-------------------------------------------------------------------------------- Hijacker report - Fri Feb 21 00:44:09 GMT+02:00 2020 Android version: 29 Device: LGE_Nexus_5 App version: v1.5-beta.12 (36) App data path: /data/user/0/com.hijacker/files Stack trace: length=1; index=1 com.hijacker.InstallFirmwareDialog.determineFS(InstallFirmwareDialog.java:162) com.hijacker.InstallFirmwareDialog.install(InstallFirmwareDialog.java:258) com.hijacker.InstallFirmwareDialog.attemptInstall(InstallFirmwareDialog.java:143) com.hijacker.InstallFirmwareDialog$4.onClick(InstallFirmwareDialog.java:113) android.view.View.performClick(View.java:7259) android.view.View.performClickInternal(View.java:7236) android.view.View.access$3600(View.java:801) android.view.View$PerformClick.run(View.java:27892) android.os.Handler.handleCallback(Handler.java:883) android.os.Handler.dispatchMessage(Handler.java:100) android.os.Looper.loop(Looper.java:214) android.app.ActivityThread.main(ActivityThread.java:7356) java.lang.reflect.Method.invoke(Native Method) com.android.internal.os.RuntimeInit$MethodAndArgsCaller.run(RuntimeInit.java:491) com.android.internal.os.ZygoteInit.main(ZygoteInit.java:930) pref_file-------------------------------------- LD_PRELOAD=/vendor/lib/libfakeioctl.so nexutil -m true nexutil -m false 20 wlan0 1 aliases file----------------------------------- app directory---------------------------------- /data/user/0/com.hijacker/files: total 748 drwx------ 2 10221 10221 4096 Feb 20 22:43 bin drwx------ 2 10221 10221 4096 Feb 20 22:25 lib -rw------- 1 10221 10221 753858 Feb 20 22:25 manuf.db /data/user/0/com.hijacker/files/bin: total 3096 -rwxr-xr-x 1 10221 10221 90140 Feb 20 22:25 airbase-ng -rwxr-xr-x 1 10221 10221 281064 Feb 20 22:25 aircrack-ng -rwxr-xr-x 1 10221 10221 119176 Feb 20 22:25 aireplay-ng -rwxr-xr-x 1 10221 10221 115364 Feb 20 22:25 airodump-ng -rwxr-xr-x 1 10221 10221 75228 Feb 20 22:25 besside-ng -rwxr-xr-x 1 10221 10221 1130324 Feb 20 22:43 busybox -rwxr-xr-x 1 10221 10221 25960 Feb 20 22:25 ivstools -rwxr-xr-x 1 10221 10221 165888 Feb 20 22:25 iw -rwxr-xr-x 1 10221 10221 38912 Feb 20 22:25 iwconfig -rwxr-xr-x 1 10221 10221 38912 Feb 20 22:25 iwlist -rwxr-xr-x 1 10221 10221 26624 Feb 20 22:25 iwpriv -rwxr-xr-x 1 10221 10221 13764 Feb 20 22:25 kstats -rwxr-xr-x 1 10221 10221 22780 Feb 20 22:25 makeivs-ng -rwxr-xr-x 1 10221 10221 113068 Feb 20 22:25 mdk3bf -rwxr-xr-x 1 0 0 113068 Feb 20 22:25 mdk3dos -rwxr-xr-x 1 10221 10221 22528 Feb 20 22:25 nc -rwxr-xr-x 1 10221 10221 31448 Feb 20 22:25 packetforge-ng -rwxr-xr-x 1 10221 10221 405428 Feb 20 22:25 reaver -rwxr-xr-x 1 10221 10221 190452 Feb 20 22:25 reaver-wash -rwxr-xr-x 1 10221 10221 62936 Feb 20 22:25 wesside-ng -rwxr-xr-x 1 10221 10221 42404 Feb 20 22:25 wpaclean /data/user/0/com.hijacker/files/lib: total 36 -rwxr-xr-x 1 10221 10221 14336 Feb 20 22:25 libfakeioctl.so -rwxr-xr-x 1 10221 10221 17736 Feb 20 22:25 libnexmon.so fw_bcmdhd-------------------------------------- 4339a0-roml/sdio-ag-pool-p2p-pno-pktfilter-keepalive-aoe-sr-mchan-proptxstatus-lpc-tdls-autoabn-txbf-rcc-wepso-okc-ndoe-wls-wl11u-gscan-roamexp Version: 6.37.34.43 CRC: 20a798b1 Date: Tue 2016-05-24 10:32:18 PDT Ucode Ver: 855.1041 