Anda di halaman 1dari 17

Search for questions, people,Ask

andNew Question
topics Sign In

Quora uses cookies to improve your experience. Read more

Wireless Technology Wi-Fi Related Questions

How can I check what people are surfing using my Can someone check my web history if I use their
WiFi? wifi theough my phone?

How do I check my WiFi history as many people


Ad by DigitalOcean are connected to my WiFi and I want to check
Get more resources for less. Get started for free. what they surf for free?

Try our optimized plans with dedicated hyper-threads on best-in-class CPUs, How can I check my Wifi history?
now with more RAM and SSD.
Can I see what someone is surfing while using my
Learn more at try.digitalocean.com wifi?

There are many people connected to my wifi. Can


24 Answers I check their web history?

Nishant Sharma, Security Enthusiast, Consultant, Student for lifetime. How can I check what people are surfing using my
Updated Jan 5 2017 · Author has 265 answers and 1.3m answer views WiFi in D-Link?

Edit: This answer received a lot of views. Hence, I am editing it and adding more How can people check what I am surfing using
WiFi?
information to make it more helpful. Please feel free to correct me or to ask your
doubts. How do I check that what is being surfed on my
WiFi?
Q. How to check what devices are connected to your WiFi network?
How can I check the search history that uses my
WiFi?
A. Some answers are really good but a little bit complex. Mine solution is easy
because: How do I check if someone is using my wifi?

Ask New Question


1. You don't need access to router/access point admin panel. Just the
secret pass phrase to connect to WiFi.

2. You can do it in next 2 minutes from your non-rooted phone.

3. Anyone who knows how to operate an android phone can do this.

Follow the following steps:

Open Google play on your android phone.

1. Search for fing app (Fing - Network Tools - Android Apps on Google
Play ) and install it.

2. Connect to wireless network and hit refresh button.

3. It will show you list of all connected devices and that too with resolved
network names i.e. Nishant-PC.

4. And, believe me if someone is not specifically using your WiFi for doing
some illegal stuff they won't bother to change their device MAC or
network name. So, you can even come to know about the name of
device (in most cases, name of owner).

There is another app which is specially made for this task and also maintain the
list of approved (your) devices. Wifi Inspector - Android Apps on Google Play .
I have used this and recommend it over fing for this specific purpose.

Still have
Q. How thesea question? Ask your own!
apps do this?

What is your question? Ask


A. Basic Ping sweep i.e. send ping messages to all IP in the subnet and wait for
Search for questions, people,Ask
andNew Question
topics Sign In
reply. Those who reply are obviously up. Then, do an Address Resolution
Protocol (arp) to get the MAC address out of IP address.

Q. Will it always work?

A. No. It won't. If firewall (iptables) of other systems are configured to


drop/reject the ICMP packets, these apps will never hear back from those
systems and won't be able to see them.

Q. Then what are the other way to check if other devices are connected on
network layer (Layer 3 or IP layer OSI)?

A. Download nmap

PC: Download the Free Nmap Security Scanner for Linux/MAC/UNIX or


Windows

Android: Network Mapper - Android Apps on Google Play

Now perform scan using " nmap -sP 192.168.2.1/24".

This instructs nmap to do a SYN scan if ping response is not recieved.

Q. Will it give sure shot results? What else we can do?

A. No. Like ping reject, this can also be dodged. Then, perform port scan on all
the possible IPs. It will be slow but even one of the service replies, you will detect
the host.

source: How to find live hosts on my network?

Q. Can we do something to detect the device even if he is not connected on


IP layer?

A. Yup, It is possible that the device may not have the IP address or may not be
responding to any kind of scan (difficult but possible). In this case, we need to
check on layer 2 i.e. MAC layer. Do the following

1. Setup a wireless card in Promiscuous mode and start sniffing in


Wireshark .

2. Apply filter on packets based on the MAC of your AP/WiFi router.

3. Now, you can see all the packets going to/from your AP. Check the MAC
and you can count how many devices are there.

This will help you to check what all devices are connected to your WiFi but not
what they are doing. For that you have to travel an extra mile.

Q. Okay. I am ready to go extra mile. What I need to do to check what they


are surfing?

