Skip to content
Step by Step Internet 🌐 Guides for learning to surf the Net

How to avoid that the keys of our Wi-Fi network are stolen and decrypted? Step by step guide

How to avoid that the keys of our Wi-Fi network are stolen and decrypted? Step by step guide

Wifi is possibly one of the best inventions of what we have of the 21st century . Without a doubt, being able to connect wirelessly to the Internet has many advantages to which we can dedicate an entire article. However, this type of connection has its limitations, the main one being the internet speed, which will never be higher than 300MBPS and tends to decrease according to the amount of equipment that is linked to it.

The latter is a determining factor. In fact, it is the main reason why we secure the connection with a password; because the more people are connected, the slower the connection will be. Otherwise, we would surely have no problem with our neighbor linking to our router. However, these passwords are not infallible. A person with sufficient knowledge can decipher them or at least use a powerful program that does.

Luckily there are several ways to strengthen network security to make it more difficult to connect without the original password and today we will teach you how to do it. In this article you will learn virtually everything you need to know about the security of Wi-Fi networks and the methods used by network usurpers to link to your signal no matter what makes it slower than normal. / p>

What methods or steps do you follow to decipher our Wi-Fi password? Fi without us noticing?

If you really want to defend yourself against WiFi thieves, you must learn to think like them . For this reason we are going to show you which are the most used methods in each device to decipher the password of your wireless connection.

On Android

Android is a fairly limited system to decrypt WiFi keys , in fact it is unlikely that someone will be encouraged to do so for the first time from a smartphone of this type since the processing of this is quite minor than that of a computer. However, if your network security is low and vulnerable , no matter what device you try, you can always get the necessary credentials to access it.

Those who dare to hack a network from an Android do so using an application that in many cases is installed via APK . There are many of them, and later we will tell you what they are, but for now we will just explain how one of them works; WiFi WPS Wpa Tester. This is undoubtedly the most popular and powerful of all and we will show you how to use it below:

  • The first thing you have to do is download the app. You can do this from Google Play Store or from the link provided above.

instalar wps wpa tester

  • Once installed, enter it and touch “ Scan ” to scan all networks that are within reach of the mobile.
  • You will see that A padlock will appear next to each of them. You can only decipher those in green , the others are considered “ safe ” so they cannot be violated.

Scan WiFi tester

  • Select one of the available networks and tap on « Try to connect automatically with all Pins «.

interntar conectar con pin automático

  • The application will start testing each of the available pins until the correct one is found. This may take a few minutes.

automatic PIN WiFi tester

  • If any of the pins work, you can copy the password of the chosen network and then connect to it manually without problems.

This application has been updated over the years to improve it , although the truth is that it is no longer as effective as before. However, it is still the most used by all, although it does not always manage to crack passwords after trying all available pins. In addition, another limitation of this application is that can only hack those networks that have WPS / WAP protection .

From iPhone

The same case is repeated on iPhone as on Android . To decrypt wireless network keys you need an external application powerful enough to crack the password of the networks closest to you. On iPhone the options are more limited, but just as good. In this case we will show you how to use one of them, the one that is currently giving the best results, called WiFi Map Pro .

  • The first thing you should do is download the app from Apple Store , which is priced at just over € 2.
  • Once done simply you must enter it and you will see a map with all the available networks in a radius of 1km , but you can only decipher those that are within reach of your iPhone.
  • Select the closest and ready WiFi .
  • You can automatically see the network password and start having free internet connection .

WiFi Map Pro

From PC with Windows 10

When it comes to hacking WiFi network passwords, Windows 10 is possibly the best of all , so it is also your worst enemy. The main method used by hackers with bad intentions is an ISO operating system that they can run from a bootable CD or USB . In that sense, the best one today is BackTrack , which has a series of tools pre-installed to audit vulnerabilities in wireless connections.

This does require some more advanced knowledge, but there is nothing we cannot explain to you, so we will show you how Wi-Fi thieves do to violate the security of your network with this method. The first thing you need is the BackTrack 5 (Kali Linux) operating system and also the Rufus 3.1 that will allow you to create a bootable CD or USB with that ISO system . Once this is done, the steps to follow are as follows:

Download Rufus USB for Windows

Download Backtrack now Kali Linux

  • Run the Rufus USB program and insert the CD (which must be blank) or the USB you want to make bootable.
  • Click on « Select »and search where the BackTrack was saved to record it on the chosen device.
  • Then click Start and go.

insertar BackTrack con Rufus3.1

In three simple steps you will have the BackTrack system ready to be booted and start auditing the security of all WiFi networks within reach of your computer. But everything does not end here, this is the easy part of the process, the next thing you should do is:

  • Turn off your computer and insert the USB , if you decided to make a CD, then you will have to insert it into the corresponding drive and then turn off the computer.
  • When you turn it on again, enter the Boot Menu . This is a menu that allows you to run the USB or CD without using your operating system. To enter it you must be attentive and press the corresponding key to your computer, as this varies according to the equipment in question. Although they are usually F12, ESC or DEL .
  • Once there, enters the BackTrack system and you will see an interface like the one in the image.

