10.09.2024
Home / Settings / Free wifi. Connect to WiFi without a password. How to protect your Wi-Fi network from hacking

Free wifi. Connect to WiFi without a password. How to protect your Wi-Fi network from hacking

Connecting to your neighbor's Wi-Fi without knowing the password! Although today everything is rapidly developing and changing, no one has yet canceled the free Internet. By the way, the Internet is no longer a development of the US Department of Defense for the exchange of information in case of war, but a common thing for almost all inhabitants of the Earth. But many still need help connecting it.

Let's consider connecting on Windows 7 and 10.

Step 1. You need to check the drivers.

Through start we find “control panel”, open “network and internet”. Select “Network and Sharing Center” and go to “Change adapter settings”. You should see a dual monitor icon that says "wireless" network connection" This is what needs to be turned on. This is the chain of actions for Windows 7.

There is another way. It is also suitable for Windows 10. Through the start or desktop menu, find and right-click the “my computer” tab or shortcut. Select “properties”. The basic information of your computer will appear before your eyes. On the left, find tabs with yellow and blue shield icons. Among them is the “device manager”. This is what you need. Search for “network adapters” and expand the list. It should have a name containing the word wireless or the numbers 802.11. When selecting it, you must click “enable”.

What should you do if the required icon and name are not found? Their absence indicates uninstalled drivers.

Step 2. Installing drivers.

Windows 10 installs driver network adapter on one's own. It can only be updated. Therefore, let's consider this operation using Windows 7 as an example.

So, if you did not find any signs of the existence of a network adapter, you will need to install it yourself.

Method 1. Many people are accustomed to the fact that drivers come on a disk that comes included. However, a disk with them is not always included in the laptop components. But it almost always lies in the box along with the adapters. For example, Tp-Link. If you have such a disk, insert it into the drive and follow the instructions.

Method 2. Still no disk? Don't worry, you can download the driver from the Internet. Are you tormented by the question of what to do because Wi-Fi still doesn’t work? You can do this on your tablet or smartphone, where there is mobile internet. You can visit a neighbor, a friend, or even a café with free Wi-Fi. Remember that you just don’t have Wi-Fi, which means you can connect the cable to a PC or laptop and download it this way. In general, there are enough options, and you can’t help but succeed.

Now to clarify where exactly to download. If you have a stationary PC, then you need to look for the driver on the website of the adapter company. If it’s a laptop, go to the laptop manufacturer’s website. Websites must be official. Enter the model in the search bar, find the “drivers and utilities” section, and then select the OS. Next, look for the “wireless” tab and download the required driver.

Advice: If you see several drivers from different manufacturers, then additionally download a small program called HWVendorDetection and open it. It will tell you which manufacturer you need to choose.

The downloaded driver is most likely archived, and the installation file in it is in the setup.exe format. Launch it and, as in the disk situation, just follow the instructions.

Step 3. Connect Wi-Fi.

There will be a Wi-Fi icon in the lower right corner of the screen. By clicking it, you will see a list of available connections. All you have to do is find yours and connect by entering your password. If you want to connect automatically, just check the box.

Now you can connect Wi-Fi. It doesn't matter if you have a PC or a laptop. But you don’t have to buy an adapter, you can just join your neighbor. It's time to find out how to connect to Wi-Fi without knowing the password.

Getting your neighbor's password by trick (phishing)

Phishing- This is a way by which you can find out your neighbor's password by deception. For this you will need. This program will make your neighbor connect to another access point, thereby giving you a password.

This happens as follows:

Step 1. First, the program prepares the hacker’s computer - it does something like tuning the PC:

  1. configures HTTP and HTTPS;
  2. searches the wlan0 and wlan1 networks for wireless interfaces until switching to one of them occurs;
  3. then it goes into monitoring mode and, using DHCP services, displays additional IP addresses;
  4. displays on the monitor a list of access points available for attack.

Step 2. You need to choose a victim.

After selecting a point, the utility creates a copy of the access point (with the same name) and disables the real one. The victim's Internet starts to drop, and she connects to a pseudo point.

Step 3. Reading information.

You receive connection information via . When a victim tries to open a website, he will be taken to a phishing page, where he will see a network connection error asking for a password. If the password is entered, the Internet will work on the attacked PC, and the program will show this password.

