Thursday, March 28, 2024

Hijacker v1.3 – A Complete Wi-Fi Hacking Tool Kit for Android

The hijacker is a Graphical User Interface for the penetration testing tools Aircrack-ng, Airodump-ng, MDK3, and Reaver.

It offers a basic and simple UI to utilize these devices without writing commands in the terminal and just by copy&pasting MAC addresses.

This application requires an ARM Android gadget with a wireless that backings Monitor Mode. A couple of Android gadgets do, however none of them natively.

This implies you will require a custom firmware. Nexus 5 and whatever another gadget that uses the BCM4339 chipset (MSM8974, for example, Xperia Z2, LG G2 and so on) will work with Nexmon (it additionally bolsters some different chipsets). 

Gadgets that utilize BCM4330 can utilize bcmon. An alternative option is to utilize an external connector that backings screen mode in Android with an OTG link.

The required tools are incorporated for armv7l and aarch64 gadgets as of variant 1.1. The Nexmon driver and administration utility for BCM4339 are additionally included.Root is additionally essential, as these tools require root to work.

Features – Hijacker v1.3

Information Gathering

  • View a table of access points and stations (clients) around you (even hidden ones).
  • View the activity of a particular network (by measuring beacons and data packets) and its clients.
  • Figures about access points and stations
  • View the manufacturer of a device (AP or station) from the OUI database
  • See the signal strength of devices and filter the ones that are nearer to you
  • Save captured packets in the .cap file.Hijacker

Attacks

  • Deauthenticate all the clients of a network (either targeting each one (effectively) or without a specific target).
  • Deauthenticate a specific client from the network it’s connected to.
  • MDK3 Beacon Flooding with custom options and SSID list.
  • MDK3 Authentication DoS for a specific network or to everyone
  • Capture a WPA handshake or gather IVs to crack a WEP network
  • Reaver WPS cracking (pixie-dust attack using NetHunter chroot and external adapter)
Also Read Exploit Released for Critical BlueBorne Vulnerability that Reveals Nearly All Connected Device

Installation

Make sure that you are on Android 5+ and rooted (SuperSU is required, if you are on CM/LineageOS install SuperSU) and have firmware to support Monitor Mode on your wireless interface.

Download the latest version here.

When you run Hijacker out of the blue, you will be requested whether you need to introduce the nexmon firmware or go to home screen.

On the off chance that you have introduced your firmware or utilized an outside connector, you can simply go to the home screen.

For something else, click ‘Introduce Nexmon‘ and take after the directions.

Remember that on a few gadgets, changing documents in/framework may trigger an Android security highlight and your framework segment will be re-established when you reboot.

In the wake of introducing the firmware, you will arrive on the home screen and airodump will begin. Ensure you have empowered your WiFi and it’s in screen mode.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles