Hardware and software setup

A program to connect to someone else's wifi without a password. WiFi hack! How to find out wifi password

Unlike corporate access points, neighboring routers are much more vulnerable. With the help of special programs (Wifite, etc.), Wi-Fi is hacked even without hacker skills. Surely even your neighbors have problems in the configuration of the router, or passwords are not worth it. This article will be useful for those who want to learn how to connect to a neighbor's wifi, and for those who want to protect themselves from freebie lovers.

The method of hacking depends on the network configuration WiFi neighbor. Any security standard has vulnerabilities that an attacker can exploit for their own purposes.

Open access

An open hotspot is rare, but it does exist. In them, packets are not encrypted, any user can intercept traffic using the Airodump-ng utility. The captured data is analyzed in Wireshark.


Now this is unlikely, because sites that work with personal data use a secure connection (https).
Security method: put a complex WPA-2 key on the router. If you work through open Wi-Fi, use the HTTPS Everywhere browser extension, which encrypts traffic.

To find the nearest open Wi-Fi, you can use program Free Zone on Android. In addition, there are some passwords for closed access points (which users of the program have given access to).

IV Collisions in WEP

WEP is an obsolete security standard that is vulnerable to static attacks due to IV collisions. After the advent of WPA2 network authentication, few people use WEP, in new firmware versions it is not even in the settings.
The Tevs-Weinman-Pyshkin attack, proposed in 2007, is the most effective. For hacking, you need to intercept several tens of thousands of packets.

How to protect yourself: Change the network authentication method in the router settings to AES or WPA2.

Selection of WPS PIN

WPS PIN - 8-digit number, individual for each router. It is hacked by brute force through a dictionary. The user sets a complex WPA password combination, and in order not to remember it, activates the WPS pin. Sending the correct pin code to the router means the subsequent transfer of information about the settings to the client, including the WPA password of any complexity.

The main problem with WPS is that the last digit of the PIN code is the checksum. This reduces the effective length of the pin code from 8 to 7 characters. In addition, the router checks the code, breaking it in half, that is, to guess a password, you will need to check about 11,000 combinations.

Security: update the firmware of the router. The updated version should have a blocking function activated after several unsuccessful code entries. If the function is not provided, turn off WPS.

Other ways to get WPS PIN

Connection to Wi-Fi using a PIN code is also possible through direct access to the equipment. The PIN can be obtained from the backing of the router during a "friendly visit".
In addition, the router may remain open during a firmware update or a factory reset. In this case, the neighbor will be able to enter the router interface using the standard login and password and find out the PIN. After that, the WPA password is obtained in a couple of seconds.


Protection method: remove the password sticker and do not leave the hotspot open even for a second. Change the WPS PIN periodically through the router interface.


Dictionary password search

By intercepting the WPA 4-way handshake between the victim and the access point, you can extract the dictionary code from the WPA handshake.

Security: Use complex WPA passwords with mixed case numbers, symbols, and letters.

Phishing over Wi-Fi

If programs fail to hack WiFi, they use the human factor, tricking the user into giving out a password to the access point.

Phishing attacks are often carried out through email, but few people will write their Wi-Fi password in a letter. To confuse a neighbor, it's easier to force him to connect to another access point. This is done using the WiFiPhisher utility, written in python.
The hacking process occurs according to the following algorithm:

  • The utility prepares the attacker's computer: configures HTTP server and HTTPS, searches for wireless interfaces wlan0 and wlan1. Starts monitoring one of the found interfaces and obtains additional IPs via DHCP services.

  • The console displays a list of access points available for attack.

  • The utility clones the name of the selected point and tries to disable the existing original network.
  • The victim's Internet drops and she connects to a cloned access point.
  • During the connection, the attacker receives information about the new connection in the console.
  • The victim tries to open any site, but a phishing page is shown instead. For example, instead of google.ru, a connection error will be displayed asking you to re-enter your password. The page may look very similar to standard page provider or router interface.

