How to check who is connected to mine. How to see who is connected to my Wi-Fi Rostelecom. Using a special program to check

Well, since we started talking about today, let's continue this conversation. In this case, I would like to talk about such a pressing problem as connecting a certain user to your wireless router. I can say that the problem has acquired gigantic proportions, and due to the fact that many users do not even suspect that someone is using their connection, there are more and more such insolent people.

Just imagine. You have connected to the network, configured your router, connected your laptop and phone to it, surf the Internet and enjoy life. But suddenly you begin to notice that in the evenings the connection speed clearly drops and even such popular sites as Google load with a very long delay. Of course, the reason could be some kind of virus that managed to penetrate your PC, or, for example, a problem with the equipment of the provider, but often the reason lies in a neighbor who guessed the password to your Wi-Fi.

Today I will talk about how to view the list of those connected to your router and limit access to it.

We are looking for people to join

There are two methods to find intruders. One of them does not require installing any additional software at all. Let's start with him.

We need to get to. In general, I talked about this in great detail in one of my recent articles, but so that you don’t waste time, I’ll repeat. First, we look for the address to enter the settings panel. It is usually located on the bottom cover of the router, where you can also find your login and password:

The addresses may vary depending on your device model, for example: 192.168.0.1 or 192.168.1.1. In fact, this does not play any role. We add the address to the search bar of the browser, press Enter and the main page for entering the configurator opens in front of us. Enter your username and password and find yourself in the settings panel.

Here we select the Wi-Fi section - “Station list”. Be careful, your list of devices connected to the router may be under a completely different address, for example, “Wireless mode” - “Wireless mode statistics”. In any case, it doesn't matter - you need to find connection statistics.

In this section we see everyone connected to the router. Or rather, the MAC addresses of these devices. I talked about what it is just yesterday.

The screenshot shows only one device. This is my smartphone. It can be easily disabled by clicking on the “Disconnect connection” button in the router configurator. You should have approximately the same picture, but there may be many times more connected devices. You find which ones are yours by comparing MAC addresses and disable them. In addition, you must immediately change your Wi-Fi password. But this, unfortunately, is often not a panacea, because if someone was able to guess the password once, they will probably be able to guess it again. Therefore, there is only one way out - filter MAC addresses. But more on that later. In the meantime, I want to talk about a program that will help you see who is connected to your router.

Wireless Network Watcher

We will talk about the Wireless Network Watcher program. It is distributed completely free of charge, takes up little space, and therefore will become a reliable assistant.

Download the program (I recommend downloading it only from the official website), install and run. You need to run it only from the computer to which the router is connected, otherwise there is no point. After a short scan, you will see a list of devices that are connected to the router, and you can also find out their MAC address and manufacturer.

Unlike the previous case, when we found attackers through the configurator, here you won’t be able to disable them - only information is displayed on the screen. To disable you will still have to use the configurator.

Filtering MAC addresses

So, you now know the MAC addresses of all your devices. Let's add them to the list of exceptions. Thanks to this, no one will be able to connect to your router, even if they know the Wi-Fi password. This is a very effective method of protection that you should use.

We go to the router interface, select the Wi-Fi - MAC filter section and allow access.

Then open the MAC addresses tab and add the addresses of your devices one by one.

After all devices have been added, be sure to save the settings and reboot the router directly from the interface.

Check if your gadgets are connected to the router. Also try connecting from an unknown device to be sure of protection. If the Internet does not work for an unknown device, then you did everything correctly.

What to do if the MAC address of the gadget changes? I had this problem on my smartphone. I had to go into its settings and edit the entry so that the MAC address would become static. You need to do the same.

If just a few years ago most computers connected to the Internet via cable, today the number of wireless devices is many times greater than the number of wired ones. There is a Wi-Fi network in every home where there is Internet. At the same time, the risk of unauthorized connection has increased proportionally, because, unlike cable, a wireless network is accessible from a distance. We will tell you how to find out if someone else has connected to your router in this article.

Why do you need connection control?

