Skip to main content




Enter a Wi-Fi network It is not as simple as downloading a program and getting the password. It is only simple if the owner of the network created a open network . For the rest of the cases it is somewhat more complicated. In this article we will show you the different ways that we will be able to use to enter someone else's WiFi.

You certainly came here looking for: «como robar wifi», «como to hack wifi», «hack wifi "," how to hack a wifi network "," how to hack wifi networks "… Or similar searches.

Attention:

We could title this article «How to protect your wifi network?«,«How to check the security of your Wi-Fi network?"Or"How to avoid being hacked? The purpose of this article is for everyone to check the security of their own Wi-Fi network.

The target de este artículo NO es proporcionar Guías para forzar el acceso o entrar a la wifi ilegalmente. Rather, we want to show what hackers do so that, in this way, they can check the security of your own WiFi and can improve what they think is necessary.

Hack WiFi networks without programs: Easy way

The first thing a person who wants to enter a WiFi network without paying will do is search open wifi networks, without password. Technically it is not hacking, but it can be useful to you anyway. For this you usually buy a antena WiFi largo scope: costs usually cost less than € 100. These antennas are usually placed on terraces or rooftops outside to capture Wi-Fi networks in 5 km to 20 km around. As an example, if you live relatively close to shopping malls or places with public WiFi, you could try this method. In this circumstance we would be talking about an absolutely legal connection, since the network is public.

In the list below we will see some long range wifi antennas.

  • TP-Link TL-ANT2424B antenna: TP-LINK 2.4GHz 300Mbps 9dB Outdoor CPE, CPE210 is dedicated to providing effective solutions for outdoor wireless networks. With its centralized configuration application, it is ideal for step-by-step, point-to-multipoint connections and outdoor Wi-Fi coverage. With professional performance, coupled with its user-friendly design, it makes the CPE210 a choice for businesses and households alike.
  • Ubiquiti LBE-M5-23 - 5 GHz: LiteBeam M es un dispositivo airMAX ultra ligero de largo alcance y un precio bajo. La LiteBeam M provee 23 dBi de ganancia para una conectividad de largo alcance y utiliza una antena direccional con un patrón mejorado para inmunidad al ruido. Con la característica de la libertad absoluta de alineamiento en los tres ejes, la LiteBeam M se arma en segundos, no necesita de ninguna herramienta mas allá de lo esencial para sujetarla en el poste. Combinando el factor super compacto la LiteBeam ocupa casi el mismo tamaño en su packaging que la conocida Nanostation M5, haciendo el transporte y embalaje mucho mas cómodo.
  • Ubiquiti PowerBeam M 22dBi 5GHz 802.11n MIMO 2 × 2 TDMA: By focusing in one direction, the PowerBeam 5AC Gen 2 spatially blocks or filters noise, thereby enhancing noise immunity. This characteristic is fundamentally important in an area full of other RF signals of the same or similar frequency. Integrated design Ubiquitis InnerFeed (R) technology integrates the radio into an antenna feed horn, so there's no need for a cable. This improves performance by eliminating cable losses.

The second thing a person can do to get Wi-Fi totally free is look for others semi-open WiFi networks. Asociaciones de persons que comparten su wifi con todos los de su misma “comunidad”.

As an example, buying a device from the FON community, everyone who has the FON device can enter your network, and you will be able to enter the networks of everyone who has their FON. In short, it is a way to have Wi-Fi in almost all places, depending on how widespread the community is.

The networks mentioned are:

  • What wifi, has more than 16,000 access points throughout Spain
  • FON Maps, with more than 1.8 million FON points worldwide
  • WeFi, community to share free access points
  • HotSpotr and JiWire, great if you travel abroad

Tools for auditing Wi-Fi networks: Advanced Mode

Currently there are a large number of tools to carry out this type of audits, and we can even use operating systems that are oriented to this type of audits, to have all the tools you need pre-installed. At the same time, you can have some tools on your Android or iOS mobile.

Wi-Fi network scanner

These applications can be installed on Android / iOS mobiles as well as on computers. It is one of the easiest tools to install. You will be able to have a complete overview of all the wireless access points that are near you. You will have data such as signal level, type of encryption used and the MAC address of the AP.