  • If the victim does not suspect anything and enters the password, the Internet will work, and the attacker will receive the password in his console.


Protection method: carefully check the pages before entering a password, even if you are visiting an authoritative site.

Consequences of hacking

Access to Wi-Fi opens access to the settings of the router. And given that rarely anyone changes default password to the interface of the router, information about which is posted on the Internet, the task is greatly simplified. Settings management is network management.

Gaining access to WiFi through hacking will allow you to first change the WPS PIN, and then gain access to other information for authorization on sites.



Gaining access to Wi-Fi will allow, through the use of appropriate utilities, to reconfigure DNS, which will redirect users of banking services to fictitious pages.

If the network is hacked, then even changing passwords after a while will not help: the attacker will save the WPS PIN or install a Trojan program in the firmware.

Summary

This article is not intended to encourage you to hack a neighbor's Wi-Fi, but to talk about popular vulnerabilities that can cause losses, including material ones.
Some kind people do not mind giving away unlimited Internet, or they do not know how to put a password on the access point. Of course, if the neighbors just use your unlimited Internet for free, nothing bad will happen to you. But this is how you open access to your passwords. There were cases when they tried to set people up by browsing illegal sites from someone else's IP.
Modern firmware for routers is made as simple and convenient as possible, so even people without experience can set up the security of their Internet through the interface. Use the security methods described in this article to the maximum, set complex and unique passwords for each resource.

When connected via wi-fi, you can access the Internet from several devices using just one router. Access points can be of two types: with a password and without protection. Free access is available in many public places: shopping malls, cafes, airports. Some cities have spaces completely covered by Wi-Fi. All you need to join the network is the presence of a gadget with wifi adapter ohm.

Turn on the computer, wait for it to fully boot. If you're lucky, then Windows will detect a new device, perform the settings automatically. Open a browser, type in the address of your favorite site. This type of connection is unlikely. More often, the system detects the distributor wifi device but nothing works. Make sure you have installed on your computer wifi driver. If not, then install, then restart the system. Now start setting up your Wi-Fi connection. At the bottom right, find the network icon (vertical stripes), left-click on it. A list of connections will open. wireless network. Select the name (SSID) in it with the left mouse button. If this network protected by a password, you will not be able to log in without knowing it. You need to enter a security key to join wi-fi. It didn’t work to connect to an unsecured wi-fi, as described above, which means you need to make settings. Go to the "Control Panel" through the "Start" button. Select the “Category” settings view mode, you need the “Network and Internet” tab in it. Go into it, on the left side of the menu, select the inscription "Network and Sharing Center". In the new window on the left, find the list of functions, click on the line "Change adapter settings". Now you have a list of all available connections. Look for "Wireless" among them. network connection". If there is no signal, the icon is crossed out; if it is, there are vertical stripes on the green icon. Right-click on the green icon and go to the "Properties" menu. If the icon is with a red cross, then select "Enable", then "Properties". A window opens with a Network tab. We are interested in the item "Internet Protocol version 4 (TCP / IPv4)". Open its "Properties" with the left mouse button. If distribution of wi-fi the router performs automatically, then put dots in the first subparagraphs (as in the photo). Another case is that the router does not automatically distribute IP addresses. You will have to enter them manually. The fastest way to find out your IP address is to look at this data in your computer settings. But usually the router is configured in such a way that it assigns addresses when the device is connected to wi-fi. Finish all changes by clicking the OK button. Do not close the "Control Panel", but go to the item "Wireless Network Management". Again, as described above, select desired connection, open its Properties. Make sure that the line "Connect automatically if the network is in range" is checked, otherwise check it. Save changes - "OK". After all the manipulations, the connection should occur, but it is better to restart the computer. Yet there is no Internet, although the signal appeared? Call your provider, make sure that there is no accident on the line, that the signal is coming to the apartment. Then make a call to tech support. Find out and write down on paper the data indicated in the photo (or open the contract, they are there). Go back to step 6 and instead automatic settings enter your values ​​in the appropriate fields.

