How to connect to Wi-Fi if you don't know the password. WiFi connection without password Free WiFi

Surely, many have been in a situation when they urgently need to go online, but they don't have their own wi-fi. Maybe you are in another city or visiting. Your laptop, tablet or smartphone is catching available networks, but they are all password-protected? Dont be upset. This problem can be solved quite simply.

Ways to hack wi-fi password

There are several ways to hack nearby wi-fi:

  • Interception and decryption of data packets. To understand how this method works, you need to understand the very principle of wi-fi. The router, into which the cable with the Internet from the provider is connected, distributes it (the Internet) to the surrounding space. If you have a desire to use this wi-fi, a request from your computer or smartphone goes to the router, where the password is verified, as a result of which you either connect to it or not. But even after a successful connection, the router continues to exchange information with each device connected to it - the so-called. data packets. They, among other things, contain the password from the router. Thus, if these packets are intercepted or decrypted, then you can find out the password from the router. In order to carry out this operation, you will need either high level knowledge computer technology, or special software.
  • Selection of passwords. This method is much simpler than the previous one. Let's consider it in more detail.

First, you should try the most obvious combinations like 12345678, 87654321, etc. Surprisingly, such passwords are found among many owners of wireless Internet.

By the way, especially for you, we have compiled a list of the 30 most popular user passwords, here it is.

If this option does not work, you can use special programs to automatically guess passwords. They simply go through all possible combinations of numbers and letters, finding the desired combination. Often, such programs work with so-called dictionaries (the most commonly used login / password combinations) at an insane speed and in several hundred threads simultaneously. The selection process can take either 5 minutes or an hour. Yes, it may be long, boring and monotonous, but effective. Here are the most common programs for automatically guessing WiFi passwords:


Connect to an open Wi-Fi network by changing your mac address

Some wi-fi owners use filtering by mac-addresses instead of passwords. In this case, the network will appear open, accessible and password-free, but it will not be possible to connect to it. How to hack wifi neighbor in this case? First, you need to figure out what a mac address is.

Mac address Is a special identifier that is set separately for each person in computer network devices. In order to find out which addresses are allowed for a particular router, there are special scanners that can get this information from the data packets broadcast by it.

After this information is received, you can simply change the mac-address of your computer to one of the permitted ones, after which it will be possible to use this wi-fi.
Changing it can be very simple. To do this, go to the Computer Control Panel, select the Network Control Center item and general access, and inside it - Change parameters network adapter... Here you need to press right click on the network connection for which you want to change the mac address.
In the menu that appears, we need the Properties item, where in the Network tab we click on the Configure button. In the Additional tab, you need to activate the Network address, then enter the new required 12-digit mac-address, click OK and restart network connection.
After completing this procedure, you will be able to connect to wireless connection having already resolved mac-address.

Apps for finding shared Wi-fi passwords

As strange as it may sound, but, often, you do not need to crack passwords from Wi-Fi networks - other people have already shared access from a closed Wi-Fi to which you would like to connect.
For several years now, there have been special applications that contain necessary information to connect to millions of closed WiFi networks. Every day, thousands of people share logins and passwords from closed Wi-Fi networks through these special applications. Try to install one of these applications and you may not have to hack anything:

By the way, some of these programs visually, on a map, can show you available WiFi networks nearby.

One of the most popular software solutions to guess the password from wi fi is the program. Yet possible options are. Is also a popular password cracking program.

The MAC Address Scanner program will be an excellent option for finding the mac-addresses allowed for the router.


How to protect your wi-fi network from hacking?

There are a few simple steps you can take to keep your network safe from outsiders. They are neglected by many users despite the ease with which they are implemented. Here are the main ones:

  • Change the password set for accessing the router interface. By default, there is a factory password, which can be easily selected and changed without the owner's knowledge of the basic settings.
  • Install and configure WPA2 encryption and guess a password longer than 10 characters. Yes, many people put passwords in a simpler or clearer way, so that they will not be forgotten later, or so that it is easy to enter them. But you can set up and come up with a complex password once, even a random set of letters and numbers, write it down somewhere, and it will be much more difficult to hack your home network.
  • Refuse and disable the WPS function, which remembers connecting devices and allows even unauthorized devices to automatically connect to a known network.

How to hack the wi-fi password from your router after following the recommendations above? No way, it's almost impossible. These simple guidelines will help you protect your home or work network from any kind of hacking, but periodically watch

Style = "display: none;"
class = "kk-star-ratings kksr-top kksr-left">

This manual is intended to familiarize the owners of wireless networks with effective methods of hacking Wi-Fi, so that they can ensure the protection and security of personal home network... It is not recommended to use the instructions below for using someone else's Wi-Fi, although they allow you to do this "incognito".

That is, it is not possible to determine the real IP of the hacker for ordinary users of Wi-Fi networks, which means that the identity of the hacker remains unknown. The real IP "freeloader" can only be recognized by a person who has legislative power, using which he can gain access to information from the provider). Thus, whether or not to use the guide below: "How to hack WiFi?" - for selfish purposes, lies entirely on the conscience of the user himself.

Basic Wi-Fi Hacking Techniques

Developments in the field of information network security are advancing by leaps and bounds, but hacking technologies are always a couple of steps ahead of them.
Given the ubiquity of wireless networks, today among the owners of laptop PCs and mobile gadgets, the question is especially relevant: "How to hack someone else's Wi-Fi?" Fortunately, there are many methods for solving it, so each person has the opportunity to choose the most preferable one for himself.

