Wireless networks are inherently less secure - or at least more prone to hacking - than wired networks.

This is why Wi-Fi network security is an important topic. Many users want to hide their Wi-Fi network and their router so that passers-by and people who live next door cannot see it and connect.

In this article, we'll show you how to do this and explain why Wi-Fi network security is so important.

Why hide your Wi-Fi network?

Quick Introduction to SSID

According to the IEEE 802.11 standard, every wireless network must have an identifier that is used by devices to connect to that network. The full name is Service Set Identifier (SSID). Don’t be alarmed, in simple words this means “network name”.

The router broadcasts a certain data packet consisting of the SSID and other information, which indicates that the network exists. It is thanks to such packages that our smartphones and tablets know which Wi-Fi networks are around us.

It is logical to assume that if you disable the broadcast of the data packet, then the Wi-Fi network will become invisible. But, if the router does not broadcast its presence, other devices do not see it, this means that no one will be able to connect, right? Not really.

Problem

All wireless signals work the same way: they originate from a source (the router) and travel in all directions. There is no specific way to route one signal to one point, that is, in a straight line from the router to your computer.

Let's assume that your wireless network does not broadcast its SSID. Nobody knows it exists except you. You connect to your router and use Wi-Fi as usual. But what's the problem? The fact is that the signals from the router are still broadcast in different directions, which means that any of them can be intercepted.

In other words, even if your network is hidden from prying eyes, ordinary people cannot see the name of the Wi-Fi network, hackers and intruders can still discover it.

How to protect your Wi-Fi network

As you understand, simply hiding a Wi-Fi network is not an effective security measure. At best, you can hide your presence from technically untrained people. However, it is still possible for knowledgeable people to hack into the network.

If you really want to protect your Wi-Fi network, follow these simple steps:

  • Change administrator credentialsWi- Finetworks. In just a couple of minutes on the Internet, you can find the default username and password for almost any router. If you do not change the standard login and password, then you should not even think about the security of your Wi-Fi network. This is the first step you should take on any router.
  • Use WPA2 and AES encryption. Remember that your router is constantly broadcasting signals in all directions, but you can make these signals interpretable, that is, encrypted. This step allows you to encrypt a signal that can only be read by your computer.
  • Disable WPS and UPnP features. Despite the convenience of these functions, they have a large number of vulnerabilities. We recommend turning them off.

These are just the basic steps you should take to secure your Wi-Fi network.

How to hide a Wi-Fi network?

So, we found out why you need to hide a Wi-Fi network and how to protect it. Now let's see how to hide the Wi-Fi network, that is, your SSID. This is easier to do than you think.

First you need to go to admin panel router. In my case, I enter the address 192.168.0.1 in the browser. Your router may have a different address. Please note that you may need to connect to your router via a wired LAN to log into the admin panel.

The admin panel login window looks something like this:

Next, go to the section wireless network. Again, different models of routers use different names of sections and subsections. You need to look for something close to Wireless Network, Wireless Settings, Wireless Basic Settings and more.

In the wireless setup menu, you can configure the SSID parameters, channel number, channel mode, channel width on the page, but the main thing that interests us is the option Enable SSID Broadcast. Uncheck the box next to this item. Depending on your router model, this option may be called Visibility Status, Enable Hidden Wireless, or simply "SSID Broadcast".

Save the settings, and then reboot the router. Thus, your Wi-Fi network will become invisible to third-party devices.

Why do you want to hide your Wi-Fi network? Did our article answer your questions? Let us know in the comments below!

Good day!

Have you ever thought that the name of your created Wi-Fi network can be seen by all neighbors in the area? Moreover, not only see, but also try to connect to it, trying to guess the password (and they don’t even need to have any special programs for this). Agree, such openness does not always have a good effect on security...

But there is a way out. Many modern routers and other devices support Wi-Fi operating mode, in which the name of your network will be hidden. Those. to connect to it, you will need to know not only the password, but also its name (thereby, we also increase privacy: most people will not know that you have created a Wi-Fi network).

In this article I just wanted to show how you can hide the name of a network, and how to subsequently connect to it (in general, as always and everywhere there are nuances). I hope you find something useful for yourself...

A short educational program about hiding

When setting up a wireless connection, in the router’s web interface you specify the name of the wireless network (or it is also called SSID). While the router is operating, it tells all devices within range of the Wi-Fi network its SSID. Of course, not only your devices, but also, for example, your neighbors can be within the range of the network. Those. they can easily see it and try to connect (and given that many people set a very simple password, they may even guess it...).