FWID: 01-96a5b4bb ps--------------------------------------------- busybox---------------------------------------- BusyBox v1.26.2-Stericson (2017-01-14 16:15:58 PST) multi-call binary. BusyBox is copyrighted by many authors between 1998-2015. Licensed under GPLv2. See source distribution for detailed copyright notices. Usage: busybox [function [arguments]...] or: busybox --list[-full] or: busybox --install [-s] [DIR] or: function [arguments]... BusyBox is a multi-call binary that combines many common Unix utilities into a single executable. Most people will create a link to busybox for each function they wish to use and BusyBox will act like whatever it was invoked as. Currently defined functions: [, [[, acpid, adjtimex, arp, arping, ash, awk, base64, basename, beep, blkdiscard, blkid, blockdev, brctl, bunzip2, bzcat, bzip2, cal, cat, catv, chat, chattr, chgrp, chmod, chown, chpst, chroot, chrt, chvt, cksum, clear, cmp, comm, conspy, cp, cpio, crond, crontab, cttyhack, cut, date, dc, dd, deallocvt, devmem, df, dhcprelay, diff, dirname, dmesg, dnsd, dnsdomainname, dos2unix, du, dumpkmap, dumpleases, echo, ed, egrep, eject, env, envdir, envuidgid, ether-wake, expand, expr, fakeidentd, false, fatattr, fbset, fbsplash, fdflush, fdformat, fdisk, fgconsole, fgrep, find, findfs, flock, fold, free, freeramdisk, fsck, fsck.minix, fstrim, fsync, ftpd, ftpget, ftpput, fuser, getopt, grep, groups, gunzip, gzip, hd, hdparm, head, hexdump, hostid, hostname, httpd, hush, hwclock, i2cdetect, i2cdump, i2cget, i2cset, id, ifconfig, ifdown, ifenslave, ifplugd, ifup, inetd, init, install, ionice, iostat, ip, ipaddr, ipcalc, ipcrm, ipcs, iplink, ipneigh, iproute, iprule, iptunnel, kbd_mode, kill, killall, killall5, klogd, last, less, linux32, linux64, linuxrc, ln, loadfont, loadkmap, logger, logname, logread, losetup, ls, lsattr, lsof, lspci, lsusb, lzcat, lzop, lzopcat, makedevs, man, md5sum, mdev, mesg, microcom, mkdir, mkdosfs, mke2fs, mkfifo, mkfs.ext2, mkfs.minix, mkfs.vfat, mknod, mkpasswd, mkswap, mktemp, modinfo, more, mount, mountpoint, mpstat, mt, mv, nameif, nanddump, nandwrite, nbd-client, nc, netstat, nice, nmeter, nohup, nsenter, nslookup, ntpd, od, openvt, patch, pgrep, pidof, ping, ping6, pipe_progress, pivot_root, pkill, pmap, poweroff, powertop, printenv, printf, ps, pscan, pstree, pwd, pwdx, raidautorun, rdate, rdev, readahead, readlink, readprofile, realpath, reboot, renice, reset, resize, rev, rm, rmdir, route, rpm, rpm2cpio, rtcwake, run-parts, runlevel, runsv, runsvdir, rx, script, scriptreplay, sed, seq, setarch, setconsole, setfont, setkeycodes, setlogcons, setserial, setsid, setuidgid, sh, sha1sum, sha256sum, sha3sum, sha512sum, showkey, shuf, slattach, sleep, smemcap, softlimit, sort, split, start-stop-daemon, stat, strings, stty, sum, sv, svc, svlogd, swapoff, swapon, switch_root, sysctl, syslogd, tac, tail, tar, tcpsvd, tee, telnet, telnetd, test, tftp, tftpd, time, timeout, top, touch, tr, traceroute, traceroute6, true, truncate, tty, ttysize, tunctl, ubiattach, ubidetach, ubimkvol, ubirename, ubirmvol, ubirsvol, ubiupdatevol, udhcpc, udhcpd, udpsvd, uevent, umount, uname, unexpand, uniq, unix2dos, unlink, unlzop, unshare, unxz, unzip, uptime, users, usleep, uudecode, uuencode, vconfig, vi, volname, wall, watch, watchdog, wc, wget, which, who, whoami, whois, xargs, xz, xzcat, yes, zcat, zcip logcat----------------------------------------- 02-21 00:43:09.628 D/HIJACKER/load(29229): Loading preferences... 