It will take little effort to master them and then a malicious smile will no longer leave the face of such a user, because he always (where there is a Wi-Fi) can stay in touch for free and download whatever he wants from the Internet for free.

Students are especially interested in these kinds of hacking skills. After all, with the money saved, it is more expedient to please the growing body with a couple of milkshakes than to give a scholarship for the services of a provider.
If a person has a computer with a WiFi module, then a free access to the network can be provided without spending a lot of time.

The most in a simple way connection is unsecured network detection:

  1. Through the "Control Panel" enter the "Network and Internet" tab;
  2. Go to the "Network Connection Center";
  3. Then open the "Network connection" tab;
  4. A list of networks will appear, from which you should select not protected by a password and connect to it.

If you have difficulty detecting a password-free network, it is recommended to install the "Free Zone" program. It will connect itself. In addition to the fact that the utility is automatically able to quickly find and connect to unprotected Wi-Fi, it contains a rather large database with saved passwords to wireless networks, which is regularly updated by application users. Thus, the more people use it, the more likely it is to connect to one of the wireless networks within the attacker's radius.
If such a simple method was powerless, then you can use the selection method.

Often, the owners of routers put access codes that are easy to remember, for example, consisting of seven or eight identical numbers or symbols, or simply enter "12345678" or "QWERTY", for example, the most popular wifi passwords in Russia and the world... Obviously, such passwords can be easily picked even manually, and special applications can cope with them in a matter of minutes.

Also, many users fell in love with the "Phishing" method. The method is based on the manipulations of a cracker, forcing the owner of the Wi-Fi network to give out the name and password himself.
Hackers widely use the "Interception" method, in which a request is sent to connect to a router from a smartphone or laptop. A router with a hacker's mobile gadget exchanges data (“Handshake” process), which contains an encrypted password.

To decrypt the received code, special applications or services are used.

Brute force programs for automatic password guessing

Brute force Is a technology for selecting access codes by a program in automatic mode.

Experienced users write such applications themselves. They purposefully hack the target network, mailer, resource, etc. Also, many hackers use ready-made utilities. For example, "Proxy Grabber" automatically displays information about connecting to servers.

The attacker receives a file with all the data, which is then applied in the brute force application. A library with combinations of names and passwords is also built into the application (libraries are distributed on hacker forums and are constantly being updated). The utility automatically changes the proxy, so the web server cannot identify the attack, and therefore the intruder.

Brute force analyzes about one or two hundred streams at a time. The higher this number, the faster the wi-fi hack will be carried out. However, the amount is limited by the power of the PC. On low-power computers you have to run no more than 100 combination checks at the same time; accordingly, with such values, the procedure can be delayed for a long time (sometimes it takes several days).

Most Popular Brutus Apps:

  • Appnimi Password Unlocker.

Solving the password using the PIN code of the device

To guess the password for a WPA / WPA2 protected Wi-Fi network, you will need:

  • PC with Wi-Fi adapter (almost all laptops and netbooks already have built-in modules);
  • USB flash drive not less than 2 Gb;
  • Utility "" for Windows.

It is recommended to perform basic operations in the Linux environment, although it is possible to execute the plan through Windows OS, but in Linux everything is much easier. It is necessary to format the USB flash drive and save the "WiFi Slax" package on it.

Weifai-Slax is launched directly from external media, just expand the contents of the "boot" directory and click on "Wifislax Boot Installer". Next, specify the s parameter and click "Enter". Then start the PC from the created flash drive and perform the following sequential steps:

  1. Specify boot with SMP kernel and wifislax with KDE with corrections;
  2. Wait;
  3. After the download is complete, it is recommended to change the laptop's MAC by running "ifconfig wlan0 down" in the console;
  4. Now open the Macchanger application;
  5. Click "Change MAC";
  6. Exit the utility and execute “ifconfig wlan0 up;
  7. Open the "minidwep-gtk" utility;
  8. Click "Scan";
  9. Wait;
  10. If among the points found there are WPS support, then they are the easiest and fastest to hack.
  11. Newbie hackers are advised to hack points with active WPS and only after gaining experience proceed to complex tasks. Select the point and click "Reaver";
  12. Click "ok";
  13. Wait;
  14. The utility will show the password;
  15. If the attack was unsuccessful due to the blocking of WPS, then the packet recorded on the USB-carrier contains means for bypassing it;
  16. If no points with WPS are found, then it is very easy to guess the password when at least one PC or mobile gadget is already connected to the network. After waiting for someone (victim) to connect to Wi-Fi. You should select it and click "Attack";
  17. The wireless module built into the laptop will generate interference and the "victim" will be disconnected from the Wi-Fi;
  18. Of course, the victim will predictably make an attempt to reconnect, and this will result in a "Handshake" of the victim's device with a router with data exchange that is easily intercepted. The captured information is saved as files;
  19. Next, you should write the files to the laptop's memory and restart;
  20. Run Windows in a laptop;
  21. The copied files have an encrypted Wi-Fi access code. To view it, you need to install the Elcomsoft Wireless Security Auditor utility;
  22. Click import data - TCPDUMP;
  23. After that, with one finger, click on "Ctrl" and, without releasing it, click on the button with the English letter "I";
  24. Specify copied files;
  25. Click "Run ...";
  26. Wait;
  27. Ready.

