What's new

Android App Hijacker v1.4 – all-in-one wi-fi häçking tools for android

Siopau

Forum Veteran
Elite
Joined
Jun 26, 2017
Posts
2,041
Solutions
6
Reaction
1,489
Points
657
Hier
Hijacker is a Graphical User Interface for the penetration testing tools Air*****-ng, Airodump-ng, MDK3 and Reaver. It offers a simple and easy UI to use these tools without typing commands in a console and copy&pasting MAC addresses.
This application requires an ARM android device with a wireless adapter that supports Monitor Mode. A few android devices do, but none of them natively. This means that you will need a custom firmware. Nexus 5 and any other device that uses the BCM4339 chipset (MSM8974, such as Xperia Z2, LG G2 etc) will work with You do not have permission to view the full content of this post. Log in or register now. (it also supports some other chipsets). Devices that use BCM4330 can use You do not have permission to view the full content of this post. Log in or register now.. An alternative would be to use an external adapter that supports monitor mode in Android with an OTG cable.
The required tools are included for armv7l and aarch64 devices as of version 1.1. The Nexmon driver and management utility for BCM4339 are also included.


Root is also necessary, as these tools need root to work.
Features
Information Gathering
  • View a list of access points and stations (clients) around you (even hidden ones)
  • View the activity of a specific network (by measuring beacons and data packets) and its clients
  • Statistics about access points and stations
  • See the manufacturer of a device (AP or station) from the OUI database
  • See the signal power of devices and filter the ones that are closer to you
  • Save captured packets in .cap file
Attacks
  • Deauthenticate all the clients of a network (either targeting each one (effective) or without specific target)
  • Deauthenticate a specific client from the network it’s connected
  • MDK3 Beacon Flooding with custom options and SSID list
  • MDK3 Authentication DoS for a specific network or to everyone
  • Capture a WPA handshake or gather IVs to ***** a WEP network
  • Reaver WPS *****ing (pixie-dust attack using NetHunter chroot and external adapter)
Other
  • Leave the app running in the background, optionally with a notification
  • Copy commands or MAC addresses to clipboard
  • Includes the required tools, no need for manual installation
  • Includes the nexmon driver and management utility for BCM4339 devices
  • Set commands to enable and disable monitor mode automatically
  • ***** .cap files with a custom wordlist
  • Create custom actions and run them on an access point or a client easily
  • Sort and filter Access Points with many parameters
  • Export all the gathered information to a file
  • Add an alias to a device (by MAC) for easier identification
    Screenshots
    You do not have permission to view the full content of this post. Log in or register now.
    Hijacker

    You do not have permission to view the full content of this post. Log in or register now.
    Hijacker

    You do not have permission to view the full content of this post. Log in or register now.

    You do not have permission to view the full content of this post. Log in or register now.

    Installation
    Make sure:
    • you are on Android 5+
    • you are rooted (SuLineageOSrequired, if you are on CM/LineageOS install SuperSU)
    • have a firmware to support Monitor Mode on your wireless interface
  • LInk here
  • You do not have permission to view the full content of this post. Log in or register now.
 
Last edited:
Back
Top