How to Hack WiFi On Android Using Bcmon (only for root!!)

NOTE :- THIS OS JUST FOR EDUCATIONAL PURPOSE.I AM NOT NOT RESPONSIBLE FOR ANY ILLEGAL THEFT.
TRY AT YOUR OWN RISK AND BEAWARE.

Hey guys, welcome  to my new tutorial ...
I am Abhishek and today in this tutorial I am going to teach you how can you exactly use Bcmon for hacking WiFi Passwords on your Android device.

There are a lot of apps on Play Store and on other stores which claim that they can hack any WiFi network by the work of just a click, and we all have tested these fake apps too. So, today I will not be sharing any kind of rubbish with you which will waste your time, instead, I will share the working method to hack WiFi from your Android device using bcmon.

As I said we will use Bcmon so before you proceed further it is recommended that you check whether your Android device is supported for Bcmon or not by looking at the list of Bcmon supported devices.

Types of WiFi Password Security?

Now that we have a great ambition to hack the WiFi so it is important that you have sufficient knowledge about the WiFi Password Security methods which will help you to understand which networks you can hack and which cannot be hacked.

Below I have listed the three more popular WiFi security methods with enough details.

#1 Wired Equivalent Privacy (WEP)

WEP is the most popular and the first WiFi security method and the biggest drawback of this security is that it is the weakest and is easiest to hack. We had discussed one-click WiFi Hacking apps most of those apps can work on this type of networks very easily.


Alternatively, we can use tools like Aircrack, Airmon which are available on Kali.

#2 Wi-Fi Protected Access (WPA)

After the failure of the WEP, the WiFi security was tightened by using the advanced security measures and WPA was introduced.  WPA is one step high insecurity than WEP but it is also not very secure it can be easy to hack because an American Hacker had discovered some security flaws in this network and now it is very easy to hack.

#3 Wi-Fi Protected Setup (WPS)

WPS is the further improved version of the WPA and WEP. It was basically introduced for the higher security of the WiFi networks but as we know nothing is impossible. So, it can be hacked but for doing so one-click WiFi hacking apps and apps like  Bcmon are not useful.

You need to be a skilled hacker to hack these WiFi networks.

Hack WiFi On Android Using Bcmon

It’s time to learn how can you exactly hack any WiFi network using Bcmon app.

Requirement for using Bcmon app

There are a few requirements for using the Bcmon app which I have listed below;

Your smartphone must be rooted, read this guide if your phone is not rooted.
You must install Reaver on your rooted Android.
So, guys, these were two basic requirements for using the Bcmon app and for hacking WiFi just fulfill them to move further.

Steps to Hack WiFi Using Bcmon

Below I have listed the step by step procedure which you can follow to proceed.

Step 1- Make sure your Android device is rooted completely you can check it using any Root checker app from the play store.

Step 2- Download and install the Bcmon app, you can simply download the bcmon apk from our site and can install it by enabling installations from unknown sources.

Step 3- Now simply launch the Bcmon app from the app drawer of your device, if it shows install firmware and tools then tap into Enable Monitor mode. If the app crashes while enabling monitor mode simply lauch it again and try again.

Step 4- After that tab on Run bcmon terminal button and it will launch a Linux terminal. Type airodump-ng and press enter button. AIrdump will be loaded now type airodump-ng wlan0 and press Enter button.

Step 5- Now a list of available WiFi networks will be shown simply select any network which you want to hack but make sure its encryption is WEP.

Step 6- After that, you have to note the MAC address of the network which you just selected. If there are multiple networks then note the MAC address of that network whose icon is green like below picture.

Step 7- You need to collect the information from the access point before you can hack that wifi network, simple type airodump-ng -c Channel_No. —bssid MAC -w output ath0 and press the enter button and keep the scanning on until you receive at least 20,000 packets.

Replace Channel_No. with your broadcasting channel number.
Replace MAC with the Address which you noted above, it is also the MAC address of the router.


Step 8- Finally, you need to run a few more commands, but make sure you have collected at least 30,000 packets, and then type aircrack-ng output*.cap and hit Enter.


Step 9- Once everything is done, you will receive a success message and also a Hexadecimal code which is the password of the required WiFi network.

Final Thoughts

So, guys, this was the best method to hack WiFi password on Android device using Bcmon app.

If you have any questions then feel free to ask via comments.

BCMON DOWNLOAD LINK:-https://apkcast.com/get/bcmon/



AUTHOR :- Abhishek(greedy hacks)