Note: WPS is an encryption technology vulnerability. The connection is made using a PIN code. For example, a PIN can contain eight characters, that is, after going through about one hundred million PIN-code variants, hacking of the Wi-Fi network will be successfully completed. The disadvantage of this technology is that it is allowed to divide the PIN into a couple of parts. As a result, it is required to analyze parts of a maximum of four characters, and this reduces the number of options by several orders of magnitude (up to 10 thousand).

We use phishing

Many users have come to love the "Phishing" method. The method is based on the manipulations of a cracker, forcing the owner of the Wi-Fi network to give out the name and password himself.

Basically, the "hook" is thrown through an e-mail message or social network, but in the case of Wi-Fi, the "victim" will begin to suspect something is wrong. Therefore, the hacker builds the trick differently, for example, organizes a duplicate network with an identical name (the name of the victim's Wi-Fi and the one created by the cracker are the same). As a result, when an unlucky user connects to a fake Wi-Fi, he specifies a password. The owner of the phony network easily reads the entered access code and turns it off. Then, in the usual mode, it connects to Wi-Fi, because the password is already known to him.

The technique is easy to implement, however, hackers are lazy and made it even easier for themselves to hack by developing a special application "Wifiphisher".

Follow these steps:

  1. Install the Weifisher program on a PC (it is freely available on the Internet);
  2. Disconnect users from Wi-Fi;
  3. Wait until the program switches the victim's router to the access point mode and makes a duplicate of the network with the same name;
  4. Next, the utility will carry out some additional autotuning;
  5. Then the application will display a fake window on the victim's PC or device, which will ask you to update the software;
  6. The victim will specify a password to update the software;
  7. Since the owner of the fake menu is a hacker, the password entered by the victim will be displayed on the monitor of his PC;
  8. It is done.

Many convenient programs have been created, with extensive databases of logins and passwords for Wi-Fi networks around the world. These utilities collect user-entered Wi-Fi access codes and continually update them.
The utilities are simple and come with intuitive menus. Often the user only needs to activate Wi-Fi search and select an available network.

The most popular are the following programs:

Not very popular, but no less effective, are the programs "Wi-fi map" and "Swift WiFi". They visually show the user the Wi-Fi points on the map and automatically connect to the nearest point.

Some users have high hopes for ensuring the security of their network by filtering by MAC address, however, in practice, even a novice hacker bypasses such protection faster than the owner of the router enters the device's web configurator with administrator rights.
The procedure for changing the MAC of a wireless adapter in Linux takes only a few seconds, for example, with the command "ifconfig wlan0 down". Also, the "Macchanger" utility allows you to automatically assign random MACs, as a result, even a technically advanced network owner will be confused. And if the victim uses a whitelist, the "Airodump-ng" application helps to determine the loyal address. The utility displays the allowed MACs in the "STATION" column.

Note: You can also identify a valid MAC using Brute force, which was already mentioned at the beginning of this article.

The mdk3 application in brute force mode is also capable of picking up the MAC. The main advantage of the utility is the ability to detect MAC even in the absence of wireless router devices. For example, you can use the command: mdk3 wlan0 f -t 20: 25: 64: 16: 58: 8C -m 00:12:34.

Protecting your WiFi network from hacking

The more steps of protection you provide, the longer and more difficult it will be to hack your network, and a newbie hacker may completely abandon the idea. Therefore, it is recommended to use all the recommendations below, without missing a single one.

Set the password to enter the web configurator of the router

  1. In the web interface of the router, open the “System Tools” tab.
  2. Then enter the subsection "Password" and set reliable code access. Be sure to click "Save" upon completion.
  3. Set the access code for the Wi-Fi network.
  4. Enter the “Wireless” tab and then go to the “Wireless Security” subsection. Set the type of encryption "WPA / WPA2" and show your imagination to set a complex password.
  5. Save the entered parameters and restart the router.
  6. Hide wi-fi name
  7. Reopen the “Wireless” tab. Uncheck the box "Enable SSID Broadcast".
  8. Click "Save".

Determine the MAC devices that will be allowed to connect to Wi-Fi (for example, you can see the address of the smartphone in the "About phone" settings section). Then open the subsection “Wireless MAC Filtering” in the “Wireless” tab.

  1. Click on "Enable" and activate the "Allow the stations specified by any enabled entries in the list to access" box.
  2. Then click "Add New ...".
  3. Specify MAC with enabled status.
  4. Click "Save".
  5. Turn off QSS (WPS).
  6. Open the “WPS” tab (in some interfaces of router models it is called “QSS”). Click "Disable WPS".
  7. Restart the router.

The easiest way is to install the free Kali Linux application from the app store on your smartphone or tablet and launch it.

The use of the program does not cause problems, since most of the processes in it are automated. If it is impossible to install the above utility, it is recommended to find and install "Linux Deploy" in the market, the menu of which is also not complicated.

While these tools are easy to install, they are advanced cracking tools that even a novice hacker can grasp.
Advanced users often use WiFinspect for hacking. It allows you to withdraw detailed information about the modes of functioning of the detected networks. The program is also freely distributed, but some of its functions require root to work.