Wireless networks are vulnerable to hacking. Without physical access to your network equipment, an attacker can gain access to your connection. What does this mean? At a minimum, the fact that a stranger will be able to use your Internet for free. No big deal, you might say. After all, the Internet is unlimited, and the speed is high, enough for everyone. This is true. However, this is just the tip of the iceberg.

Having hacked your network, an attacker can:

  • Get access to your files, passwords;
  • Steal bank card data;
  • Under your IP, perform actions on the Internet that fall under the criminal code.

Therefore, monitoring the status of your wireless network and stopping unauthorized connection attempts is simply necessary.

Signs of an unauthorized connection

Speed ​​drop

The first sign that something is wrong with your network is a drop in speed. Of course, there can be many reasons for this, from electromagnetic interference to problems on the ISP side, but if the connection constantly freezes, pages load slowly, or there are connection problems, you should be concerned and check your network for hacking.

Indication

Pay attention to your router. If you are not connected to the network or are connected but are not performing any actions, and the WAN and Wi-Fi connection indicators are blinking intensely, it is possible that someone else is connected to the router. Turn off Wi-Fi on all your devices and observe the behavior of the router again. If the lights continue to blink actively, your network has most likely been hacked.

Device list

A clear sign of hacking is the presence of unnecessary devices in the list of devices connected to your router. For example, you have a laptop and a smartphone in your apartment, but there are not two, but three active connections on the router. This third odd one is the burglar.

How to spot a stranger

Log into your router's web interface. You can find out how to do this from the instructions for your device or in a separate article on our website. Login parameters depend on the device model and its settings, but they are typical for routers from most manufacturers.

You can see and find out who is connected to my Wi-Fi router in the list of connected devices. It can be found in the control panel. This item may be called differently, for example, Client List or “Device List”. It will display all active connections indicating the IP and MAC addresses of the connected devices. You can identify an unnecessary connection using the elimination method. All you need to do is find out the IP addresses of your devices. You can view them in the properties of the Internet connection on your PC, smartphone or laptop. If you have two devices and they are currently using IP 192.168.0.3 and 192.168.0.4, and there is also a connection in the list with the address 192.168.0.2, then this is a stranger. You should block this connection immediately.

If you know the MAC addresses of your devices, then in the same way you can figure out an outsider by their MAC address.

Let's figure out how where we can see all connected devices:

  • Devices connected wirelessly;
  • View devices;
  • Using firewall capabilities.

Let's look at all this using the example of TP-Link routers

TP-Link example

Wireless mode

We go into wireless mode. There is the item “Wireless mode statistics”. After selecting it, you can see a list of Wi-Fi clients connected to the router. By periodically clicking the “Refresh” button and turning off Wi-Fi on your devices, you can check their MAC addresses.

DHCP

The list is in advanced settings. Let's go to DHCP. There is an item “List of DHCP clients”.

Firewall

Let's go to the firewall. We are provided two options to view devices on the network:

  • You can view the router's ARP table (ARP List). It shows the IP and MAC addresses of all devices with which the router communicates. In addition to local addresses, it may also contain external IP addresses for accessing the Internet.
  • Scan a range of addresses on the local network

Blocking strangers

Blocking of unauthorized connections is carried out by MAC address. The procedure itself may look different on different routers. For example, on TP-Link routers you need to open the “MAC Address Filter” section. By default, filtering is carried out according to the “black list” principle, in which you need to add connections that are subject to blocking. You should click the “Add new device” button and enter the address you want to block in the field. On D-Link routers, you can select the desired address from the list.

It may happen that you accidentally block yourself. If this happens, you will not be able to log into the router. Connect to it using a cable from a PC or other device and fix the error.

If you have blocked all your connections (and this happens!), then only .

To avoid problems, block MAC addresses one at a time and check if the connection on one of your client devices is lost after that.

You can go another way. The settings of any router allow you to prohibit all connections except those allowed. To do this, select the “White List” blocking method. On D-Link and TP-Link routers, you need to switch between the options “Block” or “Deny” (this is a black list of MAC addresses) and “Allow” (this is a white list). Add the MAC addresses of your devices to the whitelist. All attempts to connect from another address will be blocked.

