3 Best methods to Hack Wi-fi using Android PhonesAnyikwa - TopicsExpress



          

3 Best methods to Hack Wi-fi using Android PhonesAnyikwa chinonso14Android tipsmore optionsThe use of Wifi Network is common to all android users, and its also avaliable on all android phones. Wifi network is actually a helpful tool for wireless connection to the internet with the use of radiowave of 2.4Ghz and 5GHz SHF. Wi-fi can also be known as anywireless local area network(WLAN) product which is actually based on theInstitute of Electrical and Electronics Engineering(IEEE) that is of 802.11 standard.Todays stroll, I would brief you guys on the3 Best methods to Hack Wi-fi using Android Phones.Weeks back ago, I got lots of mails from most of my blog readers requesting for apps that could make them hack into any vulnerable wi-finetwork amongst their area through the use of their android phones. With the tips I would be breifing you on, bet me, there is a 99.9% chancefor any password protected Wi-fi network to behacked.3 Best methods to Hack Wi-fi using Android PhonesMethod 1: Hacking of WPA2 WPS RoutersStep 1:Firstly, if your android phone isnt rooted, try to root it, and also make sure that such android phone have a Broadcom bcm4329 or bcm 4330 chipest unlike the Nexus7, Galaxy S1/S2, Nuxus 1, Htc Desire HD, etc. The presence ofCyanogen ROM on your devicecan be of use to make the bcmon app work through.Recommended:Do you wish to root your android device? Root it hereStep 2:Then download and installbcmon, its essential because it helps monitor mode on your broadcom chipest that helps in the PIN Cracking.Step 3:After installation, run the app and tapmonitor modeoption.Step 4:Download and InstallReaver appwhichhelps to crack the WPS Pin to retrieve the WPA2 passphrase.Step 5:After installation of reaver app, launch itand do an on-screen comfirmation, which is, comfirmint that youre not using it for illegal purpose, then tap the APN or access poin youd wish to crack and continue. Most times, you might need to verify monitor mode to proceed, and this would cause the bcmon to open again.Step 6:Verify your settings and also make surethat youve checked theAutomatic Advanced settingsbox.Step 7:Finally, start cracking process by tappingstart attack, at this final stage, it can take 2-10hrs for the cracking of WPS to be successful.Method 2: Hacking of WEP RoutersStep 1:Firstly, if your android phone isnt rooted, try to root it, and also make sure that such android phone have a Broadcom bcm4329 or bcm 4330 chipest unlike the Nexus7, Galaxy S1/S2, Nuxus 1, Htc Desire HD, etc. The presence ofCyanogen ROM on your devicecan be of use to make the bcmon app work through.Step 2:Then download and installbcmon, its essential because it helps monitor mode on your broadcom chipest that helps in the PIN Cracking.Step 3:After installation, run the app and tapmonitor modeoption.Step 4:Then tap theRun bcmon terminaloption and typeairodump-ngand Enter. Once the airodump loads finish, you would be directed to the prompt command in which youre to typeairodump-ng wlan0then tap the Enter button.Step 5:In this stage, a Mac address would appear, in which youre to jot down.Step 6:Start scanning the channel by collecting information from the access point before attempting to crack the password, then type,airodump-ng -cchannel#--bssidMAC address-w output ath0and tap enter, then it would start scanning, try scanning till it reaches 20,000 - 30,000 packets.Data usage-5 Best tips to reduce High data usage on Android PhonesStep 7:To finally crack the password, return to the terminal, but make sure youve reached the suitable number of packets, then typeaircrack-ng output*.capand tap enter at the terminal.Step 8:Once the password is cracked successfully, you would recieve a message alerting,Key Foundand would display the key in hexidecimal form. So when entering the key, make sure you eliminate the dots.or double dots:, i.e if it displays12:34:56:78:90, then enter1234567890as the code.Best Alternative: Best Wifi Password Hacker App for AndroidThe use of osmino wifi app seems to be the best any easiest method when hacking into a wifi network. Actually, it doesnt do any hacking but it serve as help to retrieve the already hacked password by someone else. It also tracks down the location of such vulnerability and gets connected its network.To download osmino wifi app,click here.Disclaimer:Please I wont be held responsible for any illegal activity this tips is used for, its just for knowledge sake.
Posted on: Fri, 23 Jan 2015 03:54:03 +0000

Trending Topics



Recently Viewed Topics




© 2015