Subsequently, the attacker has access to the router settings, and therefore to network management. He will be able to change the WPS PIN, gain access to information for authorization on various resources, and also redirect visitors to banking sites to fictitious ones.

To protect yourself from such attacks, carefully check sites that ask for a password!

We intercept traffic and decrypt the WiFi password

You can also find out the password through intercepted traffic. For this you will need:

  1. WiFi Slax;
  2. Dictionaries for password selection.

Step 2. Security measures

Nobody has canceled them yet, so we change our mac address:

  • open the terminal and enter into it: ifconfig wlan0 down – turn off the adapter;
  • open Macchanger: in the interface, select the “other (same)” option and click “change MAC”;
  • We return to the terminal and turn on the adapter with the command – ifconfig wlan0 up.

Step 3. Password interception

Launch minidwep-gtk. Let's scan. Let's see what's in the area. We choose a “victim” and attack. It will be thrown out of the network due to interference. Trying to connect to a point, our “victim” will exchange data with it. We will intercept them. This is called a handshake. After receiving it, the program will offer to run a handshake in the dictionary.

Step 4. Decryption

If you loaded the program from a flash drive, then the algorithm is as follows:

  • refuse the program’s offer to search through dictionaries and save to disk;
  • open the tmp folder (located in the Home folder) and find 3 handshake files;
  • copy them to hard drive.

You have received your network password in encrypted form. To decrypt, you need a second program - . You install it, select the desired language, and then import the data - the TCPDUMPX file. Next, press Ctrl + I and select the dictionaries that you need to download first. Ready. A simple password will be decrypted in seconds, a more complex password will take more time.

How to connect to Wi-Fi on a laptop

Now you will learn how to connect to your neighbor’s Wi-Fi without knowing the password. There are several ways. But, one way or another, you need to find out the password. You, of course, can visit your neighbor, and when he leaves you alone with the router, look at the combination of numbers on its case. If this option fails, then move on.

Selecting a wi-fi password

You can try to guess the password manually. Many people enter a fairly easy pin like 1234, qwerty or password. Do you know your neighbor's date of birth? Trying is not torture. Didn't it work out? Don't be discouraged. Entrust the matter to a special utility.

Hacking a router and changing the WiFi password

CommView will also act as assistant programs.

Step 1: Installation

The first utility just needs to be unzipped. Before installing the second one, check on the program’s website whether your adapter is supported by it. When you start it for the first time, you will need to patch the drivers and restart the computer, then make the settings:

1. https://yadi.sk/i/JOYKdzXn36vP39
2. https://yadi.sk/i/3HSf3v-p36vP7y
3. https://yadi.sk/i/MTW56bro36vPBb

Step 2: Capture

Click the “capture” button and select “start scanning” in the window that appears. A list of networks will appear. From it you will need to select the one for which you need a password. Click “capture” again and wait for the scan to complete.

Then press the Ctrl and L key combination on your keyboard. Then “file”, “download CommView log files...” and select all the proposed files. Next step: “rules” tab, “export log files” and click “TCPdump format”.

Step 3. Hacking

Now the role of the utility. After opening it, specify the path to the TCPdump format packets. In the settings, select WEP encryption and continue the search using the Launch command. As a result, you will have a window that you can use to log into the network.

Programs for connecting to someone else's Wi-Fi

Decided to connect to your neighbor's Wi-Fi without knowing the password? Your assistants will be:

    Aircrack-ng. A utility that allows you to find and hack wireless networks. Can intercept traffic, WEP audit and encryption keys. It consists of a set of programs, each of which has its own purpose. Also available for iPhone.
    . It scans networks for later use. Intercepts signals, disables the victim, analyzes and saves data. Can be used to guess passwords. Breaks WEP and WPA encryption networks.
    . This utility is translated as “left connection”. It does not attack https, which are well protected, but intercepts the session ID. You will own the data at a time when the victim does not even suspect anything.
    . Useful application based on Android. Do you urgently need Wi-Fi, but there are only buried networks around? Wi-Fi Unlocker will solve your problem. A few clicks and you can use the Internet on your device.
    . The utility is designed for traffic analysis and is part of the Aircrack-ng software suite.