But many modern routers (as I said above) have an option that allows you to hide this SSID (in the English version of the router firmware this function will be called something like “Hide SSID”). If you enable this function, the router will stop broadcasting the network name, and it will no longer appear in the list of available connections. In theory, you can only connect to it if you know its name (SSID), encryption type, and password* (it is logical that only the person who has access to the router settings, i.e. the “owner” of the network, can know this information).

I note that after hiding the SSID, you may experience minor “problems”: some devices will not be able to automatically connect to the network, plus those that were already connected to the network will need to configure the connection again. To some extent this is inconvenient, but you always have to pay for increased security...

*PS

Even if the settings specify hiding the SSID, all the same, when the router is running, another identifier is broadcast - BSSID (Basic Service Set Identifier, formed with the MAC address). And thanks to some programs (they are called scanners), such a network can be detected (everything secret becomes clear) ...

How to hide Wi-Fi (via the router's web interface)

In most router models, everything is done quite simply: in their web interface, just open the wireless network settings tab and check the box next to "Hide wireless network"(if you have English firmware, then look for something like “HIDE SSID”). As an example, below is a screenshot of the Tenda router settings.

In D-Link routers, this option is called the same as “Hide access point” (Wi-Fi tab). See example below.

In some routers (for example, TP-Link WR740N) the option is called slightly differently. To hide a Wi-Fi network, you need to uncheck the “Enable SSID broadcasting” checkbox.

Paying attention!

After you check the box to hide the network and save the settings, on some devices (laptop, smartphone, etc.) you will need to reconnect to this Wi-Fi network. For information on how to do this, see the article below.

How to connect to a hidden Wi-Fi network

Windows 10

If you click on the network icon in the Windows tray, you will not see your hidden Wi-Fi network (*perhaps the new Windows 10 will find it and name it something like “Hidden Network”). An example below on the screen: my network “Asus_wifi” is not in the list (but it is broadcast!).

To connect to it, you need to open Windows settings (use the Win+i button combination for this, or through the START menu).

Then you need to specify:

  1. network name;
  2. security type;
  3. security key (all these 3 fields are filled in based on the settings specified in the router’s web interface);
  4. I recommend checking the box next to “automatic connection”.

Please note that the password and network name must be set exactly as in the router settings (down to the case of each letter!). By the way, if your password or network name is set in Cyrillic, you may experience connection problems (I recommend using only Latin alphabet and numbers).

If the entered data is correct, you will see a message in the tray stating that the network is connected (see example below).

Android

On Android, in principle, connecting to a hidden wireless network is similar. You need to go to the Wi-Fi settings, click on the “three dots” in the upper right corner (call up an additional menu), and select “Add network” in the pop-up window.

Afterwards, you must also enter the network name and password (same as when connecting in Windows).

What router settings to set to increase security

I’ll say right away that the security of a Wi-Fi connection today (even when using WPA2 with AES encryption) leaves much to be desired, not the best, but the best! There are too many "holes" in this type of connection...

However, by observing at least basic security measures, you will significantly increase the reliability of your network and protect it from many novice hackers.

  1. a password of at least 8 characters in length, using numbers and letters of the Latin alphabet (without common words);
  2. set the security standard: "WPA2 with AES encryption";
  3. hide your Wi-Fi network;
  4. disable UPnP, WPS (these functions are quite leaky, and many, even novice hackers, exploit their vulnerabilities);
  5. in the router settings, allow connections only to devices with certain ones (not all routers support this);
  6. if you have an old router model that does not support any new security standards: purchase a new device.

For additions on the topic - thank you in advance!

Owners of some wireless access points configure them so that they do not broadcast their name (ESSID). This is considered, in their opinion, additional protection (along with the password) of the accessory.

Simply put, a hidden Wi-Fi network is a network that is not visible in the list of available networks. To connect to it, you must enter its name manually.

In fact, this method of protection is untenable, if only because at certain moments the name of the wireless network (ESSID) is still broadcast in clear text.

There is a whole set of recommendations on how to protect your wireless router. But this type of protection (hiding the Wi-Fi name), as well as, is not recommended for use, since it causes certain difficulties for legitimate users and does not provide any protection.

This material shows the failure of protection by hiding the network. The next part will show the simplicity.

How to See Hidden Wi-Fi Networks

Let's start with the fact that hidden networks are not so hidden. They are very easy to see using Airodump-ng. To do this, we transfer our wireless card to:

Ifconfig wlan0 down && iwconfig wlan0 mode monitor && ifconfig wlan0 up

And run Airodump-ng:

Airodump-ng wlan0

Pay attention to the line

This is a “hidden” Wi-Fi network. All data, except ESSID, is available on the same basis as other access points. And we already know something about ESSID: . This means that the name is 3 characters long.

We find out the name of this AP by performing brute force using the mdk3 program. In the meantime, let's move on to another hidden Wi-Fi network and find out its name using Airodump-ng.