A. There are many ways to do that:

1. If your WiFi router supports OpenWRT (you can check on official


OpenWRT website), download the image and flash your router. Now,
you can either sniff to the traffic on the router itself. Also, you can use
Still have a question? Ask your own!
sslstrip to feed other user HTTPS pages as http, so you can even see his
What is yourinformation.
confidential question? Ask
2. The other simple way of doing it is to make your WiFi network open for
Search for questions, people,Ask
andNew Question
topics Sign In
some time and then you can sniff every packet going to/from it using
wireshark (as described above). It will give you a lot of insight in what
he is doing.

3. Also, if you your network is using WPA/WPA2-PSK (WPA Personal)


security, then also you can sniff all the traffic using wireless adapter
(just like point 2) and decrypt it later. As this is your network, you know
the password. The only other thing you need is 4-way handshake of
other devices with AP, which you will get by sniffing all the traffic.

There are other ways but those are more complex so omitting those for as of
now.

Please feel free to correct me or to ask any doubt in comments. :)

Upvote if you like the answer and follow me for more answers related to
WiFi security, Cryptography, IoT security and Cyber Forensics.
418.6k Views · View Upvoters

Promoted by MailChimp
Build your brand.
MailChimp automations give you the power to engage with the right customers
at the right time.

Sign up at mailchimp.com

Related Questions More Answers Below

Can someone check my web history if I use their wifi theough my phone?

How do I check my WiFi history as many people are connected to my WiFi and I want to
check what they surf for free?

How can I check my Wifi history?

Can I see what someone is surfing while using my wifi?

There are many people connected to my wifi. Can I check their web history?
Ask New Question

Ajith Thampi, A small scale tech nerd


Updated May 11 2017 · Author has 295 answers and 659.9k answer views

Here is what I did

All your activity goes on through router/modem. All modems have router. So in
almost all routers, there is an option to set DNS addresses. So I changed the DNS
addressess to OpenDNS and registered myself an account on OpenDNS. They
give the instructions to change DNS. And you can easily keep on track of all the
sites visited by anyone using your wi-fi.

All you have to do is assign the DNS address and get an account in
opendns.org . Its completely free. Go to your settings, and add ip address of
your router. You can get all the activity from that IP on your dashboard.
Including the pages visited
Still have a question? Ask your own!

What is your question? Ask


Search for questions, people,Ask
andNew Question
topics Sign In

Edit

I am also attaching the screenshot for the domains result

Still have a question? Ask your own!

What is your question? Ask


Search for questions, people,Ask
andNew Question
topics Sign In

94k Views · View Upvoters

Prince Verma, Wireless


Answered Sep 4 2016 · Author has 194 answers and 597.4k answer views
Originally Answered: How can I see what others are doing on my wifi?

you can see easily if you have your own router its too easy. But incase you are
using some other wifi like college, hostel etc. Its little bit difficult

• Your own router check your router back side it have ip address and
user name or password this ip address put on your pc browser address
bar than open login page like this and put pass and id than you can
Still have a question? Ask your own!
control ip’s which connect on your network
What is your question? Ask
Search for questions, people,Ask
andNew Question
topics Sign In

Step 2:If you connect with public wifi just install Arcai Netcut this Simulator
show all ip address which are connected on your wifi and you can cut the
connection which you want to cut……

And you can also use netgear genie for checking how are connected on your
network

1.7k Views · View Upvoters

Promoted by Stelle
Looking for great jazz shoes?
Check out our deal now.

Learn more at amazon.com

Pradeep Tiwari, Security Researcher and Forensic Examiner


Answered Sep 21 2015

Bear in mind that many devices connect to your Wi-Fi these days. The list will
contain laptops, smartphones, tablets, smart TVs, set-top boxes, game consoles,
Wi-Fi printers, and more.
There are many third party softwares which will do the job like my personal best
GlassWire.
Using the router's web interface:
Your router hosts your Wi-Fi network, so it has the most accurate data about
which devices are connected to it.
How?
The standard tips for accessing your router’s web interface apply. If you’re not
sureStill
of its IP aaddress,
have you
question? can
Ask generally
your own! look for your computer’s gateway IP
address via the Control Panel. You could also run run the ipconfig /all command
What is your question? Ask
in a Command Prompt window. Next, plug this IP address into your web
browser’s address bar and press Enter. This should usually bring up your
Search for questions, people,Ask
andNew Question
topics Sign In
router’s interface.

And the easiest is open cmd prompt and type net view. It will list all the devices
with their names.
51.8k Views · View Upvoters

Ausaf Ahmad, 6+ years experience in wireless technologies


Answered Apr 20 2016 · Author has 335 answers and 3.1m answer views

First of all, gather details about the device

1. Check your router for attached devices:

    2.Use PingTestEasy to discover devices on your network.

