chrisk44 / Hijacker

Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android
GNU General Public License v3.0
2.38k stars 417 forks source link

Latest version not working #58

Open yesimxev opened 5 years ago

yesimxev commented 5 years ago

Current Behavior

The app is not scanning anything with airodump-ng.

Expected Behavior

The app should show APs as the 1.4 stable shows.

Detailed steps to reproduce the problem

  1. No nexmon, Oneplus1 with external adapter
  2. Open the app with monitor mode wlan1 enabled and edit settings to use wlan1
  3. Delete the monitor start and stop commands, add chroot folder
  4. scan for APs with airodump.
  5. airodump-ng does not stop even in version 1.4

Device details

chrisk44 commented 5 years ago

So, to be clear, version 1.4 used to work but wouldn't stop airodump, and 1.5-beta.8 nothing works? What do the tests show? What happens if you copy the commands and run them manually in a terminal?

yesimxev commented 5 years ago

Yes, you are right, latest does not want to do anything. Airodump-ng becomes unstoppable only when mdk3 ran (so MDK3 beacon flooding does not stop to be exact, but it says airodump-ng is still running). On it's own, airodump-ng can start and stop properly. Tests are all ok with ticks, manual commands are fine too (mdk3 terminates, without error, I guess it's fine because of the example AP mac?)

chrisk44 commented 5 years ago

MDK and airodump are completely irrelevant. Using the latest version, what happens when you run the airodump test command in the terminal?

And do you know at what point it stopped working? There have been 8 releases since 1.4 so it would be helpful if I knew where to look.

yesimxev commented 5 years ago

I will try each but I got extremely busy now. Thanks

sitedev3 commented 5 years ago

I'm trying to reproduce this problem since I also have A0001. May I know what wireless network adapter are you using?

yesimxev commented 5 years ago

Using Alfa Networks AWUS036NH, also tried with "chinese adapter for kali". I have re-flashed my OPO so will go through this issue finally

rusamer commented 5 years ago

App when open say : hijacker is infected. and not open?

yesimxev commented 5 years ago

The command you requested gives this in androidsu

CANNOT LINK EXECUTABLE: library "/vendor/lib/libfakeioctl.so" not found page record for 0xb6eeb02c was not found (block_size=32)

Also checking which versions affected with the following message Screenshot_20190520-010414

yesimxev commented 5 years ago

Looks like that issue is there in every release after 1.4. However, I did not compile the ones without apk

FYI, airodump does stop properly on my S6edge, with same adapter but with 1.5-beta7. 1.5-beta8 is still not scanning at all, same error message

S-Ex1t commented 5 years ago

@yesimxev
With the Nethuner rootfs intstalled you could just use the airmon-ng to manage your external adapter

Try to configure the preferences of the Hijacker as following:

- set prefix to blank if there is no nexmon. (I suppose this is the reason of the issue.The default is LD_PRELOAD=/vendor/lib/libfakeioctl.so)

- set interface to wlan1mon

- set Enable Monitor Mode to

chroot /data/local/nhsystem/kali-armhf/ /bin/bash -c "airmon-ng start wlan1"

- set Disable Monitor Mode to

chroot /data/local/nhsystem/kali-armhf/ /bin/bash -c "airmon-ng stop wlan1mon"

And I turn off the Run Airodump on startup option in case the app crashes before I go to the setting Menu 😂


Btw to save your time you could just replace the configuration file com.hijacker_preferences.xml with mine😋.

It's at /path/to/appdata/com.hijacker/shared_prefs/com.hijacker_preferences.xml

bullhead:/ # cat /data/user/0/com.hijacker/shared_prefs/com.hijacker_preferences.xml
<?xml version='1.0' encoding='utf-8' standalone='yes' ?>
<map>
    <boolean name="airOnStartup" value="false" />
    <boolean name="delete_extra" value="true" />
    <boolean name="cont_on_fail" value="false" />
    <boolean name="debug" value="true" />
    <boolean name="monstart" value="false" />
    <boolean name="show_details" value="true" />
    <string name="prefix"></string>
    <string name="enable_monMode">chroot /data/local/nhsystem/kali-armhf/ /bin/bash -c "airmon-ng start wlan1"</string>
    <boolean name="show_client_count" value="true" />
    <string name="disable_monMode">chroot /data/local/nhsystem/kali-armhf/ /bin/bash -c "airmon-ng stop wlan1mon"</string>
    <string name="deauthWait">20</string>
    <string name="iface">wlan1mon</string>
    <boolean name="enable_on_airodump" value="true" />
    <boolean name="watchdog" value="true" />
    <boolean name="update_on_startup" value="true" />
    <string name="chroot_dir">/data/local/nhsystem/kali-armhf</string>
    <string name="custom_chroot_cmd"></string>
    <boolean name="always_cap" value="false" />
    <int name="tools_version" value="32" />
    <boolean name="disclaimerAccepted" value="true" />
    <string name="band">1</string>
    <boolean name="target_deauth" value="false" />
    <boolean name="show_notif" value="true" />
</map>
bullhead:/ #