Successfully identifying and blocking an intruder does not mean that the problem is completely solved. An attacker who has hacked your network can connect from another device or change their MAC address. Therefore, in addition to blocking a third-party device, you also need to change the password for accessing the wireless network and the password for the router itself. After that, check from time to time to see if there are any signs of another hack.

TP-Link example

Wireless mode

In wireless mode, go to MAC address filtering. “Deny access to stations specified in the list” is the default value. If you want to create a blacklist, then we’ll leave it that way. “Allow access to stations specified in the list” is the opposite; only devices from the list will be able to connect. After that, before turning on filtering, we will fill the list. To do this, click on the “Add new...” button.

Enter the MAC address of the device you want to add to the list. In order not to forget what kind of device it is, you can fill out the description item. After that we save.

If the access restriction option is selected in the filtering rules. After that, enable filtering with an empty (not filled) list. In this case, no one will be able to connect via the wireless network.

Firewall

The list is filled in the same way as in wireless mode. A white list (Permit) or a black list (Deny) is set. Enable MAC Filtering. After this, you need to save the settings - the “Save” button.

Using special programs

It may happen that you are unable to view the list of connections on your router. This could be due to a software glitch, or the hacker has changed the settings and restricted your access. Perhaps you just... Also, an attacker can skillfully cover his tracks and you will not be able to find out exactly what MAC address he has from the list of addresses. In this case, it is recommended to use one of the programs described below.

Wireless Network Watcher

This is a free utility that does not require installation. In addition to basic information about devices connected to your network, such as MAC and IP addresses, it allows you to obtain additional data that simplifies device identification. Namely:

  • Brief information about the device;
  • Information about the network adapter manufacturer;
  • Device name.

The program can also be configured in such a way that it will use a sound signal to indicate a new connection to the network or the connection of a specific device.

The utility works with any current versions of Windows OS.

WiFi Guard

A utility for monitoring and protecting a wireless network. The program searches for and shows all active connections and displays brief information about them. It scans the network at a certain interval and signals about new connections. If the program detects a new unknown device on the network, it will immediately report it.

NETGEAR genius

Advanced software that provides a wide range of networking tools. It can monitor both wireless and wired connections. The program has the ability to keep track of network traffic, configure shared access to files and folders, and also includes a parental control function. The program displays an up-to-date map of your network in real time and allows you to block connections in one click.

The utility also allows you to configure your router without having to log into the web interface. However, it does not work with all devices, so first check if your router is on the list of supported ones. If it is not there, you will only have access to diagnostic functions.

The advantage of the program is the availability of versions for Android and iPad.

NCS Network Scanner

A network scanner that allows you to detect devices connected to the network - computers, smartphones, printers, and so on. In addition to basic information, the program shows the device name and response time.

NetBScanner

A small program that scans a network and reports about devices connected to it. It allows you to obtain information about MAC and IP addresses, device name, network adapter. The program is free and does not require installation.

Most users resort to a Wi-Fi router to distribute the Internet. Some people put a password on it for security purposes, and some, not seeing the need for this, leave the router in the public domain. But in practice, it turns out that neither the first nor, especially, the second solution ensures the security of your grid from unauthorized access.

So, for example, if the Internet suddenly began to, as they say, “slow down,” then how can I find out using Android who is connected to my Wi-Fi, and in general, is this possible? Yes, this is possible, and we will now tell you in detail how to do it.

If you use your Internet connection alone, then all the speed goes only to your device, and as you connect other gadgets to your network, the channel gets clogged and opening, for example, a web page quickly becomes problematic.

Typically, fairly reliable protection is used to protect wireless networks - the WPA and WPA2 encryption protocols. And I must say that by using strong passwords, you can be confident in the security of your wi-fi. This was the case until recently. But the use of modern technologies and new equipment have made hacking such protection not very difficult. Today there are services that can crack any password for a fairly modest amount.