Getting Hidden Wi-Fi Network Name Using Airodump-ng

The network name (ESSID) is broadcast in clear text and can be intercepted when a client connects. You can wait for the client to connect naturally, or you can speed up the process by “knocking out” () from the access point. After this, it will immediately begin to reconnect, the network name will appear in the broadcast in clear text, and we, in turn, will intercept it. The sequence of actions exactly corresponds to that described in the article “”. Therefore, if you are already familiar with it, then it will be quite simple for you.

We look at access points available for attack

Airodump-ng wlan0

Network with hidden name:

20:25:64:16:58:8C -42 1856 0 0 1 54e WPA2 CCMP PSK

Her BSSID is 20:25:64:16:58:8C, her name is 11 characters long, and she runs on channel 1. So I run airodump-ng on channel 1:

Airodump-ng wlan0 --channel 1

If you remember, when capturing a handshake I also specified the key -w followed by a filename prefix. This can be done now - since capturing a handshake does not interfere with identifying the name of a hidden AP. In this case, you will kill two birds with one stone.

You don’t have to do anything - just wait for someone to connect or reconnect naturally. If you are in a hurry, you can speed up the process by using.

To do this, we open a new terminal window and type the command there:

Aireplay-ng -0 3 -a 20:25:64:16:58:8C wlan0

Here -0 means deauthentication, 3 means the number of packets sent, -a 20:25:64:16:58:8C this is the BSSID of the target AP, and wlan0— network interface in monitor mode.

The result is obtained almost instantly:

The line we are interested in is:

20:25:64:16:58:8C -34 100 1270 601 0 1 54e WPA2 CCMP PSK SecondaryAP

Those. the name of the "hidden" network is SecondaryAP.

Pros of using Airodump-ng:

  • Significantly faster than using mdk3 (when using )
  • If you do not use a deauthentication attack, you remain invisible to wireless network monitoring systems

Disadvantages of using Airodump-ng:

  • If there are no clients, then this program is powerless to uncover a hidden Wi-Fi network
  • If you use a deauthentication attack, you unmask yourself.
  • If this attack is not used, the time required to reveal the network name increases significantly.

Getting the name of a hidden Wi-Fi network without connected clients (using mdk3)

Pros of using mdk3:

  • Works in situations where Airodump-ng is powerless.
  • AP clients are not needed to find the name of a hidden Wi-Fi.

Disadvantages of using mdk3:

  • The selection may take a long time, especially for long names of Wi-Fi access points.
  • You always unmask yourself; your activity looks extremely suspicious to wireless network monitors.

Remember our first hidden AP

20:02:AF:32:D2:61 -40 108 3 0 6 54e WPA2 CCMP PSK

Unfortunately, this AP has no clients, so we can't use the magic of Airodump-ng. Instead we will use mdk3 brute force.

My command looks like:

Mdk3 wlan0 p -t 20:02:AF:32:D2:61 -f /root/essid.txt

Here mdk3- this is the name of the program, wlan0- name of the wireless network interface, p— means basic probing and ESSID brute force mode, -t 20:02:AF:32:D2:61- this is the BSSID of the AP we are interested in, -f /root/essid.txt points to a file that contains a list of names to brute force the ESSID (Wi-Fi network name).

Result of the program:

Root@HackWare:~# mdk3 wlan0 p -t 20:02:AF:32:D2:61 -f /root/essid.txt SSID Wordlist Mode activated! Waiting for beacon frame from target... Sniffer thread started SSID is hidden. SSID Length is: 3. Trying SSID: Packets sent: 1 - Speed: 1 packets/sec Got response from 20:02:AF:32:D2:61, SSID: "web" Last try was: (null) End of SSID list reached.

Those. the name of the network was chosen, it turned out to be web.

Above is a dictionary attack. But the names of wireless networks can be obtained using regular brute force. My command takes the form:

Mdk3 wlan0 p -t 20:02:AF:32:D2:61 -с 6 -b l

Most of the options are already familiar to us, except for two new ones: -from 6 means channel six, -b l means a set of characters, with l means lower case.

Character sets:

  • all printed ( a)
  • lower case ( l)
  • uppercase ( u)
  • numbers ( n)
  • lower and upper case ( c)
  • lower and upper case plus numbers ( m)
root@HackWare:~# mdk3 wlan0 p -t 20:02:AF:32:D2:61 -s 6 -b l SSID Bruteforce Mode activated! Waiting for beacon frame from target... Sniffer thread started SSID is hidden. SSID Length is: 3. Trying SSID: Packets sent: 1 - Speed: 1 packets/sec Got response from 0C:54:A5:C0:24:D6, SSID: "DANIELLE2015" Last try was: aaa Trying SSID: mla Trying SSID: rab Packets sent: 695 - Speed: 395 packets/sec Got response from 20:02:AF:32:D2:61, SSID: "web" Last try was: xeb

As you can see, the program worked just fine (and quickly!). Result received: Got response from 20:02:AF:32:D2:61, SSID: "web".