You should know that this operating system will only be seen while the CD or USB is connected to your computer . You can be sure that your Windows 10 system is safe and sound and you will not have to do a hard reset to recover it. Once you turn off and on again, you can continue using it without problems. Now that you know this you can be calmer and continue with the procedure. What you should do now is:

  • Once inside, the first thing you should do is put your network card in monitor mode, for which you will have to open a terminal. You can do this by clicking on the window next to “ System ” in the bar at the top of the screen.

abrir terminal BackTrack

  • In the terminal window you must type « airmon-ng star wlan0 » and press « Enter «.
  • After This you will see a series of codes. If all goes well, you should see “ monitor mode enable on mon0 ” as you can see in the image below. (All without quotes)

airodump-ng mon0

  • The next thing is to scan the networks that are close to your computer. To do this you must place the code « airodump-ng mon0 » in the same terminal and wait for it to run.

airodump-ng mon0

  • You will see a table with several data. In the column « ESSID » the name of the scanned networks is shown. You must also enter the channel number, which you can see in column CH and the BSSID .

escanear redes con backtrack

  • When you see the network you want to decrypt, open another terminal and enter the command « airodump-ng -w wpa -c «, which will allow you to capture network traffic, followed by the channel number and the BSSID corresponding to the network, and then give space and write mon0.

capturar trafico de red backtrack airodump-ng -w wpa -c

  • After this you can see the network traffic. Now you must wait for a new client to connect so you can get the HandShake , which is an indispensable number in this process. You can see that value at the end of the first row. It should be noted that it will not always appear when a new client is connected, there must be a match in which the program decrypts it at the same time that the new user connects to the network. Which can last minutes, hours or even days . But once everything goes well you can see it where we indicate in the following image.

obtener handshake con backtrack

Now that you have the handshake , it’s time to crack the net, so you’ll need a dictionary. To do this you will have to download it and insert it into a pendrive that you must then connect to the BackTrack to export it . When you have the dictionary ready the steps to follow are as follows:

  • Insert the USB and copy the dictionary to the BackTrack desktop and then go to HomeFolder , which you can enter by clicking on “ Places ” in the upper left corner of the interface.

homefolder

  • After that a window will open where you will have to paste the dictionary you have on the desktop.

arrastrar diccionario al homefolder

  • Now what you have to do is open another terminal and type the command « LS » and then press enter. Then you must type the command “ aircrack-ng -w ” followed by the name of its dictionary and the address “ /root/wpa-01.cap ” and press enter again .

aircrack backtrack

  • After this the program will start cracking the network until you get the key (in about 5 minutes), which will appear where it is indicated in the following image. li >

aircrack backtrack descifrando clave

This is it, this is how a professional level WiFi hacking is done step by step . This method is the most effective of those we have explained so far, however it is not infallible and will not be able to decipher any network, but those that are really vulnerable.

Without using third-party programs

To hack a Wi-Fi network without using any alternative software, you have to be very lucky since in reality there is no hacking, but a search . Those who do not use any software, what they do is look for networks that are open and that can be accessed without any keys or resistance .

Another method used without programs is to search for networks that have the router’s factory password, since the routerpassword.com portal has a database with all the default keys of virtually all models and WiFi transmitter brands available in the market. What they do in these cases is buy a signal amplifier antenna that allows them to capture a greater number of connections and prove which one has the factory password or in the best case no password.

>

How to avoid being robbed and protect your Wi-Fi network keys hacks? Security measures

Now that you know what are the main methods for decrypting passwords used by hackers, you can improve the security of your network and thus avoid being robbed of WiFi . There are many measures you can use to do this, so pay attention to the most important ones so that you make your router a real war trench that nobody can enter.

Set a WPA2 or higher encryption

Routers have the ability to set different types of encryption, but by default they usually use WPS / WAP, which are the easiest to circumvent. That is why the most advisable is to use a more complex method like WPA2 or higher, which is practically impossible to decipher, unless you have the bad luck of having a neighbor who is a true genius of computer science To do this you simply have to follow these steps:

  • Enter the configuration panel of your router by entering its IP address in the bar of your browser ( you get this information on the back of the device in physical ).
  • After this you must enter the credentials to access ( which are also on the back of the team ).
  • One Once in the panel, click on “ Wireless ” in the menu bar to the left of the interface and then on “ Wireless Settings “.
  • Now simply check the “ Enable Wireless Security ” box and enter a custom password in the “ PSK Passphrase “.

Wireless Settings

Change the credentials to access the control panel span>

It is convenient that you change the credentials necessary to enter the configuration panel since these are not only on the back of the device, but also on the web routerpassword.com and anyone who has them can modify different aspects of the network without your permission. To do this you simply do the following:

  • Enter the configuration panel.
  • Click on “ System Tools ” and then on Password.
  • Enter the new credentials in the corresponding fields and click on “ Save “.
  • After this the router will restart and to enter the panel again you will have to enter the new username and password you set.

cambiar credenciales de ingreso al panel de configuración del router

Change the name of the network

Networks usually have a default name that contains information about the manufacturer’s brand and model. This will let hackers know what vulnerabilities it has , so it is convenient to change it. To do this you simply do what we explain below:

  • Enter the control panel and position yourself in the option « Wireless Settings » as we taught you before.
  • In it you can change the name of the network in the section that we mark in the following image.

cambiar SSID para mejorar seguridad del router