Home How To Hijacker – Graphical User Interface For Wireless Auditing Tools In Android

Hijacker – Graphical User Interface For Wireless Auditing Tools In Android

by Unallocated Author

Hijacker is a Graphical User Interface for the wireless auditing tools airodump-ng, aireplay-ng and mdk3. It offers a simple and easy UI to use these tools without typing commands in a console and copy&pasting MAC addresses.

Hijacker is a Graphical User Interface for the wireless auditing tools airodump-ng, aireplay-ng and mdk3. It offers a simple and easy UI to use these tools without typing commands in a console and copy&pasting MAC addresses.

Supporting Device

  • Device that uses the BCM4339 chipset will work with Nexmon.
  • Device that uses the BCM4330 chipset will work with bcmon.

An alternative would be to use an external adapter that supports monitor mode in Android with an OTG cable.

 

Requirement

  • airodump-ng / aireplay-ng / mdk3
  • Android 5+ version (rooted)
  • Busybox
The required tools are included in the app. To install them go to Settings and click “Install Tools”. This will install everything in the directory you select. If you have already installed them, you don’t have to do anything.
You can also have them at any directory you want and set the directories in Settings, though this might cause the wireless tools not being found by the aircrack-ng suite. The Nexmon driver and management utility is also included.
Root is also necessary, as these tools need root to work. If you don’t grant root permissions to it, it hangs.

Features

  • View a list of access points and stations (clients) around you (even hidden ones)
  • View the activity of a network (by measuring beacons and data packets) and its clients
  • Deauthenticate all the clients of a network
  • Deauthenticate a specific client from the network it’s connected
  • MDK3 Beacon Flooding with custom SSID list
  • MDK3 Authentication DoS for a specific network or to everyone
  • Try to get a WPA handshake or gather IVs to crack a WEP network
  • Statistics about access points (only encryption for now)
  • See the manufacturer of a device (AP or station) from a OUI database (pulled from IEEE)
  • See the signal power of devices and filter the ones that are closer to you
  • Leave the app running in the background, optionally with a notification
  • Copy commands or MAC addresses to clipboard, so you can run them in a terminal if something goes wrong
  • Include the tools
  • Reaver WPS cracking (pixie-dust attack using NetHunter chroot and external adapter)
  • .cap files cracking with custom wordlist
  • Save captured packets in .cap file
  • Create custom commands to be ran on an access point or a client with one click

 

Download and install

Step 1: Install SuperSU to root your android mobile
Step 2: Install BusyBox (opened and installed the tools)
Step 3: Have a firmware to support Monitor Mode on your wireless interface.
Step 4: Download Hijacker. And install your firmware and all the tools.
Note: The app will check what directories are available and select the best for you. Keep in mind that on some devices, installing files in /system might trigger an Android security feature and your system partition will be restored when you reboot.
Step 5: Install the tools and the firmware (only Nexmon) you will land on the home screen and airodump will start.
Note: If you don’t see any networks, make sure you have enabled your WiFi and it’s in monitor mode. If you have a problem, go to settings and click “Test Tools”. If they all pass, you probably don’t have monitor mode enabled. If something fails, click “Copy test command” and select the tool that fails. A sample command will be copied to your clipboard so you can open a terminal, run it, and see what’s wrong.
Hijacker is just a GUI for these tools. The way it runs the tools is fairly simple, and if all the tests pass and you are in monitor mode, then you should be getting the results you want. This means that they are used to TEST the integrity of your network, so there is a chance  that the attacks don’t work on a network. It’s not the app’s fault, it’s actually something to be happy about. However, if an attack works when you type a command in a terminal, but not with the app.

You may also like