Note down the IP address of the device.

Next, you can either capture packets directly using Wire Shark, or further
analyze the device for known vulnerabilities and open ports using Nmap .

Open NMap and scan the IP for open ports and OS info.

Still have a question? Ask your own!

What is your question? Ask


Search for questions, people,Ask
andNew Question
topics Sign In

Once the scan completes, look out for open ports and OS details.

Still have a question? Ask your own!

What is your question? Ask


Search for questions, people,Ask
andNew Question
topics Sign In

You'll also be able to see the services that are using specific ports: one way to see
the what purpose a particular device is serving on the network.

Next, you can launch a packet capture to analyze the traffic between the node
and the router:

Still have a question? Ask your own!

What is your question? Ask


Search for questions, people,Ask
andNew Question
topics Sign In

Select a protocol (say http) and choose a packet at random:

Right click on the packet and choose Follow>TCP Stream.

Here's what the device was accessing:

Still have a question? Ask your own!

What is your question? Ask


Search for questions, people,Ask
andNew Question
topics Sign In

Packet header and content in separate blocks. Note that the host is mentioned
in the header. (WireShark)

Similarly, you can analyze ICPM/SSH/SSDP/DLNA/Etc. packets and see what


the device is doing on the network.

Likewise, you can easily harvest login credentials sent in plain text:

Still have a question? Ask your own!

What is your question? Ask


Search for questions, people,Ask
andNew Question
topics Sign In

Harvesting router web-config credentials using WireShark packet capture.

Things can get trickier and interesting if there's an SSL site involved. You'll need
to launch a man-in-middle attack using something like MetaSploit, or install
payloads on the client through webscripts deployed using DNS manipulation.

Other than that, you can impose a transparent proxy on your network and
monitor activities from there. Also, you can log connection history using a
pfSense box.

Most of this comes under softcore hacking. Hacking, however, is illegal, under
any pretext whatsoever. You can get sued if there's a security breach/identity
theft/phishing attack on the network just because you previously tried to do the
same. Your computer can be stripped for evidences. Likely is that you'll get into
trouble. Now that you know this stuff doesn't mean that you should
immediately test it out, and that too on a third person.

Disclaimer: I'm in no way endorsing hacking/spoofing.


358.6k Views · View Upvoters · Answer requested by Sanjoy Kumar Ghosh

Arif Ali Khan (itsmeRiF), works at Government of India (2013-present)


Answered Dec 30 2014 · Author has 51 answers and 130.8k answer views

People, the question here is "How can I check what people are surfing using my
WiFi?" and not "WHO" are connected to my WiFi.

 To check 'WHAT" people are surfing in your network, you need to use a 'Sniffer',
which gives you a read-friendly output, else you can see the access-log of the
router.
Anyways, using a sniffer gives you a real-time output, probably surveillance.

I hope this answers the question.


90.9k Views · View Upvoters
Still have a question? Ask your own!
Maddy Bhadury, hard fat loud creepy ghost
What is your question? Ask
boot up your os to kali linux or use virtual box kali linux in windows / mac
Search for questions, people,Ask
andNew Question
topics Sign In
use aircrack  or use in windows there are many check out them

some of links :

father:
1.Capture TCP/IP packets on your network adapter
2.SecTools Top Network Security Tools
3.FREE Network Protocol Analyzer and Packet Data Sniffer
4.Kismet
5.https://www.microolap.com/products/network/tcpdump/
6. Sniffing traffic in monitor mode under Windows
7. Aircrack-ng
8. LAN/Wi-Fi/IM sniffer Captures ICQ, IRC, Email, HTTP and other messages
9. Coverage and WLAN security with Acrylic WiFi
10. WiFi stumblers complete list | Windows Mac Linux Android
44.8k Views · View Upvoters

Mirajul Shawon, Techie


Answered Sep 23, 2017 · Author has 53 answers and 87.7k answer views
Originally Answered: How can people check what I am surfing using WiFi?

Doing MITMa (Man in the middle attack)

MITMa is a well known attack among the Hackers. It also known as sniffing or
eavesdropping. In this attack Hacker can secretly eavesdrop or possibly alter the
communication between two users and access all there personal conversations
and medias.

Here, the Hacker inserts him as a *Man* in the middle to sniff and pretend. You
may think you're talking with your friend or the other user but it's actually the
hacker behind the relay.

