Hardware and software setup

How to see hidden ssid. How to hide a Wi-Fi network and connect to a hidden network

Good afternoon, dear readers of the blog site In a recent article, I managed to touch on the topic,. Today I want to tell you in detail, using an example various devices how to connect to hidden wifi networks.

Before you start learning the process, I would like to note that in any case, you must know the name and password, without them, even if the SSID display is on, nothing will come of it. In order to change the name or password, I recommend reading a useful one on this topic.

Today, there are many different gadgets and devices that work on different operating systems Oh. However, the most popular are Android, iOS and Windows. It is on the example of these three "whales" that I will tell you about connecting to hidden wifi.

How to connect to a hidden network via Android

To do this, go to the settings of your device in the Wi-Fi section (tablet or phone) and select the add network item, as shown in the pictures below.

Knowing the name (SSID) and the security key, enter them in the appropriate fields.

Among other things, in order to correctly connect to a hidden Wi-Fi network, you must know the type of password encryption. The most frequent and popular this moment WPA2 PSK is considered, and we choose it.

Then we confirm our actions by clicking the OK button.

Hidden wifi connection for iPhone and iPad

As described above, go to the settings, and then select the Wi-Fi item. At the end of the main list of available wireless networks we find “Other” and in the newly opened menu we indicate the name, then we select the type of encryption (most often it is WPA2) and enter the password. If all the fields are filled in and you are sure that they are correct, then click the "Connect" button.

Now, every time your device enters the coverage area of ​​​​the broadcasting of the router, your device will automatically connect to a hidden wifi network.

Connecting to a hidden wifi network from a computer

In my opinion, at the moment, windows 7 and windows 10 are considered the most common operating systems. It is on their example that I will try to tell in detail about connecting to an invisible Wi-Fi network.

connect to hidden wifi network in windows 7

First you need to go to the network control center and public access. This can be done through the start menu or through the toolbar by clicking right click mouse on the connection icon. I described in more detail about all the steps for connecting to a wireless network in a separate one.

In the window that opens, select Create and configure a new connection.

Then select the item Connect to a wireless network manually.

And accordingly, we fill in all the necessary fields with the data known to us and click the "Next" button. After that, the connection should happen automatically.

connect to hidden wifi in windows 10

The process of connecting to a hidden network in windows 10 will be different from that described above, but there should be no difficulties.

Through the toolbar, at the bottom of the screen, open the list of available wireless networks. At the very end of the list should be the ability to connect to a hidden network.

After selecting a suitable connection, the system will ask you to enter a name (you must know it).

Then you should enter the security key and, as usual, click the "Next" button

It's nice that the system itself will be able to determine the type of encryption and do not have to puzzle over what to choose.

If all the steps were followed correctly, then the connection will occur automatically.

I hope that thanks to my article, you will be able to connect to a hidden wifi network without problems. If you still have questions, then I am always ready to help you by answering them in the comments.

Usually, wireless network protection is activated in the router when it is configured. Typically using WPA or more modern method WPA2. Then, the user can find out that the network is much faster without encryption, and for security, it is enough to use a hidden name. But even novice hackers know how to hack a router that works “on a hidden name”. To prove the possibility itself, let's consider the name reading method in more detail.

Scheme of building a wireless network

You can "read" the value of the Wi-Fi network name, even if it is hidden. We will not give examples of scripts, but they do exist, in particular, for BackTrack 5 R2. The purpose of the review is to prove the fact: the use of a hidden name, as well as filtering by MAC, does not provide the proper level of protection for a wireless network. Unfortunately, from this we can conclude that the only way to secure a wireless network is to use encryption.

Mechanism of operation of a network using a hidden name

Information coming from the access point

If the “hide network name” checkbox is checked in the router settings, this means only one thing. The access point will not, under any circumstances, send a packet containing a name value.

However, after a certain period, the router sends out packets containing the beacon information frame. The information of this frame is available to anyone. In such a frame, instead of the name of the Wi-Fi network, there may be a sequence of spaces, or a field of length "0" may be contained.

Air scan result

After executing the scan command, instead of the name of the hidden network, the inscription "length: 0" will be displayed. That is, the existence of such a network becomes known.

Information coming from the subscriber

The user's device must connect to a Wi-Fi network before starting work. The subscriber transmits information to the access point, moreover, in the clear. When making a connection, it passes the name value.

Hacking a router implies that at least one legal subscriber is on the network, or he is going to connect to it. Consider the sequence of actions by which you can "force" the subscriber device to broadcast the network name (SSID).