One of the described connection methods will definitely help you. But no one is immune from problems. In case of failure, call the provider, let them check the router settings. Its IP address is on the bottom or side.

The article describes how you can connect to your neighbor's Wi-Fi.

Navigation

Wi-fi router is a special device for supplying a wireless Internet network, which is established between users World Wide Web and provider. In this case, it is possible in this way to connect to the Internet for several users to one wireless device.

In order to access the Internet, you need to configure other devices accordingly - a laptop, mobile phone, tablet and so on. These gadgets must have a built-in wi-fi adapter, which, like a receiver, catches waves of a certain frequency. Respectively wifi router transmits these waves.

In this review, we will discuss in detail how we can connect to a neighbor's wi-fi router. This will be useful to us in the following cases:

  • Our own Internet for one reason or another, it stopped working (problems with the provider, ran out of money, etc.)
  • We are visiting where there is no Internet
  • If necessary, connect to free internet when own funds are not enough

Before connecting to a neighbor's wi-fi, you can agree on this with him and pay for the Internet together. But if the neighbor has an unsecured network, then you can access the Internet through his wi-fi router without being asked to provide a password.

How to connect to a neighbor's wi-fi using an unsecured network?

The most simple and free access to wi-fi is to connect to an insecure network. Not every owner of a wi-fi router puts a password on his network, and often some are not even aware of this possibility.

So, let's get down to business:

  • First we need to turn on our tablet or laptop (or other device), waiting until it fully boots up. If necessary, you can run laptop wifi module, after which the system will automatically find all nearby wi-fi networks, if any

How to connect to your neighbor's Wi-Fi

  • If you are sure that your neighbor definitely has a wi-fi router, and he uses it, then your laptop / tablet / phone will immediately detect it. At the bottom right of the display or monitor, you will see an icon similar to the one on phones that indicates communication with mobile network(antenna). By clicking on it, we will open a window with a list of all wi-fi networks located nearby. Among them, we need to find an unsecured network

How to connect to your neighbor's Wi-Fi

  • How to find out which network is insecure? In the picture below, next to the vertical stripes, you can see a yellow shield with exclamation point. This is an unsecured network. All other networks from the list are accordingly protected, and we will not be able to connect to them without knowing the password. Of course, the icons themselves different devices may have different appearance, for example, sometimes a secure network is denoted as a padlock. But the principle itself is clear to us

How to connect to your neighbor's Wi-Fi

  • After we have found an unsecured network, you need to click on it with the mouse and then click on "Connection"

How to connect to your neighbor's Wi-Fi

  • After that, the connection process will begin.

How to connect to your neighbor's Wi-Fi

  • Pay attention to the right lower part display on the icon already known to us and wait until a pop-up inscription appears: "Internet access"

How to connect to your neighbor's Wi-Fi

That's all. The process of connecting to a neighbor's wi-fi through an unsecured network is over. Now we can freely "walk" on the Internet.

What other method can be used to connect to a neighbor's wi-fi?

If your neighbor's network is secure, that is, it requires a password, then you should first agree with him on joint payment for the Internet. This will benefit both him and you. But if your neighbor turns out to be a very kind and good person, then he will simply provide you with a password for eternal use for free.

In general, we need to do exactly the same steps that we described above, but with one caveat - you will need to enter a password.

Let's describe the process step by step again:

  • We turn on the laptop and run the wi-fi module to search for wi-fi networks
  • Click on the icon at the bottom right of the monitor
  • In the window that opens, click on your neighbor's network and click on "Connection"
  • Next, enter the password provided by your neighbor

Now we can surf the Internet again, but we will pay half (together with a neighbor) for its use.

It should be noted that an appropriate driver must be installed on your device (laptop or tablet), which directly provides the process of searching for wi-fi networks. Most often, when connecting to a wireless Internet network, the main problem is the switched off wi-fi module. Therefore, we recommend that you immediately check if this module works on your device when you turn on the laptop.

