TweakLi

Welcome to TweakLi, enjoy the latest tech news and game analysis. Have a fun time.

Sunday 3 July 2016

How to hack a Wi-Fi network on android phones step by step guide

Is there really a way to hack Wi-Fi on Android?

 Image result for reaver app
Most people(hackers) think hacking a Wi-Fi network on android is actually a mission impossible or simply a waste of valuable and precious time, and that the only way to carry out this operation is by using a windows or macintosh(Apple)PCs.But they are "WRONG" and my answer to that question is a big YES.
 As technology advances, new and improved applications are created to make the activities of man much easier, faster, and better, which brought upon the need to create an app that does hack Wi-Fi on Android.

My previous post on how to hack a Wi-Fi was basically for PCs only, so this one as well is for only those who want to learn how to hack Wi-Fi on Android.
 Although it's quite technical am sure you are going to get it if you follow the steps provided carefully.

How to hack a Wi-Fi on Android(steps)

First method

Well enough beating around the bush and getting all your hopes up on hacking a Wi-Fi with your Android phone. Now back to business, here below are the step by step process on carrying out the hack.

Make sure your Android phone is rooted 

The first and the most basic thing to do before trying or even dreaming about hacking a Wi-Fi network on your Android device is to make sure it is rooted.
But no worries, if it's not rooted you can simply download one of these apps to root it in a flash but I highly recommend King root as it is easier to use and you can choose to unroot your phone anytime you please, but you can use other apps like framaroot or kingo root or towel root, etc.

Download and install the bcmon app

 Image result for bcmon
This app allows monitor mode on your Broadcom chipset which is needed for cracking the PIN. The bcmon can be downloaded from google play store or on the bcmon website.
  • To install the apk file, you will need to allow installation from unknown sources in your android security settings menu.

Run the bcmon application

After the installation of the apk file for the bcmon. Run the app and click on the "monitor mode" option. If the app auto removes or crashes, open it up again.

Note: you must have a rooted Android phone to run bcmon on it.

Click on "run bcmon terminal"

This is in order to launch a terminal similar to most of the linux terminals. Type airodump-ng and click on the enter button. The air dump will start loading, and you will be moved to a command prompt again. Type airodump-ng wlano and finally click on the enter button.

Find out the access point of which you are planning to hack

You are most certain to see a list of available device or router access points that is using WEP encryption.

Observe and note the MAC address on the screen

This is the MAC address of the router or device. Make full sure you have the right one if there is a couple more listed. Note the channel the access point is broadcasting on as well

Start scanning the channel

You will need to collect info from the access point which is bound to take several hours to complete which is necessary before you can hack the password. Type airodump-ng-c channel# --bssid MAC address -output ath0 and click enter. airodump will begin the scanning. You can leave the phone for a while so as it can scan for information. You can be charging it while it scans if you are already running low on battery.
  • Replace channel# with the channel number the access point is showing on leg 6)
  • Replace MAC address the mac address of the router or device you want to hack on leg 000a959d6816)
  • Keep scanning until you reach a minimum of 20000-30000 packets.

Breaching the password 

Now after everything has been done and you have suitable and enough packets, you can now start your attempt to breach the password. Go back to the terminal and type aircrack-ng output*.cap and click on enter.

Note the hexadecimal password when finished.

After you are done with cracking the password process which could take up several hours. Finally, the message key found! will appear on the front screen followed by the hexadecimal form. Make sure the probability is 100/ or the password might not work.
When you enter the password, do not enter it with ".

Second method 

After installing the bcmon and rooting your android phone, this method is much easier compared to the first one above. All is left to do is to

Download Reaver and install it

Reaver is a program created to crack WPS PIN in accordance with finding the WPA2 passcode. The reaver APK file can be downloaded from the developer's thread on the XDA developers forum.

Open the Reaver app

 Image result for reaver app
Click on the reaver icon in-app menu after your confirmation for not using the app for illegal purposes or reasons, Reaver will check for available access points automatically. Click the access point you want to hack in order to continue.
  • You might need to verify "monitor mode" before progressing.if this is the matter, bcmon will open up again.
  • The access point you choose must allow WPS authentication. Not all routers do support this.

Confirm your settings

In most scenarios, you can leave the settings that appear at their own default. Be sure that the "automatic advanced settings" is checked.

Start the hacking process 

Click on the start attack button on the bottom of the reaver settings menu. The monitor will launch and you will see the results of the ongoing hack shown on the screen.

Note: Cracking WPS might take up to 2-10 hours in order to be accurate and might actually not always work.
 Now which do you think is easier for you to implement? it's left for you to choose
Do not hesitate to use the comment box in case of any complications.
, ,