You will be able to take advantage of stumblers by encountering networks that use weak security protocols, such as WEP or the older version WPA. If there are APs with hidden or not established SSIDs, some stumblers may reveal them. In the case of using this application at a corporate level, you will be able to find out about people who might be wanting the internal network. For Windows operating systems, the best Wi-Fi network scanner is Acrylic WiFi, y al mismo tiempo Acrylic WiFi profesional con más opciones de visualización e incluso tiene la posibilidad de realizar tus propios scripts.

synology_mr2200ac_acrylic_wifi_professional-5445802

These kinds of tools are very interesting to use on mobiles due to their practicality and mobility. Regardless of the place, you can have a tool that scans Wi-Fi networks installed on the cell phone device, and have the information you need at the moment. An alternative for Android devices is called WiFi Analyzer, is completely free and shows information about nearby access points in both the 2.4 GHz and 5 GHz bands.

If you have any of the iOS mobile options, you can download and try Network Analyzer Pro. It is not free, but it has a range of features that makes it quite complete, as is the case with the Android application.

Tools that reveal other details of wireless networks

The relevance de estas herramientas se encuentra en el hecho de que revelan de qué manera un dispositivo vulnerado o robado puede contener muchísima información sensible, a la vez de documentos o archivos diversos. Al mismo tiempo resalta lo importante que es utilizar la autenticación de tipo 802.1x where users have individual access credentials for the Wi-Fi network, mainly in the corporate sphere or in places where this connectivity is offered as a service or facility.

WirelessKeyView it is an application that may be useful to you. It has no cost and lists all the WEP, WPA and WPA2 keys that were ever saved on your Windows computer.

Apart from this, we have Aircrack-ng que se trata de una suite de aplicaciones de Open Source para crackear claves WEP y WPA/WPA2 y se está empezando a actualizar para redes WPA3. Es compatible con Windows, Mac OS X, Linux y OpenBSD. A la vez, puedes visualizar a los puntos de acceso cercanos a tí, incluyendo a los que cuentan con SSID oculto o no disponible. Al mismo tiempo tiene funciones de sniffer que captura paquetes, inyecta y reproduce traffic, y, desde luego, es capaz de crackear las contraseñas de acceso, dependiendo de si se han capturado los paquetes suficientes para ello (en el caso de WEP), o si has capturado el handshake en el caso de WPA/WPA2.

Wi-Fi Sniffers

Unlike wireless network scanners, sniffers go one step further by capturing information about APs, which is used to analyze the packets that are transmitted over the wireless network. The captured traffic information can be imported into other applications such as aircrack-ng.

hack-wi-fi-network-kismet-9505130

Kismet es una solución gratuita y de código abierto y muy bien documentada. Tiene funciones de stumbler, sniffer de paquetes y hasta cuenta con un sistema de detección de intrusión. Éste último es ejecutable en Windows 10 por medio de el framework WSL, Mac OS X, Linux y BSD.

As we mentioned, it manages to capture the packets, which you can later import into other recognized tools such as Wireshark, TCPdump and others. In addition, it has support for a large number of adapters on Mac OS X and Linux.

Kali Linux and Network Hacking: Devil Mode

kalilinux-release-2020-3-win-kex-4096244

We can't stop recommending the hacking-oriented operating system. Kali Linux It is quite popular and not only allows you to perform a common Linux-type installation on a computer, at the same time you can install it on a boot disk. At the same time, you can run it on any other computer as a virtual one through VMWare, Virtual Box and others.

Among the large number of tools computer forensics that it contains, we can find some oriented to perform pentesting in Wi-Fi networks. We can highlight that Kismet (already mentioned above) and Aircrack-ng are included. This operating system it's completely free, a la vez, las herramientas que hemos sugerido, tiene un alto nivel de soporte en su sitio Web. Tienes a tu disposición de toda la documentación necesaria para comenzar desde cero. Alguna de las herramientas estrella para auditorías de redes Wi-Fi son:

  • Reaver: hack into a network with PIN-type WPS enabled, so if your Wi-Fi network has WPS enabled, we recommend disabling it.
  • Wi-Fi Honey It generates a kind of honey pot that attracts people who want to connect to an access point. Therefore, it creates fake APs to capture the traffic they generate and carry out man-in-the-middle attacks.
  • FreeRadius-WPE realiza ataques de tipo man-in-the-middle al momento de realizar autenticación de tipo 802.1x

How to hack wifi with Android or from Windows?

