I found out what my neighbour was looking at on the internet, This is how ?

Ever wondered what your neighbour does online?

Navaneeth M S
5 min readDec 13, 2023

Disclaimer !
I do all these things without the knowledge of my neighbor. I used to mention this due to your curiosity.These hack is illegal, and respecting someone’s privacy holds significant importance. I am not liable for actions based on this content.

Yo, techies. Good? I hope so!

I’m thrilled to share my first write-up. In this write-up, I will demonstrate how hackers monitor our Wi-Fi traffic in a curious manner. This is only a demonstration. This marks my first attempt at documenting such experiences, and your support means a lot to me.

This is how I go about getting into it :

I regularly sip tea on my hostel balcony, and one day, My neighbour’s laptop activities raised suspicions, hinting at something phishy in the air. I couldn’t help but wonder what he might be doing. I began to think about the WiFi networks at that time, whether he was connected to WiFi or using his own mobile data. My curiosity heightened when someone woke up beside me, increasing my curiosity about what he was doing.

I quickly reach for my laptop and boot up Kali Linux, ready to explore the invisible world of WiFi packets dancing through the air.

$ airodump-ng < interface name >

A hunch tells me this might be their WiFi network, and with a bit of range calculation, I believe I’ve pinpointed it. As I silently scroll through the lonely expanse of target network,

$ airodump-ng — bssid <target mac> — channel <channel no> <interface name>

I discover a connection to his mobile and laptop. Now, the question arises — how can I breach this network?

I started by capturing his Wi-Fi handshake using airodump-ng and deauthentified it with aireplay-ng. It didn’t take long before I captured the WPA handshake.

Currently, my goal is to retrieve the WiFi password from the captured file.I spent a lot of time trying to crack his password, and finally

I found it. Now, I had access to his Wi-Fi network. But I wanted to delve deeper and see what websites he was browsing.

Identifying the precise website he accessed in the era of HTTPS wasn’t a straightforward process.

Nothing is beyond reach, I believe in the possible;

However, I randomly tried to access his router’s login page.As you know, there’s another barrier to break: the router’s login page.

I identified the router is from a brand called Genexis.Firstly, I tried common default passwords like password,123456,admin, and user but they didn’t work.

Then, I Googled “Genexis modem default password,”and this blog post caught my eye.

Yeawhh! ,Thanks to its MAC address and this helpful website. the router’s MAC address was the default password!

Suddenly, I had full access to his router. I could change its wifi name, password, and even control his internet speed.

Now, you’re probably wondering how I could monitor his internet activity using his home Wi-Fi.

Well, there’s a free, cloud-based service called Cisco Umbrella DNS Monitoring.

It gives valuable insights into how users are accessing the internet, including the websites they visit and the applications they use.

I can set up a DNS server on his router and monitor all his internet activity through Cisco Umbrella. So, let me show you how..!

There’s a website called Temp Mail, offering temporary, secure, anonymous, free, and disposable email addresses.

I used it to create a fake account with a throwaway email. First, you’ll need to start a Cisco Umbrella account with your email or a temporary Gmail address.

After creating the account with tempmail, log in and navigate to the “Add Network” window. Here, you’ll see the address of your Cisco DNS server.

Copy the IPv4 address and paste it into your router’s DNS settings block. Save the changes. Go back to the Cisco page

Different routers have different pages to set up DNS on them. In my case,
here is the block to set it up and give your network any name you like.

Then, find your live IPv4 address (ensure you’re connected to your target wifi network). You can use the “What Is My Ip Address” website to copy your address and paste it onto the page. This will complete the setup.

With just a single click on the activation button that sends to your gmail, you’ll unlock a portal into your clients’ online world….

Reporting > Activity Search

Boom! Witness the flow of their DNS requests like a vast river of data, revealing their online journeys.

How do we keep safe from this?

  • Make sure your Wi-Fi password is strong and unique.
  • Change the default router login credentials.
  • Avoid public or unknown Wi-Fi ,be aware that data could be visible to others.

This was a small blog, but I think it’s very informative. I hope you all liked this blog.

Thank You For Reading …. ( feedback will be highly appreciated )

You can follow me on:

LinkedIn

--

--

Navaneeth M S
Navaneeth M S

Written by Navaneeth M S

Cyber Security Researcher | 18 | Tech enthusiast | Computers Are My Heart

Responses (7)