If you have Root authority, you can also use the powerful Wifi Analyzer tool. He successfully copes not only with Wi-Fi networks at a frequency of 2.4 GHz, but also 5 GHz.

Apple phone owners can successfully hack a neighbor's Wi-Fi by installing Airslax or Aircrack-ng.

Why is it dangerous to use a neighbor's wifi?

Some open neighbor networks that are not encrypted and have no eavesdropping protection are dangerous to use.

Since every attacker who connects to such a Wi-Fi is able to intercept and scan the traffic of any clients.

If the network is encrypted and protected, then the danger is reduced, but such a wi-fi in order to use it will have to be hacked, and this is punishable under Articles 272 and 273 of the Criminal Code of the Russian Federation.

Obviously, in order to punish a hacker, you need to find him, for example, by revealing his IP. It should be noted that for this, the victim will need to make an appropriate request to the provider company. Communications companies that provide communications services for Internet access can only release information to VIB employees or people from government agencies with even more power. It is not possible for ordinary people to get the data directly.

After identifying the identity of the burglar, he will be held liable under Art. 272 (“Illegal access to computer information») Only upon proven fact of deletion, encryption, modification or copying of the victim's data.

Punishment for hacking networks

Punishment for the 273rd will follow in the case of writing applications that aim to erase (encrypt, block, modify, copy) information or when using and distributing such utilities.
If the hacker used access to the global network for a long time and the victim suffered damage of more than 250,000 rubles. when paying for the traffic downloaded by the cracker, the attacker will be punished by Art. 165 (Causing property damage to the owner ...).

Many utilities have been developed for hacking Wi-Fi networks. Some of them may seem too simple to use, but that doesn't diminish their effectiveness. Applications are released for all existing platforms, below we will consider the most popular of them.

Under Windows

For the most popular platform in the world, the largest number of cracking apps released.

Wificrack- Works almost completely automatically. The selection technique is used.
Steps:

  • Run "WifiCrack.exe";
  • Mark the network;
  • Click "Next";
  • Activate the database with passwords and click "Start";
  • Wait;
  • Now the application directory contains the file "Good.txt", which displays the password and login.

Kali LinuxSteps:

  • Install Kali Linux in virtual machine Vmware;
  • Run the program and select "Live";
  • Wait;
  • Enter "iwconfig";
  • Write the displayed name of the interface on a sheet of paper;
  • Run "airmon-ng start wlan0";
  • Then "airodump-ng mon0";
  • Click "ctrl + c";
  • Enter "wash -i mon0 -C";
  • Specify wifi with WPS;
  • Enter "reaver -i mon0 -b (the name that was written earlier on a piece of paper) -a -vv";
  • Wait;
  • The login and code will appear on the monitor.

For Android

Sometimes it is not very convenient to use a laptop for hacking. The use of a compact android gadget is much less noticeable.

WPS ConnectSteps:

  • After installing, run the program and tap on the icon circled in red in the screenshot below;
  • Tap the victim's network;
  • Tap "Show password", the access code will be displayed.

WIFI WPS WPA TESTERSteps:

  1. Tap "Update";
  2. A list of networks will be displayed (next to which there is a green lock, you can hack);
  3. Connect with the selected Wi-Fi;
  4. The access code appears on the display.

WifiKill- If there are too many devices connected to Wi-Fi and the connection limit has been exhausted, then this application will help free up the vacant space. Steps:

  1. Tap "Update";
  2. Click "Grant";
  3. Wait;
  4. A list of clients connected to Wi-Fi will appear;
  5. Select the client and tap "grab";
  6. Then click "kill";
  7. Now you can safely work online.

For iPhone

Apple device owners often use Aircrack-ng, which intercepts information and quickly breaks codes.

IPhone owners often use "iWep Lite", which you just need to turn on and then specify the Wi-Fi to crack. The utility will analyze automatically and show the access code.

Free wireless internet is a welcome find for everyone. Hidden Wi-Fi networks in shops, cafes and other public places, sometimes they haunt. Some people just want to crack the Wi-Fi password.

It is rare to meet a kind person who does not restrict access to their own Internet. It is clear that cafes and hotels attract visitors giveaway traffic. However, there is a Wi-Fi with open access not only in such places, but at a neighbor at the entrance. Either this is a too kind person, or he is by nature very forgetful.

What to do if you urgently need the Internet, but there is no money to pay for your own? What tricks did the wise hackers come up with? For free use of the nearest Wai-Fai, a serious hacking procedure is ahead. Other ways that could help bypass the authorization are not yet known to the public.

Hacking methods

What you will not find on the global network, even descriptions of fraudulent activities to obtain free Wi-Fi. If knowledge in the field of Internet technologies is not significant, then it is better to ask a familiar hacker for help. Who can cope on their own, here are some popular ways:

  • guess the password;
  • use special program so that she picks up the "key";
  • get the PIN of the device;
  • Phishing;
  • intercept the password.

How to guess the password yourself

In each method, you should initially choose the Wi-Fi with the best signal strength. Choosing the first method takes some thought. It is unlikely that the neighboring Wi-Fi is seriously encrypted. If he is far from information technologies, an ordinary inexperienced user, it is unlikely that he pondered for a long time about the complexity of the combination. Most likely, he used his date of birth, spouse or child, or maybe even his last name.