Recently, identification of connected users of the Moscow metro has become a mandatory requirement. These measures are provided to improve the safety of citizens. In order to connect to Wi-Fi in the Moscow metro, you need to make several simple actions, namely:

  1. In the settings of your personal device, select the metro network;
  2. Open a browser, then type the special address vmetro.ro in the address bar;
  3. At the time of completing the action, a special window will appear in which you must enter your mobile phone number;
  4. A special one-time SMS will be sent to your phone; enter it on the website, after which the network connection will become available to you.

Using the government services website. Go through identification. It is carried out via PC, mobile or by account on the State Services website.
In the metro you need to connect to MosMetro_Free, and then go to the vmet.ro website in your browser. Login only in a new window or tab. Next, click “Login to the Internet.” Ready.

The dangers of using someone else's Wi-Fi (or free one)

Open networks are dangerous because anyone can intercept and decrypt traffic, which means they can view information about you and even enter an open session. And if you try hard, you can get to files located on your computer, email, and even e-wallet.

Regarding hacking of someone else's router, an article in the Criminal Code of the Russian Federation provides. Be careful. If you don't want any trouble, buy a router. If you like to take risks, you know where to start.

Free wireless internet– a pleasant find for everyone. Hidden Wi-Fi networks in shops, cafes and other public places sometimes haunt you. Some people just want to hack the Wi-Fi password.

It is rare to meet a kind person who will not limit access to his own Internet. It is clear that cafes and hotels attract visitors by distributing free traffic. However, Wi-Fi with open access is found not only in such places, but at the neighbor’s door. Either he is too kind a person, or he is very forgetful by nature.

What to do if you urgently need internet, but don’t have the money to pay for your own? What tricks have wise hackers come up with? To use the nearest Wi-Fi for free, you will have to undergo a serious hacking procedure. Other ways that could help bypass authorization are not yet known to the public.

Hacking methods

You won’t find anything on the global network, even descriptions of fraudulent activities to obtain free Wi-Fi. If your knowledge in the field of Internet technologies is not significant, then it is better to ask a hacker you know to help. For those who can handle it on their own, here are some popular methods:

  • guess the password;
  • use a special program so that it selects the “key”;
  • get the device PIN;
  • "phishing";
  • intercept the password.

How to guess the password yourself

In each method, you should initially select Wi-Fi with best level signal. Having chosen the first method, you will have to think a little. It’s unlikely that the neighbor’s Wi-Fi is seriously encrypted. If he is far from information technology, an ordinary inexperienced user, it is unlikely that he thought for a long time about the complexity of the combination. Most likely, he used his date of birth, his wife or child, and maybe even his last name.

When the simplest options with personal information do not work, you should pay attention to other popular “passwords”. Most often, users use the following combinations of numbers - “1234”, “1111”, “123123” and similar ones, as well as passwords made from letters - “qwerty”, “password” and others. There are many frequently used combinations for Wi-Fi protection; the Internet is full of information on this topic, and specific combinations are also presented.

The method has a significant advantage - simplicity, but there are also disadvantages - the duration of the process. The restriction on input attempts will waste a lot of time. If someone else's Wi-Fi has such a thing, then after three unsuccessful attempts you will have to enter the password again only a day later.

Password guessing software

How to crack a complex Wi-Fi password? The principle of such programs is simple, they operate by analogy with a person. Only the computer is many times faster and smarter. The programs have entire dictionaries with popular combinations. Sometimes the machine selects passwords in minutes; sometimes the process drags on for several days. First, simple versions are used, then complex ones. Recognition time depends on the complexity of the password. This technology also called “brute force”, which means searching for a password.

Examples of programs to familiarize yourself with are Aircrack-ng, Wi-Fi Sidejacking, Wi-Fi Unlocker AirSlax and others. There are many of them on the Internet, this is only a small part. Downloading similar software, the fraudster himself risks being deceived. Trojans and other troubles will instantly take over your computer.

The idea of ​​connecting technology to find a password is brilliant. True, this method also has its disadvantages. The main one is a negative outcome. The selection may be unsuccessful. This means that a too complex combination of symbols, letters and numbers is conceived, which is not yet familiar to such a program.

Where to get the PIN of a foreign device

Getting a PIN is not a difficult task. Why is it worth going to visit and copying it from the body of the device for distributing Wi-Fi. The PIN consists entirely of numbers. The device will not always be located in a convenient place, but in case of failure there is a way out.

