WiFi connection. Settings on your mobile device. Wireless connection between two routers

How to connect to WiFi without knowing the password? From your phone Please tell me, it’s very necessary.

  1. But still, let's assume that you are not among the lucky owners of free Wi-Fi. But, let’s say your apartment is being detected by a neighbor’s network, sealed with a password. How to recognize him? Namely, how to connect to Wi-Fi with a password, so to speak, from your mobile phone?

    For this purpose, the so-called Encryption is used.

    In this material you will not find a direct method for hacking Wi-Fi, although today there are special programs and special technical devices to do this.

    My goal today in this article is to tell you about a number of possibilities associated with using blocked Wi-Fi. That is, how Wi-Fi is hacked.
    So, first you need to check: is your neighbor's Wi-Fi really password-protected? It's quite easy to check. For example, let's do this on Windows 7.

    We do the following:

    Turn on Wi-Fi on your laptop.

    We go to the Start menu, select Control Panel, then Network and Internet / Network Sharing Center and find Connect to a network. Click.

    A small window appears at the very bottom. These are lists of all Wi-Fi networks visible to your computer. The name and signal strength of all these networks are displayed here. 4) Point the cursor at the desired network and look at the basic information about this signal. It is at this step that you can find out whether Wi-Fi is password protected or not.

    5) If Wi-Fi is open, then you can say thank you to your generous neighbor. And if not, read on.

    If you have the opportunity to purchase your own router and then enter into an agreement with one of the Internet providers (which, in fact, is not very expensive), then I recommend that you do just that. Why? you ask!

    Firstly, because it is fair to your neighbors. And, secondly, it can protect your health: after all, who knows how a neighbor will react if he finds out that you are systematically stealing his Internet traffic from him.

    Now let’s talk about special programs that will help you access Wi-Fi.

    Today there are many utilities on the market that will help you hack your neighbor's Wi-Fi. Their principle of operation is quite simple: Let's just say that inside the shell of these programs there is a large database of passwords that are most often used by careless users, such as: qwerty or 123456abcd and so on. All of them are stored in the program archive and, if your neighbor is a careless user, then access to his Wi-Fi will always be open to you.

    The thing is that such a program will try to connect to Wi-Fi many times and consistently forget passwords. But even with all this, she can search for the required password even for several weeks. And it’s simply physically impossible to calculate all possible options.

    And now as for the hacking method itself. The hacking method itself is very simple and consists of simply finding out the password for the Wi-Fi network. That is, how to connect to Wi-Fi with a password, let’s say, to the same neighbor’s router.

    First you need to download the things necessary for this. We are talking about Aircrack-ng 0.9.3 win and CommView for Wi-Fi.

    Today, finding them is not so difficult. Of course, you can always download other hacking tools, but these are considered the most proven and the best. However, no matter what you use, the essence of the process itself will not change.

  2. Connect to a wireless network at the touch of a button. You can connect to a secure wireless network even without knowing the password. To do this, just press a button on the transmitting and receiving devices. Often, users use simple password combinations, which reduces network security, or even forget their password. There is no longer a need to enter a security key every time you connect new devices. A security key will only be required for devices without WPS support.

    Basically, you sneak up to the router and quietly press the wps button (if it has one)...

  3. Ask the owner
  4. No way. This is what the password is for.
  5. No way
  6. Find out the password?
  7. Try the options from this article, maybe it will work!

How to connect a router to a router via wifi? This question is often asked by users who want to expand the coverage area of ​​their router.

Thanks to the use of two combined devices, you can significantly improve the quality of your Internet connection and increase your Wi-Fi coverage area by almost two to three times.

You can expand your router's coverage area by boosting the antenna. You can also not amplify, but separately buy and install a more powerful antenna.

This method is less expensive because you don’t need to buy another new router.

However, if the antenna improvement method does not bring any results, you can try setting up an access point on two routers at the same time.

First you need to determine the approximate diagram of the mutual connection of the two devices.

Schematic example of connecting two routers

If you want to link a router to transmit a signal over longer distances, you should familiarize yourself with the basic connection diagram for these two devices.

It can be used to connect a network in an apartment and in any other private sector.

An example diagram looks like this:

According to this diagram, there are only two ways to interconnect two routers: via wire and wireless connection. Let's take a closer look at them.

Connecting two routers using a wire

The easiest way to connect two routers to one access point is the wired method. To work, you will need the most common UTP cable, another name for it is twisted pair.

You can purchase it at any telecommunications store.