MITMa can also be applied on the public Wi-Fi networks and insert himself as a
Man in the middle between other users so he can easily eavesdrop what they're
browsing,downloading and all other social medias which are syncing on the
network.

To prevent MITMa always use VPN on public Wi-Fi Networks and use a firewall
to block untrusted access.
763 Views

Bhushan Pathak, works at Chennai, Tamil Nadu, India


Answered Oct 14, 2016
Originally Answered: How can I check which sites are being visited by my wifi?

Keep it simple..

1. Connect your wifi cable with laptop or computer.


2. Open command prompt.
3. Run this command
ipconfig /displaydns > dnslist.txt
4. Open file location C:\Users\user
Still have a question? Ask your own!
5. Open file dnslist.txt it will contain list of all website visited from your wifi.
What
1k Views is your
· View question?
Upvoters Ask
for questions, people,Ask
andNew
Search Live,laugh,share,aspire...
Ayush Koshta, Question
topics Sign In
Answered Sep 13, 2015

This is a simple and easy way of checking who is connected to your wifi and
using your connection. Log on to Who Is On My WiFi and follow the steps.
With Who’s On My Wifi Online, you can see easily Point in Time when devices
joined and left your network.  This extra visibility helps you keep track of all
wireless sessions throughout a year, or drill down to the individual device to see
when it was on or off your network.  Analytics to help keep your WiFi safe,
secure, and running smoothly.
Who’s On My Wifi solutions are built to be as easy as possible to detect unknown
devices on your home or business network.  It focus on building unique
solutions for homes and small businesses instead of just stripping down
complicated enterprise products.
32.5k Views · View Upvoters

Gonzalo Perez, lives in Chile


Answered Apr 18, 2016 · Author has 1.2k answers and 1.9m answer views
Originally Answered: How can I see what others are doing on my wifi?

Most routers have an administration menu with log, packet stats, clients
connected with timestamp and MACs, etc.

You can also run some WiFi sniffer software to find out which clients are
associated to your SSID.

Digging into the traffic is challenging because it depends on the encryption the
clients are using (VPN, torrents, VoIP, etc.) , besides it may get you into less-
than-legal waters. Anyway, you can still get some basic stats about traffic type
and ports in use,  using Wireshark or other packet sniffer software.
901 Views

Lakshya Gupta, works at Winternurf


Answered Nov 21, 2014

If your router supports it, you can login to your router configuration page, and
see the list of connected clients from there.

If that doesn't sound like what you are looking for, install a software called Cisco
Network Manager. It will show you the clients connected to any network you are
connected to, in real time.
31k Views · View Upvoters

Sukhdeva Negi, S.N.Technologies (2002-present)


Answered May 5, 2017 · Author has 429 answers and 346.4k answer views
Originally Answered: Is there any way to find out what someone is surfing with my WiFi?

In a WiFi network, all information which is sent over the network is broadcasted
over the air. Usually network interfaces are configured to just ignore any
network traffic not addressed to them, but there are tools available which
change them to "promiscuous mode" which allows them to also log and show
any traffic which they receive even though it is directed at other network
participants. Although WiFi networks are usually encrypted nowadays, the key
is shared between all participants, so any network participant can eavesdrop on
the traffic of everyone else.
Still have a question? Ask your own!

The only defense


What is youragainst this is end-to-end encryption.
question? Ask
use a network packets capture tool like wireshark or tcpdump to collect data that
Search for questions, people,Ask
andNew Question
topics Sign In
are transferred from and to your machine.
130 Views

Sahil Jani, studied Computer Engineering at R.C.Technical Institute, Ahmedabad


Answered Jul 3, 2016

• Grabbing traffic, showing websites visited by grabbed device

• Showing bytes transferred by “grabbed device”

• Showing network names (NetBIOS names) of devices

• Tablet friendly!

Disable WiFi For Others

only need to use apk which size is 447kb only

click here to download


13.4k Views

Rahul Roy, works at Studing


Answered May 5, 2017
Originally Answered: Is there any way to find out what someone is surfing with my WiFi?

There is no way to search through your wi-if device, unlesss you mean with a
Trojan/backdoor that they have installed on your computer. So, no. You could
use possibly use wireshark to track packets, but that would only give brief
snippet S of what they are doing.
103 Views · View Upvoters

Elvis Pulaha, I manage and 500 Mbps on 100 backend clients everyday
Answered Apr 13, 2016 · Author has 89 answers and 166.2k answer views
Originally Answered: How can I see what others are doing on my wifi?