Another method to get a PIN is to use special programs. You can use, for example, CommView or Blacktrack. This option for hacking password-protected Wi-Fi is not easy. A Wi-Fi device constantly exchanges packets of information between other devices that are within its coverage area. The goal is to intercept data.

You need to act through a computer or laptop with powerful hardware, having a Wi-Fi card with the Monitor mode function. Create boot disk or a flash drive with a software distribution kit for packet interception, install the shell on the PC. Select a network, and then wait out the process of intercepting about 10,000 packets. First, the program will issue a PIN, and then a password.

Video material on hacking a network using third-party software:

Tip: Remember your PIN code. When the owner changes the password, it will be much easier to unravel it if you know the PIN.

Changing Mac address

How else can you unlock Wi-Fi passwords? In the presented method, the question is basically irrelevant; sometimes users leave the network open, but set a filter by MAC addresses. This is a special identifier for each device. You can find out the allowed MAC addresses by using a special program. For example, Airdump-ng.

Video:

Having learned the white list of “identifiers”, we change ours. To do this, you need to open the “Control Panel”, click “Network and Sharing Center”, then select “Change network adapter settings”. Select the required network connection and go to “Properties”. Configure the network - enter a 12-character MAC address. Next, restart, and “voila”, everything worked out.

Phishing

Phishing is one of the methods of online fraud. It allows you to trick people into obtaining a username and password. So, having visited the site, you can visit the phishing page and enter your data, which the hacker will take possession of.

Information with secret data about Wi-Fi can be found using the WiFiPhisher program.

How does the software work:

  1. Setting up HTTP and HTTPS;
  2. Search wireless networks wlan0 and wlan1 until connected to one of them;
  3. DHCP snooping and IP address output;
  4. Selecting one of the available Wi-Fi points;
  5. A copy of the access point is created and given the same name. The speed of the real point decreases, due to which the user begins to reconnect and ends up on a copy.
  6. The browser prompts you to enter a password, the user fills out the field, and the password falls into the hands of a fraudster via WiFiPhisher.

Video instructions:

Now the fraudster has the opportunity to configure a third-party router. He can change the WPS PIN and view the authorization data on any resources. With such privileges, it becomes possible to send users of banking services to other sites, getting “theirs.”

Tip: To avoid falling for a “phishing” trick, you should always thoroughly double-check the sites you visit.

Options for protecting your own network

As it turns out, there are many options for spying on Wi-Fi data. Anyone who has a router at home or in the office should make it difficult for third parties to access. Otherwise, everyone risks being cruelly deceived. It is recommended to use the following tips:

  1. Come up with a complex combination for a password - at least 10-12 characters, taking into account the keyboard layout, register, signs and numbers.
  2. Disable WPS, this function remembers authorized users and reconnects them automatically.
  3. Periodically changing the PIN of the device being used, as well as removing the factory inscription from the case.
  4. Limit access to PIN information and do not enter it on dubious sites.


These steps will help you effectively protect your network. Now only a hacker with a capital H can hack it. Rest assured, if the hack is successful, he is somewhere nearby. Only the proximity of the attacker can lead to a successful outcome.

Applications with known data of millions of Wi-Fi

Or maybe there is no point in hacking a protected Wi-Fi? Users all over the world have created a database with passwords and Wi-Fi hotspots. To access it, you should download a ready-made program and select the desired network. Information is obtained in the following applications:


  • Wi-Fi Map – universal application for any phone platform, it will show the nearest Wi-Fi points and passwords, if someone has previously connected to the selected network;
  • Shift WiFi is a popular app among users Android systems, just like the previous program, shows all previously saved Wi-Fi passwords.

Wi-Fi Map App Review:

The list of such applications is gradually growing. There is a risk of getting a low-quality product. It is always safer to download software from official and verified sources.

Hacking Wi-Fi from a phone

Today, you can hack a Wi-Fi network even from a mobile gadget. It's even more convenient than using a PC. It is easier to bring the phone closer to the device that needs to be hacked. There are a lot of paid and free applications. Some of them are deception. Paid ones may differ in database updating.


Currently known:

  • Wi-Fi Prank;
  • WiHask Mobile;
  • IWep Lite.