When the most simple options with personal information did not pass, it is worth paying attention to other popular "passwords". Most often, users use the following combinations of numbers - "1234", "1111", "123123" and similar ones, as well as passwords from letters - "qwerty", "password" and others. There are many common combinations for protecting Wi-Fi, the network is full of information on this topic, and specific combinations are also presented.

The method has a significant advantage - simplicity, but there are also disadvantages - the duration of the process. Especially a lot of time will be spent limiting input attempts. If there is such a thing on someone else's Wi-Fi, then after three unsuccessful attempts, the password will have to be entered only a day later.

Password guessing software

How to crack a complex Wi-Fi password? The principle of such programs is simple, they operate by analogy with a person. Only the computer is several times faster and smarter. Programs have entire dictionaries with popular combinations. Sometimes the machine picks up passwords in minutes, sometimes the process takes several days. First go simple versions, further complicated. The recognition time depends on the complexity of the password. This technology also called "brute force", which means password search.

For acquaintance examples of programs - Aircrack-ng, Wi-Fi Sidejacking, Wi-Fi Unlocker AirSlax and others. There are many of them on the Internet, this is only a small part. By downloading such software, the fraudster himself risks being deceived. Trojans and other troubles will instantly take over your computer.

The idea of ​​using a technique to find a password is ingenious. However, this method also has its drawbacks. The main one is a negative outcome. The selection may go unsuccessful. This means that a too complex combination of symbols, letters and numbers is conceived, which is not yet familiar to such a program.

Where to get the PIN of a third party device

Getting a PIN is a simple task. Why is it worth going to visit and rewrite it from the device case for Wi-Fi distribution... The PIN consists entirely of numbers. The device will not always be located in a convenient place, but there is a way out in case of failure.

Another way to get a PIN is to use special programs. You can use, for example, CommView or Blacktrack. This way of hacking password-protected Wi-Fi is not easy. The Wi-Fi device constantly exchanges information packets between other devices that enter its range. The goal is to intercept data.

You need to act through a computer or laptop with powerful hardware, having Wifi map with Monitor mode function. Create boot disk or a USB flash drive with a distribution kit for capturing packets, install the shell on the PC. Select a network, and then wait out the process of intercepting about 10,000 packets. First, the program will issue a PIN, and then a password.

Video material on network hacking using third-party software:

Tip: Remember your PIN. When the owner changes the password, it will be much easier to guess if you know the PIN.

Change Mac Address

How else to password-protect Wi-Fi? In the presented method, the question is, in principle, irrelevant, sometimes users leave the network open, but put a filter by MAC addresses. This is a specific identifier for each device. You can find out the allowed MAC addresses using a special program. For example, Airdump-ng.

Video:

Having learned the white list of "identifiers", we change ours. To do this, open the "Control Panel", click "Network and Sharing Center", then select "Change the settings of the network adapter". Select the required network connection, go to "Properties". Configure the network - enter the MAC address of 12 characters. Next, restart, and voila, everything worked out.

Phishing

Phishing is one of the methods of online fraud. It allows you to trick the user into obtaining a username and password. So, having visited the site, you can visit the phishing page and enter your data, which the attacker will take possession of.

Information with secret data about Wi-Fi is found using the WiFiPhisher program.

How does the software work:

  1. Configuring HTTP and HTTPS;
  2. Search for wlan0 and wlan1 wireless networks before connecting to one of them;
  3. DHCP snooping and IP address listing;
  4. Selection of one of the available Wi-Fi points;
  5. A copy of the access point is created and given the same name. The speed of the real point decreases, due to which the user begins to reconnect and gets to the copy.
  6. The browser asks for a password, the user fills in the field and the password falls into the hands of the fraudster via WiFiPhisher.

Video instruction:

The fraudster now has the ability to configure a third-party router. He can change the WPS PIN, view the data for authorization on any resources. With such privileges, it becomes possible to send users of banking services to other sites, getting "theirs".

Tip: In order not to fall for the "phishing" trick, you should always thoroughly double-check the sites you visit.

Options for protecting your own network

As it turned out, there are many options for spying on data from Wi-Fi. Anyone who has a router at home or in the office should make it difficult for third parties to access. Otherwise, everyone runs the risk of being cruelly deceived. We recommend using the following tips:

  1. Come up with a complex combination for a password - at least 10-12 characters, where to take into account the keyboard layout, case, signs and numbers.
  2. Disable WPS, this function remembers authorized users and reconnects them automatically.
  3. Periodically changing the PIN of the device in use, as well as removing the factory inscription from the case.
  4. Limit access to PIN information, do not enter it on dubious sites.


These steps will help you secure your network efficiently. Now it can only be hacked by a hacker with a capital letter. Rest assured that if the hack is successful, it is somewhere nearby. Only the close location of the attacker can lead to a successful outcome.

Known data applications of millions of Wi-Fi

Or maybe there is no need to hack a protected Wi-Fi? Users all over the world have created a kind of database with passwords and Wi-Fi points... To access it, you should download a ready-made program and choose desired network... Information is obtained in the following applications:


  • Wi-Fi Map is a universal application for any phone platform, it will show the nearest Wi-Fi points and passwords if someone has already connected to the selected network earlier;
  • Shift WiFi is a popular user app Android systems, as well as the previous program, shows all previously saved passwords for Wi-Fi.