Depends on the router model you are using, after spotting the mac addresses
conceted to your router (arp -a command) with an openwrt you can observe and
sniff every packet going in and out, also you can search for apps  in playstore if
you are using an android device  like Ping & DNS or Fing etc
690 Views

Robert Adams, studied at University of Washington


Answered Sep 4, 2016 · Author has 1.5k answers and 2.2m answer views
Originally Answered: How can I see what others are doing on my wifi?

The easy commercial solutions are already mentioned.

Another option is to buy an Ethernet switch with port-mirroring features. Insert


this between your wifi router and your ISP. And then put a PC/server on the
mirror with a packet sniffer / logger software.
838 Views · View Upvoters · Answer requested by Lyubimchik DavroNchik

Tyler Crockett
Answered Mar 3, 2018 · Author has 272 answers and 132.8k answer views
Originally Answered: How do you view what people have browsed on my WiFi?

There are three known ways to make this work, you can enable logging within
your router or you can route alleluia of your network traffic through a server
machien thata can
Still have makeAsk
question? these logs
your with Wireshark. Lastly, you would need to
own!
configure all of the network traffic to route through a proxy service.
What is your question? Ask
79 Views
Search
Vinodhsen for questions,
Ethirajulu, people,
Full time Ask
andNew
java web Question
topics
developer. Sign In
Lead generation expert
Answered Jun 30, 2015 · Author has 3k answers and 1.8m answer views

As said by Rishabh the router admin panel has provision to see devices that are
connected live and their MAC address,ip address . check all the options in side
navigation for wireless network.
42.7k Views · View Upvoters

Jarno Paulamäki, Professional nerd, occasional human being.


Answered Mar 3, 2018 · Author has 1.1k answers and 420.2k answer views
Originally Answered: How do you view what people have browsed on my WiFi?

I wouldn't view it.

…and unless you have built a setup to capture and/or log traffic in your network,
you can't either.

Furthermore, depending on your jurisdiction, it might be illegal or require all


kinds of warnings or agreements beforehand.
67 Views · View Upvoters · Answer requested by Russell Clark

Muneer Shaheed, Software Engineer at EZELink Telecom (2013-present)


Answered Feb 21, 2018
Originally Answered: How do I check that what is being surfed on my WiFi?

Log in to your wifi router and look for the menu like “clients” or “devices”. There
you will see the list of devices being connected to your wifi router at the
moment.
186 Views

Dominik Piaszczyk, Full Stack Web developer, UX Designer


Answered Jun 1, 2018 · Author has 89 answers and 30.3k answer views
Originally Answered: How do I know if other device sites visited in my own WiFi?

Only if your router allows that, you can find instructions on how to do that in it’s
manual.
324 Views

Jimmy Ngugi, works at Symphony Kenya


Answered Feb 20, 2018
Originally Answered: How do I check that what is being surfed on my WiFi?

Implement a cyber roam firewall


82 Views

Shawn Starry, Owner (2015-present)


Answered Jul 26, 2018 · Author has 124 answers and 9.6k answer views
Originally Answered: How can I see what others are doing on my wifi?

Generally you can’t. But you can restrict wifi activity with a password.
91 Views

Related Questions

How can I check what people are surfing using my WiFi in D-Link?

How can people check what I am surfing using WiFi?

How do I check that what is being surfed on my WiFi?

HowStill
canhave a question?
I check Ask
the search your that
history own!uses my WiFi?

How do I check
What if someone
is your is using my wifi?
question? Ask
Can I check the browsing history of people using my WiFi?
How do I check on who is using my WiFi?
Search for questions, people,Ask
andNew Question
topics Sign In
Can I check the browser history of devices using my WiFi?

Can my roommate use my WiFi?

I can't connect my PC with WiFi but my phone is connected. What is the problem? Is it
with my WiFi or my PC?

What is WiFi viewer used for?

Who is the inventor of WiFi?

How can I prevent people from snooping on my wifi connection when I am surfing the web
at Starbucks?

How can I access the passwords, ids, browsing history of the people using my wifi
network?

What if someone’s using my WiFi?


Ask New Question

About · Careers · Privacy · Terms · Contact

Still have a question? Ask your own!

What is your question? Ask

Anda mungkin juga menyukai