安卓无线渗透利器:Hijacker

在线wifi跑包 金刚包跑包 cap跑包 hccapx ewsa在线 就来 曹操wifi

各位好 又见面了 我是曹操 今天给大家带来一篇新的教程

希望各位细心学习 低调用网

nethunter终端安装

Hijacker is a powerful wireless penetration tool for the Android platform. It integrates almost all the functionalities of tools like aircrack-ng suite, mdk3, and reaver. Moreover, it has a graphical user interface, which makes it more convenient and user-friendly compared to the command-line interface! To successfully run Hijacker, we first need an Android device and a wireless network card that supports monitor mode. It’s important to note that only a few Android devices support this mode, and none of them have a native Android system. This means that you need to customize a firmware. I recommend using the Nexus 5 device, which uses the BCM4339 chip (in addition to devices like Xperia Z2, LG G2, which use the MSM8974 chip), as they work well with the Nexmon driver (which also supports some other chipsets)! Additionally, devices using the BCM4330 chip can also use bcmon. Another method is to use an external adapter that supports monitor mode, connected to the Android device using an OTG cable. All wireless tools are included in Hijacker (only for armv7l devices). When you run the software for the first time, it will ask you if you want to install these tools. If you choose not to install them, you can install them later in the settings. Another important point is that our device must have root access. Only with root access can these tools function properly!

Features:

  • List wireless APs and clients around you (even hidden ones)
  • View network activity (measured by beacons and packets) and their clients
  • Disconnect all client connections in the network
  • Disconnect a specific client from the network
  • Custom MDK3 Beacon flooding with a list of SSIDs
  • MDK3 Authentication DoS targeting specific or all individuals
  • Attempt to capture WPA handshake packets or collect IVs for WEP network cracking
  • Statistics about access points (currently encrypted only)
  • View the manufacturer of a device using the OUI database (extracted from IEEE)
  • View the signal power of devices, filter out signal power closer to your device
  • Support for running in the background, with the option to display notifications
  • Copy commands or MAC addresses to the clipboard, so you can continue executing them in the terminal if the app encounters an error
  • Reaver WPS cracking (using pixie-dust attack with NetHunter chroot and external adapter)
  • Crack .cap files using a custom dictionary
  • Save captured packets as .cap files
  • Create custom commands to run with a single click on wireless access points or clients

Installation Requirements:

  • Android system version 5 or above
  • Device must have root access. If using CM, install SuperSU
  • Busybox installed
  • Device firmware supports monitor mode

When you first run Hijacker, it will ask you whether to set up the installation tools or go to the main menu. If you have already installed the firmware and all the tools, you can directly go to the main menu. If not installed, you can click on “Setup” to install the tools. Here, you can also change the installation directory for the tools, but it is recommended to install them in the default directory! Please note that installing files in the /system directory on some devices may trigger Android’s security mechanism, and your system partition will be restored when you restart. After installing the tools and firmware (only Nexmon), you will be logged into the main menu, and airodump will start. If you don’t see any networks, check if you have enabled the WiFi function and put it into monitor mode!

If you encounter any issues during runtime, you can go to the settings interface and click on the “Test Tools” option to test these tools. If the test results are normal, it may be because you haven’t enabled monitor mode. If the test results are abnormal, you can select the failed tools, click on “Copy test command” to copy them to the clipboard. Then you can run these commands in the terminal and check the specific reasons.

Official download link: Link

赞(0)