02-21 00:43:11.126 D/HIJACKER/Shell(29229): New shell: total=1 free:0 02-21 00:43:11.253 D/HIJACKER/SetupTask(29229): Tools already installed 02-21 00:43:11.966 I/HIJACKER/DetectDev(29229): devChipset is 4339a0 02-21 00:43:12.307 D/HIJACKER/CustomAction(29229): Reading custom actions... 02-21 00:43:12.314 D/HIJACKER/loadAliases(29229): Reading aliases file... 02-21 00:43:13.474 D/HIJACKER/watchdog(29229): Watchdog watching... 02-21 00:43:13.482 D/HIJACKER/Shell(29229): New shell: total=2 free:0 02-21 00:43:13.511 D/HIJACKER/Shell(29229): New shell: total=3 free:0 02-21 00:43:13.629 D/HIJACKER/stop(29229): stop(0) called 02-21 00:43:13.716 D/HIJACKER/watchdog(29229): Watchdog waiting for 1 sec... 02-21 00:43:13.718 D/HIJACKER/stop(29229): stop(1) called 02-21 00:43:13.759 D/HIJACKER/stop(29229): stop(2) called 02-21 00:43:13.790 D/HIJACKER/stop(29229): stop(3) called 02-21 00:43:13.910 D/HIJACKER/stop(29229): stop(4) called 02-21 00:43:13.991 D/HIJACKER/stop(29229): stop(5) called 02-21 00:43:14.131 D/HIJACKER/Airodump.start(29229): su -c LD_PRELOAD=/data/user/0/com.hijacker/files/lib/libfakeioctl.so /data/user/0/com.hijacker/files/bin/airodump-ng --update 1 --berlin 1 --band bg wlan0 02-21 00:43:14.753 D/HIJACKER/watchdog(29229): Watchdog waiting for 1 sec... 02-21 00:43:20.938 D/HIJACKER/watchdog(29229): Watchdog watching... 02-21 00:43:26.178 D/HIJACKER/watchdog(29229): Watchdog watching... 02-21 00:43:31.027 D/HIJACKER/InstFirm(29229): Installing firmware in /system/vendor/firmware/fw_bcmdhd.bin and utility in /system/bin 02-21 00:43:31.027 D/HIJACKER/stop(29229): stop(0) called 02-21 00:43:31.545 E/HIJACKER/SendLog(29726): length=1; index=1 02-21 00:43:31.545 E/HIJACKER/SendLog(29726): com.hijacker.InstallFirmwareDialog.determineFS(InstallFirmwareDialog.java:162) 02-21 00:43:31.545 E/HIJACKER/SendLog(29726): com.hijacker.InstallFirmwareDialog.install(InstallFirmwareDialog.java:258) 02-21 00:43:31.545 E/HIJACKER/SendLog(29726): com.hijacker.InstallFirmwareDialog.attemptInstall(InstallFirmwareDialog.java:143) 02-21 00:43:31.545 E/HIJACKER/SendLog(29726): com.hijacker.InstallFirmwareDialog$4.onClick(InstallFirmwareDialog.java:113) 02-21 00:43:31.545 E/HIJACKER/SendLog(29726): android.view.View.performClick(View.java:7259) 02-21 00:43:31.545 E/HIJACKER/SendLog(29726): android.view.View.performClickInternal(View.java:7236) 02-21 00:43:31.545 E/HIJACKER/SendLog(29726): android.view.View.access$3600(View.java:801) 02-21 00:43:31.545 E/HIJACKER/SendLog(29726): android.view.View$PerformClick.run(View.java:27892) 02-21 00:43:31.545 E/HIJACKER/SendLog(29726): android.os.Handler.handleCallback(Handler.java:883) 02-21 00:43:31.545 E/HIJACKER/SendLog(29726): android.os.Handler.dispatchMessage(Handler.java:100) 02-21 00:43:31.545 E/HIJACKER/SendLog(29726): android.os.Looper.loop(Looper.java:214) 02-21 00:43:31.545 E/HIJACKER/SendLog(29726): android.app.ActivityThread.main(ActivityThread.java:7356) 02-21 