If in the lower right part of the screen you see a red cross instead of the wi-fi icon, this means that the module is disabled.

Let's talk about how to turn it back on:

  • Right click on " Computer» ( Windows 7) or " My computer» ( Windows XP) and then click on " Control»

How to connect to your neighbor's Wi-Fi

  • In the window that opens, click on " Device Manager” in the left column and in the same window in the central part - to “ Network adapters»

How to connect to your neighbor's Wi-Fi

  • In the list that opens, find the wi-fi adapter, click on it right click mouse and then click on Engage»

How to connect to your neighbor's Wi-Fi

That's basically it. Now you can safely connect to your neighbor's wi-fi using the above methods.

Why are insecure networks useful and dangerous?

Unsecured networks, those that do not require a password, are very useful for those users who seek to connect to their neighbor's wi-fi. True, the people around will make fun of the person who did not set the password on his wi-fi router.

If wifi network does not have password protection, and also encrypts data transmitted over the Internet, this is a huge advantage. Because if you connect to such a network, then your data will not be decrypted even if intercepted. Data encryption is the main criterion when connecting to any unknown wi-fi network.

But if there is no such encryption, then you should be careful when using such a network. That is, you will need to enter your password as rarely as possible to enter various social networks etc. It is best not to go into your accounts and mail. In this case, you should simply limit yourself to “walking” on the Internet, reading the news, watching video clips, downloading files, and so on.

V otherwise when you urgently need to go, for example, to Odnoklassniki, you will have to use special browsers, for example, "Thor". If you connect to your neighbor's wi-fi, then most likely you do not know what network you are using, so you should always play it safe.

Video: How to connect to a neighbor's wifi?

The guide below informational character rather than recommendations for action.

The main purpose of the described instructions is to acquaint users with possible Wi-Fi hacking techniques so that they can effectively stop attempts to use someone else's network by scammers.

Unfortunately, if an attacker uses the following methods and starts using the resources of someone else's network, then after discovering such a fact, the owner of Wi-Fi, apart from closing further access to the network to the "freeloader" (temporarily), will not be able to do anything else, since they can calculate the identity, for example, IP will not work (of course, if we are talking about an ordinary user who does not have legislative power to access information from the provider).

Many hacking methods have been developed

In parallel with the improvement of technology information protection, no less rapidly, and the technologies for hacking them are developing and evolving. WiFi hotspots have become very widespread, so it is not at all surprising that some people have a question: “How can I connect to Wi-Fi for free without knowing the password to it?”.

After spending a little time studying the task at hand, such people, with a satisfied smile, shamelessly begin to use the World Wide Web, for which someone else pays.

Although, instead, they could also buy a wireless router, and, paying monthly for the services of a communication service provider, use their own Internet.

Moreover, providers offer a large selection unlimited tariffs, which provide not only round-the-clock surfing in global network, but also the possibility of unlimited viewing of high-definition video online.

The only pity is that for some users, the prices for unlimited may seem too high, and they will prefer to use someone else's already paid resource, saving personal savings, for example, for a couple of extra glasses of a cocktail.

Hacking methods

No matter what sophisticated methods of protection and encryption a neighbor with Wi-Fi uses, there are several methods for bypassing them for each of them. An experienced hacker can open any user network home use but his services are not cheap.

However, having a fairly modern high-speed computer available and by installing a special program on it, even a simple layman is able to provide himself with a free access to the network.

First, it is recommended to find out if the “neighborhood” Wi-Fi has any protection. To this end, you must perform the following sequential steps:

  1. Click "Start";
  2. After that, you will need to launch the "Control Panel";
  3. Then go to the "Network and Internet" section;
  4. Open the "Network Connection Center";
  5. Enter the "Network Connection" tab;
  6. The monitor will display a list of all nearby Wi-Fis within that range. If at least one non-password-protected Wi-Fi is found, you can easily use it without installing additional utilities. There are many kind and careless people in the world who leave their Wi-Fi without a simple password.

