Skip to main content

How To Detect Intruders on your WiFi Network

We live an era where people use various techniques to use a WiFi network, May be for free data or to steal personal information. So we want to see the list of peoples using our network, So let's see how to do it.

It's a very easy task to do so, You Just Need To have an Android or an iPhone and download a app Named "Fing - Network Tools" from The App Store and You can have a lot of information about the network and connected devices.

So Here We are using android play store to explore the app, So you can download the Fing - Network Tools From The Google Play Store on Your Android Phone


Let's have a brief view of stuff we can do with this app -

It Can List The Name Of Devices Which are Connected to your WiFi Network or Which were connected to you WiFi Network in past
 
Type of Devices i.e.They are mobile or laptop devices, The Above Screenshot shows how the Type indicated with Logo of Mobile or Laptop. The Name Of The Vendor Can Also Be Seen On The Right 

Just click on the name of the devices to get more details 

The Term "multiple IP address" means Virtual Machines are Running

Ports open on the Connected devices are Shown on the App, The Below Screenshot shows that the port 22 which is dedicated to ssh service is open.


Ping can be Done to check if the device are responding to requests.


So Now You can Check Who is on your Network, Since When and What Services They are Running on their Device, and you may also Block Intruders by knowing there IP address.

Thanks For Reading!! : )

Comments

Popular Posts

Wireguard On Kali Linux

What Is Wireguard? Wireguard is a open-source software application and protocol that implements Virtual Private Network (VPN) Techniques to create secure point-to-point connections in routed or bridged configurations. It is run as module inside the linux kernel and aims for better  performance than IPsec and openvpn tunneling protocols. Getting Started With Wireguard On Kali Linux - As Wireguard is  added to kali linux repositories, it can be simply Installed with terminal - apt install wireguard resolvconf As the installation completes, next step is to configure wireguard to use it. So, We Need To generate public/private key pair and set up initial config file - wg genkey | tee privatekey | wg pubkey > publickey umask u=rwx,go= && cat > /etc/wireguard/wg0.conf << EOF [Interface] Address = 10.222.222.1/24 SaveConfig = true ListenPort = 51820 PrivateKey = -SERVER PRIVATE KEY- [Peer] PublicKey = -CLIENT PUBLIC KEY- AllowedIPs = 10.222.222.2/

How to Use Any Software for Free After Trial

How To Use Any Software After Trial For Free  How Does Trial Software Work? Whenever we Install Trial Version Software in our computer system, then it make many entries like date, time, etc in the registry of system, So When we run this trial Software it compares current date and time with date and time in registry. So After Trial Period It Blocks User from accessing the features of the software. The Best 3 ways to use the software  1. Using Trial Software with Run as Date Run as Date is utility that allows you to Run the software on the date and time you specify. Best Thing about it is that, It doesn't change the system date and time but only inject the date and time to the particular software. Steps To Use the Run as Date Software are as follows :- i) You need to download the utility, You can Use the Link provided Below to do so,   Download Run as Date -  RunAsDate for x32                                              RunAsDate for x64 ii) Open the Run as Dat

How To Play Android Games on PC

How To Play Android Games on your PC Smartphone Gaming is becoming new trend with the increase of quality, graphics, and types of games available on the app store. But Some People face issues like the small screens of smartphones, as they want a bigger screen, better controls and a better performance, So they want to play games on PC but  all the games aren't available on windows so How can we do so? Luckily, We have a way to Do So... The Best Way to do So Is to use the Android Emulator on PC. There are not much options available in the list but Bluestacks 3 is the one well known name in the field. Let's Jump on to the process to use it. Note:- Performance of Games on Emulator Depends on the specifiations of PC you are using. Setting Up The Bluestacks 3 Installing Bluestacks 3 is a very Easy Process. You Need to Download the Bluestacks Offline installer f rom the official  Bluestacks  website and run it. The Program is quite large (approx 500MB) and may take few minu