Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Hijacker v1.4


itsMe

Recommended Posts

This is the hidden content, please

 

Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android


This is the hidden content, please

Hijacker is a Graphical User Interface for the penetration testing tools Aircrack-ng, Airodump-ng, MDK3 and Reaver. It offers a simple and easy UI to use these tools without typing commands in a console and copy&pasting MAC addresses.

This application requires an ARM android device with an internal wireless adapter that supports Monitor Mode. A few android devices do, but none of them natively. This means that you will need a custom firmware. Any device that uses the BCM4339 chipset (MSM8974, such as Nexus 5, Xperia Z1/Z2, LG G2, LG G Flex, Samsung Galaxy Note 3) will work with Nexmon (which also supports some other chipsets). Devices that use BCM4330 can use bcmon.

An alternative would be to use an external adapter that supports monitor mode in Android with an OTG cable.

The required tools are included for armv7l and aarch64 devices as of version 1.1. The Nexmon driver and management utility for BCM4339 and BCM4358 are also included.

Root access is also necessary, as these tools need root to work.

Features


Information Gathering

    View a list of access points and stations (clients) around you (even hidden ones)
    View the activity of a specific network (by measuring beacons and data packets) and its clients
    Statistics about access points and stations
    See the manufacturer of a device (AP or station) from the OUI database
    See the signal power of devices and filter the ones that are closer to you
    Save captured packets in .cap file

Attacks

    Deauthenticate all the clients of a network (either targeting each one (effective) or without specific target)
    Deauthenticate a specific client from the network it's connected
    MDK3 Beacon Flooding with custom options and SSID list
    MDK3 Authentication DoS for a specific network or to every nearby AP
    Capture a WPA handshake or gather IVs to crack a WEP network
    Reaver WPS cracking (pixie-dust attack using NetHunter chroot and external adapter)

Other

    Leave the app running in the background, optionally with a notification
    Copy commands or MAC addresses to clipboard
    Includes the required tools, no need for manual installation
    Includes the Nexmon driver, required library and management utility for BCM4339 and BCM4358 devices
    Set commands to enable and disable monitor mode automatically
    Crack .cap files with a custom wordlist
    Create custom actions and run them on an access point or a client easily
    Sort and filter Access Points and Stations with many parameters
    Export all gathered information to a file
    Add a persistent alias to a device (by MAC) for easier identification

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.