How to Hack Wi-Fi Passwords?

You probably have a Wi-Fi network at home or live near one (or more) that appears in a list whenever you turn on your computer or look at your phone and now you want to know how to hack Wi-Fi passwords.

The issue is that a lock next to the network name (also known as the SSID, or service set identifier) indicates that security is enabled. You won’t be able to connect to that network or use the sweet, sweet internet unless you have a password or passphrase.

Perhaps you’ve forgotten your own network’s password, or you don’t have any neighbors who are willing to share their Wi-Fi. Prior to COVID-19, you could simply go to a café, order a latte, and use the “free” Wi-Fi there (vaccines permitting, you may do so again soon).

If you download an app like WiFi-Map (available for iOS and Android), you’ll get a list of millions of hotspots with free Wi-Fi (along with some passwords for locked Wi-Fi connections if they’re shared by other app users).

There are, however, other options for getting back on the internet. Some require such extreme patience that, even in quarantine, the café concept will be appealing.

If you can’t wait any longer, continue reading. Here’s how you can easily hack Wi-Fi passwords.

How to Hack Wi-Fi Passwords

Windows Commands to Get the Key

Only if you’ve previously connected to the Wi-Fi in question using that password will this trick work to recover a Wi-Fi network password (AKA network security key).

To put it another way, it only works if you’ve forgotten a password you’ve previously used. Because Windows 8 and 10 create a profile for each Wi-Fi network you connect to, it works.

Windows will forget the password if you tell it to forget the network. This will not work in that case. However, only a small percentage of people do so explicitly. You’ll need administrative privileges to access a Windows Command Prompt.

Click the Star Menu and type “cmd” (without the quotes); the menu will display Command Prompt; right-click that entry and select Run as Administrator.

That’ll bring up the black box full of text with the prompt inside—it’ll be the line with the right-facing arrow at the end, probably C:\WINDOWS\system32\>.

The location of your typing will be indicated by a blinking cursor. Begin with this code:

netsh wlan show profile

How to Hack Wi-Fi Passwords All of the Wi-Fi networks (also known as WLANs, or wireless local area networks) you’ve accessed and saved will be listed in the User Profiles section of the results.

Select the one for which you’d like to obtain the password, highlight it, and copy it. Replace the Xs with the network name you copied at the prompt below; the quotation marks are only required if the network name contains spaces, such as “Cup o Jo Cafe.”

netsh wlan show profile name="XXXXXXXX" key=clear

How to Hack Wi-Fi Passwords Look for the line Key Content under Security Settings in the new data that appears. The displayed word is the Wi-Fi password/key that you don’t have.

To get the Mac equivalent of a command prompt, open the Spotlight search (Cmd+Space) and type terminal. Replace the Xs with the network name in the following code:

security find-generic-password -wa XXXXX

Reset the Router

This isn’t for using someone else’s Wi-Fi in the next-door apartment. For this to work, you’ll need physical access to the router.

However, before performing a full router reset just to get on your own Wi-Fi, try logging into the router first. If you forget your Wi-Fi password or key, you can easily reset it from there.

If you don’t know the router’s password, you won’t be able to do so. (Unless you went out of your way to assign the same password to both, the Wi-Fi and router passwords are not the same.)

Resetting the router is only possible if you have access to it via Wi-Fi (which we already know you don’t) or physically via an Ethernet cable.

Check the stickers on your router before resetting it if it came from your internet service provider (ISP).

How to Hack Wi-Fi Passwords The ISP might have printed the SSID and network security key right on the hardware.  Alternatively, go for the nuclear option: almost every router has a recessed reset button.

The router will reset to factory settings if you press it with a pen or an unfolded paperclip and hold it for about 10 seconds. You’ll need that other username/password combination to access the router after it’s been reset.

Do this from a PC connected to the router via Ethernet—resetting the router will most likely kill any potential Wi-Fi connection for the time being. The actual access is usually done through a web browser, though many routers and mesh systems now have apps that can be used to control them.

Some routers may include a sticker with the default Wi-Fi network name (SSID) and network security key (password), allowing you to reconnect to the network after a reset. The URL to access a router’s settings in a browser is usually 192.168.1.1 or 192.168.0.1, or something similar.

Attempt them at random; this usually works. Open a command prompt and type ipconfig to see which one is connected to the router via Ethernet. Look for an IPv4 address that begins with 192.168 in the jumble of gibberish.

The remaining two spaces, known as octets, will be different numbers between 0 and 255. Take note of the third octet (probably a 1 or 0). The fourth is unique to the computer you’re using to access the router. Type 192.168.x.1 into your browser, replacing the X with the number you found in the ipconfig search.

The last octet should point to the router, which is the most important device on the network. The router should then prompt you for your username and password (which, again, is probably not the same as the Wi-Fi SSID and network security key).

