Skip to content

How To Turn Off Someones WiFi With IP (Easy Method Explained)

Can you turn off someones wifi? The answer is yes, you can, but you need to follow the steps which will make you able to turn off WIFI.

Warning: Tampering with someone’s Wi-Fi connection without their permission violates their privacy and can be considered unethical and potentially illegal.

If you’re experiencing issues with someone’s Wi-Fi or have concerns, it’s always best to communicate and resolve the problem respectfully and legally. Discussing the issue with the person involved or contacting the appropriate authorities, such as your internet service provider (ISP), can help address any concerns you may have. This tutorial is only for educational purposes.

How To Turn Off Someone’s WiFi With IP

In this article, you will learn these steps which will help you turn off the wifi successfully.

  1. Connection with WIFI router
  2. Finding the IP Address of the router
  3. Logging in to the WIFI Router
  4. Disabling the WIFI Router

Alternatives to turning off WIFI

How To Secure My WiFi Connection From Unwanted Devices

Conclusion

1. Connection with WIFI router

In Order to turn off wifi you need a connection with WIFI Router.

The WIFI key is under the device, which you can use to connect to the wifi.

If you have no physical access to the device. You can crack the password using the WP2 password-cracking technique in this YT video.

Attention: This only works with WIFI with WP2 security type. you can check the wifi security type here.

So basically how this method works by sending de-authentication packets to the WIFI and device which disconnects the router and client device. The client device tries to reconnect to wifi and sends a password hash package to reconnect. which we collect and crack through Hashcat.

This video will teach you in detail how to crack the wifi password.

You can also read this article for more detail about Hashcat installations in Windows. Link

If WIFI has WP3 security, then finding a password is nearly impossible, but if WIFI is before 2017, it would be using WP2, which is possible to crack.

How to check the Security Type of unconnected WIFI

You need to download the software to tell you the wifi security type.

This is portable, which means there is no need to install and only 400kb.

This will also tell about router device information to help you find the router login.

Download Link => WifiInfoView

2. How to Find the IP Address of the WIFI router

Once you are connected to the WIFI router and can access the internet, the wifi router has system layer security which only the admin can enter.

You need to find the router’s IP address to access the router settings. So you need to follow these steps to find the IP address.

In Windows

  1. Open the CMD Command Prompt

You can open CMD by writing cmd in the start menu. OR by pressing Ctrl + R., writing CMD in the run box, and pressing enter.

  1. Run Command “ipconfig” in Command-Line

This will help you in showing all network IP addresses on your computer.

You need to see the IP address of the Default gateway of the WIFI.

So in this case the router IP is 192.168.0.1

Finding the IP address of the WIFI Router in MAC

You need to open the WIFI icon on the top right and then click on settings.

You need to click on the Details button on the connected WIFI.

A pop-up will appear which will show Router IP address.

In This case, The IP address is 192.168.100.1

3. Logging in to Router

After you have Wifi Router IP. You need to enter that IP in the browser.

Now login Page will appear on the browser. Which will require a username and password.

This is written on the back of the WIFI router back.

If the username and password are not working which are given on the router back, you can reset the device, which will set the default login But doing this will lose the setting of the internet that the Internet Service Provider has saved on the device.

How to access the WIFI Router without a password

These are common methods of guessing login through default lists But the success rate is very slim.

  1. You can try default logins from wifi router companies, which you can find on Google. One website link is this. Link
  2. You can use the Hydra package, a powerful tool for cracking passwords. Here is the tutorial for using Hydra YT Link.
    • Hydra comes installed in Kali Linux, but you can also install it in other Linux dist.
  3. You can try the “Router Password Kracker” software to crack the router login—Kracker’s Link. Router Password Kracker usage information is shared in the link.
    • Con: Router Password Kracker is outdated, and most modern routers don’t use simple BASIC/DIGEST Authentication.

4. Disabling the WIFI router

Suppose you have been successful in the above parts. You can now easily disable the wifi.

You only need to find the WLAN on the router admin page and disable it.

Uncheck the Enable WLAN and click on the Apply button.

This will turn off the WIFI signals, but the router will be on.

Warning: If you disable WIFI. You won’t be able to turn back WIFI on. Until you physically put a LAN cable in the router and computer, turn the WIFI by repeating the same process.

If reset the WIFI router it will also lose the internet connection setting, which internet companies put in routers. So if you better put a LAN cable with a laptop and enable WIFI.

Alternative

Buying WIFI Jammer

A large number of jammers WIFI jammers are available that will block the wifi signal in its range.

WIFI Jammer might be illegal to place, so you need to be careful while placing it in your area.

Make sure the jammer is not near any sensitive area like the airport or other installations, which might interrupt their working and get in trouble for blocking signals.

You can buy WIFI Jammer on Aliexpress.com

Deauthenticating Device

This device will target WIFI and device like mobile or computers and won’t let us use WIFI by sending Deauthenticating Packets to both devices.

This will make WIFI unusable for the client’s device.

You can also check out this device which can also create fake wifi and can do more than just send de-auth packets.

How To Secure My WiFi Connection From Unwanted Devices

Firstly avoid cheap Chinese routers which have backlinks and are data breaches, Use good brand Wifi routers.

Buy the Latest Routers and avoid second-hand routers. Modern routers have WP3 security type which is almost impossible to hack.

Change the default password of your router which makes it almost impossible for attackers to get into and use a strong password that is hard to guess or crack.

Regularly update your router’s firmware to ensure you have the latest security fixes.

Avoid HTTP connection and use HTTPS/SSL connection which is more secure encryption.

Use VPN which makes the packets encrypt and the connection invisible or messy for hackers but don’t use a cheap VPN, cheap VPN can also steal your data.

Conclusion

Yes, you can turn off someone’s wifi, but it is a hard job. You would need at least WP2 security on WIFI. WP3 won’t be hackable.

To Turn Off WIFI, First, you need to connect to the network, which will require hacking through Hashcat

Then you would need to find the router IP and crack the router’s login.

After This, you can disable wifi which will stop WIFI signals.

You can also buy off-shelf devices like WIFI jammers and Deauth Devices, which will make WIFI unusable.

Was this article helpful?
YesNo
Tags: