How to see who is using my WiFi

21

11

I have a WiFi router at home and would like to know if there is any way to know who is connected to my WiFi network and using it. My WiFi network is password protected but still there could be a chance that neighbours crack it and could use my WiFi for free.

For this reason I would like to know is there is any tool to inspect the log of the WiFi router in order to know which computers are connecting to it.

Bakhtiyor

Posted 2010-05-21T09:30:30.553

Reputation: 910

2Thank you all for you suggestions and proposals. I solved my problem by doing following steps thanks to your replies. 1) Changed DHCP start IP address to 192.168.1.128 and end IP address to 192.168.1.29, so that I can connect only with my laptop and iPad touch concurrently. 2) Put MAC filter, so that only my laptop and iPod touch can connect to my WiFi, because I registered their MACs in the router. 3) Changed Network Authentication into WPA2/PSK in order to make authentication process much secure. I highly appreciate your helps. – Bakhtiyor – 2010-06-02T15:41:09.667

3Switch off your WiFi router and wait for your neighbors coming with complaints :) – kopobamypa – 2010-05-21T13:03:27.723

Answers

25

Usually a WiFi router has a web interface that shows all (previously) connected WiFi devices... Try going to the IP address of your router through your browser.

Read this part, and the rest of my blog post about WiFi security here: http://blog.superuser.com/2011/03/28/iron-cladding-your-wi-fi-network/

Happy reading!

BloodPhilia

Posted 2010-05-21T09:30:30.553

Reputation: 27 374

7

The web interface is commonly http://192.168.1.1/

– Chris Nava – 2010-05-21T18:15:27.653

11

first, it helps to understand how WIFI works, read http://www.wi-fiplanet.com/tutorials/article.php/1447501 and/or http://www.cs.wright.edu/~pmateti/InternetSecurity/Lectures/WirelessHacks/Mateti-WirelessHacks.htm.

any other machine "using your network" has to be associated to your network which means it sends "associated beacons" (as explained here).

then all you have to do is to grab a tool which sniffs WIFI-packets and then analyze, which of the received packets are meant to be used "in your network", you can find a list of tools over at http://www.topbits.com/wi-fi-software-tools.html.

and then you can compare the MAC address of the sender with the MAC address of the devices you allow and hope, that the sender did not fake its MAC address :)

akira

Posted 2010-05-21T09:30:30.553

Reputation: 52 754

3No downvote because your answer is accurate - but it is overcomplicated. It shouldn't be necessary to "sniff" your own network when you have access to the network management devices. – Insomnic – 2010-05-21T13:30:35.783

2@Insomnic: the reason i brought up the "right" tools is that OP is afriad of crackers .. which are mostly not so stupid to not hide themselves from the "wifi router made for homeusers". – akira – 2010-05-30T09:26:44.117

4

If you're worried, changing the password on a regular basis will ensure that if somebody does break in, they won't stay for long.

Obligatory XKCD reference: http://www.xkcd.com/341/

If you're not cool enough to do it manually, you can look up tools like Upside-Down-Ternet for playing games with people on your WiFi.

Anon

Posted 2010-05-21T09:30:30.553

Reputation: 121

3

if you can use Linux, there is a tool which is called aireplay-ng it is actually a set u will find, airodump-ng,aireplay-ng and so on...

{For Linux only} if it is not downloaded and let's say you are using Ubuntu get the tool first using the apt-get install command,

then look for wireless routers iwlist scan wlan0

then see which channel you router is on,

then airmon-ng start wlan0

and finally airodump-ng mon0

0xab3d

Posted 2010-05-21T09:30:30.553

Reputation: 235

you can use the channel and ESSID for the filtering options in the airodump-ng command, if you are a linux user you will figure it out

~Abed – 0xab3d – 2010-05-21T14:45:18.903

0

as bloodphilia has said, you could find this you thorough the web interface of your point (typically 192.168.2.1 or 192.168.2.2, not always though). Mine at home will show the ip, mac and computer name so if there's a computer (or iphone, laptop, etc) you don't recognise you can set up a MAC Blacklist...or change you wireless key.

tombull89

Posted 2010-05-21T09:30:30.553

Reputation: 6 533

3The default is going to vary according to the brand. SMC's and Belkin default to 192.168.2.1, Linksys & Netcom default to 192.168.1.1, and DLink and Netgear default to 192.168.0.1 – gorilla – 2010-05-21T13:37:46.723

0

You can use Kismet to detect not only yours but any router which is transferring data. I usually use BackTrack for this purpose. But generally to hack modems wifi password.

Another alternative is to use Netscan which only works for windows. But you can detect any ip's using your modem. Also make sure wifi users are not isolated.

Hasan Gürsoy

Posted 2010-05-21T09:30:30.553

Reputation: 73

0

A GUI program is WifiGuard, free in Linux and Windows.

It can monitor and rescan the network every 1 to 60 minutes, play sound or send mail on detection, etc.

To use a CLI option for Linux, follow these instructions.

user162573

Posted 2010-05-21T09:30:30.553

Reputation: