
You can also have them in any directory you want and set the directories in Settings, though this might cause the wireless tools not being found by the aircrack-ng suite. If you have already installed them, you don’t have to do anything. This will install everything in the directory you select. To install them go to Settings and click “Install Tools”.

The required tools are included in the app. An alternative would be to use an external adapter that supports monitor mode in Android with an OTG cable. Also, devices that use BCM4330 can use bcmon. Nexus 5 and any other device that uses the BCM4339 (and BCM4358 (although injection is not yet supported so no aireplay or mdk)) chipset will work with Nexmon. This means that you will need a custom firmware. A few Android devices do, but none of them natively. This application requires an Android device with a wireless adapter that supports Monitor Mode. It offers a simple and easy UI to use these tools without typing commands in a console and copy&pasting MAC addresses. Hijacker is a Graphical User Interface for the wireless auditing tools airodump-ng, aireplay-ng, and mdk3.
