Wireless Hijacker
Hijacker нь Wireless аудитийн airodump-ng, aireplay-ng, aircrack-ng ба mdk3 түүлүүдэд хэрэглэгчийн график интерфэйс оруулж ашиглахад илүү хялбарчилж хөгжүүлсэн түүл болно.
Жич: Таны төхөөрөмж заавал албан бус хөгжүүлэлт (custom firmware) бүхий системтэй байх шаардлагатай.Боломж:
- View a list of access points and stations (clients) around you (even hidden ones)
- View the activity of a network (by measuring beacons and data packets) and its clients
- Deauthenticate all the clients of a network
- Deauthenticate a specific client from the network it’s connected
- MDK3 Beacon Flooding with custom SSID list
- MDK3 Authentication DoS for a specific network or to everyone
- Try to get a WPA handshake or gather IVs to crack a WEP network
- Statistics about access points (only encryption for now)
- See the manufacturer of a device (AP or station) from a OUI database (pulled from IEEE)
- See the signal power of devices and filter the ones that are closer to you
- Leave the app running in the background, optionally with a notification
- Copy commands or MAC addresses to clipboard, so you can run them in a terminal if something goes wrong
- Include the tools
- Reaver WPS cracking (pixie-dust attack using NetHunter chroot and external adapter)
- .cap files cracking with custom wordlist
- Save captured packets in .cap file
- Create custom commands to be ran on an access point or a client with one click
- Андроид хувилбар 5.x (Lollipop) ба түүнээс дээш
- Системд хандах эрх нээгдсэн байх шаардлагатай. SuperSU аппликэйшн заавал ажиллах
- Busybox аппликэйшн заавал ажиллах
- Андроид төхөөрөмжийн тань Wireless adapter (чип) monitor mode -той байх. Эсвэл OTG холбогч ашиглан Wireless adapter залгах.
Тестлэгдсэн:
Nexus 5, 5X
Татах:
Эх код:
https://github.com/chrisk44/Hijacker
Төгс систем гэж үгүй!
Post a Comment