Wi-Fi Prank is a brute force application. For it to work, additional database downloading is required. Then it automatically selects required password. Suitable for Android.

WiHask Mobile – operates according to a specific algorithm, does not require additional bases. Works until the hidden password is discovered. Based on the same brute force technology. Distributed for the Android system.

IWep Lite – searches for passwords on iPhone gadgets. An activation procedure is required for the application to work. You need to find the network and select statistics. After it begins automatic search until a satisfactory answer with the code.

Responsibility for hacking

It’s not for nothing that they say that free cheese is only in a mousetrap. These words can also be applied to the Internet. Free use is legal only in public places, where the thought does not occur to you - is it really possible to hack the available Wi-Fi, since it is in the public domain. Here everyone can use the network to their fullest.

Hacking someone else's device is another matter. In other words, it's a scam. But such actions are not legal. All criminal violations in our country are limited by laws. There is an article in the Criminal Code of the Russian Federation for all “smart guys”. Don't take risks, connect or pay for your own Internet.

Widespread Wi-Fi in the modern era high technology is perceived by us as an everyday occurrence and does not surprise anyone. However, some people have slightly different thoughts about this: “Why not connect to some Wi-Fi for free?” This is a completely logical idea, especially considering the fact that there are countless access points around us. We see this when we see a list of available wireless connections on our smartphone or laptop. And the desire of a person to take advantage of any benefit just like that, without giving anything in return, has existed since ancient times, and is also present in modern society, perhaps in a slightly different form, but it exists - and don’t deny it.

WiFi is a wireless way to connect to the World Wide Web and local network

What are the options?

For any action there is always a reaction. The situation is the same with access to Wi-Fi. The more complex the levels of protection become, the more sophisticated ways are found to circumvent it. The same is true with Wi-Fi. The most effective methods of protection are creating a password and data encryption protocols. With encryption protocols, things are much more complicated - everything that has been encrypted can be decrypted, the only question is how much time and resources it will take. However, the topic of data decryption is a bit complex and requires some basic skills besides everything else. Therefore, we will put it aside, but let’s talk about passwords in a little more detail.

Simple and effortless

The easiest option to take advantage of free Wi-Fi is to go to some large shopping center or cafe, where, to attract customers, they give out free Wi-Fi, which you can use for your own pleasure.

Another option, which does not require much effort from you, would be the option to connect to if, out of the goodness of his heart or simply out of naivety, he did not set a password. To do this, go to Start - Control Panel - Network and Internet - Center network connections- Network connection. A list of available networks will appear in front of you and, if among them there is at least one marked exclamation mark, you can celebrate - this will be your “good” neighbor. You can connect to it at any time, and you can take advantage of it.

Passwords are different

If, nevertheless, your neighbors turned out to be greedy and vigilant, then hope is not completely lost either. First, you can try to guess the password manually. According to statistics, the most common passwords are 1111, 1234, qwerty, and so on. Perhaps, with a little patience and free time, luck will smile on you, but here we will not give any guarantees that you will be able to connect - it all depends on your luck and the ingenuity of your neighbors.

IN lately Many utilities have appeared with which anyone can get inside a nearby Wi-Fi network

Another way to log into your neighbor’s Wi-Fi without knowing the password is to use programs for guessing passwords: Aircrack-ng 0.9.3 win and CommView for Wi-Fi. They have an intuitive interface that makes them easy to understand. And they work according to the following principle: the program contains a password database and starts selecting from the most popular and in descending order. This procedure can take several hours if you are fast enough and modern computer, up to several weeks if this is not the case. Do you have the patience to find the desired password...

Worth it or not

We looked at methods on how to connect to Wi-Fi without knowing the password. They can help you, but there is no 100% guarantee. An experienced hacker will hack any Wi-Fi in a couple of minutes, but his services will not be cheap. And if you also take into account that using someone else’s Wi-Fi is illegal and can be punishable both by the neighbor himself and by law, then it will probably be easier to contact an Internet provider and connect your own wireless Internet.

