Hack and Crack Wifi Password in Android Phone by Three Methods

Leave a Comment
WiFi Hacking in Laptop is so simple but do you do with your Android Phone. Today , In this post I am SharingBest WiFi Hacking Methods in Android Mobile. Many time you search on Internet wifi password hacker,best wifi hacking methods,free wifi hacking app but you did not find sufficient result. WiFi is a common way for Internet sharing and its available for all android user. Here I Give a Three methods to hack wifi password from Android Mobile Phone. You also download all premium android apps apk for free.
Hack and Crack Wifi Password in Android  Phone by Three Methods

Wifi Hack Android

Method 1) Hacking of WPA2 WPS Routers

  1. Firstly, if your android phone isn’t rooted, try to root it, and also make sure that such android phone have a Broadcom bcm4329 or bcm 4330 chipset unlike the Nexus 7, Galaxy S1/S2, Nuxus 1, Htc Desire HD, etc.
  2. Then download and install bcmon, it’s essential because it helps monitor mode on your broadcom chipest that helps in the PIN Cracking.
  3. After installation, run the app and tap “monitor mode” option.
  4. Download and Install Reaver app which helps to crack the WPS Pin to retrieve the WPA2 passphrase.
    reaver android app
  5. After installation of reaver app, launch it and do an on-screen confirmation, which is, comfirmint that you’re not using it for illegal purpose, then tap the APN or access point you’d wish to crack and continue. Most times, you might need to verify monitor mode to proceed, and this would cause the bcmon to open again.
  6. Verify your settings and also make sure that you’ve checked the “Automatic Advanced settings” box.
  7. Finally, start cracking process by tapping start attack, at this final stage, it can take 2-10hrs for the cracking of WPS to be successful.
Original Post thread from XDA for Reaver for android Link

    Method 2) Hacking of WEP Routers

    1. Firstly, if your android phone isn’t rooted, try to root it, and also make sure that such android phone have a Broadcom bcm4329 or bcm 4330 chipest unlike the Nexus 7, Galaxy S1/S2, Nexus 1, Htc Desire HD, etc.
    2. Then download and install bcmon, it’s essential because it helps monitor mode on your broadcom chipest that helps in the PIN Cracking.
      bcmon android app
    3. After installation, run the app and tap “monitor mode” option.
    4. Then tap the “Run bcmon terminal” option and type “airodump-ng” and Enter. Once the airodump loads finish, you would be directed to the prompt command in which you’re to type “airodump-ng wlan0” then tap the Enter button.
    5. In this stage, a Mac address would appear, in which you’re to jot down.
    6. Start scanning the channel by collecting information from the access point before attempting to crack the password, then type, “airodump-ng -cchannel#–bssidMAC address-w output ath0” and tap enter, then it would start scanning, try scanning till it reaches 20,000 – 30,000 packets.
    7. To finally crack the password, return to the terminal, but make sure you’ve reached the suitable number of packets, then type “aircrack-ng output*.cap” and tap enter at the terminal.
    8. Once the password is cracked successfully, you would recieve a message alerting, ‘Key Found’ and would display the key in hexidecimal form. So when entering the key, make sure you eliminate the dots ‘.’ or double dots ‘:’, i.e if it displays 12:34:56:78:90, then enter 1234567890 as the code.

    Method 3) Using Osmino Wi-fi App to Hack Wifi

    The use of osmino wifi app seems to be the best any easiest method when hacking into a wifi network. Actually, it doesn’t do any hacking but it serve as help to retrieve the already hacked password by someone else. It also tracks down the location of such vulnerability and gets connected it’s network. To download osmino wifi app, click here.
    osmino wifi
    Next PostNewer Post Previous PostOlder Post Home

    0 comments:

    Post a Comment