Hidden Name Cracking Algorithm

Sequence of actions performed by a hacker

By switching the subscriber device to scanner (or monitor) mode, you can get the following response:

Console output

We see one access point operating on a hidden SSID value (length=0). Note that the MAC address of any access point is also displayed here.

Next, the sequence of actions will be performed:

  1. You can get more information about the network by executing a specific command (using the target MAC address)
  2. Conclusion previous team– will show the MAC addresses of all connected subscribers
  3. To the user on behalf of the target access point - send a packet for deauthentication (the value is used MAC points access and subscriber)
  4. The subscriber device will begin to authenticate, while broadcasting the SSID value (which will be read)

As you can see, it is possible to crack the hidden network name in most cases. Enough to provide access to physical layer WiFi.

It is important to know that in a similar way - an attacker will bypass "MAC filtering". He will be able to send IP packets with a completely "legal" MAC address.

What can prevent a hacker

If cryptographic methods are unacceptable, physical layer protection can only be recommended.

It is possible, for example, to use not a whip, but a sectorial antenna. It is easy to understand: an antenna with a "coverage" of 90 degrees (or 180) will narrow the access space. In parallel with the installation of such an antenna, it is better to reduce the transmitter power in the router (by 3 dB for 180 degrees or by 6 for 90).

Radiation pattern of a sectorial antenna

However, the use of sectorial antennas does not provide 100% protection. AT real conditions, has the presence of wave reflection. And it is also impossible to reduce the power as much as possible, since we will get a smaller coverage area.

We conclude: physical method protection in real conditions - does not always provide security. An exception would be the use of parabolic antennas (which, of course, is not applicable in practice). Well, to enable encryption or not - everyone will choose for himself.

Here - hacked the network using a regular Ubuntu build (there is something to think about):

This article answers the question: how to hide wifi network and connect to this hidden network? Many wi-fi users have noticed that when connecting to their own network or a friend's network, in the list of possible networks there are a great many names of wi-fi networks whose routers are located nearby. So, some users are wondering if it is possible to hide own network from the list of possible neighbors (well, so that the name of our network is not seen, for example, by neighbors at home) and, if so, how to do this, and then connect to your hidden WI-FI network?

Hiding a wi-fi network (SSID) is quite simple:

So: how to hide the Wi-Fi network on Rostelecom D-Link, TP-Link routers and connect to it in Windows 10 - Windows 7 - 8, Android, MacOS ...


Text by paragraph:

how to hide wifi network rostelecom

In this section I will describe the steps in more detail, and in the next I will only give the principle so as not to spray too much.

Hiding a wi-fi network, as mentioned, is simple: to achieve these goals, we need to visit the settings of our router. You probably already know about them...

...or, if your Router is installed quite recently, and you have not changed any of its settings, then the login and password are usually: admin and admin

We enter the Settings of the router: the path is as follows - Network / WLAN (Wireless LAN) / WiFi Settings networks

Click in order on the sections of the vertical (left) menu…

… after that, be sure to confirm (Save) the settings —

now your network will be invisible in nearby devices! that is, your network will not be seen in the list of possible neighbors.

Since we are talking about Internet communications in this section, I think it would not be superfluous for my readers to mention the technical organization of the user's workspace ... As you know, for well-functioning work, this or that technical equipment is often required, for example, connecting cables like an amphenol cable -

this is a multi-pair interface cable, usually terminated on one side with a 50-pin plug (or / less often / on both sides).

For more information on the guide, please follow the link above...

how to hide D-Link Wi-Fi network - SSID

Hide SSID (wi-fi network) on all the most common D-Link routers it will turn out to be fundamentally simple if we exclude some design differences in the settings interface.

Step 1: in the router settings, open the Wi-Fi section, then go to the "Basic settings" (in early versions go to "advanced settings", then "Basic settings" and only then to "Wi-Fi"; in older versions of routers (its firmware) "Configure manually" and look for basic wireless settings ).

2 mark the item "Hide access point". (Pay attention to the “Broadcast wireless network” setting - under the checkbox there is an explanatory text, read it for yourself ...)


Proceed to testing... if it was not possible to save the settings (it happens), repeat the described operation again...

This way you hide your wi-fi D-link network.

hide TP-Link network - SSID

On all sorts of TP-Link routers from WR740N, 741ND, TL-WR841N and up to ND, it is possible to hide the Wi-Fi network (SSID) in the “Wireless mode” and “Wireless settings” options section ...


To hide the network WiFi TP Link- SSID - all you need to do is check the box "Enable SSID Broadcast".

Saving settings... log out and reconnect to the network...

how to connect to a hidden wifi network

In order to connect to a hidden network, you need to know the network name (you can peep it in the router settings) and, of course, the password!

connecting to a hidden Wi-Fi network in Windows 10 and earlier

connect to a hidden Wi-Fi network in Windows 10:

As you can see in the picture below, in order to connect to a hidden network, you just need to select the "Hidden Network" section and ... "Connect" ...

If you enter everything correctly, then in seconds your gadget will connect to a hidden wi-fi network!

how to connect to a hidden wi-fi network windows 7 and windows 8

In Windows 7 and 8, the connection steps are slightly different: consider them:

1 - Go to the Network and Sharing Center (you can click on the "network" icon in the tray).

2 - feel free to click "Create and configure a new connection or network" ...

For Windows 7:



For Windows 8:




As soon as the data is entered, the computer will automatically connect to the network!

If it fails to connect, then delete the old (open wi-fi) network of the same name.

how to connect to hidden network on android

To connect to a wireless network with a hidden SSID on Android phone, you must do the following:

1 - go to the "WI-FI" settings

2 - click on "Menu" and select "Add network".

Attention! phones have to specify the type of authentication - enter it (usually the type is WPA / WPA2 PSK )

You will successfully connect to the hidden network.

we connect to a hidden Wi-Fi network from iPhone and iPad

In order to connect to a hidden wi-fi network from an iPhone and iPad, do this:

1 - as mentioned above: open the WI-FI settings.

2 - in the "Select network" options, select "Other" ...

On the right at the very top of the gadget, feel free to click "Connect" or "Connect".

connect to a hidden wi-fi network in MacOS

MacOS - to connect to a hidden Wi-Fi network with a Macbook or iMac, you will need these confident steps:

We click on the wireless network icon and select the "Connect to another network" option in the menu.

In the "Security" field, as you remember, we write down the name of the network, and then you will need to specify the type of authorization (usually WPA / WPA2 Personal).

We add secret signs of our password from wi-fi and desperately bale "Connect" ...

Interestingly!! — the network will be saved in the gadget settings! and the next time you use it, it will automatically connect ... although the broadcast SSID will be hidden!

What is it!?))


If something is not clear and you have questions, share them in the comments ...

This article will tell you how to find out the SSID of a hidden access point. This is not a difficult question and a few lines would suffice to describe it. But in my opinion it is better to describe once how it is done. Than to write the same thing a hundred times in the comments (painful).

Scientifically, this is called -. “Hiding” the SSID of the access point is part of the basic 802.11 security mechanisms. These mechanisms include:

  • limitation of the radio signal propagation area
  • access control lists based on MAC address lists
  • disable network ID broadcast
  • changing default settings
  • access point protection

A detailed description of the remaining basic protection mechanisms will be described in the following articles. And now, as always, the theory.

Theory - SSID Broadcast

The theory is taken from the book “ Wireless Security“. It seems to me that this will be correct. Than to write a gag. Moreover, the authors of this book are S.V. Proud and V.V. Dubrovin. Which do not need to be introduced - everyone already knows them.

In service frames beacon and Probe Response the access point sends the network ID and other service data. It is this information that is displayed by standard utilities for connecting to a wireless network and numerous “stallers”. The standard provides and most access points implement the ability to disable SSID broadcasting. This mode is usually referred to as Disable SSID Broadcast" or " No guest mode“. As a result, the SSID field in the Beacon and Probe Response frames will be an empty string.

Such networks will not be displayed in utilities such as Netstambler and will not be visible in the list. available networks standard wireless client. As a result, you may feel that in this way you can hide the network from an attacker who does not know its SSID.

But the task of searching for a network by its identifier remains unsolved, and since it is not implemented by the access point, it is taken over by the stations of the wireless network. To do this, clients send in Probe Requests the network identifiers specified in the connection profile. If the access point responds to such a frame, then its SSID matches the value specified in the request, and you can proceed with the connection procedure.

As a result, an attacker listening to the network in monitoring mode gets the opportunity to learn the network ID. Exist a large number of utilities that work on this principle, for example, the popular Kismet wireless network analyzer.

With their help, it is quite easy to find out the identifier of the “hidden” network, if clients work with it. In addition, such a station operation logic leads to the disclosure of profile settings wireless connections client because it is forced to broadcast the SSID from the configured stations.

Thus, stopping the broadcast of the network identifier is not a serious means of protection, except that it can reduce the number of triggers of the intrusion detection system associated with attempts to connect completely incompetent “hackers”. However, since most wireless clients broadcast the network's SSID in connection requests regardless of the type of access point, it might make sense to use this feature.