We all know very well that in order to gain access to the global Internet, you need to connect to any Internet provider available to you on the market. Despite the fact that the cost of broadband Internet access is getting cheaper every year, there are no fewer people wanting to get it for free. It’s strange, because we all know the saying “Free cheese is only in a mousetrap” since childhood. And yet we step on the same rake over and over again. In this post we will talk to you about what kind of beast this is - “free Internet” and how to get it for free. Throughout history, there have been only a few ways to do this, and now I will tell you about them.

1. Public HotSpot WiFi

There are such access points in almost every major shopping or business center. They provide free Internet access via Wi-Fi for everyone. They are organized by large stores or telecom operators for advertising purposes and to attract new customers. The disadvantages here are the following:
— access is only possible from the shopping center building
- there is a significant speed limit
— there is a risk of your data being intercepted by “neighbors” on the network
You can use such free Internet completely legally, but in compliance with all the rules information security. Otherwise, there is a considerable risk that you will be taken away mailbox or accounts in social networks.

2. Neighborhood Wi-Fi

This is, in principle, the only way to get free Internet without any restrictions. Well except tariff plan, which your neighbor uses. All that remains is to negotiate with the neighbor. If you have a good relationship with them, then most likely this will not be a problem. You can really go the other way, namely. Personally, I wouldn't recommend doing this. Of course, now that tariffs for access to the global web are unlimited, your actions will not cause much damage. And, even if the fact of connection is detected, nothing particularly serious will be incriminated (unless, of course, you were stupid enough to hack your email and contacts on social networks), the maximum is unauthorized access to communication equipment, Article 272 of the Criminal Code of the Russian Federation. But no one has yet been jailed for hacking WiFi. But getting hit in the face by your neighbor and paying for the desire to get free Internet with your health is not a small risk. So, it's better not to mess with it.

3. Free Internet via mobile (Megafon, Beeline, MTS or Tele2)

Once upon a time, at the dawn of the development of 3G/4G technology, there were clever ways to connect mobile Internet for free to your phone. These methods were shared on hacker forums and social networks, they were quickly discovered and covered up. Therefore, now such a freebie will not work. She simply doesn't exist. If you do not activate the service from your telecom operator, you will not receive access. All possible and cunning options have long been blocked.

4. Dial-UP connection

Another option that they sometimes do for their friends and acquaintances system administrators large organizations and companies. Such offices sometimes have equipment for organizing Dial-UP connections. What are they doing - just on some telephone number hang up the modem. When dialing to it, the caller receives free Internet access. True, the speed, to put it mildly, is nothing by modern standards - no more than 56 Kilobits per second. And again, you need an antediluvian DialUp modem - once again. And such a sysadmin friend - two.

5. Connecting to the line at the entrance

Now those of us who live in high-rise buildings can observe the following picture - several cable channels from different providers through which neighbors are connected. Admit it: at least once, the thought “how can I connect to them and get the Internet for free” came to your mind. So forget it =). Firstly, most operators work using the PPPoE protocol, and even if you connect to the cable, nothing will work without a login and password. And if suddenly you are lucky and the connection works through Dynamic IP, then you will need to install a special proxy server, cleverly configure the equipment and pray that the provider does not have a hardware MAC address binding. And again, the neighbor will realize that you are connected to him and will come to sort it out. In short, the method is practically unviable and very labor-intensive.

6. Fishing from satellite

Satellite phishing is more of a form of entertainment than a real option to get free Internet. It, just like hacking a Wi-Fi password, is considered an illegal act and is classified under Article 272 of the Criminal Code of the Russian Federation. The point of action here is the following - the satellite transmits a signal to everyone who falls under its coverage area. And the subscriber’s DVB card cuts off everything unnecessary, catching only what is intended for it. You will need a set of equipment and a specialized program that will catch the stream, sort the caught files and put them on your hard drive. The process itself is one-way, that is, you will only receive what is broadcast. You won't be able to request anything of your own. In general, it’s inconvenient and costly.

Unlike corporate access points, neighborhood routers are much more vulnerable. By using special programs(Wifite, etc.) Wi-Fi can be hacked even without hacking skills. Surely even your neighbors have problems with their router configuration, or their passwords are wrong. This article will be useful for those who want to learn how to connect to their neighbor’s wifi, and for those who want to protect themselves from freebies.

Open access

An open hotspot is a rare occurrence, but it exists. The packets in them are not encrypted; any user can intercept traffic using the Airodump-ng utility. The intercepted data is analyzed in Wireshark.