00:43:31.545 E/HIJACKER/SendLog(29726): java.lang.reflect.Method.invoke(Native Method) 02-21 00:43:31.545 E/HIJACKER/SendLog(29726): com.android.internal.os.RuntimeInit$MethodAndArgsCaller.run(RuntimeInit.java:491) 02-21 00:43:31.545 E/HIJACKER/SendLog(29726): com.android.internal.os.ZygoteInit.main(ZygoteInit.java:930) 02-21 00:43:31.969 D/HIJACKER/stopAll(29726): Nothing found 02-21 00:43:32.393 D/HIJACKER/createReport(29726): echo pref_file--------------------------------------; cat /data/data/com.hijacker/shared_prefs/com.hijacker_preferences.xml; echo aliases file-----------------------------------; /data/user/0/com.hijacker/files/bin/busybox cat /storage/emulated/0/Hijacker/aliases.txt; echo app directory----------------------------------; /data/user/0/com.hijacker/files/bin/busybox ls -lR /data/user/0/com.hijacker/files; echo fw_bcmdhd--------------------------------------; strings /vendor/firmware/fw_bcmdhd.bin | grep "FWID:"; echo ps---------------------------------------------; ps | /data/user/0/com.hijacker/files/bin/busybox grep -e air -e mdk -e reaver; echo busybox----------------------------------------; /data/user/0/com.hijacker/files/bin/busybox; echo logcat-----------------------------------------; logcat -d -v time | /data/user/0/com.hijacker/files/bin/busybox grep HIJACKER; exit 02-21 00:43:47.621 D/HIJACKER/load(29726): Loading preferences... 02-21 00:43:48.448 D/HIJACKER/Shell(29726): New shell: total=1 free:0 02-21 00:43:48.596 D/HIJACKER/SetupTask(29726): Tools already installed 02-21 00:43:49.352 I/HIJACKER/DetectDev(29726): devChipset is 4339a0 02-21 00:43:49.834 D/HIJACKER/stop(29726): stop(0) called 02-21 00:43:49.843 D/HIJACKER/Shell(29726): New shell: total=2 free:0 02-21 00:43:49.998 D/HIJACKER/stop(29726): stop(1) called 02-21 00:43:50.073 D/HIJACKER/stop(29726): stop(2) called 02-21 00:43:50.124 D/HIJACKER/stop(29726): stop(3) called 02-21 00:43:50.171 D/HIJACKER/CustomAction(29726): Reading custom actions... 02-21 00:43:50.172 D/HIJACKER/loadAliases(29726): Reading aliases file... 02-21 00:43:50.200 D/HIJACKER/stop(29726): stop(4) called 02-21 00:43:50.233 D/HIJACKER/stop(29726): stop(5) called 02-21 00:43:54.996 D/HIJACKER/load(29990): Loading preferences... 02-21 00:43:55.734 D/HIJACKER/Shell(29990): New shell: total=1 free:0 02-21 00:43:55.879 D/HIJACKER/SetupTask(29990): Tools already installed 02-21 00:43:56.319 I/HIJACKER/DetectDev(29990): devChipset is 4339a0 02-21 00:43:56.725 D/HIJACKER/CustomAction(29990): Reading custom actions... 02-21 00:43:56.732 D/HIJACKER/loadAliases(29990): Reading aliases file... 02-21 00:43:56.790 D/HIJACKER/watchdog(29990): Watchdog watching... 02-21 00:43:56.823 D/HIJACKER/Shell(29990): New shell: total=2 free:0 02-21 00:43:56.834 D/HIJACKER/Shell(29990): New shell: total=3 free:0 02-21 00:43:56.932 D/HIJACKER/stop(29990): stop(0) called 02-21 00:43:57.078 D/HIJACKER/stop(29990): stop(1) called 02-21 00:43:57.131 D/HIJACKER/watchdog(29990): Watchdog waiting for 1 sec... 02-21 00:43:57.140 D/HIJACKER/stop(29990): stop(2) called 02-21 00:43:57.181 D/HIJACKER/stop(29990): stop(3) called 02-21 00:43:57.245 D/HIJACKER/stop(29990): stop(4) called 02-21 00:43:57.300 D/HIJACKER/stop(29990): stop(5) called 02-21 00:43:57.410 D/HIJACKER/Airodump.start(29990): su -c LD_PRELOAD=/data/user/0/com.hijacker/files/lib/libfakeioctl.so /data/user/0/com.hijacker/files/bin/airodump-ng --update 1 --berlin 1 --band bg wlan0 02-21 00:43:58.171 D/HIJACKER/watchdog(29990): Watchdog waiting for 1 sec... 02-21 00:44:04.408 D/HIJACKER/watchdog(29990): Watchdog watching... 