Find Hidden Network with Kismet

In Kali there are few tools to find hidden network or SSID, for example you can use aircrack-ng to view hidden SSIDs but their full network name will stay hidden on the screen unless you deauth a connected client and when it tries to reconnect the networks name will appear. The easiest way to find hidden networks is using a tool called Kismet. Enter command kismet -h to show the options. Type kismet -c wlan1  (depends on your wireless card sometimes wlan0, eth0).

screenshot-from-2016-09-03-14-11-22

Kismet will ask you if you want to start the server choose Yes

bgb

There you go the hidden network was detected!

screenshot-from-2016-09-03-14-41-47

To know more details on the network same as the picture below just click it. The point here is hiding your network is pretty useless option.screenshot-from-2016-09-03-14-41-25

Leave a comment