If there is no time to manually search for unsecured Wi-Fi, then for Android devices there is special application"Free Zone", which will do this automatically.

It should be noted that the utility contains a library with codes for secure networks. This library is regularly updated by the users of the utility.

In the case when all networks in the displayed list are closed with a security code, then you should proceed to reading the next paragraph of this manual.

Recruitment, phishing, interception

Among the whole variety of options for opening networks, there are three main methods that only the very lazy will not be able to master:


1. Selection

Utilities specially designed to accelerate the selection of access codes have been developed and are actively used, for example, CommView for Wi-Fi, Aircrack-ng 0.9.3 win, etc. The menu of these utilities is so simple that even instructions for their use are not required.

Applications already have a library of codes in their composition and, first of all, the most common codes are automatically substituted.

However, if the procedure is performed on a low-power laptop with a long-outdated hardware configuration, then it may take a significant amount of time (from hours to several weeks, of course, if the network owner does not turn off the router during this period, and it is useless to select a password for an inactive network) .

If there is only a low-power PC or tablet available, then combinations often work: qwerty, 11111111, 12345678, pet names, dates of birth of network owners, etc.

So scammers never neglect manual method, because they know well that people are lazy and do not like to strain themselves by remembering complex sets of characters and numbers.

wifi crack

On a PC under Windows 7, the WiFiCrack utility works perfectly, which automatically deals with the quick selection of codes for Wi-Fi. She is in the open world wide web available for download completely free of charge.

To join Wi-Fi for free, follow these steps:

  1. Download the above utility, unzip the distribution archive and click on WifiCrack.exe;
  2. After that, in the menu that appears, check the victim's Wi-Fi network;
  3. Click "Next";
  4. The unpacked distribution already contains a library with codes, you just need to mark it in the program menu and click "Start";
  5. Wait for the process to complete;
  6. The utility folder will contain new file a notebook called "Good.txt";
  7. Open text file. It contains the name and code for the network;
  8. Ready. From the scammer, all that remains is to use the password he already has for accessing the victim's wireless network and connect.

If the described utility did not cope with the task, then you can always use much more powerful tool"Kali Linux", which almost always successfully issues the exact code for a wireless connection.

Kali Linux

Almost all modern routers have WPS enabled by default, and this makes it possible to hack the network created by the device with a high degree of probability.

You need to follow these steps:


2. Phishing

The use of tricky tricks that force the owner of the router to issue the code with his own hand.

Usually the "rod is cast" by means of mail program or through a social network, however, in cases where you need to find out the Wi-Fi code, these methods are too naive and therefore not applicable.

In this regard, attackers have to create a Wi-Fi network with the same name, like the victim, who, when trying to connect to the "fake" network, dials the code and thereby sends the password to the fraudster with his own hands.

As you can see, the system is very simple, but not everyone is able to implement it manually in practice. To facilitate the task, a special program"Wifiphisher", which in semi-automatic mode will perform all the appropriate actions with the implementation of the attack on the victim's wireless system.

The sequence of actions is as follows:

  1. Download and install the Wifiphisher utility;
  2. Disconnect clients from the network;
  3. In automatic mode, the Wi-Fi module will switch to access point mode, the name and address will be copied;
  4. After that, DHCP will be configured automatically;
  5. The utility will display a fake upgrade menu on the display of the owner of this Wi-Fi software a router in which the unlucky owner will dial the code;
  6. Ready. The freeloader already has a password to use someone else's Wi-Fi.

3. Interception

The technique is based on sending a connection request to the router from a PC or even from an iPad. Further, the router does not stop exchanging information with the scammer's device. It should be noted that the exchanged information contains information about the security code.

An attacker can only intercept and decrypt them. Previously, hackers did everything manually, but some lazy programmers decided to make the process easier and automate it with applications like "Airslax", which does a good job of protecting wep/wpa.

Many iPhone users prefer to use "Aircrack-ng" which can hack Wi-Fi by intercepting encryption codes. The menus are organized in this application so intuitively that it does not require the use of instructions.

