Advertisement
If you have a new account but are having problems posting or verifying your account, please email us on hello@boards.ie for help. Thanks :)
Hello all! Please ensure that you are posting a new thread or question in the appropriate forum. The Feedback forum is overwhelmed with questions that are having to be moved elsewhere. If you need help to verify your account contact hello@boards.ie

wifi hacked

  • 22-04-2013 5:37pm
    #1
    Registered Users Posts: 20


    Hi, Ive just noticed that someone stealing my wifi, i only have a few houses that are close enough to do this, is there any way to figure out exactly who it is????


Comments

  • Registered Users, Registered Users 2 Posts: 1,759 ✭✭✭peejay1986


    qwerty1a wrote: »
    Hi, Ive just noticed that someone stealing my wifi, i only have a few houses that are close enough to do this, is there any way to figure out exactly who it is????

    If you log in to the router's URL then you should be able to see a list of those connected. Isolate those you know are your devices, then you're left with the piggybacker.

    It should give a 'device name', so maybe he'll have named his laptop something like 'JIMMYS-LAPTOP'. Otherwise you have a MAC address there. However that wouldn't be much used to you unless you have a rough idea of who it is. It would require you to cross reference with the actual device.

    Good time to change your WiFi password I'd say.


  • Registered Users Posts: 20 qwerty1a


    dont know much about all this stuff, but i changed my password and it still happening


  • Registered Users, Registered Users 2 Posts: 1,042 ✭✭✭allen175


    are you using WEP or WPA as the wireless encription?


  • Registered Users, Registered Users 2 Posts: 1,759 ✭✭✭peejay1986


    qwerty1a wrote: »
    dont know much about all this stuff, but i changed my password and it still happening

    Eircom Netopia router by any chance?


  • Registered Users Posts: 20 qwerty1a


    its WPA, I can see a MAC address and ip address but thats all


  • Advertisement
  • Registered Users Posts: 20 qwerty1a


    no its a Thomson router


  • Registered Users, Registered Users 2 Posts: 37,303 ✭✭✭✭the_syco


    I think you can block the MAC address with the Thompson routers?


  • Registered Users, Registered Users 2 Posts: 1,759 ✭✭✭peejay1986


    Try blocking the MAC address. It's a feature available in most routers so hopefully you've that option available to you.


  • Registered Users, Registered Users 2 Posts: 7,157 ✭✭✭srsly78


    OP how do you know someone has hacked your wifi? Are you sure it's not just your phone or something connecting?


  • Closed Accounts Posts: 18,268 ✭✭✭✭uck51js9zml2yt


    Use ip address lookup to find the location. Google it as in on the phone.


  • Advertisement
  • Registered Users Posts: 20 qwerty1a


    i Noticed it slowing down, so i went to the routers page thing and there is 2 address that are on the wifi that arent mine as i only have one computer and they wernt there before and i dont use the wifi for my phone


  • Registered Users, Registered Users 2 Posts: 7,157 ✭✭✭srsly78


    The list will show devices that still have a dhcp lease, it does not necessarily mean devices currently connected. It could show stuff from the last several hours or more.

    Did you change the password to a word that was in the dictionary?

    Set security to wpa2 and use a random password.


  • Registered Users, Registered Users 2 Posts: 3,669 ✭✭✭who_me


    You could try pinging the address to see if it's still active. Could even try VNC to log into that IP address on the off-chance they've a server running.


  • Registered Users, Registered Users 2 Posts: 36,169 ✭✭✭✭ED E


    Use ip address lookup to find the location. Google it as in on the phone.

    You have no idea what you're talking about.



    OP open start, type network and click on the network button, if its another windows PC it'll show there, if its unchanged it may just be "TOSHIBA-PC" or similar but as above could say "Johns-Laptop" etc.


  • Banned (with Prison Access) Posts: 21,634 ✭✭✭✭Richard Dower


    ^ OP....you should do several things, create a very unique hashtag/password for your wifi, minimum 26 characters long, a combination of upper/lower case, letters and numbers and symbols such as @_ etc.

    Create a whitelist, your wireless card on your PC/laptop has its own unique MAC address, add this address to the routers whitelist....this means ONLY the device matching the MAC address in the whitelist can connect wirelessly.

    Other precations, mask your SSID - also create a unique SID only known to you such as Thompson_4453667 etc., change the default username/password to access your router settings. Ensure you are using AES encription + WPA2......change your wireless channel from default to a higher number.

    Of your router supports it change to the 5Ghz band.....good luck!


  • Registered Users, Registered Users 2 Posts: 7,157 ✭✭✭srsly78


    Mac address filtering = waste of time. Hacker can watch the traffic and use one of the white-listed ones.

    Masking SSID = another waste of time, hacker can still easily see your network.

    Changing password to something properly random and using WPA2 is the only advice needed.


  • Registered Users, Registered Users 2 Posts: 18,667 ✭✭✭✭kippy


    This doesn't make much sense. The OP has said that they have changed their password a few times now and are using WPA. I would ask, what "password" did you change? Was it the password for the wireless network?

    What are the first 6 characters of the MAC addresses of both devices?

    Are you 100 percent sure you don't have a wireless printer/laptop/netbook/phone etc connected up as well?


  • Banned (with Prison Access) Posts: 21,634 ✭✭✭✭Richard Dower


    srsly78 wrote: »
    Mac address filtering = waste of time. Hacker can watch the traffic and use one of the white-listed ones.

    Masking SSID = another waste of time, hacker can still easily see your network.

    Changing password to something properly random and using WPA2 is the only advice needed.

    Most people arent proper hackers...most just see an open wifi connection and use it, while whitelist and mask SSID might not stop a poroper hacker it will hinder an oppertunist, plus....it cant hurt to do as i say, every little helps.


  • Registered Users, Registered Users 2 Posts: 7,157 ✭✭✭srsly78


    You don't need to be a "proper hacker". Anyone with enough of a clue to crack the password can also change mac address.

    It does not help, it just provides a false sense of security - and creates extra work. Explaining to guests about the "invisible wifi"? Hassle!

    In any case, I think the OP is just imagining about being "hacked".


  • Registered Users, Registered Users 2 Posts: 36,169 ✭✭✭✭ED E


    +1 on that.


  • Advertisement
  • Closed Accounts Posts: 497 ✭✭DominicKid


    Im using WEP, but last time i tryed changing the password i almost f''''d up so im worried i might mess the whole internet in my household, but i really do want to change it to something else. I know you go into IE then type the numbers and you go into netopia page. Then what do i do? I don't want to mess up.

    I don't get why people take it so serious anyway because my neighbours wouldnt steal my internet connection as they already have one and anyway why would a hacker use my wifi when they're like meters away it can't be access able.


  • Closed Accounts Posts: 13,874 ✭✭✭✭PogMoThoin


    DominicKid wrote: »
    Im using WEP, but last time i tryed changing the password i almost f''''d up so im worried i might mess the whole internet in my household, but i really do want to change it to something else. I know you go into IE then type the numbers and you go into netopia page. Then what do i do? I don't want to mess up.

    I don't get why people take it so serious anyway because my neighbours wouldnt steal my internet connection as they already have one and anyway why would a hacker use my wifi when they're like meters away it can't be access able.

    You're best doing it when plugged in by ethernet as you will be kicked off the network if you do it on wireless. Every wireless device will then need to reconnect with the new password.


  • Registered Users, Registered Users 2 Posts: 1,127 ✭✭✭smcelhinney


    peejay1986 wrote: »
    It should give a 'device name', so maybe he'll have named his laptop something like 'JIMMYS-LAPTOP'.

    God-damn Jimmy, get your own WiFi!

    Or, you could turn the tables, do a bit of an ARP poison, grab his Facebook session and stick him "In a relationship" with Justin Bieber.*

    That'll learn him.. **


    (* this is highly illegal, so dont do it..)
    (** It probably wont learn him, Jimmy is a scamp)


Advertisement