How to Hack Wi Fi Using Android Device

Guys Today I’ll Show you the trick How to Hack Wi Fi Using Android Device
Requirements :
 Root Device properly…
 Bootloader unlocked
 Tools mentioned in Procedure
 Higher Processor with more RAM and Above Jellybean Version Android
Steps :
1. Root a compatible device. Not every Android phone or tablet will be able to crack a WPS PIN. The device must have a Broadcom ‘bcm4329’ or ‘bcm4330’ wireless chipset, and must be rooted. The Cyanogen ROM will provide the best chance of success.
2. Download and install bcmon. This tool enables Monitor Mode on your Broadcom chipset, which is essential for being able to crack the PIN.
3. Run bcmon. After installing the APK file, run the app. If prompted, install the firmware and tools. Tap the "Enable Monitor Mode" option. If the app crashes, open it and try again. If it fails for a third time, your device is most likely not supported.
• Your device must be rooted in order to run bcmon.
4. Tap "Run bcmon terminal". This will launch a terminal similar to most Linux terminals. Type “airodump-ngg” and tap the Enter button. AIrdump will load, and you will be taken to the command prompt again. Type “airodump-ng wlan0” and tap the Enter button.
5. Identify the access point you want to crack. You will see a list of available access points. You must select an access point that is using WEP encryption.
6. Start scanning the channel. You will need to collect information from the access point for several hours before you can attempt to crack the password. Type “airodump-ng -c channel# --bssid MAC address -w output ath0” and tap Enter. Airodump will begin scanning.
• Replace channel# with the channel number the access point is broadcasting on (e.g. 6).
• Replace MAC address with the MAC address(IP Address or Gateway) of the router (e.g 00:0a:95:9d:68:16)
• Keep scanning until you reach at least 20,000 - 30,000 packets.
7. Crack the password. Once you have a suitable number of packets, you can start attempting to crack the password . Return to the terminal and type “aircrack-ng output*.cap” and tap Enter.
8. Note the hexadecimal password when finished. After the cracking process is complete (which could take several hours), the message Key Found! will appear, followed by the key in hexadecimal form.
• When you enter the key, enter it without the ":". For example, if the key was 12:34:56:78:90, you would enter 1234567890.

Trick is successful and it is not a fake trick….

Share on Google Plus

About Unknown

This is a short description in the author block about the author. You edit it by entering text in the "Biographical Info" field in the user admin panel.

0 comments:

Post a Comment