We Are Changing The World With Technology !

How to hack WIFI using Android

As, the most and all time trending thing over internet is How to hack wifi using your own android device. What do you think? Is it possible?

Now, the answer is yes. Well then, how to hack wifi?


As for today, I'm back with a post with the most awaited tutorial, i.e. on how to hack wifi with android smartphone.


There are many people who hadn't won their own PC's and who own also have problem on using Kali Linux OS to hack and crack wifi. So, regarding to all those user using smartphone, I've written this article in order to help them. Well, hacking Wifi is never a easy task but I've found a easier way that every person can use it.



Hack Wifi using Android Devices

Generally, there are two routers available.
  • WPA2 WPS Routers.
  • WEP Routers.
This method is for hacking WPA2 WPS Routers.

Step 1 : Firstly, your device must be rooted.


P.S. : If the above rooting method is  unsuccessful then try iRoot or Kingo Root.



Step 2 : Device support-ability is needed. Your device must contain broadcom bcm4329 or bcm4330 chipset. You can check it using Google.


Step 3 : Check the setting to allow installation for unknown sources in order to install application. Now you need to download and install bcmon app from code google page.


                                                   Click here to download
 Now run the app. This app will help to monetize the broadcom chipset of your device.
 Step 5 : Now, Enable Monitor Mode Option.
 
"Install firmware and tools", if this is promoted simply click on install and after that enable monitor mode option.   


Step 6 : Now, download and install Reaver app from Xda-developer.

                                                                   Click here


 
Step 7 :- Launch Reaver.
Click on the reaver app icon and run it. Now click on "confirm" button when this message prompts :- "you are not using it for illegal purposes".
Now reaver will scan all your nearby available access points. Now click on the access points form the list you wanted to crack to continue.
 

The access point you select must accept wps authentication.

Step 8 :- Verify your settings.
Make sure you have checked "Automatic advanced settings". In most cases default settings will work.  


Step 9 :- Click on "start attack" button.

Clicking the start attack, starts cracking.

Good luck :) 


P.S : Hacking of networks is illegal without having the permission of the owner! 
This software is only intended to show a big security hole
 only and for educational purpose only.
 
How to hack WIFI using Android How to hack WIFI using Android Reviewed by TheTechKushal on July 18, 2016 Rating: 5

1 comment:

Powered by Blogger.