Internet

What to do to connect to a hidden Wi-Fi network

The first thing we are going to see is what a hidden Wi-Fi network is and what benefits and drawbacks it can have. In addition, we will see how we can create a hidden Wi-Fi network in our router. We will also see how to connect to a hidden wireless network in both Windows 10 and Android. Finally, we will see if they could be detected using some special software.

What is a hidden Wi-Fi network: advantages and disadvantages

Wi-Fi networks have a network name or identifier that is public. This is how it is set in the factory settings of the router, and therefore, everyone could see it. That name that we give to our Wi-Fi network is known as SSID, and it will allow us to identify and distinguish our wireless connection from the rest of the WiFi networks around us.

However, that Wi-Fi network name can be made invisible by changing some router parameters and then we will have a hidden Wi-Fi network. From that moment on, the name of our Wi-Fi network will disappear from the list of available Wi-Fi networks and our way of connecting will change drastically. Thus, we would have to follow a few different steps, because we will not be able to click or touch on the name of our network and enter the password. The way to connect to a hidden Wi-Fi network would be like this:

  1. We would have to manually type the name or SSID of our Wi-Fi. This would be the main novelty.
  2. We would have to put the security encryption used by that router or access point.
  3. We would enter the password as with any Wi-Fi network. Here there would be no changes.

Currently there is no advantage of using a hidden WiFi network, perhaps the only advantage we can have is that it will not appear in the list of WiFi networks of different wireless devices, such as those of our neighbors. However, with specific WiFi network auditing software we can easily see and know which SSID network name has a hidden WiFi network, so we will not have any additional security. In this case, we do not have “security by obscurity” because there are free tools that are able to show us the SSID of a hidden WiFi network.

There are several disadvantages of having a hidden WiFi network, the first thing is that we will have to manually enter both the SSID and the password on all devices. Some devices may not be compatible with hidden WiFi networks, such as IP Cloud cameras or smart plugs, so you should ensure their compatibility. Finally, all the wireless clients where we have configured this hidden WiFi network will be continuously sending small packets to find out if they can connect to the hidden WiFi network that they have configured, or otherwise, they are out of range. The latter could be a risk to our privacy.

Configure a hidden WiFi network from the router

The first thing we need to access the router configuration is to know the IP of the router or default gateway. We would do this with a command prompt window that you can access from the Windows start menu. There it would be enough to enter the command «ipconfig / all»And hit enter.

Then we open our usual browser, we put the IP of the router and then we enter the username and password that correspond to us. If we have not changed it, it is usually found on a sticker that comes under the router.

However, from RedesZone and for greater security, we recommend changing the passwords that come by default, both to enter the router and the password for the Wi-Fi network.

As an example, we are going to choose a Movistar HGU router. The section that allows you to have a hidden Wi-Fi network is usually within the Wi-Fi options. Usually it consists of activating a box called «Hide Wi-Fi name, Hide SSID, Hide SSID»Or some similar name

In the case of this HGU router, it would be to check the box «Yes»In the section«Hide Wi-Fi name«. Then, from that moment on we will have a hidden Wi-Fi network and our way of doing things will also change.

Connect to a hidden WiFi network in Windows 10

We are going to have to do the way to add a wireless network differently. Now, if we proceed to look at the available Wi-Fi networks we will see that our SSID no longer appears. Now we will have to look for a Wi-Fi network icon in which the name of Hidden network, we select it and press the button Connect.

Then we have to put the name of our hidden network and click on the button Next.

Next, we put the security code of our wireless connection and click again on Next.

After entering the correct password, we would already be connected to the hidden Wi-Fi network and we could have an Internet connection. As you have seen, we need to enter both the SSID of the wireless network that is configured as hidden, as well as the password to access the WiFi network.

Hidden WiFi network connection from an Android

Using our smartphone or tablet with Android operating system, we could also connect to a hidden Wi-Fi network. The first thing we should do is go to «Settings»And look for the section«Wifi«.

Once inside this section, we will see all the available wireless networks. Surely there are many and, therefore, it is very possible that we have to scroll all the way to the bottom. There we will find an option called «Manually add a network” or something similar. In the case of the smartphone that I have used it is called «Add network»Which is also widely used.

After pressing «Add network» we see a series of sections that we will have to configure manually.

The first thing we would have to do is put the name of our hidden Wi-Fi network or SSID. Then we would have to select the same security encryption that our router has. The normal thing is that it is WPA / WPA2, although already many routers begin to include WPA3.

Therefore, we enter our SSID, select the corresponding security encryption, and then an option is added to put the password. We add the password and above in “add network” we touch on the “tick” so that it connects. In some mobiles it will put To access or Connect. At this point, we can successfully connect to the hidden WiFi network from Android smartphones and tablets.

Tools to discover hidden Wi-Fi networks

The most recommended tool to recover the SSID or name of the WiFi network configured as “hidden” is to use the program Acrylic WiFi Professional. This tool is paid, but we can have several days of full use completely free. Thanks to this very easy-to-use tool, we can automatically recover the “HIDDEN” SSIDs, the only requirement we need is to use a WiFi network card in monitor mode to show it to us.

In order to discover the name of the hidden WiFi network, we need to have the program active while a client connects to the hidden WiFi network, in this way, it will be able to capture the 802.11 frames where the SSID network name will be displayed. Another scenario where we can retrieve the hidden SSID is if a device asks if an SSID is available, that is, if we have a device near us or within reach that is asking if a certain network is hidden. In these two scenarios we can recover the WiFi network name without problems.

Other programs that we can use to recover the SSID of a hidden WiFi network is the Aircrack-ng suite for Linux systems, this suite of wireless audits will allow us to check the security of WiFi networks, discover hidden SSIDs and even crack the WEP, WPA passwords and WPA2 of the different WiFi networks. This suite of tools not only allows us to capture all the WiFi network traffic, but we can also carry out active attacks to de-authenticate a wireless client from the WiFi router or access point.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *