Coder Social home page Coder Social logo

chrisk44 / hijacker Goto Github PK

View Code? Open in Web Editor NEW
2.4K 162.0 422.0 74.51 MB

Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android

License: GNU General Public License v3.0

Java 98.28% C++ 1.29% CMake 0.43%
android aircrack airodump-ng monitor-mode wireless reaver wpa crack

hijacker's People

Contributors

chrisk44 avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

hijacker's Issues

[Feature request] use probable wordlists

I noticed you've created wordlist directory filled with the famous rockyou.txt. I don't think anyone would try all 16M word candidates from rockyou using their smartphone CPU. A better approach is to take wordlists directly from https://github.com/berzerk0/Probable-Wordlists/tree/master/Real-Passwords. Benefits are:

  • you don't need to have and maintain your own wordlists dir in the project
  • those wordlists are statistically more probable than rockyou and are updated on a regular basis
  • a user can choose how many word candidates he/she needs. I'd choose 'Top4800-WPA-probable-v2.txt' and 'Top204Thousand-WPA-probable-v2.txt' from WPA-Length folder

The filenames in Probable-Wordlists are not fixed (and can be changed at each commit) so you can either parse directory to show current filenames or download them in your 'wordlist' dir.

Disclosure of script in blog (Brazilian Portuguese)

First of all, congratulations to the script and to spread it in the community. It's fantastic!

I created a post, in Portuguese from Brazil, in my blog about your script (Hijacker). My intention is to spread knowledge and present to the Brazilian public its excellent tool. If at any time you can reference my post, I will be very happy!

When you have news on new tools and scripts, let me know!

Best regards,

INSTALL_PARSE_FAILED_NO_CERTIFICATES

I get the following when attempting to install v 1.1,2,3 using the Nexus Root Toolkit apk install facility:

Nexus Root Toolkit v2.1.9

Masterlists:

  • LatestToolkitFiles.ini 3150
  • AndroidDeviceListFull.ini 3150
  • AndroidDeviceListFlash.ini 3150

HAMMERHEAD-HAMMERHEAD: Android 6.0.1 - Build: M4B30Z

Live log initiated [2017-04-28]:

Installing Hijacker-release-v1.3-exp.1.apk to your device:
adb install "C:\Users\Helios\Downloads\Hijacker-release-v1.3-exp.1.apk"
[ 1%] /data/local/tmp/Hijacker-release-v1.3-exp.1.apk
[ 2%] /data/local/tmp/Hijacker-release-v1.3-exp.1.apk
..
[100%] /data/local/tmp/Hijacker-release-v1.3-exp.1.apk
pkg: /data/local/tmp/Hijacker-release-v1.3-exp.1.apk

Failure [INSTALL_PARSE_FAILED_NO_CERTIFICATES]

How do I get past the certificate issue? (nethunter/android newbie here..)

Build .14 crashes when cracking or DoS is pressed

I saw the new app build today, download, and ran it, but it crashes when I want to DoS or crack a network. Logcat: 12-01 07:06:38.343 E/AndroidRuntime(18763): Process: com.hijacker, PID: 18763. 12-01 07:06:38.343 E/AndroidRuntime(18763): at com.hijacker.MainActivity.startMdk(MainActivity.java:497)
12-01 07:06:38.343 E/AndroidRuntime(18763): at com.hijacker.MyListFragment$1.onMenuItemClick(MyListFragment.java:108)

detecting nethunter/kali

I'm using nethunter on a nexus 5.
However testing tools fails on Kali chroot, says it doesn't find bootkali_ini
and the reaver attack has pixie dust disabled since requires Nethunter chroot.

I'm definitely on nethunter. My nethunter kali chroot manager checks for chroot at /data/local/nhsystem/kali-armhf

What can I do to enable some pixie-dust?

