Discover a Hidden Wireless Network’s SSID (Network Name)

Most wireless routers and access points (APs) let you “hide” your wireless network, removing the SSID (network name) from the beacons. Some people think this provides another layer of security against hackers. However, it’s not a secret that you can easily detect “hidden wireless networks”. Windows 7 now even alerts you, listing Other Network on the list of nearby networks.

Not only can you detect non-broadcasting networks, but you can easily discover the SSID with the right tools—anyone can do it. The two most popular tools you’ll probably here about are Airodump-ng (from Aircrack-ng) and Kismet. However, if you aren’t familiar with these tools, you might want to check out another wireless analyzer or sniffer called CommView for WiFi.

Simply start scanning the airwaves with one of these tools. As soon as a packet containing the SSID is sent, you’ll see the so-called hidden network name appear. These packets include association and reassociation requests and probe requests and responses. So if someone connects or reconnects, it should appear. However, you probably won’t have to wait till then since probes will likely be broadcasted from connected clients.

About The Author

3 thoughts on “Discover a Hidden Wireless Network’s SSID (Network Name)”

  1. Hi sir we have wifi in my hostel my Android phone getting and showing router name and signals but my PC could not connected and not wifi name, signals. I think some one hidden wifi signals for my pc. Please reply answer

  2. Try to add the SSID and Password Manually it works for me everytime if someone tried to Hid their network/wifi

Leave a Comment

Your email address will not be published. Required fields are marked *

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Scroll to Top