How to Find a Hidden WiFi Network within 5 minutes

hidden wifiHow to install Kali Linux step by step [all ways]

Did your neighbor just Hide their network and  change network name

In this post, I will show you how to connect to hidden WiFi network.

To connect to Hidden WiFi you just need to know Network name. After Finding network name chose “add network/Connect to hidden WiFi” enter name of the network.  That’s It.

In this tutorial, I am using Linux (kali) you can use any Linux distribution (Install aircrack-ng).

Using Kali Linux

Hack Any WPA\ WPA2 WiFi Password: Perfect guide to beginner

After power on your machine open terminal.

Next step type ifconfig and press Enter. It will show all available network interface. Take a look all of these. if there is wlan0 is present then you can go ahead. In some distribution, it is named something different like wlXXXX. it indicates that you can use wifi.

How to Find a Hidden WiFi Network within 5 minutes 1
ifconfig

Next step is about killing your internet. It is important. here is the command.

ifconfig wlan0 down

Now, you can enable monitor mode.

iwconfig wlan0 mode monitor

Above command will enable monitor mode. you have to enable monitor mode. Monitor mode is used see information about wifi networks that are available in our range. For disconnecting the client from network monitor mode is important (read full post you will understand what I am talking about).

After that, you need to kill (stop) some computer process.

airmon-ng check kill

airmon-ng check kill

it will kill all the process that can cause a problem in wifi hacking. For e.x. Network manager. we all of us enable auto-connect to our network. For hacking, it causes a problem so you have to stop this process.

Now you are able to see all available networks (depend upon your wireless card range). I from a village so there is only one wifi network available. To see the network run following command.

airodump-ng wlan0

airodump-ng hidden wifi

It will show to all network present in your range. As you can see ESSID length 4 means there is hidden WiFi and name of the network made of  4 characters.

To view the name of the network open new terminal and run following command.

aireplay-ng -0 10 -a 90: wlan0

It will produce Dos attack so you can see network name as shown in the screenshot.hidden wifi

The network name is under ESSID.  I already told you how can you connect to the hidden network.

Can you find hidden WiFi in android?

NO, For finding hidden network name wireless card should support monitor mode. Android mobile wireless card did not support monitor mode.

You can use the combination of Kali Linux in the Android + external wireless adapter. I can post this tutorial but believe it is very complex.

You can find tutorials on the Internet but believe me they all are fake. you can’t hidden network name in Android. If you know network name then you can connect to this hidden WiFi.

Go to WiFi settings and chose ‘Add network’. Enter the name of the network and wait for seconds. If the network is available then it will show you network.

Read Metasploit Tutorial for beginners: Master in 5 minutes

6 thoughts on “How to Find a Hidden WiFi Network within 5 minutes”

  1. Hey! I’m at the last step, but when I run aireplay I keep getting:

    Waiting for beacon frame (BSSID:XX:XX:XX:XX:XX) on channel X
    No such BSSID available.

    But it sees the BSSID in airodump.

    Reply
    • you will see the network name in the first tab after producing dos key. Like in my case network name is Maan and make sure you have typed right bssid key

      Reply

Leave a Reply to shockme17 Cancel reply