Practice

Familiarized with the theory. Let's deduce from it the main condition for our practice - a client must be connected to the AP! If there are no clients, then it will not be possible to find out the SSID of the “hidden” access point.

So let's boot into BackTrack 5 R2. We open the console. We translate the Wi-Fi client into monitor mode (monitor mode):

We see that one client with a MAC address is connected to the access point ( 70:F1:A1:72:B4:25). So we should be able to do everything. Now open a new terminal window ( Ctrl+Shift+N).

Here we must send the client, on behalf of the access point (AP), a deauthentication packet. This is done by the following command:

# aireplay-ng -0 1 -a BC:AE:C5:71:D3:17 -c 70:F1:A1:72:B4:25 mon0

  • -0 - deauthentication
  • 1 - number of packages
  • -a– MAC address of the access point
  • -c– MAC address of the client to which deauthentication is applied

11 : 12 : 18 Waiting for beacon frame (BSSID : BC : AE : C5 : 71 : D3 : 17 ) on channel 1

11:12:18 Sending 64 directed DeAuth . STMAC : [ 70 : F1 : A1 : 72 : B4 : 25 ] [ 5 | 6ACKs]

After that in first the terminal window should observe the following picture.

Hidden network scanners.

The vast majority of routers today come to the user with a good set of settings in the field of protection, such as:

  • WPA encryption;
  • MAC address filtering;
  • Possibility to work at reduced power of the signal transmitted to clients;
  • Ability to disable DHCP and use a static IP address;
  • Ability to hide the wireless AP name (SSID).

All these settings reduce the hacker's chances not only for hacking wireless access, but also to search for the point itself. They lower it, but they cannot prevent it. In the next article Computer76, we will talk about the last of the settings I have indicated - SSID.

Anyone who has dealt with configuring a router knows that the network name is an option that is open by default. Beginners give it a name, thinking only about how to make their point unique among others. Pros - hide the name of the network to hell.

Why does the network name appear in the settings as open setting? Yes, everything is simple - I found a network among the others, entered the password - and on the Internet. After a “two or three problems” with the network, the user begins to realize that just as easily it can be done with his network by a neighbor who has become adept at Kali Linux. A network with a broadcast name is minus one serious obstacle for a hacker.

Hide the name of the network and end the matter? No matter how.

You no longer need to be a hacking guru to find a hidden network. The software market presents a sufficient number of utilities and programs that will do a good job with your hidden network. The list of detected networks, of course, will depend on the selected modem model. Further. These programs will not be able to “hook out” the name of unnamed SSID networks. Some of the programs show an empty field instead of a name, some define the network as Non-Broadcasted.

In order to feel the difference, I suggest you first use the built-in windows tool search. Open command console and type:

As you can see, although the team exists, you won’t get much profit with its help. Let's move on to third-party utilities.

The simplest and, perhaps, the most popular of them - WirelessNetView. If you are doing security testing, then the option to select scanning using a specific modem card will definitely come in handy in the Options menu. There is a feed sound signal upon discovery of a new AP. It does not require installation.

The nameless network is immediately visible: it is ... without a name. Plus you can cancel more active work built-in or connected translator. If you found out with WirelessNetView open network, you can connect to it directly from the options menu. No, of course, social networks and online payments.

Hidden network scanners

The following program has a more beautiful design. Utility inSSIDer allows you to scan at two frequencies simultaneously or separately for each. Other filters are available. But most importantly, hidden networks are displayed accurately. The program works on all versions of Windows.

Hidden network scanners

Next program NetSurveyor at startup, it will also prompt you to select a wifi receiver and immediately begin continuous scanning for nearby networks. A very informative window, however, does not differ in functionality from previous programs:

Hidden network scanners

Compared to other programs of this kind, this one - - weighs the most - over 20 MB. It will require installation. The interface is colorful, but all the information and settings are in one tab ... An animated radar is shown in part of the program window, which shows the nearest access points:

download hidden network scanner

Finally, aircrack-ng. The most productive of its kind? works with all versions of operating systems. Especially took root in. It's already professional utility, which will close our list, and with which hackers are very familiar. If she is a novelty for you, be sure to get to know her. I do not give a direct download link - Google will block it, download from the developer's site. From there, too, it swings not without problems - a block like “suspicious site” is triggered. However, with the help of this program, you can not only reveal hidden networks, but thoroughly work on them.

Liked the article? Share with friends!
Was this article helpful?
Yes
Not
Thanks for your feedback!
Something went wrong and your vote was not counted.
Thank you. Your message has been sent
Did you find an error in the text?
Select it, click Ctrl+Enter and we'll fix it!