Wi-Fi Map app overview:

The list of such applications is gradually growing. There is a risk of getting a low-quality product. It is always safer to download software from official and trusted sources.

Hacking Wi-Fi from your phone

Today, it is possible to hack a Wi-Fi network even from a mobile gadget. It's even more convenient than with a PC. It is easier to bring the phone closer to the device that needs to be jailbroken. There are many paid and free apps... Some of them are deception. Paid among themselves may differ in the update of the databases.


Currently known:

  • Wi-Fi Prank;
  • WiHask Mobile;
  • IWep Lite.

Wi-Fi Prank is a brute force application. For its operation, additional database downloads are required. Then it automatically picks up the correct password. Suitable for Android.

WiHask Mobile - operates according to a specific algorithm, does not require additional databases. Works until hidden password is found. Based on the same brute force technology. Distributed for Android system.

IWep Lite - searches for passwords on iPhone gadgets. An activation procedure is required for the application to work. You need to find a network and select statistics. After starts automatic search until a satisfactory answer with code.

Responsibility for hacking

No wonder they say that free cheese is only in a mousetrap. These words can be applied to the Internet as well. Free use is legal only in public places, where the thought does not come to mind - is it possible to hack the available Wi-Fi, since it is in open access... Here everyone can use the network to their fullest.

Hacking someone else's apparatus is a different matter. In other words, it is a scam. And such actions are not legal. All criminal violations in our country are limited by laws. All the "smart guys" will find an article in the Criminal Code of the Russian Federation. Don't risk it, connect or pay for your own internet.

We connect to the wi-fi of a neighbor without knowing the password! Although today everything is rapidly developing and changing, but the free Internet has not yet been canceled. By the way, the Internet is no longer the development of the US Department of Defense for the exchange of information, if there is a war, but a common thing for almost all inhabitants of the Earth. But many still need help getting it connected.

Consider connecting on Windows 7 and 10.

Step 1. A driver check is required.

Through the start, we find the "control panel", open the "network and Internet". Select "Network and Sharing Center" and proceed to "change adapter parameters". You should see a dual monitor icon labeled “wireless network connection". It is he who must be turned on. Such a chain of actions for Windows 7.

There is another way. It is also suitable for Windows 10. Through the start or work menu, find and right-click on the tab or shortcut "my computer". We select "properties". The basic information of your computer will appear before your eyes. On the left, find the tabs with the yellow and blue shield icons. Among them is the "device manager". He's what you need. Look for "network adapters" and expand the list. It should contain a name containing the word wireless or 802.11 digits. Choosing it, you must click "activate".

What actions if the required icon and name was not found? Their absence indicates that the drivers are not installed.

Step 2. Installing drivers.

Windows 10 installs the network adapter driver itself. It can only be updated. Therefore, we will consider this operation for Windows example 7.

So, if you did not find signs of the existence of a network adapter, you will need to install it yourself.

Method 1. Many are accustomed to the fact that the drivers are on the disk that comes with the kit. However, a disc with them is not always included in the number of components for a laptop. But almost always it is in the box along with the adapters. For example, Tp-Link. If you have such a disc, insert it into the drive and follow the instructions.

Method 2. There is no disk after all? Don't worry, you can download the driver from the Internet. Wondering what to do when Wi-Fi is still not working? You can do this on your tablet or smartphone, where available Mobile Internet... You can go to a neighbor, friend, or even a cafe with free Wi-Fi. Remember that you just do not distribute Wi-Fi, which means that the cable can be connected to a PC or laptop and downloaded in this way. In general, there are enough options, and you cannot fail.

Now clarification of where to download. If you have a stationary PC, then you need to look for the driver on the website of the adapter company. If the laptop is on the website of the laptop manufacturer. Sites must be official. V search bar enter the model, find the section "drivers and utilities", and then select the OS. Next, look for the "wireless" tab and download the required driver.

Advice: if you see several drivers from different manufacturers, then download an additional small program HWVendorDetection and open it. She will tell you which manufacturer to choose.

The downloaded driver is most likely zipped, but setup file in it in setup.exe format. Launch it and, as with a disc, just follow the instructions.

Step 3. Wi-Fi connection.

There will be a Wi-Fi icon in the lower right corner of the screen. By clicking it, you will see a list of available connections. You just have to find yours and connect by entering a password. If you want to connect automatically, just check the box.

You can now connect Wi-Fi. It doesn't matter if you have a PC or a laptop. But it is not necessary to purchase an adapter, because you can simply join a neighbor. It's time to learn how to connect to Wi-Fi without knowing the password.

We get a neighbor's password by trick (phishing)

Phishing- this is a way through which you can find out a neighbor's password by deception. For this you will need. This program will make your neighbor connect to another access point, thereby giving you a password.

It happens as follows:

Step 1. First, the program prepares the cracker's computer - it does something like tuning the PC:

  1. configures HTTP and HTTPS;
  2. searches wlan0 and wlan1 networks wireless interfaces until there is a switch to one of them;
  3. then it goes into monitoring mode and displays additional IP addresses using DHCP services;
  4. displays a list of access points available for attack on the monitor.

Step 2. You need to choose a victim.

After selecting the point, the utility creates a copy of the access point (with the same name) and disables the real one. The victim's internet starts to crash and she connects to a pseudo point.

Step 3. Reading information.