REAVER ERROR

Hello I have the following error in reaver with nexus 6p
__nex_sriver_io: error
__nex_sriver_io: error
__nex_sriver_io: error
WARNING:Faild to associete
when trying to attack the objective
THX

Reaver bug

When reaver associates with an AP, the internal WiFi stop monitoring and back to work in normal mode, I am currently on marshmallow 6.0.1

handshake c.cap is empty like fake file hijacker is not hacking any wifi

it cannot hack any wifi

Detailed steps to reproduce the problem

  1. Example: Open the app with wifi enabled
  2. Click somewhere
  3. Go there and click that
  4. Leave the app and come back
  5. ...

App settings that might have anything to do with it, if any

Device details

  • ROM, Android version
  • Other OS-related info (Xposed, custom kernel, etc.), if any
  • App version (clean install?) (if you haven't tried the latest, leave now)
  • Installed firmware (by yourself or with the app?)

Suggested Solution

If any...

By submitting this, I agree that:

  • I am not a 13 year old who is trying to disconnect his friends from their wifi.
  • I know what this app is supposed to do.
  • I know what monitor-mode and a wifi adapter is, and what the firmware has to do with it.
  • I have read the project's README and it didn't help.
  • I don't speak 3rd grade english and my sentences make sense.

ENHANCEMENT: Fluxion GUI (or something similar)

I know that adding something like fluxion into the Hijacker app would be hard, but Fluxion is pretty useful in wifi-cracking. Fluxion runs properly in chroot, the only problem is that it is hard to use as it asks for the NetHunter GUI to be opened, which is not very convenient due to small text and input methods.

crash on LG G3

can't run it on G3

Device:LG D857
Android version:6.0
Soft version:D858HK30a-HKG-XX

Pixie wps doesn't work

After I've upgraded kali nethunter, pixie wps stopped working. Before updating kali I still was not able to crack with pixie dust (I've run this attack only once and thought the problem was in the old reaver), but the output didn't contain error.
All tests in your app are passed OK.
Latest release v1.5-beta.5.
Nexus 5 hammerheadcm, built from your repo (Mar 4).
screenshot from 2018-04-21 19-07-45
screenshot from 2018-04-21 19-08-04
screenshot from 2018-04-21 19-08-14

Side note. i't be nice to export reaver output log instead of APs and stations in the reaver menu export settings.

[Feature Request] HCXTools

You can add support of HCXTools to convert, import, dump and show info about cap files.
It gives you also posibility to upload your caps to online cracking service.

Network connection

hi, would it be possible to add the ability to connect to the airodumped networks? I ask because once we have captured the required credentials we can then access a network using external wifi cards / wlan, specifically for the extended ranges.

Thanks, your app is great.

Add reaver and other WiFi cracking tools to Hijacker

I have been using reaver on my Nexus 5, and it works beautifully with nexmon! It is already very good, but it could be improved further with other wifi tools like reaver and wifite. This would make wireless cracking more efficient and would provide a better solution to cracking than using a dongle with nethunter's chroot. I would also like to thank you for your hard work. Keep up the good work!

arm8l

samsung j7 i have and its not working there

Latest version not working

Current Behavior

The app is not scanning anything with airodump-ng.

Expected Behavior

The app should show APs as the 1.4 stable shows.

Detailed steps to reproduce the problem

  1. No nexmon, Oneplus1 with external adapter
  2. Open the app with monitor mode wlan1 enabled and edit settings to use wlan1
  3. Delete the monitor start and stop commands, add chroot folder
  4. scan for APs with airodump.
  5. airodump-ng does not stop even in version 1.4

Device details

  • ROM, Android version CM13.1.2, not nethunterOS, but NH
  • Other OS-related info - Binkybear kernel
  • App version latest, and 1.4
  • Installed firmware (by yourself or with the app?) Not nexmon

Can't use WiFi in managed mode

Monitoring mode works fine . but can't use WiFi to connect even after monitor mode is turned off and the phone is rebooted : authentication error

Beta Issues

1- there is an error when checking Chroot directory (and yes my chroot directory is correct)
2-my external adapter ( TL-WN722N ) external adapter is no longer recognized in nethunter chroot after installing this version
3- device reboot randomly when external adapter is plugged

How to configure Hijacker to work with an external adapter

My device's wifi chip doesn't monitor mode or injecting packets so i bought tp-link wn722n. I have custom CM 5.1.1 rom the kernel recognizes the adapter and when i type lsusb in the chrooted linux system or emulator it shows the anthena.
But i don't know gow to point the app to use the signal from this adapter.
In the readme i see that when i use external adapter is not necessary to install nexmon firmware, so if i use chrooted system i only need to install the firmware drivers for my adapter?

