Clickerwayne Logo
Clickerwayne Logo
PLDT And Royal Cable Router And Wifi Password Hacking

PLDT And Royal Cable Router And Wifi Password Hacking

Published on: June 27, 2021

Is your home wifi network secured? Is your router properly configured to avoid being accessed by anyone else? Or let me put it this way, has your wifi network been hacked? Whether your answer is a yes or a no you must see this video.

It is possible that your router might have been already hacked and you are just not aware of it. In this article we are going to talk about wifi hacking.

I will show you how wifi hacking is done and how easy it is to brake into different wifi network. May it be a the wifi network of your neighbor or of a business establishment regardless whether they're with PLDT Converge, Royal Cable and among others.

I made this video with two main obejectives in mind. One is for educational purposes and two is for public awarenes. It's a good idea if we become aware of the possible consequences of being hacked. Your Wifi, whether it's for your home or for your business your wireless network must be properly secured.

Hacking is both illegal and legal. Did I surprise you or get you confused? Let me explain that to you.

Hacking per se is illegal if done without any consent or permission. It is considered as a crime and it is subject to imprisonment and fine. Here in the Philippines, we have several laws that punish the act of hacking and these are:

  • Republic Act No. 11449 - Access Devices Regulations Act of 1998
  • Republic Act No. 10175 - Cybercrime Prevention Act of 2012
  • Republic Act No. 8792 - Electronic Commerce Act of 2000
  • Republic Act No. 10173 - Data Privacy Act of 2012

Hacking, in any form, only becomes legal if done in accordance with law and if you have the permission to do so otherwise you'll end up behind bars. So my advise dont do it for fun or treat it as a game. Dont be a script kiddie.

Script Kiddie is an inexperienced and immature hacker who lacks the expertise to write his own codes and most of the time rely on using hacking programs written by other hackers.

Learn how you can protect yourself or your business and learn the basics on how to improve the overall security of of your wireless network.

WARDRIVING

Now, Wifi hacking can be done in different ways and techniques. And we are going to start with Wardriving. So what is wardriving? If you have seen the movie War Games then you probably have an idea what Wardriving is. It originated from wardialing where phone numbers are dialed in search of modems Wardriving, on the other hand is a method used to search for unsecured wifi or wireless networks by driving around in a slow moving or parked vehicle.

Wardriving
Figure 1

Wardriving is done for different reasons like to steal personal or banking information; to use your network for criminal activity; Reconnaissance which penetration testers or white hat hackers do as part of their job.

HACKING A ROUTER OF A BUSINESS ESTABLISHMENT

HACKING A ROUTER OF A BUSINESS ESTABLISHMENT
Figure 2

Nowadays many business establishments are offering free wifi access to their customers. If you run a business and you provide free wifi access to your customers or guests make sure that your network is properly configured. Of course, you will not want your guests or customers to have access to your router's web interface. A business establishment with poorly configured wifi network makes them an easy target for hackers and script kiddies. Let me tell you what I mean...

For this part, I only used my mobile phone and google to hack the router of a local establishment in Sta Rosa Laguna. Their Internet Service Provider is Royal Cable. Now To make this router hacking legal I asked for permission first. Of course, we dont want to break the law and end up in jail.

Since they provide free wifi access to their customers you can easily get the password to connect. Once connected next thing I did was to go to the settings of my iphone, hit on wifi, then click on the Service Set IDentifier or SSID for short. From there I checked and obtained the router's gateway address.

Next step I pulled up a browser and typed in the router's gateway address to access the router's web interface and voila. I was able to get additional information that I needed for the hack --- the model of their huawei router. With these valuable information, I went ahead and googled for the default username and password of the device. It didnt take me that long to find the default login credentials. I went back to the router's web interface and typed in the default username and password and boom. I was able get in and have access to their Huawei router.

Once you hacked a router you can do simple things like changing the router and SSID passwords to a more complicated stuff like rerouting internet traffic to malicious websites of your choice.

HACKING A NEIGHBOR'S WIFI

Have you ever thought of breaking into your neighbor's wifi network and steal bandwith for internet connection without having to pay for a dime? Remember: "Thou shall not kabit to thy neighbors wifi". The word 'Kabit' used here is a Filipino word which means 'Connect' in english. Anyways, this time around I am going to show you how wifi hacking is done using a Raspberry Pi 3B+ running on Kali Linux.

To begin let's pull up a terminal. We need to have root access to execute the program we are going to use so am logging in. Then type in wifite and we'll specify that we're going to use rockyou dictionary.

┌──(root💀clickerwayne)-[~]
└─# wifite --dict /usr/share/wordlists/rockyou.txt

Figure 3 shows you that we have a total of 12 SSIDs available. Two of which are mine, LoansDito.com and Clickerwaye Guest. But our main target for this attack is the one from PLDT, id est PLDT HOMEFIBR 4be00. I will have a separate blog for Wifite. For now I'm just gonna show you an overview on how wifi hacking is done using this tool.

HACKING A NEIGHBOR'S WIFI
Figure 3

After just a couple of minutes, we now we have successfuly cracked the WiFi password of PLDT HOME FIBR4be00 (See figure 4).

PLDT HOME FIBR HACK WIFI PASSWORD
Figure 4

BASIC TIPS IN SECURING YOUR ROUTER AND WIFI

Here are some few tips to avoid your router and WiFi being hacked.

  1. Change your router's admin credentials.
  2. Change the default SSID or WiFi network name.
  3. Use Strong passwords for your router admin access and SSID
  4. Enable Firewall and SSID Isolation.
  5. Have a separate wifi network for your guests or customers.

If you prefer to watch than read, you can check out the vlog version of this article on my Youtube channel The CEO (The Commuting Enterprise Owner).

LATEST BLOGS

The CEO
Cash Loan Philippines

© Copyright 2010-2024. Clickerwayne Enterprise. All Rights Reserved.

Clickerwayne Logo

© Copyright 2010-2024. All Rights Reserved.