Check your manual, assuming you haven’t thrown it away, or go to the RouterPasswords website, which exists solely to provide people with the default username and password for every router ever made.

In some cases, but not all, you’ll need the router’s model number.

How to Hack Wi-Fi Passwords You’ll notice a pattern among router manufacturers in which they use the username “admin” and the password “password,” so try those first.

You could try those options before hitting the reset button because most people are lazy and don’t change their assigned passwords.

(But, come on, you’re a better person.) Turn on the wireless network(s) and assign strong-but-easy-to-remember passwords once you’re in the Wi-Fi settings. After all, you don’t want to share your home with your neighbors unless you give them permission.

Make it simple to type the Wi-Fi password on a mobile device as well. Even if it’s the most secure password you’ve ever created, nothing is more frustrating than trying to connect a smartphone to Wi-Fi with some cryptic, impossible-to-key-in-via-thumbs nonsense.

Crack the Code

However, you didn’t come here because the title said: “reset the router.” You want to know how to crack a Wi-Fi network’s password.

Searching for “wi-fi password hack” or other variations returns a slew of results, the majority of which are for software on sites where adware, bots, and scams are strewn about like snake oil.

The same can be said for the numerous YouTube videos claiming to show you how to crack a password by visiting a specific website on your smartphone. You do so at your own risk, as many of the programs and websites are phishing scams at best.

If you go that route, we recommend using a PC on which you can afford to make a few mistakes. When we tried it, our antivirus thankfully deleted multiple tools before we could even attempt to run the EXE installation file.

Kali Linux

You could build a system specifically for this, perhaps dual-booting into a separate operating system that can perform “penetration testing”—a type of offensive security in which you examine a network for any and all possible breach paths.

Kali Linux is a Linux distribution created specifically for this purpose. You’ve most likely seen it on Mr. Robot. Take a look at the video tutorial below for more information:

Kali Linux can be run from a CD or USB key without having to install it on your computer’s hard drive. It’s completely free and includes all of the tools you’ll need to break into a network.

Interestingly, it even has a Windows 10 app available in the Windows App Store. If you don’t want to install an entire operating system, use Wi-Fi hackers’ tried-and-true tools.

Aircrack

Aircrack has been around for a long time, dating back to the days when Wi-Fi security was based solely on WEP (Wired Equivalent Privacy).

Even back then, WEP was a weak program, and it was replaced by WPA in 2004. (Wi-Fi Protected Access). As a “suite of tools to assess Wi-Fi network security,” Aircrack-ng should be in any network administrator’s toolkit.

It will attempt to decrypt WEP and WPA-PSK keys. It is free and comes with extensive documentation, but it is not simple. You’ll need the right kind of Wi-Fi adapter in your computer to crack a network, one that supports packet injection.

You’ll need to be familiar with the command line and have a lot of patience to complete this task. To get even close to decrypting the passkey on the network you’re targeting, your Wi-Fi adapter and Aircrack need to collect a lot of data.

It might take some time. Here’s how to do it with Aircrack installed on Kali Linux, as well as how to secure your network with Aircrack. Airgeddon is another command-line-based similar option for the PC.

Reaver-wps

How to Hack Wi-Fi Passwords The real challenge is cracking the much more secure WPA/WPA2 passwords and passphrases. The only tool that appears to be capable is Reaver-wps.

To work with it, you’ll need command-line comfort once more. Reaver should be able to reveal a password after two to ten hours of brute-force attacks… but only if the router you’re after has both a strong signal and WPS (Wi-Fi Protected Setup) turned on.

WPS is a feature that allows you to press a button on your router and another button on your Wi-Fi device, and they will automatically find each other and connect with a fully encrypted connection. It’s the “hole” that Reaver crawls through.

Even if you turn off WPS, it may not be completely disabled; however, if you’re concerned about Reaver hacks on your own router, turning it off is your only option. Alternatively, purchase a router that does not support WPS.

Some Android tools, which only work if the Android device has been rooted, can also be used to hack Wi-Fi over WPS. Wifi WPS WPA Tester, Reaver for Android, and Kali Nethunter are all viable options.

That’s all we have for you regarding how you can hack Wi-Fi passwords. We hope after reading this guide you got a fair idea of how you can hack Wi-Fi passwords.

If you liked this, don’t forget to check out our gamingtroubleshooting, and computing guides. Furthermore, if you have any questions or suggestions, please use the comment below to contact us.

Posted by
Noah Aronofsky

I’m a freelance content writer who (surprise!) kind of has a thing for tech. When I’m not working on guides for Make Tech Quick, you can probably find me somewhere in Teyvat, Novigrad, or Whiterun. Unless I’m feeling competitive, in which case you should try Erangel.

Leave a Reply

Your email address will not be published. Required fields are marked *