Pixie-Dust Linking To Hijacker Without Chroot

screenshot_20171005-170317_20171005175047120

If you see in the pic,I some how tried to link the pixiewps to hijacker without chroot environment.This Thing Run Inside Hijacker Not In Chroot Mode......I compiled reaver t6x forked for Android and pixiewps 1.2.2 for android.....and put in the assets folder of hijacker. Then changed the Smalldh symbol from -S to -K using android studio,so if I check smalldh key,it add -K instead of -S in reaver...I am too lazy so I did this.......after this I ran reaver t6x fork android without chroot using external WiFi adeptor....but it don't executes the pixiewps command.I put the hijacker commands in androidsu,same things happens..but when I ran the pixiewps commands that comes from the reaver! It works and give me pin! In Android su......So is there anyway to force terminal to execute that command automatically! Then you can make hijacker app independent!!!!!!!

Hijacker don't find any networks

Well, a couple of days ago I tried hijacker but if I use it no network appear. I had to enable monitor mode manually and run airodump-ng in the background to resolve that. Here is (hopefully) all you need.


Specs

Device: Oneplus 5
Kernel: 4.4.84 / bughunter kernel
Rom: Oxygen OS 4.5.12
Rooted: Yes
Nethunter installed: Yes, full chroot
Network antenna: Alfa awus036nh
Support monitor mode: Yes
Able to capture manually: Yes


Background

I'm also able to enable monitor mode or any other mode (e.g. master mode). Even if I enable monitor mode manually, Hijacker is able to capture only a view networks but if I run airodump-ng in the background all networks appear. It is not a bug with high priority because the app is still functional but is kind of annoying. If you have any problems to reproduce the issue let me know. Here are the following steps:

Steps

  1. Open the app and choose my wireless card
  2. Start airodump-ng
  3. No networks appear because Hijacker is not able to enable the monitor mode even if I use a custom command: airmon-ng start wlan1
  4. Enable monitor mode manually
  5. Run airodump-ng manually in the background using nethunter
  6. All networks appear

Screenshots and proves

alt text
alt text

Edit:

I recommend to have an issue template like I have in my project. Also take a look how an issue template is created. If you have any trouble or help let me know.

Regards,
deltax

testing 1.5

Thanks for your work I want to tell you that nexus 6p works great I have not found a single error, for what you need.
please create to be able to make donations for your work

Please lg g2

Does anyone use hijacker on lg g 2
It is really supported ?
In the nexmon readme
Lg g2 use bcm4335 which is not supported by hijacker
But in hijacker readme lg g2 use bcm4339 and its supported ???!!

fw_bcmdhd.bin not found

I am trying to install the nexmon firmware using Hijacker on Galaxy Note 3 running los 14.1 rooted with busybox.I have read that the Note 3 AOSP supports Monitor mode due to having the same chipset as Nexus 5 the bcm4339.So,When I try to install the patched firmware the application shows that it can't find the required binary file.So,How can I make it work.
Update:I have a Nexus 5 the app works well but the binary files have different locations and names.

How to start this app

Oneplus 3T wiht Kali Nethunter

When I test the stable release , it showed a black screen , and cannot do nothing...
I think we need make a guide and teach anybody how to run this app.

Thx

Configurable LD_PRELOAD

Please enable LD_PRELOAD to be enabled at all times, maybe prepopulate it with a default of LD_PRELOAD=/path/to/libfakeioctl.so.

I am using Nexmon on an GS7 and am required to use LD_PRELOAD=/path/to/libnexmon.so instead of libfakeioctl.so.

This works for the version of airodump that Nexmon uses but I can't configure the custom LD_PRELOAD with Hijacker right now.

