Jump to content

How to improve Wifi Signal on S3 (Android) phone?


ojaneri

Recommended Posts

So, here is the scenario:

after receiving a contract to pen test a network, I often start on the outsides. Find their wifi and try to crack it. I think that is more impressive a pentester who don´t have to enter physically the company, so this is my first try. After getting the keys using backtrack / pineapple / etc I want to use my phone to show to the company how insecure is to use protocols like pop3, imap, and some sites like facebook and other sites suscetible to cookies hijack.

My choosen tool is droidsheep, that runs on my Galaxy S3. but I need to improve its signal. So here is the question:

How can I improve my wifi signal on a galaxy s3 (or another android phone)?

Found this tweak app rubberbibpepper.WiFiTxPower.3.apk that can boost the signal to 32dBm on android, but this is not enough. I have a pineapple iv and a fon 2100 coming (and a lot of linksys and cisco old routers) and a wifly city (alfa clone). Can I use any of these routers to connect my android and use their signal?

thank you.

Link to comment
Share on other sites

  • 3 weeks later...

using an external wireless adapter with an otg cable or even a native usb host port in android, wont work natively in android. your android device may be able to detect the usb adapter thats plugged in with certain apps like "usb host diagnostics" or "usb device info" but thats about as far as youll get, unless you compile the modules for your usb wireless cards chipset (in this case would be rtl8187l). then after you have built the modules, the only way for now that youll be able to do fun stuff like wifite, reaver, aircrack-ng etc, is by disabling the native wireless on your phone and chroot'ing into a linux. then from there you can insmod the modules for your usb adapter and have all the wireless hacking fun that you want. iv'e done this on my asus tf101, my hp touchpad, and a couple of different phones. for example on my asus tf101 i had to build rtl8187.ko, mac80211.ko, and eeprom_93cx6.ko. then i will just chroot into linux (any distro will do) in my case it was backtrack5.img then insmod the modules fire up wicd-curses for connecting to networks or just install reaver, aircrack-ng, wifite and bam have fun pwning.

Link to comment
Share on other sites

http://www.kismetwireless.net/android-pcap/

Works without rooting. I've tested this myself. I used the AWUS036H with my OTG cable.

Android PCAP implements the Linux kernel RTL8187 driver in userspace using the Android USB host API. This means it doesn't require root privileges (a highly dangerous requirement), and will run on stock phone firmware.
Link to comment
Share on other sites

http://www.kismetwireless.net/android-pcap/

Works without rooting. I've tested this myself. I used the AWUS036H with my OTG cable.

yes i see what youre talking about. ya it will work to capture traffic but if you want to actually use aircrack-ng tools or reaver you wont be able to natively. thats where my previous post was going with that. some previous phone models with the bcm4329 and 4330 chipsets now support monitor mode and packet injection (sort of) natively in android. the guys over at bcmon.blogspot.com are doing some nice work.

Edited by vector
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...