Hijacker v1.5 is a Graphical User Interface for the penetration testing instruments Aircrack-ng, Airodump-ng, MDK3 and Reaver. It offers a basic and simple UI to utilize these devices without using commands in a console and copy and pasting MAC addresses. This application requires an ARM android smartphone with an internal wireless adapter that backings Monitor Mode. A couple of android gadgets do, however none of them locally. This implies you will require a custom firmware. Any gadget that uses the BCM4339 chipset. Gadgets that utilization BCM4330 can utilize bcmon.
An option is utilize an external adapter that backings monitor mode in Android with an OTG link. The required tools are incorporated for armv7l and aarch64 devices as of rendition 1.1. The Nexmon driver and administration utility for BCM4339 and BCM4358 are additionally included. Root get to is likewise vital, as these apparatuses require root to work.

Features Hijacker v1.5

 

Information Gathering

  1. View a list of access points and stations (clients) around you (even hidden ones)
  2. View the activity of a specific network (by measuring beacons and data packets) and its clients
  3. Statistics about access points and stations
  4. See the manufacturer of a device (AP or station) from the OUI database
  5. See the signal power of devices and filter the ones that are closer to you
  6. Save captured packets in .cap file

Attacks

  1. Deauthenticate all the clients of a network (either targeting each one (effective) or without specific target)
  2. Deauthenticate a specific client from the network it’s connected
  3. MDK3 Beacon Flooding with custom options and SSID list
  4. MDK3 Authentication DoS for a specific network or to every nearby AP
  5. Capture a WPA handshake or gather IVs to crack a WEP network
  6. Reaver WPS cracking (pixie-dust attack using NetHunter chroot and external adapter)

Other

  1. Leave the app running in the background, optionally with a notification
  2. Copy commands or MAC addresses to clipboard
  3. Includes the required tools, no need for manual installation
  4. Includes the Nexmon driver, required library and management utility for BCM4339 and BCM4358 devices
  5. Set commands to enable and disable monitor mode automatically
  6. Crack .cap files with a custom wordlist
  7. Create custom actions and run them on an access point or a client easily
  8. Sort and filter Access Points and Stations with many parameters
  9. Export all gathered information to a file
  10. Add a persistent alias to a device (by MAC) for easier identification

 

Installation Hijacker v1.5

Make sure:

  • You are on Android 5+
  • You are rooted (SuperSU is required, if you are on CM/LineageOS install SuperSU)
  • You have a firmware to support Monitor Mode on your wireless interface

Download the latest version by clicking the download button below.

Hijacker v1.5

When you run Hijacker for the first time, you will be asked whether you want to install the nexmon firmware or go to home screen. If you have installed your firmware or use an external adapter, you can just go to the home screen. Otherwise, and if your device is supported, click ‘Install Nexmon’ and then ‘Install’. Afterwards you will land on the home screen and airodump will start. Make sure you have enabled your WiFi and it’s in monitor mode.

Note: On some devices, changing files in /system might trigger an Android security feature and your system partition will be restored when you reboot.

Troubleshooting

This app is designed and tested for ARM devices. All the binaries included are compiled for that architecture and will not work on anything else. You can check whether your device is compatible by going to Settings: if you have the option to install Nexmon, then you are on the correct architecture, otherwise you will have to install all the tools manually (busybox, aircrack-ng suite, mdk3, reaver, wireless tools, libfakeioctl.so library) in a PATH accessible directory and set the ‘Prefix’ option for the tools to preload the library they need: LD_PRELOAD=/path/to/libfakeioctl.so.

In settings, there is an option to test the tools. If something fails, you can click ‘Copy test command’ and select the tool that fails. This will copy a test command to your clipboard, which you can manually run in a root shell and see what’s wrong. If all the tests pass and you still have a problem, feel free to open an issue here to fix it, or use the ‘Send feedback’ option in the app’s settings.

If the app happens to crash, a new activity will start which will generate a bug report in your external storage and give you the option to submit it by email. The report is shown in the activity so you can see exactly what will be sent.

Do not report bugs for devices that are not supported or when you are using an outdated version.

Keep in mind that Hijacker is just a GUI for these tools. The way it runs the tools is fairly simple, and if all the tests pass and you are in monitor mode, you should be getting the results you want. Also keep in mind that these are auditing tools. This means that they are used to test the integrity of your network, so there is a chance (and you should hope for it) that the attacks don’t work on your network. It’s not the app’s fault, it’s actually something to be happy about (given that this means that your network is safe). However, if an attack works when you type a command in a terminal, but not with the app, feel free to post here to resolve the issue. This app is still under development so bugs are to be expected.