You receive connection data via. When the victim tries to open a website, he will be taken to a phishing page, where he will see an error connecting to the network with a request to enter a password. If the password is entered, then the Internet will work on the attacked PC, and the program will show this password.

Subsequently, the attacker has access to the settings of the router, which means to control the network. He will be able to change the WPS PIN, gain access to information for authorization on various resources, and also redirect visitors to banking sites to fictitious ones.

To protect yourself from such attacks, carefully check the sites where you are asked to enter your password!

Intercepting traffic and decrypting WiFi password

You can also find out the password through the intercepted traffic. For this you will need:

  1. WiFi Slax;
  2. Dictionaries for guessing passwords.

Step 2. Security measures

Nobody has canceled them yet, so we change our mac address:

  • open a terminal and enter into it: ifconfig wlan0 down - turn off the adapter;
  • open Macchanger: in the interface, select the options "different (same)" and click "change MAC";
  • we return to the terminal and turn on the adapter with the command - ifconfig wlan0 up.

Step 3. Interception of the password

Run minidwep-gtk. We scan. We look at what is in the area. We select the "victim" and attack. It will be thrown out of the network due to interference. Trying to connect to the point, our "victim" will exchange data with it. We will intercept them. This is called a handshake - a handshake. After receiving it, the program will offer to punch handshake using the dictionary.

Step 4. Decoding

If you downloaded the program from a USB flash drive, then the algorithm is as follows:

  • refuse to offer the program to punch through dictionaries and save to disk;
  • open the tmp folder (located in the Home folder) and find 3 handshake files;
  • copy them to your hard drive.

You have received an encrypted password for the network. To decrypt, you need a second program -. Install it, choose desired language, and then import the data - the TCPDUMPX. Then press Ctrl + I and select the dictionaries that you need to download first. Ready. A simple password will be decrypted in seconds, a more complex password will take more time.

How to connect to Wi-Fi on a laptop

Now you will learn how to connect to a neighbor's Wi-Fi without knowing the password. There are several ways. But, one way or another, you need to find out the password. Of course, you can visit your neighbor, and when he leaves you alone with the router, look at the combination of numbers on his case. If this option failed, then move on.

Password guessing from wi-fi

You can try to guess the password manually. Many people enter a fairly light pin like 1234, qwerty, or password. Do you know your neighbor's date of birth? Trying is not torture. Didn't it work out? Cheer up. Entrust the task to a special utility.

Hacking the router and changing the WiFi password

CommView will also act as helper programs.

Step 1. Installation

The first utility just needs to be unzipped. Before installing the second one, check on the program's website whether your adapter is supported by it. At the first start, you will need to patch the drivers and restart the computer, then make the settings:

1.https://yadi.sk/i/JOYKdzXn36vP39
2.https://yadi.sk/i/3HSf3v-p36vP7y
3.https://yadi.sk/i/MTW56bro36vPBb

Step 2. Capture

Click the "capture" button, in the window that appears, select "start scanning". A list of networks will appear. From it you will need to select the one for which you need a password. Press "capture" again and wait for the scan to pass.

Then press the combination on the keyboard Ctrl keys and L. Next, "file", "load CommView log files ..." and select all the proposed files. Next step: tab "rules", "export log files" and click "TCPdump format".

Step 3. Hacking

Now the role of the utility. After opening it, specify the path to the packets in the TCPdump format. In the settings, select WEP encryption and continue searching using the Launch command. As a result, you will have a window that can be used by you to log into the network.

Programs for connecting to someone else's wi-fi

Have you decided to connect to your neighbor's Wi-Fi without knowing the password? Your assistants will be:

    Aircrack-ng. A utility that allows you to find and hack wireless networks. It can intercept traffic, WEP auditing and encryption keys. Consists of a set of programs, each of which has its own purpose. Also available for IPhone.
    . It scans the networks for later use. Intercepts signals, disconnects the victim, analyzes and saves data. It can be used to guess passwords. Hacks WEP and WPA encryption networks.
    . This utility is translated as "left connection". It does not carry out an attack on https, which are well protected, but intercepts the session ID. You will own the data at a time when the victim does not even suspect anything.
    . Useful application based on Android. Need an urgent wi-fi, and around only buried networks? Wi-Fi Unlocker will solve your problem. A few clicks and you can use the Internet on your device.
    . A utility for traffic analysis is intended and is a component of the Aircrack-ng suite of programs.

Recently, the identification of connected users of the Moscow metro has become a mandatory item for execution. These measures are provided to improve the safety of citizens. In order to connect to Wi-Fi in the Moscow metro, you need to perform a few simple steps, namely:

  1. In the settings of your personal device choose a metro network;
  2. Open the browser, then type in address bar special address vmetro.ro;
  3. At the time of the action, a special window will appear in which you must enter your mobile phone number;
  4. A special one-time SMS will come to your phone, enter it on the site, after which a network connection will become available to you.

Using the website of state services. Go through identification. It is carried out via PC, mobile or by account on the website of the STATE SERVICE.
In the metro, you need to connect to MosMetro_Free, and then go to the browser on the vmet.ro website. Go only in a new window or tab. Then click "Enter the Internet". Ready.

The dangers of using someone else's Wi-Fi (or free)

Open networks are dangerous because anyone can intercept and decrypt traffic, which means they can view information about you and even enter an open session. And if you try hard, then you can get to files located on your computer, email and even an electronic wallet.

