device to hack a WEP protected WiFi network. 

Procedure 

  • bcmon app is used here also. So download and install it as told above
  • Tap "Run bcmon terminal". This will launch a terminal similar to most Linux terminals.
  • Type airodump-ng and tap the Enter button. In the newly opened window type airodump-ng wlan0 and tap the Enter button.
  • Open reaver and note down the WiFi (Access point) name,Mac Address and the broadcasting channel  of the WiFi which you want to hack. Make sure it is WEP.
  • Now we can start scanning the target WiFi and collect packets. Type the following 
  • airodump-ng -c channel# --bssid MAC address -w outputfile ath0
  • Note: channel# = broadcasting channel,MAC address = Mac Address of the router which you already noted down. -w is for specifying the output file name. I have given  outputfile in the example. So the complete command look similar to this.  
  • airodump-ng -c 9 --bssid 00:14:6C:7E:40:80 -w outputfile ath0
  • Continue scanning untill it collects 20,000-30,000 packets. 
  • Once enough packets are collected return to the terminal and type aircrack-ng outputfile*.cap and tap Enter. Aircrack program will attempt to crack the WiFi password from the extracted packets.
  • It might take hours to crack. Finally a  message Key Found! will appear, followed by the key in hexadecimal form. Key will work only if Probability" is 100%. 

  • Remove ":" from the key. i.e if it is 19:04:56:77:94, the key would be 1904567794 
There are many other methods to hack WiFi using Android. Stay tuned for more tricks.

Credits: Abdullah Hacker

No comments:

Powered by Blogger.