02-21 00:44:08.347 D/HIJACKER/InstFirm(29990): Installing firmware in /system/vendor/firmware/fw_bcmdhd.bin and utility in /system/bin 02-21 00:44:08.347 D/HIJACKER/stop(29990): stop(0) called 02-21 00:44:08.711 E/HIJACKER/SendLog(30257): length=1; index=1 02-21 00:44:08.711 E/HIJACKER/SendLog(30257): com.hijacker.InstallFirmwareDialog.determineFS(InstallFirmwareDialog.java:162) 02-21 00:44:08.711 E/HIJACKER/SendLog(30257): com.hijacker.InstallFirmwareDialog.install(InstallFirmwareDialog.java:258) 02-21 00:44:08.711 E/HIJACKER/SendLog(30257): com.hijacker.InstallFirmwareDialog.attemptInstall(InstallFirmwareDialog.java:143) 02-21 00:44:08.711 E/HIJACKER/SendLog(30257): com.hijacker.InstallFirmwareDialog$4.onClick(InstallFirmwareDialog.java:113) 02-21 00:44:08.711 E/HIJACKER/SendLog(30257): android.view.View.performClick(View.java:7259) 02-21 00:44:08.711 E/HIJACKER/SendLog(30257): android.view.View.performClickInternal(View.java:7236) 02-21 00:44:08.711 E/HIJACKER/SendLog(30257): android.view.View.access$3600(View.java:801) 02-21 00:44:08.711 E/HIJACKER/SendLog(30257): android.view.View$PerformClick.run(View.java:27892) 02-21 00:44:08.711 E/HIJACKER/SendLog(30257): android.os.Handler.handleCallback(Handler.java:883) 02-21 00:44:08.711 E/HIJACKER/SendLog(30257): android.os.Handler.dispatchMessage(Handler.java:100) 02-21 00:44:08.711 E/HIJACKER/SendLog(30257): android.os.Looper.loop(Looper.java:214) 02-21 00:44:08.711 E/HIJACKER/SendLog(30257): android.app.ActivityThread.main(ActivityThread.java:7356) 02-21 00:44:08.711 E/HIJACKER/SendLog(30257): java.lang.reflect.Method.invoke(Native Method) 02-21 00:44:08.711 E/HIJACKER/SendLog(30257): com.android.internal.os.RuntimeInit$MethodAndArgsCaller.run(RuntimeInit.java:491) 02-21 00:44:08.711 E/HIJACKER/SendLog(30257): com.android.internal.os.ZygoteInit.main(ZygoteInit.java:930) 02-21 00:44:09.062 D/HIJACKER/stopAll(30257): Nothing found 02-21 00:44:09.563 D/HIJACKER/createReport(30257): echo pref_file--------------------------------------; cat /data/data/com.hijacker/shared_prefs/com.hijacker_preferences.xml; echo aliases file-----------------------------------; /data/user/0/com.hijacker/files/bin/busybox cat /storage/emulated/0/Hijacker/aliases.txt; echo app directory----------------------------------; /data/user/0/com.hijacker/files/bin/busybox ls -lR /data/user/0/com.hijacker/files; echo fw_bcmdhd--------------------------------------; strings /vendor/firmware/fw_bcmdhd.bin | grep "FWID:"; echo ps---------------------------------------------; ps | /data/user/0/com.hijacker/files/bin/busybox grep -e air -e mdk -e reaver; echo busybox----------------------------------------; /data/user/0/com.hijacker/files/bin/busybox; echo logcat-----------------------------------------; logcat -d -v time | /data/user/0/com.hijacker/files/bin/busybox grep HIJACKER; exit