And not only freebie lovers can use your connection, but also those who want to commit any illegal actions, shifting the responsibility for them onto you. And, if the integrity of your network is already in question, then it makes sense to find out whether it has been hacked and who is using it so shamelessly.

It should be said right away that the status will display devices connected to your network and currently active. So, it’s worth catching the villains when, for example, the Internet speed begins to drop sharply. Well, if you just want to look at the information, then you can start right after reading this article.

Using a computer

In this case, we will use a small free utility called SoftPerfect WiFi Guard, which you can download from the official website:

The application will scan the WiFi network for all connected devices. If an unfamiliar device is detected, the user will be warned that an intruder has been detected. If the found device is known to you, then you can simply add it to the white list and after that the program will not pay attention to it.

Using an Android device

You can find out who connected to your Wi-Fi through your Android. For this you need download Wifi Analyzer app - Home Wifi Alert, which will turn your smartphone into a Wi-Fi analyzer.

Once the installation is complete, launch the program and click on the “scan network” button. After a minute of waiting, the program will show all devices connected to your Wi-Fi network. Those that are connected without your knowledge will be marked in red. If you are sure that these are your devices, then you can add them to the verified ones:

Using Wifi Analyzer, you can also find the least congested channels for your wireless router and even strengthen the signal of your network. The program will be of interest to specialists who often deal with setting up these networks, as well as ordinary users.

Some features of the application:

  • View graphs by signal level ratio
  • Display the number of channels for each network, Ad Hoc properties, encryption
  • Sorting channels by rank
  • Display information about the connected network: IP, Local Mac, DNS, Link Speed, Gateway, ServerIP, Hidden SSID.

Manually checking third-party connections

Open the browser and enter 192.168.1.1 or 192.168.0.1 in the address bar. Enter the login and password requested by the system. After this, the router settings menu will open. Here it must be said that all routers, depending on the manufacturer, will have a different menu, but everywhere there will be a tab like Wireless (Wireless Settings or something similar). We go through it and see the line Wireless Statistics (or Station List, etc.). We click on it and see the display of a list of all devices that are connected to this network.

What should I do if an unauthorized connection to my Wi-Fi is detected?

  • First, we change the password, coming up with a more reliable one.
  • Secondly, if the outdated WEP encryption type is installed, then replace it with WPA and WPA2.
  • Third, if there is a MAC address filter in the router settings, turn it on. Here we set a list of those MAC addresses that can have access to your network, then everyone else will not be able to connect just like that.
  • Fourth, turn on the firewall (if your router has this function).
  • Fifth, we change the communication identifier (SSID) and make our Wi-Fi network invisible, which will complicate the possibility of unauthorized access. For greater security, it is better to come up with a more complex name for the identifier.

The main problem when using a wireless Internet network is access to it by third parties. Additional devices reduce the amount of data transferred over a period of time. Therefore, they often enter “How to find out who is connected to my wifi” in search engines. In fact, everything is very simple.

Illegal connections cause the router to malfunction, namely:

  • a sharp decrease in connection speed due to traffic consumption by other persons;
  • restrictions on visiting certain sites;
  • When you turn off all equipment from the network, the router indicator continues to blink or remains on.

All these signs indicate that the wifi channel is being used by someone else, secretly from the owner of the router.

How to find out how many devices are connected to my Wi-Fi

Determining how many connections a particular WiFi has is fairly easy. To do this, do this:

  • type the IP address of the router into the browser text field (usually it is indicated on the network module body);
  • enter credentials in the requested window;
  • look at the number of all gadgets displayed in the interface by the network module.

More specific information can be seen through the “System Log”. The MAC addresses of all network devices are displayed here. All that remains is to compare the information with the list of equipment available in the house.

Checking who is connected to my Wi-Fi

If you do not have access to the network module, you should use third-party programs. The most common option for seeing who is connected to wifi is Wireless Network Watcher. The file can be downloaded for free on the manufacturer's website. The program scans a list of addresses on a given network and shows detected devices. The following are displayed on the screen:

  • name of personal computer;
  • network card details;
  • unique equipment identifier;
  • protocol address.

