Hacking WiFi using Termux on Android PART 1

ANDROID IS A LINUX BASED OS SO MOST OF THE LINUX BASED APPLICATIONS WORK ON ANDROID. LINUX IS THE BEST PENETRATING OS AVAILABLE SO LINUX TOOLS ARE THE BEST. NOW TO CRACK THE WIFI PASSWORD ON ANDROID YOU'LL NEED TERMUX WHICH IS EASILY AVAILABLE ON GOOGLE PLAY. DOWNLOAD TERMUX AND FOLLOW THE STEPS BELOW. WE ARE GOING TO USE ROUTERSPLOIT MODULE OF TERMUX FOR THIS. ROOT IS NOT REQUIRED FOR THIS METHOD.


STEP 1 :
 INSTALL TERMUX FROM GOOGLE PLAY, OPEN IT AND INSTALL THE REQUIRED PACKAGES.
FOR THAT JUST TYPE IN THE FOLLOWING COMMAND:
     pkg install git 
AND PRESS ENTER ON YOUR MOBILE'S KEYBOARD. AFTER THE SERIES OF COMMAND THAT APPEAR TYPE THE SECOND COMMAND:
      pkg install python2

AND AGAIN PRESS ENTER.

STEP 2 :
  GO TO THE PROVIDED URL TO CLONE GIT.
                      ****GIT CLUB****
CLICK ON CLONE BUTTON AND COPY THE URL GENERATED

STEP 3 :
 OPEN THE MINIMIZED TERMUX AND TYPE IN 
     git clone https://github.com/reverse-shell/routersploit.git



PRESS ENTER.


STEP 4 :
  AFTER DOWNLOAD TYPE ls TO SEE THE ROUTERSPLOIT DIRECTORY.




















CHANGE THE DIRECTORY TO CD. FOR THAT TYPE IN
   cd routersploit
   ls




















NOW TYPE THE COMMAND
  pip2 install -r requirements.txt




















NOW AFTER THE DOWNLOAD TYPE IN
  pip2 install -r requirements-dev.txt




















NOW FINALLY TYPE IN
  pip2 install requests
  TO FIX THE ERRORS
 STEP 5 :
   NOW THE FINAL STEP- RUNNING THE ROUTERSPLOIT MODULE.
TYPE IN THE COMMNAND
    python2 rsf.py




















AND ROUTERSPLOIT HAS STARTED.

USING ROUTERSPLOIT TO HACK WIFI OR TEST IT'S VUNERABILITY WILL BE UPDATED IN THE NEXT ARTICLE.

Comments

Popular posts from this blog

Hacking WiFi using Termux on Android Part 2

Hacking Facebook or Instagram