The average market price of this type of cable is 20-30 rubles per meter. The appearance of a twisted pair Internet cable is shown in the figure below:

To connect two routers using twisted pair, follow the instructions:

  • Make sure both sides of the cable have adapters. Also make sure that the cable size matches the distance from one router to another;
  • Take two routers;
  • Connect them using a cable. Connect the twisted pair cable to the LAN port of the router that is configured to connect to the Internet. Connect the other end of the cable to the WAN connector of the unconfigured router. Another router will transmit the signal over a long distance;
  • Now just configure the router connected to the Internet in the standard way, and assign a dynamic IP to the other router.

Advice! The disadvantage of this connection method is that in some cases it is inconvenient to lay the cable over long distances (when you want to create coverage between several floors, for example).

Also, over time, the cable may be subject to mechanical breakdowns, which cannot be corrected and then you will have to buy a new cable.

Wireless connection between two routers

This type of connection does not require any wires. However, the complexity of this method lies in the fact that it is very important to configure the equipment correctly:

  • Take a router to which the Internet will be connected;
  • The second router will be the access point;
  • Set up the first router in the standard way, as if you were using only one router;
  • Now connect your computer to another router;
  • Using the control panel, open the wireless network settings window, in which select the Internet protocol selection window.
    Select the second router and configure the IPv protocol for it. Then click on the properties tab and enter the following text (without quotes) in the next address usage field - “192.168.1.254”;
  • Save your settings and open your browser. In the address bar, enter "192.168.1.254". The settings menu for the second router will open;

  • Click on the “search” button;
  • A window will open with a list of available wireless networks. Select the network of the first router and press the save key;

  • Reboot both access points.

The Internet has become such an integral part of the lives of most that we no longer notice it - as if it had always been there and people did the same things as easily all the time as they do today. However, this is not true and connecting to the network even today requires certain equipment, passwords, payments and tariff plans.

Finding ourselves in an unfamiliar place, we often need urgent access to the network, but how to connect to WiFi without knowing the password? It remains a mystery to many, but connecting to Wi-Fi without a password is possible!

Methods for connecting to a wifi network

There are several ways to connect to Wi-Fi without a password. The most important ones are brute-force attacks, phishing, and key interception.
First of all, try to choose the right combination. At first glance it may seem that this is impossible, but it is not. Often, in order not to forget, people make it as simple as possible. For example, 12345678 or something like that. Imagine yourself in the shoes of someone who sets a simple password to connect to Wi-Fi.

If you couldn’t find the wifi key and you don’t connect, try installing the WifiCrack program. They do not charge money for downloading and using it, but you must remember that this operation is illegal and you do this only in exceptional cases and after making sure that the owner of the Wi-Fi network to which you are planning to connect is not a bank, police or other special structures.

So, now we will find out how to connect Wi-Fi without a password:


How to connect to Wi-Fi without a password if this method did not work? Connecting to someone else's wifi can be a difficult task and may require traffic interception. The optimal program that can cope with this task is Airslax. It works according to the following principle: when you try to connect to someone else’s network from your phone or from your personal computer, your device still communicates with the router on that side. Packets are being transferred without you even noticing it. And these same data packets contain an encrypted access code. It turns out that if you decrypt these packets, you can get the password. To carry out interception, you need more than average knowledge, but there is nothing overly complicated in this program.

So, let's see how to connect to Wi-Fi without knowing the password using the interception method:


Therefore, we will use the Wifiphisher program to carry out this attack.

  1. After installing the program, the first thing to do is turn off their wireless point. How to do this is at your discretion, but don’t go overboard.
  2. Then the wifi router will switch to the “Access Point” mode and the program will be able to copy the Name and title of the Access Point.
  3. The DHCP server will automatically configure itself to this access point and provide our client with a fake page disguised as anything.
  4. The client will be taken to this page and will likely enter their access point name and password.
  5. The program will give you an access code and you can connect.

Once again, we want to repeat that no one will be able to identify you or punish you in any way for any of the above actions, but, if possible, it is always better to ask the owner of the wifi network for the password.

Who hasn’t ever found themselves in a situation where the Internet suddenly turns off at the most inopportune moment? And just when you need the network for something important, it turns out to be unavailable: the money in your account has run out, the provider has problems, or there is a problem with your router. Moreover, this happens according to the law of meanness in the dark. And the most unpleasant thing is that your device sees wireless networks operating nearby and the signal from many of them is quite strong, but they are all password-protected and there is no way to connect. This is where the question creeps into your head: is there a way to use your neighbor’s Wi-Fi?

Methods for selecting a Wi-Fi password

First of all, let us answer that there is a way. Moreover, there are even several possible ways. All of them are equally illegal and considered hacking. But if you really need it and you are not going to steal money from other people’s accounts or view, for example, child pornography, which will certainly arouse interest in your neighbor from the police, then why not solve the problem with the temporary unavailability of the Internet through the neighbor’s Wi-Fi Fi?

So, you can use your neighbor’s Wi-Fi if:

  • successfully guess the password for it. As a rule, people are not inclined to trust their memory too much and use simple combinations of numbers or even words. And if you know phone or car numbers, memorable dates or the name of a pet, then the task becomes somewhat easier. Why not? Worth a try!
  • use a special program that will hack the protection for you. Globally, the essence of the method remains the same. The whole difference will be that a program specially developed for this purpose will automatically go through combination after combination until it manages to find out the correct code. This procedure takes from a couple of minutes to several days, depending on the degree of development of your neighbor’s imagination. The more sophisticated the character set, the more difficult it is to connect to the router. And many of these programs have been compiled. Among the most frequently used Aircrack-ng, AirSlax, Wi-Fi Sidejacking, Wi-Fi Unlocker. Their main function is called brute force and means enumerating the combinations that make up the dictionaries built into them. It must be said that this method can end in complete failure if the sophisticated intellect of a neighbor was able to reach something that has not yet been included in any of the dictionaries. Or this person simply thought of setting a limit on the number of password entry attempts.


  • change the mac address of your device. Sometimes, instead of a password, filtering is used by mac addresses, special indicators installed for each device on the computer network. Again, there are specially written programs that can scan the network without connecting to it in order to build a list of allowed mac addresses. After this, in the settings of your network adapter, you can easily change the mac address to one of the valid ones and connect to such a network.


  • try to find out the PIN of the router you need. This can be done during a friendly visit: this combination of numbers is usually present on the body of the device itself. Or again using appropriate software, such as Blacktrack or CommView. The method is based on the fact that the router, in operating mode, constantly exchanges data packets with all devices within its range, regardless of whether they are connected to the Wi-Fi network or not. The packets sent always contain an encrypted password, which means that you can decrypt it and try to connect. The complexity of the method lies in the fact that to implement it you will need a fairly powerful computer with a suitable OS and a Wi-Fi card that supports Monitor Mode. But not everyone uses a service specially designed for test hacking of networks (by the way, this service is often ordered by corporate organizations to check the reliability of their protection). The troublesome thing about this path is that you will have to create a boot disk or flash drive with the distribution kit of the program for intercepting packets, install the shell on the computer, and having chosen the network for which you need to find out the password, wait a long time until the required number of those same information packets are captured . And you will need at least 10,000 of them. After that, proceed to the hacking itself. First, the program will select a PIN, and then it will be able to find out the password for connection. By the way, it would be a good idea to remember the router PIN. If the owner changes the access code, having a PIN will make it much easier and faster to find out. Advanced attackers, once they have cracked a password, even start flashing someone else’s router with a special Trojan to ensure guaranteed permanent access.

It is also important not to forget that such utilities are usually distributed by sites with a dubious reputation. By downloading and installing a program to hack your neighbors’ networks, you first of all risk infecting your own computer with viruses.

How to secure your Wi-Fi

If the information above has led you to think about how to make sure that no one can find out the password and connect to your home Wi-Fi network, read and remember a few simple rules:

  • try to come up with a complex combination. It must contain at least 10 characters (or up to 50), always numbers with letters in different cases;
  • disable the WPS function that allows automatic connection of remembered devices or enter a limit on the number of incorrect attempts to enter a password combination;
  • sometimes change the PIN of your router and be sure to scratch the factory inscription from the device case;
  • Do not enter your PIN and network access password on Internet pages of dubious origin and do not share this data with anyone at all.

Such actions will lead to the fact that only a professional hacker will be able to hack your router. And if this has happened, rest assured: he is very close. You can find out the password of a wireless network only at a short distance from it. Therefore, finding and punishing the culprit will not be difficult.

Unlike corporate access points, neighborhood routers are much more vulnerable. With the help of special programs (Wifite, etc.), Wi-Fi can be hacked even without hacking skills. Surely even your neighbors have problems with their router configuration, or their passwords are wrong. This article will be useful for those who want to learn how to connect to their neighbor’s wifi, and for those who want to protect themselves from freebies.

The hacking method depends on the configuration of the neighbor's WiFi network. Any security standard has vulnerabilities that an attacker can exploit for their own purposes.

Open access

An open hotspot is a rare occurrence, but it exists. The packets in them are not encrypted; any user can intercept traffic using the Airodump-ng utility. The intercepted data is analyzed in Wireshark.