Airslax

You need to take the following steps:

  1. Download and extract the contents of the archive to a USB flash drive;
  2. Open "bootinst.bat";
  3. Wait for the end of the bootable USB drive process;
  4. Hold down the "Alt" button, click on the "F1" function key;
  5. Next, in the window that appears, click "AiroScript";
  6. In the list that appears, specify the victim's network and simultaneously press "1" and "Enter";
  7. Then set the mode to "Auto";
  8. Wait for the completion of the automatic process of interception and selection of network access codes;
  9. Ready.

Sometimes, there are situations when connecting to Wi-Fi is simply vital, but there is no Internet or a free network at hand. There is one way out - you can connect to a network that has a password. As they say, vinegar is sweet for free, and therefore the article will be useful for everyone, as it does not contain abstruse words and complex actions.

To begin with, it is worth making sure that all readers understand what is at stake. WiFi is wireless connection to the internet or local network. That is, in order to access the Internet, you do not need additional wires or other attributes. In order for the network to work, you need a router, but this article will discuss how to use someone else's Wi-Fi to access the network.

It is very common to find an Internet connection that does not ask for a password and simply lets you into the network. It can be Wi-Fi from a cafe, in a park, or from a good neighbor. In this case, you do not need to enter anything, you can simply connect to it without any obstacles. But be that as it may, much more often we encounter situations in which it will not be so easy to get access to the Internet. On home routers or in offices, there are always certain passwords. Now, quite often cafes put passwords on Wi-Fi to protect themselves from unauthorized access. In this case, you can ask the owner for the password or try to connect yourself.

How to connect to the network without knowing the password?

If you're not the lucky one with a Wi-Fi connection, you can try to connect your neighbors to the Internet, and for this it is absolutely not necessary to know their password. In the world advanced technologies a lot of programs and utilities have long been invented in order to crack passwords without difficulty. True, it may take certain time, for that later you will get an absolutely password-free network without problems.

Of course, it is always better to use your network, which will save you time, nerves and possibly health (suddenly the neighbor finds out), but nevertheless, there are situations when this is simply necessary. To do this, you can use one of the many programs for hacking wifi.

Today we will deal with one of them, it is one of the longest-running solutions. So, ease of use (if you follow the instructions strictly) and a high percentage of password guessing brought it to the first place among similar software solutions.

To get started, you will need to download:

  • Vmware virtual machine;
  • Kali Linux distribution;

The latest versions of the programs can be downloaded from their official websites.

  • The following integrated in Kali will be used Linux programs- Reaver (utility for brute force WPS pin code) and Aircrack-ng (utility that monitors the network)

After you download and install virtual machine, follow the steps below to connect to Wi-Fi:

  • Let's start, run Kali Linux in Vmware, select Live mode and wait for the desktop to appear;

  • Launch the terminal and type:

iwconfig

  • All network interfaces are displayed in front of us, in particular, these are eth0, lo and what we need is wlan0 (sometimes it has a different name). Remember the name of the interface, enter the command:

airmon-ng start wlan0

  • The mon0 interface appears in our system, through which the network will be monitored.
    Next, we type:

airodump-ng mon0

  • And we see the networks around us (maybe there will be more networks than you saw behind windows).
    Stop searching - ctrl+c
    Next, we type: wash -i mon0 -C
    and find networks with WPS enabled (mandatory! If there are none, hacking will not work).
    We need our network (andray).

  • Copy BSSID and write (instead of MAC we enter BSSID):
    reaver -i mon0 -b MAK -a -vv

  • that errors like timeout, etc. occur, but this does not prevent the reaver utility from enumerating keys. You should immediately warn that the program will work for a long time, so at this time you can safely go about your business.
  • Here is the result of the work:

Liked the article? Share with friends!
Was this article helpful?
Yes
Not
Thanks for your feedback!
Something went wrong and your vote was not counted.
Thank you. Your message has been sent
Did you find an error in the text?
Select it, click Ctrl+Enter and we'll fix it!