Regarding the hacking of someone else's router, an article in the Criminal Code of the Russian Federation provides. Be careful. If you don't want any trouble, buy a router. Love to take risks - you know where to start.

Whether we are traveling in another country or just briefly left our home or office, there is one thing that accompanies modern man everywhere: Wi-Fi. No, until electromagnetic waves wireless communication did not cover our planet with a continuous layer. But in civilized places, Wi-Fi has become as much a reality as cellular... And in many places one can find free wifi... Only where and how to connect to it?

10. Know which hotels and public places provide Wi-Fi connectivity

Nowadays, many hotels, cafes and restaurants offer free WiFi. These include Starbucks and McDonalds. If you have an urgent need to write an email or chat on Viber from abroad, don't forget about them. Before going to an unfamiliar city, do a little research on the Internet for places with free access to wireless internet... You might be pleasantly surprised at how easy it is to use free Wi-Fi where you are willing to pay a decent price for the ability to send.

9. Access point database

If none of the places mentioned in the previous paragraph is near your location, or you cannot stand the smell of coffee, or you are constantly distracted by people passing by the table with trays, then it's time to turn to the databases with information about access points to wireless networks. ... I recommend trying WeFi. Here you can choose from nearly 200 million free Wi-Fi hotspots located in all corners of the globe, including the most remote villages and regions. This database has special applications for iPhone and Android that make it easier to find.

8. Find a hidden Wi-Fi network

If you did not find information about any access point to free internet nearby, this does not mean that she is not here. Programs such as Wi-Fi Analyzer can help you find wireless networks. You can start your searches at electronics stores, airport lounges and train stations. With a little patience, you can get information on all the wireless hotspots in the area. If you find free WiFi among them, then do not shout about it at every corner. Having noticed the increased load on the channel, the owners will take measures to protect their own network.

7. Go to the right sites

This method will not allow you to use all the possibilities of the Internet, but you should be aware that many companies allow you to visit a limited number of sites for free wirelessly. For example, Delta Airlines opened free access to Amazon, People magazines and the Wall Street Journal. Not a bad choice to pass the time in my opinion. It is unlikely that such networks will allow you to check email, but you can take a look at Amazon's virtual storefronts or check out the latest news.

6. Join clubs and loyalty programs

Some companies (hotel chains, airline alliances) have their own clubs and loyalty programs, within which you can, among other things, get access to free Wi-Fi in many parts of the world. You can join many of these loyalty programs conditionally free of charge (one or more times using the company's services). And if you set up your spam filter, you won't even see that stream emails that are sent to other members.

5. Look for coupons

People with the necessary reserve of thrift and foresight can collect a whole collection of useful coupons, including those for free Wi-Fi in different parts of the world. Sites like retailmenot.com are great places to hunt for discounts and free coupons. From time to time, partners of the owners of large wireless Internet access networks leave very tempting offers here. You can also try your luck at gadling.com. Follow them on Twitter and you can start hunting for a free WiFi coupon. If you are careful, the codes for connecting to the wireless Internet can be found in airport lounges or hypermarkets.

4. Bypass Time Limits with MAC Spoofing

In some cases, you may only be allowed to use free Wi-Fi for a limited time. If you don't want to go looking after that new point access to free Wi-Fi, master the trick of spoofing on your laptop. Instead of constantly changing MAC addresses, you can find one that connects to the free Internet for an unlimited time. But this activity is not for ordinary users.

3. Get Wi-Fi from a cable internet connection service provider

Did you know that subscribers of some cable Internet providers can connect to any wireless hotspots of this company for free. They sometimes partner with other wireless network service providers. Study this question on the website of your provider. Some of them even suggest installing on mobile device a special application to help you find such free Wi-Fi.

2. Turn your smartphone into a hotspot

If you have a smartphone with a "pleasant" 3G or 4G connection, then the most obvious and at the same time very convenient way to get "Wi-Fi in your pocket" is to turn your smartphone into an access point. Your handset may need to be prepared for this. But all modern Android smartphones and tablets, iPads and iPhones have the ability to turn into an access point (via Wi-Fi, Bluetooth or USB) embedded in the firmware. In many countries, you can connect to a profitable tariff plan with a lot of traffic on, and don't scour for free Wi-Fi.

1. Access a private wireless network

If it is vital for you to connect to the Internet, and you cannot find any other way, then there is nothing left but a hack. Here I will not tell you how to hack Wi-Fi. And I will even warn you that these actions are illegal. But if there is nothing else left ... And you know, perhaps at least once it is worth trying to do this, in order to know how they can hack your personal wireless network... This way you can better prepare yourself to repel the attacks of freebies.

Remember the words of the "Gentleman of Fortune" Associate Professor: "Politeness is the thief's best weapon!" After calculating a closed Wi-Fi network, find its owner, administrator or any other person who knows the password, explain to him all the hopelessness of your situation, and who do you have to be to refuse you after that?

You can start looking for free Wi-Fi as soon as you are familiar with these tips. But remember, connecting to any public Wi-Fi network makes your data more accessible to numerous people who are not clean on hand. Therefore, choosing this strategy, take care of protecting your computer, and prepare it for work on a public network.

Share the results of your free Wi-Fi hunt in the comments.