Now this is unlikely, because sites that work with personal data use a secure connection (https).
Protection method: install a complex WPA-2 key on the router. If you work over open Wi-Fi, use the HTTPS Everywhere browser extension, which encrypts traffic.

To find the nearest open Wi-Fi, you can use the Free Zone program on Android. In addition, there are some passwords to closed access points (to which users of the program have given access).

IV collisions in WEP

WEP is an outdated security standard that is vulnerable to static attacks due to IV collisions. After the advent of WPA2 network authentication, few people use WEP; in new firmware versions it is not even in the settings.
The most effective is the Tevs-Weinman-Pyshkin attack, proposed in 2007. To hack, you need to intercept several tens of thousands of packets.

How to protect yourself: change the network authentication method to AES or WPA2 in the router settings.

WPS PIN selection

WPS PIN is an 8-digit number, individual for each router. It can be cracked by brute force through a dictionary. The user sets a complex WPA password combination and, in order not to remember it, activates the WPS pin. Transferring the correct PIN code to the router means subsequently transferring information about the settings to the client, including a WPA password of any complexity.

The main problem with WPS is that the last digit of the PIN is a checksum. This reduces the effective length of the PIN from 8 to 7 characters. In addition, the router checks the code, breaking it in half, that is, to select a password you will need to check about 11,000 combinations.

Protection: update the router firmware. The updated version should have a lock function that is activated after several unsuccessful code entries. If the function is not provided, turn off WPS.

Other ways to get WPS PIN

Connecting to Wi-Fi using a PIN code is also possible through direct access to the equipment. The PIN can be obtained from the router's backbone during a "friendly visit".
In addition, the router may remain open during a firmware update or reset. In this case, the neighbor will be able to log into the router interface using the standard login and password and find out the PIN. After this, the WPA password is obtained in a couple of seconds.


Protection method: remove the password sticker and do not leave the access point open for a second. Change the WPS PIN periodically through the router interface.


Searching for a password using a dictionary

By intercepting the WPA 4-way handshake between the victim and the access point, you can extract the dictionary code from the WPA handshake.

Security: Use complex WPA passwords consisting of numbers, symbols and letters in different case.

Phishing via Wi-Fi

If programs fail to hack WiFi, they use the human factor, tricking the user into giving out the password to the access point.

Phishing attacks are often carried out via email, but few people would write their Wi-Fi password in an email. To confuse your neighbor, it’s easier to force him to connect to a different access point. This is done using the WiFiPhisher utility, written in Python.
The hacking process follows the following algorithm:

  • The utility prepares the attacker's computer: configures HTTP and HTTPS servers, searches for wireless interfaces wlan0 and wlan1. Starts monitoring one of the found interfaces and obtains additional IPs via DHCP services.

  • The console displays a list of access points available for attack.

  • The utility clones the name of the selected point and tries to disable the existing original network.
  • The victim's Internet connection drops and he connects to the cloned access point.
  • During the connection, the attacker receives information about a new connection to the console.
  • The victim tries to open any website, but is shown a phishing page instead. For example, instead of google.ru, a connection error will be displayed asking you to re-enter your password. The page may be very similar to the standard ISP page or router interface.

  • If the victim does not suspect anything and enters the password, the Internet will work, and the attacker will receive the password in his console.


How to protect: Check pages carefully before entering your password, even if you are visiting a reputable site.

Consequences of hacking

Access to Wi-Fi provides access to the router settings. And considering that rarely does anyone change the standard password for the router interface, information about which is posted on the Internet, the task is greatly simplified. Settings management is network management.

Gaining access to WiFi through hacking will allow you to first change the WPS PIN, and then gain access to other information for authorization on sites.



Gaining access to Wi-Fi will allow, through the use of appropriate utilities, to reconfigure the DNS, which will redirect users of banking services to fictitious pages.

If the network is hacked, then even changing passwords after a while will not help: the attacker will save the WPS PIN or install a Trojan program in the firmware.

Summary

This article is not intended to encourage you to hack your neighbor’s Wi-Fi, but to tell you about popular vulnerabilities that can cause losses, including material ones.
Some good-natured people don’t mind giving away unlimited Internet, or they don’t know how to set a password for an access point. Of course, if your neighbors just use your unlimited Internet for free, nothing bad will happen to you. But this way you give access to your passwords. There have been cases where people were tried to be scammed by viewing illegal sites from someone else’s IP.
Modern firmware for routers is made as simple and convenient as possible, so even people without experience can configure the security of their Internet through the interface. Use the protection methods described in this article to the maximum, set complex and unique passwords for each resource.