On each specific router you can view the list of clients as follows:

  1. TP-Link. In the general menu on the left there is a section “Wireless mode statistics”. A MAC address filter will help you disable an unwanted device.
  2. Asus. You must select the “Clients” item. A table showing all clients will be displayed on the right side.
  3. D-Link. In “Advanced settings” you need to select “Station list” in the Wi-Fi item. You can disconnect communication with a third-party client by selecting “Disconnect”.
  4. Zyxel. You need to go to the “System Monitor” section and select the “Home Network” tab. Below is a list of gadgets.

To find out which devices are connected to Wi-Fi unauthorized, you should turn off the radio modules on phones and tablets for a while. Next, on the keyboard you need to press Win + R (Windows logo plus the English symbol), and then cmd. Next you should enter ipconfig /all. This way you can find out information about your PC - network name and MAC address.

How to protect your Wi-Fi network from hacking

To prevent the transfer of information to other devices, you need to use the router control panel. The left device can be “Rejected”. This will mean blocking its connection to the Wi-Fi network.

There are other tips to help protect your network from hacking:

  1. You must enable the MAC address filter and add only those devices that are allowed access.
  2. You must not share your password with anyone.
  3. You must use Wi-Fi protection with a long password with WPA authentication
  4. It is recommended to hide the SSID. This will allow you not to display the distributed network, otherwise everything will be the same.

If you have other devices connected to your home network, such as friends or family, you need to create a guest network for them. Modern routers have a similar function.

Programs for monitoring connections

In order for the router to warn the owner about the connection of foreign gadgets, it is worth installing the Network Watcher program, which was described above. It is suitable for all Windows.

The SoftPerfect WiFi Guard executable file is also used to control the connection. It is a specialized scanner that checks networks after a certain period of time and gives a signal if an unknown gadget is found. You can download the program from the official website. The installation process is the most standard and straightforward. As a result, a window will appear to confirm the language.

In the program window you need to select your router, in the “Advanced” tab you can set an alert signal when connections are found. It is possible to scan the network for the presence of third-party users. You can add devices to allowed devices and remove them from the list by clicking the check mark.

By knowing which devices are connected to Wi-Fi, you can regularly use your home network without any interference. The main thing is to follow all the recommendations and distribute the router password only to selected people.

Even if you protect the router with a password, this cannot guarantee that it will not be hacked and Wi-Fi will not be stolen. In this tutorial, I will tell you how to find out who is connected to your Wi-Fi network. There are 2 ways: go to the router settings or scan the network with a special program.

Method 1: go to the router settings

I will show you how to enter the router interface using the D-link DIR 300 as an example. But this method is also suitable for other models, only the interface differs.

To get to the interface, type the router address in your browser. The default is .

The standard login and password is admin. They are shown on the router sticker or in the instructions.

If the standard login/password does not work, reset the router to factory settings. To do this, there is a RESET button on the back of the router. Press and hold it with a sharp object for a couple of seconds. All Wi-Fi settings will be reset, reconfigure the access point.

Now go to WiFi settings. In D-link this is done through the menu “Configure manually - Wi-Fi - Station list”. Or “Configure manually - Status - LAN clients” (all connections are displayed there, including wired ones and the router itself).


The table shows the MAC addresses of connected devices over a wireless connection.

How to find out MAC address?

To find out the MAC address on a Windows laptop, launch a command prompt (Start and search for “Command Prompt”). Run the command ipconfig/all. We look for the MAC address in the “Physical address” line.


On your smartphone, the MAC address is specified in the settings. On Android it is “Settings - About phone (About tablet) - General information - Wi-Fi MAC address”.

Method 2: using the program

This method is easier, but you need to download the Wireless Network Watcher program (link to the official website). It is free and does not require installation.

Launch WNetWatcher and wait a couple of seconds for it to check the network. It will show Internet connections, including wired ones and the router itself.


If you notice other people's devices, set a difficult Wi-Fi password and blacklist unwanted addresses, or allow connections only for your addresses. This can be done in the router interface. On D-link it is “Configure manually - Wi-Fi - MAC filter”.