reddit hackernews mail facebook facebook linkedin
Hijacker

Hijacker

GUI for the penetration testing tools Aircrack-ng, Airodump-ng, MDK3 and Reaver.

Information Gathering:
- View a list of access points and stations (clients) around you (even hidden ones)
- View the activity of a specific network (by measuring beacons and data packets) and its clients
- Statistics about access points and stations
- See the manufacturer of a device (AP or station) from the OUI database
- See the signal power of devices and filter the ones that are closer to you
- Save captured packets in .cap file

Attacks:
- Deauthenticate all the clients of a network (either targeting each one (effective) or without specific target)
- Deauthenticate a specific client from the network it's connected
- MDK3 Beacon Flooding with custom options and SSID list
- MDK3 Authentication DoS for a specific network or to every nearby AP
- Capture a WPA handshake or gather IVs to crack a WEP network
- Reaver WPS cracking (pixie-dust attack using NetHunter chroot and external adapter)

Other:
- Leave the app running in the background, optionally with a notification
- Copy commands or MAC addresses to clipboard
- Includes the required tools, no need for manual installation
- Includes the Nexmon driver, required library and management utility for BCM4339 and BCM4358 devices
- Set commands to enable and disable monitor mode automatically
- Crack .cap files with a custom wordlist
- Create custom actions and run them on an access point or a client easily
- Sort and filter Access Points and Stations with many parameters
- Export all gathered information to a file
- Add a persistent alias to a device (by MAC) for easier identification