Hijacker: Android GUI App For WiFi Security Assessment

Last Release: 02/22/2020     Last Commit: 08/26/2020

Hijacker: Android GUI App For WiFi Security Assessment

Introduction

Hijacker is a GUI (Graphical User Interface) for the following WiFi pentesting tools: Aircrack-ng, Airodump-ng, MDK3 and Reaver. It offers a simple and easy UI to use these tools without typing commands in a console and copy/pasting MAC addresses.

Disclaimer: It’s highly illegal to use this application against networks for which you don’t have permission. You can use it only on YOUR network or a network that you are authorized to.

Hijacker: Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android

Hijacker is a very useful GUI Application for ARM (Andorid) devices, which allows you to use pentesting tools, such as
Aircrack-ng or Reaver, without typing commands in console.

If you want to try out this WiFi GUI App, all you need is an ARM device with an internal wireless adapter that supports Monitor Mode. If your device doesn’t support it, you will need a custom firmware:

  • Devices that use BCM4339 chipset – Nexmon
  • Devices with BCM4330 chipset- bcmon

You can also use an external adapter (which support Monitor Mode) with an OTG cable.

Features:

  • Leave the app running in the background, optionally with a notification
  • Copy commands or MAC addresses to clipboard
  • Includes the required tools, no need for manual installation
  • Includes the Nexmon driver, required library and management utility for BCM4339 and BCM4358 devices
  • Set commands to enable and disable monitor mode automatically
  • Crack .cap files with a custom wordlist
  • Create custom actions and run them on an access point or a client easily
  • Sort and filter Access Points and Stations with many parameters
  • Export all gathered information to a file
  • Add a persistent alias to a device (by MAC) for easier identification

Infromation Gathering:

  • View a list of access points and stations (clients) around you (even hidden ones)
  • View the activity of a specific network (by measuring beacons and data packets) and its clients
  • Statistics about access points and stations
  • See the manufacturer of a device (AP or station) from the OUI database
  • See the signal power of devices and filter the ones that are closer to you
  • Save captured packets in .cap file

Attacks:

  • Deauthenticate all the clients of a network (either targeting each one (effective) or without specific target), also a specific client from the network it’s connected
  • MDK3 Beacon Flooding with custom options and SSID list. MDK3 Authentication DoS for a specific network or to every nearby AP
  • Capture a WPA handshake or gather IVs to crack a WEP network
  • Reaver WPS cracking (pixie-dust attack using NetHunter chroot and external adapter)

Requirements:

  • Android 5+
  • root access (SuperSu on CM/LineageOS)
  • firmware to support Monitor Mode on your WiFi interface

Install

  1. First you need to download the latest release.
  2. Then click Install Nexmon and Install.
    • Custom firmware: If you need to install a custom firmware, you will be asked. If you already have installed it, go to the home screen.Then Click Install Nexmon, and then Install.
  3. airodump will start (make sure you’ve enabled WiFi and Monitor Mode).
Note: On some devices, changing files in /system might trigger an Android security feature and your system partition will be restored when you reboot.
Nijacker GUI App
In case you ended up without Install Nexmon option, you will have to install all the tools manually in a PATH accessible directory and set the Prefix option for the tools to preload the library they need: LD_PRELOAD=/path/to/libfakeioctl.so.

It’s very important to know that the app currently includes the Nexmon firmware for BCM4339 and BCM4358 chipsets only! If you install wrong firmware, you can end up with damaged device that can’t be fixed with factory reset. Be careful.

Download Box