How to Hack Wi-fi Connection Using Android Phone



How to Hack Wi-fi Connection Using Android Phone
Wi-fi Connection


You want to test the security of your network? If the ancient times we need an operating system like Windows or Linux with a specific wireless network card to scan and hack wireless networks, now we simply use your Android device. The tool is available free of charge as long as your device is compatible. To note that the hacking router without permission is illegal. These steps should you use to test the security of your own network. See Step 1 below to find out how.
  1.    Root the compatible devices. Not every Android phone or tablet could pave the WPS PIN. This device must have a wireless chipset Broadcom BCM4329 or bcm4330, and should be rooted. Cyanogen ROM has proved the most up to this point.
  2.    Download and install bcmon. These applications enable Monitor Mode on the Broadcom chipset which is essential to pave the PIN. Bcmon APK file is available for free from bcmon page on Google Code website.
  3.    Run bcmon. Once the APK file is installed, run the application. Install firmware and tools if required. Tap Enable Monitor Mode option. If the application is suddenly broken, open it and try again. If this fails for the third time, your device will most likely not support.
  4.    Tap Run bcmon terminal. This will launch a terminal that is similar to most Linux terminal. Typeairodump-ng and tap the "Enter". Airdump will be loaded, and you will be taken back to the Command Prompt again. Tikkanairodump-ng wlan0 and tap the "Enter".
  5.    Define the access point wants to be hacked. You will see a list of access points available. You must select the access point using WEP encryption.
  6.    Record the MAC address appears. This is the MAC address for the router. Make sure you write the correct address if there are a few routers listed. Write down the MAC address.
  7.    Begin to scan the channels. You should gather this information from the access point for several hours before trying to hack the password. Type airodump-ng -c channel # --bssid MAC address ath0 -w output and tap "Enter". Airodump will begin scanning. You can let the device while scanning the information. Be sure to connect it to the charger in order not to run out of battery.
  8.    Hack password. Once you have the appropriate number of packages, you can try to hack the password. Go back to Terminal and type aircrack-ng output * .cap, then tap "Enter".
That’s article about How to Hack Wi-fi Connection Using Android
I hope it useful for you… Share This Article if you think this article may useful for others. Thank you

» Don't know how to install it? Read How to install android game and apps with APK, OBB, Data.
» Want to hack some game money, coin, in-app purchase, or license problem? Read How to hack android apps and game using Lucky Patcher.

Share this

Daryadi

Just a simple man with simple hobbies like playing games, listening music, and read about new things. Enjoying blogging as hobby since 2014 and later caught interest playing with his first Android smartphone since 2015, he then combined the two hobbies on this blog and it is a great time killer for him.

Related Posts

Latest
Previous
Next Post »

Good reader make a good comment! If there is a mistake or broken link, please add a comment...