Pages

How To Hack School Wi-Fi Router


My this post helpful for you on hacking your school wi-fi router.Basically this thread write for Newbie so if you works on Intermediate level of hacking so it is not for you.

So friend by hack your school router,you change all the settings and also restrict the other person by internet. You also trace the Request of your friends which send to server by him.

First open your Command Prompt or CMD. Going to RUN and write CMD and then press RUN button,when you did it a black window open like below pic.Here write command "IPCONFIG" see below pic..



When you press ENTER Key after write IPCONFIG ,you found your IP address also Default Gateway.

In my case i had found IP 192.168.0.8 and Default Gateway 192.168.0.7  see below pic...




This Default Gateway is the address of your School Wi-Fi Router Admin Page ,so Open your Web Browser and write the Default Gateway address 192.168.0.7 on the Web Browser address Bar.When have you done it then a page open which want Username  Password ,see below pic...



Mostly School and Collage Wi-Fi not Secure, a Router come with username and default password means mostly router have Username is "admin" and no any Password. And your Faculty never change it so you use below write Username and password combination for access the admin page...

Username:Password Combinations:

admin:admin
admin:administrator
admin:password
admin:
administrator:administrator
administrator:admin
administrator:password
administrator:
guest:guest
guest:password
guest:


 In my case,I am use D-Link Wireless N Router in which Username is "admin" and no any password by factory side,So i am write only admin and press Login,see above pic.

When all thing going on according write in upper part of this post then you see Router Admin Page like below pic...




Now going to "Tools" and then "Admin" and change Username and password ,it never want old save information. See below pic...




I think my this post helpful for Newbie.If you like my Website so plz Follow my Site.

Enjoy Hacking!!!!

16 comments:

  1. Virendra Dixit said...:

    Looking Good,I wiil try it and then tell you.Thank for share very nice post,is it works with all windows version?

  1. Pawan Kumar said...:

    I am a scriptkidde and it's really a nice post for me.today i have hacked my collage router by admin:admin combination.my collage used netgear router.Thanku and i will also want new tricks so keep up.

  1. edum said...:

    Awesome post bro...it really works :) i did it

  1. Unknown said...:

    Welcome bro Pawan Kumar and edum ,ur reply works as energy drink for me.

  1. Very Nice Work Brother keep it up :)

  1. Anonymous said...:

    if the admin changes username and pasword what shoul we do then

  1. Unknown said...:

    Hello Anonymous,

    If the admin change username or password then used brute force attack for find combination.This tutorial basically made for newbie startup, so if u know about it then never try it.

  1. Anonymous said...:

    Nun of the user name of passwords worked

  1. Unknown said...:

    Hello Anonymous 15May 9:22;

    That means Username and Password changed so first know the username and password.

  1. Sartaj Agelus said...:

    Nice Post brother !!
    I want to know that is it possible the computers which are connected wirelessly can be hacked ...I mean If I am connected to the wifi similarly other guys are connected to wifi is it possible i can access the other pc connected to wifi and can ui shutdown the computers which are connected to wifi !!!

  1. Unknown said...:

    Hello Sartaj,

    i think my this tutorial http://www.hackarde.com/2012/04/hack-victim-windows-os-based-system-by.html is the answer of ur all question.

  1. Anonymous said...:

    Nice weblog here! Additionally your web site lots up fast!

    What host are you using? Can I am getting your associate link to
    your host? I wish my web site loaded up as quickly as yours lol
    Feel free to surf my weblog ... High Protein Vegetarian Diet

  1. Anonymous said...:

    if we found that the passeward of the gatway change are there auther way

  1. Anonymous said...:

    Hey bro its not working in maxthon and internet explorer and google crome. So, which brwoser i had to try it.

  1. Anonymous said...:

    i'll try it

  1. Unknown said...:

    my college use cyberom
    is this safe
    and will catch my wifi

Post a Comment

Related Posts Plugin for WordPress, Blogger...

Hackarde's Search Engine- Search Hacking Tutorial,Tool and eBook

Loading
 
HACKARDE © 2011 | Designed by HrDe