Hijacker – Graphical User Interface For Wireless Auditing Tools In Android

Hijacker is a Graphical User Interface for the wireless auditing tools airodump-ng, aireplay-ng and mdk3. It offers a simple and easy UI to use these tools without typing commands in a console and copy&pasting MAC addresses. Supporting Device Device that uses the BCM4339 chipset will work with Nexmon. Device that uses the BCM4330 chipset will […]