Thank you

LD_PRELOAD=libnexmon.so

Hi. Thanks for this app. You can add the option to load the tools with LD_PRELOAD = libnexmon.so

Kali Chroot not found

When i test all the tools all are fine (airodump mdk3 reaver) however Kali chroot check fails (bootkali_init not found). Chroot is installed correctly according to nethunter and changing the directory also doesn't help.

Not using nexmon but an external adapter

Airodump doesn't run on a Nexus 6P

Current Behavior

The app crash often and I can't capture any trafic with airodump-ng...

Expected Behavior

Maybe the app need a fix for the crash and maybe I do something wrong.

Device details

Nexus 6P
stock Oreo 8.0
Kali nethunther kernel
v1.5-beta.7 version of the app

I first Compile the Nexmon firmware with the Nexmon github. After I have installed the firmware and transfert the armeabi utilities. (I don't know if they are the right version I use a Nexus 6p). After I have download the app and try to capture anything. I have download the firmware and test the tools everything seems fine but nothing works.

I have managed to make the tcpdump in command line in androidsu with this command: LD_PRELOAD=/su/lib/libnexmon.so tcpdump

But if I want to use airodump-ng I fot this error: "CANNOT LINK EXECUTABLE "sh": "/su/lib/libnexmon.so" is 32-bit instead of 64-bit"

Reaver t6x Port

I know this isn't an actual issue and I don't know if it interests you for your project or not, but I've managed to compile the current version of Reaver t6x to android in a static pie object for my nexus 5. I've also added the macchanger attack from https://github.com/gabrielrcouto/reaver-wps. Its all setup to work with the NDK and one of the commits is a stand alone for easy compilation to play around with. Everything is on my github if you want to check it out.

Cracking .cap is too slow

Running aircrack-ng in kali nethunter is much faster than in your app.
In kali, aircrack-ng -S outputs 460 k/s with Nexus 5 so a wordlist of 6772 passwords it processes in 15 seconds, while your app takes 2 min and 5 sec to finish (with stopped airodump). In case, if you don't know that.
Hijacker v1.5-beta.1
Kali Nethunter v3.15.4 (under probably your hammerheadcafcm kernel)
aircrack-ng v1.2 rc4

Updated.
I suppose, your app uses aircrack-ng, doesn't?

Request

I am using nexus 6p with hijacker . it is working great in monitor mode but would it be possible to add option to handle libnexmon.so alonside libfakeioctl.so so it can also support injection on this device ? Please!

[Reaver] Use PIN preset

Textbox with initial pin ("reaver -p xxxxxxxx") with option of 'empty pin' (there's WPS routers vulnerables to empty PINs).

Thanks.

fw_bcmdhd.bin not found

Hello,
During the "Install Nexmon" i see this and i cannot properly install the driver.
Is there a workaround to upload it manually or install it separately?

Pixie-dust disabled

Hi i have a nethunter device and i was able to use pixie-dust attack with external wireless card flawlessly up to hijacker version 1.5 beta 2 , but after v1.5 beta 2 version, for beta3 and beta4 versions why did you disable pixie-dust attack option?

Doesn't detect my external wifi card

I tested with a TL-WN722N (ar9271). The drivers are obviously enabled and with Nethunter chroot I can successfully enable monitor mode and run aircrack.

Doesn't find the tools

Current Behavior

Hijacker doesn't work (OnePlus One). All tests fail, however if i copy the test commands and paste them into the shell, they work fine.

Expected Behavior

Hijacker should normally work on the device and find the installed tools.

Detailed steps to reproduce the problem

  1. Install the app.
  2. Run the tests.

Device details

OnePlus One
CM 13.1 (Android 6.0.1)
Nethunter installed
Latest Hijacker version (actually tried all versions)
Device rooted

By submitting this, I agree that:

  • I am not a 13 year old who is trying to disconnect his friends from their wifi.
  • I know what this app is supposed to do.
  • I know what monitor-mode and a wifi adapter is, and what the firmware has to do with it.
  • I have read the project's README and it didn't help.
  • I don't speak 3rd grade english and my sentences make sense.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.