The reasons why you want to hack a WiFi network can be many: use free WiFi, enter sensitive data, hack a computer, use WiFi without paying, etc. We are not the one to ask you questions. You will know well why you do it.

Today, there are several programs that audit recognized vulnerabilities of routers of all brands, such as the well-known vulnerability of Comtrend and Zyxel routers, which makes it possible to calculate WPA Wi-Fi keys instantly. Some of the applications that make it possible to get WiFi keys taking advantage of these failures are the following:

  • Easy WiFi (Hack Android wifi) - Only for Orange Livebox
  • WLANAudit (Android wifi program) - Effective with Zyxel and Comtrend routers
  • WLAN_XXX Decrypter (Android) - From the same author as WiFi Auditor. Use color codes
  • HHG5XX WEP scanner (Android wifi hack program) - Only for a specific model of Huawei access point
  • AirCrack (Windows, Linux wifi hack program) - Since version 0.9, you can decrypt WEP wifi keys in no time
  • Wifipass (Hack Android wifi) - For Movistar and Jazztel routers (WLAN_XXX, Jazztell_XXX)
  • WiFi Auditor (program steal wifi Windows, Mac, Linux) - Not very usable, but works just as well as Wifipass
  • Reaver (Linux) - It exploits a WPS vulnerability to obtain the WPA key.
  • Wifiway (LiveCD wifi hacker program) - Packed with WiFi auditing tools and very popular
  • Beini (LiveCD) - Another LiveCD that injects packets to find WiFi keys

It should be noted that exploits that they are used to enter the networks do not pose any danger to the router or to other computers on the network; they do not harm any program or device. Having said that, we suggest  test with your own wifi networks, to see if they are secure or not.

If you need to hack a WiFi network you will certainly be interested hack instagram

Apps to decrypt wifi keys wpa2. Applications for Android and Iphone

kali-linux-7184942

Backtrack 5 ciertamente be el mejor programa para hackear una wifi: en menos de 6 minutos el interesado puede hacerse con la contraseña. Al mismo tiempo se puede ingresar al wifi con sistemas operativos como BackTrack, no solamente con programas que instalas en tu ordenador.

As we have mentioned before, there are operating systems specifically prepared to hack wifis, with scripts already installed. The operating system par excellence is BackTrack, which is an operating system based on Ubuntu (Linux), which is installable on a computer, and can be booted from a bootable CD, or from a USB (you start your usual PC with the CD or USB inserted and the operating system is loaded BackTrack, you use it, you reboot and you have your usual Windows again).

BackTrack has many of the above programs:

  • Wireshark, Protocol analyzer
  • jellyfish, Brute Force Attack tool: extract passwords by trying millions of passwords until one is entered
  • Nmap, port tracker: search for open ports to enter
  • Aircrack-ng, Wireless Audit Tools: Get Wifis Passwords
  • Kismet, Sniffer inalámbrico: saca contraseñas de gmail, hotmail, bancos…
  • Ettercap, Interceptor / Sniffer / Registrar for LAN: similar to above

 

How to avoid hackers in my networks?

If the above tools have compromised your WiFi security, you may need to reinforce security de tu red, para cerrar el acceso en tu red un hacker what looking to steal wifi:

  • Change the default WiFi password of the router
  • Change the default network name (SSID): each router produces a one-style network name (WLAN _ **, for example it is one of Telefónica's Zyxel), changing the name the hacker cannot easily know which one it is your router and, therefore, what security flaws it has
  • Usa un cifrado WPA2 : cuanto más complicado sea, más tiempo lleva poder descifrarla con software
  • Limit the number of assignable IP addresses, to prevent hackers from sneaking in. Or put a MAC filter on your router, so that only the computers that you intend to let into the router can enter and not other strangers
  • Disable unused technologies, such as WPS
  • Keep the router firmware up to date
  • Use cables instead of wifi, old school, but more secure