Now this is unlikely, because sites that work with personal data use a secure connection (https).
Protection method: Install a complex WPA-2 key on your router. If you work through open Wi-Fi, use a browser extension that encrypts traffic.

To find the nearest open Wi-Fi, you can use the Free Zone program on Android. In addition, there are some passwords to closed access points (to which users of the program have given access).

IV collisions in WEP

WEP is an outdated security standard that is vulnerable to static attacks due to IV collisions. After the advent of WPA2 network authentication, few people use WEP; in new firmware versions it is not even in the settings.
The most effective is the Tevs-Weinman-Pyshkin attack, proposed in 2007. To hack, you need to intercept several tens of thousands of packets.

How to protect yourself: change the network authentication method in the router settings to AES or WPA2.

WPS PIN selection

WPS PIN is an 8-digit number, individual for each router. It can be cracked by brute force through a dictionary. The user sets a complex WPA password combination and, in order not to remember it, activates the WPS pin. Transferring the correct PIN code to the router means subsequent transfer to the client of information about the settings, including a WPA password of any complexity.

The main problem with WPS is that the last digit of the PIN is a checksum. This reduces the effective length of the PIN from 8 to 7 characters. In addition, the router checks the code, breaking it in half, that is, to select a password you will need to check about 11,000 combinations.

Protection: update the router firmware. The updated version should have a lock function that is activated after several unsuccessful code entries. If the function is not provided, turn off WPS.

Other ways to get WPS PIN

Connecting to Wi-Fi using a PIN code is also possible through direct access to the equipment. The PIN can be obtained from the router's backbone during a "friendly visit".
In addition, the router may remain open during a firmware update or reset. In this case, the neighbor will be able to log into the router interface using the standard login and password and find out the PIN. After this, the WPA password is obtained in a couple of seconds.


Protection method: remove the password sticker and do not leave the access point open for even a second. Change the WPS PIN periodically through the router interface.

Searching for a password using a dictionary

By intercepting the WPA 4-way handshake between the victim and the access point, you can extract the dictionary code from the WPA handshake.

Protection: Use complex WPA passwords consisting of numbers, symbols and letters in different case.

Phishing via Wi-Fi

If you hack WiFi programs If it doesn’t work, they use the human factor, tricking the user into giving out the password to the access point.

Phishing attacks are often carried out through email, but few people will write their Wi-Fi password in a letter. To confuse your neighbor, it’s easier to force him to connect to a different access point. This is done using the WiFiPhisher utility, written in Python.
The hacking process follows the following algorithm:

  • The utility prepares the attacker's computer: configures HTTP and HTTPS servers, searches for wireless interfaces wlan0 and wlan1. Starts monitoring one of the found interfaces and obtains additional IPs via DHCP services.

  • The console displays a list of access points available for attack.
  • If the victim does not suspect anything and enters the password, the Internet will work, and the attacker will receive the password in his console.
  • Protection method: Check pages thoroughly before entering your password, even if you are visiting a reputable site.

    Consequences of hacking

    Access to Wi-Fi provides access to the router settings. And considering that rarely does anyone change the standard password for the router interface, information about which is posted on the Internet, the task is greatly simplified. Settings management is network management.

    Gaining access to WiFi through hacking will allow you to first change the WPS PIN, and then gain access to other information for authorization on sites.



    Gaining access to Wi-Fi will allow, through the use of appropriate utilities, to reconfigure the DNS, which will redirect users of banking services to fictitious pages.

    If the network is hacked, then even changing passwords after a while will not help: the attacker will save the WPS PIN or install a Trojan program in the firmware.

    Resume


    This article is not intended to encourage you to hack your neighbor’s Wi-Fi, but to tell you about popular vulnerabilities that can cause losses, including material ones.
    Some good people don't mind giving away unlimited internet, or they don’t know how to set a password for the access point. Of course, if your neighbors just use your unlimited Internet for free, nothing bad will happen to you. But this way you give access to your passwords. There have been cases where people were tried to be scammed by viewing illegal sites from someone else’s IP.
    Modern firmware for routers is made as simple and convenient as possible, so even people without experience can configure the security of their Internet through the interface. Use the protection methods described in this article to the maximum, set complex and unique passwords for each resource.