Let's summarize. Protecting Wi-Fi by hiding the network name (along with filtering by MAC address - see the article " " about this) are unsuitable security measures. Nobody forbids using them - they do not weaken protection. But they don’t increase it either. At the same time, you have to put up with the inconvenience that they cause to legitimate users. If we are talking about filtering by MAC address, then whenever a new client is added, someone must obtain administrative rights for the router and change its configuration. This may not always be acceptable.

You already know about Faculty of Information Security from GeekBrains? Comprehensive annual program practical training covering all main topics, as well as additional courses For a present. Based on the results of training, a certificate established sample and certificate. For a special discount on any faculties and courses!

Through a router, so I won’t describe here for a long time what it is and what it’s needed for. Let me just remind you that there are wireless networks that are not visible from a computer or phone, since their SSID is not relayed, but you can connect to them if you know the name and password.

Let's look at all the options available today in detail. connecting to a hidden invisible WiFi network on Windows and Android operating systems.

Windows 7

To connect to a hidden wifi network from a laptop on Windows 7, you need to go to the “Network and Sharing Center” from the “Control Panel” section and click on the link “Create and configure a new connection or network”


And in the next step, select “Connect to a wireless network manually”

Then enter the data to connect to the invisible wifi network:

  • SSID, that is, its name
  • Encryption type
  • Password

Windows 10

On Windows 10, connecting to an invisible network is even easier - you don’t need to go into any deep settings. Just click on the “WiFi” icon in the status bar, next to the clock

and among the list of access points we find “Hidden Network”

Click on it and leave the “Connect automatically” checkbox


and security key

If you want to get access to all internal resources of the local network from the connected computer, then in the next step click on the “Yes” button

Once the connection is established, the network will appear in the list among the others - note that the SSID will no longer be invisible to you.

Android (Xiaomi)

On phones and tablets with Android installed on them, the hidden network will also not be visible in the list. As an example, I will look at how to do this from a Xiaomi smartphone - now almost every second user in our country has one, so the instructions will be useful to most of our readers. To connect to invisible WiFi, go to “Settings” and open the “Wi-Fi” section

There will be a list of open networks, but since our SSID is not visible, we scroll down and select “New Wi-Fi network”

How to distribute Wi-Fi from your phone using only the handset settings: you can easily turn on Wi-Fi distribution from your smartphone!

As everyone knows, you can distribute Wi-Fi not only using special devices - modems or routers. This function can also be performed through devices for which this is a secondary feature. For example, smartphones. You can also create a Wi-Fi access point from a desktop computer, but this will require you to additionally purchase a separate plug-in adapter.

In what ways can you distribute Wi-Fi from your phone?

To begin with, let’s highlight several main ways that will allow you to distribute wireless Internet:

  1. Third party programs. Most often, such software is needed for devices that were released on older platforms. Their standard set of capabilities does not include Internet distribution, so additional utilities will be required;
  2. Standard smartphone tools. This method is perfect for modern mobile devices that run Android, iOS or Windows Phone operating systems. In such models, the ability to distribute the Internet is built into the standard settings, so you just need to press a couple of buttons.

How to enable Wi-Fi distribution on your phone: what is needed for this?

Now let’s make a list of mandatory items that need to be completed or prepared:

  1. Before performing the operation, find out that your operator and tariff allow you to distribute the Internet from a SIM card. Since many service providers are gradually introducing this feature into the list of paid ones, it is better to take care of this in advance;
  2. turn on Wi-Fi on the device for which the distribution is being organized. If this is a desktop computer, then you need to purchase a Wi-Fi adapter,
    which works via a connection on the motherboard or simply via a USB connector;
  3. fully charge the device, since in this mode the battery charge will be consumed several times faster than in normal use mode;
  4. To distribute Wi-Fi to your tablet, you also need to turn on Wi-Fi on the tablet itself. After this, the second device will search for available networks;
  5. install the necessary software if you distribute the Internet from a mobile device on an old platform, or enable modem mode in the device settings.


How to distribute Wi-Fi from a phone to a laptop without speed limits?

To avoid speed reduction, you should check for unnecessary connected devices. The more devices consume traffic, the greater the load on the network. This reduces the speed for each device. In addition, when connecting a LAN cable to a laptop, the Internet speed will still be higher than on Wi-Fi. To distribute Wi-Fi to a computer without restrictions, you need an adapter that supports


Close