Hub For Smart Home Devices | ArenaHub
Connect with us

Tech Tips

How To Hack Wifi Password

Avatar of ArenaHub

Published

on

How To Hack Wifi Password

How To Hack Wifi Password

Who doesn’t want a chance to have access to that WiFi network that tantalizingly pops up in a list whenever you boot up your laptop or look at the phone? The problem is if there’s a lock next to the network name (AKA the SSID, or service set identifier), that indicates security is activated.

Without a password or passphrase, you’re not going to get access to that network, or the yummy internet that goes with it. However, there are other ways to get back on the wireless. Some require such extreme patience that the café idea is going to look pretty good.

Windows Commands to Get Password Key

This trick works to recover a Wi-Fi network password (AKA network security key) only if you’ve forgotten a previously used password. It works because Windows creates a profile of every Wi-Fi network to which you connect.

If you tell Windows to forget the network, it also forgets the password. In that case, this won’t work. It requires that you go into a Windows Command Prompt with administrative privileges.

Click the Start Menu, type “cmd” (no quotes), and the menu will show a Command Prompt; right-click that entry and select Run as administrator. That’ll open the black box full of text with the prompt inside—it’s the line with a right-facing arrow at the end, probably something like C:\WINDOWS\system32\>. A blinking cursor will indicate where you type. Start with this:

  • Admin Control

The results will bring up a section called User Profiles—those are all the Wi-Fi networks (aka WLANs, or wireless local area networks) you’ve accessed and saved. Pick the one you want to get the password for, highlight it, and copy it. At the prompt below, type the following, but replace the Xs with the network name you copied; you only need the quotation marks if the network name has spaces in it, like “Cup o Jo Cafe.”

netsh wlan show profile name=”XXXXXXXX” key=clear

In the new data that comes up, look under Security Settings for the line Key Content. The word displayed is the Wi-Fi password or key you are missing. (If you don’t like the command line, there’s third-party password-recovering software like Cain & Abel or WirelessKeyView that can help you do the same thing.)

On macOS, open up the Spotlight search (Cmd+Space) and type Terminal to get the Mac equivalent of a command prompt. Type the following, replacing the Xs with the network name.

security find-generic-password -wa XXXXX

Also Check: 10 Best VPNs For Mac In 2022

 

  • Reset the Router

This won’t work on someone else’s Wi-Fi in the apartment next door. You need physical access to the router for this. However, before you do a full router reset simply to get on your own Wi-Fi, try to log into the router first. From there, you can easily reset a Wi-Fi password/key if you’ve forgotten it.

That’s not possible if you don’t know the password for the router. (The Wi-Fi password and router password are not the same—unless you went out of your way to assign the same password to both). Resetting the router only works if you have access via Wi-Fi (which we’ve just established you don’t have) or physically, utilizing an Ethernet cable.

If you’ve got a router that came from your internet service provider (ISP), check the stickers on the unit before a reset—the ISP might have printed the SSID and network security key right on the hardware.

Here’s the nuclear option: Almost every router in existence has a recessed reset button. Push it with a pen or unfolded paperclip, hold it for about 10 seconds, and the router will reset to the factory settings.

How To Hack Wifi Password

Once a router resets, you’ll need that other username/password combo to access the router itself. Again, do this via a PC attached to the router via Ethernet; resetting the router probably killed any Wi-Fi connection for the moment. The actual access is typically done with a web browser, though many routers and whole-home mesh systems now can be controlled via an app.

The URL to type into the browser to access a router’s settings is typically 192.168.1.1 or 192.168.0.1, or some variation. Try them randomly; that generally works. To determine which one on a PC is connected to the router via Ethernet, open a command prompt and type ipconfig.

Look among the gobbledygook for an IPv4 Address, which will start with 192.168. The other two spaces, called octets, are going to be different numbers between 0 and 255. Note the third octet (probably a 1 or 0). The fourth is specific to the PC you’re using to log into the router.

In the browser, type 192.168.x.1, replacing the X with the number you found in the ipconfig search. The 1 in the last octet should point at the router—it’s the number one device on the network. (For full details, read How to Access Your Wi-Fi Router’s Settings.)

How To Hack Wifi Passwords Tips

At this point, the router should then ask for that username and password (which, again, is probably not the same as the Wi-Fi SSID and network security key). Check your manual, assuming you didn’t throw it away.

Or go to RouterPasswords.com, which exists to tell people the default username/password on every router ever created. You’ll need the router’s model number in some cases, but not in all.

You will quickly discern a pattern among router makers of utilizing the username of “admin” and a password of “password,” so feel free to try those first. Since most people are lazy and don’t change an assigned password, you could try those options even before hitting the reset button.

Once you’re in the Wi-Fi settings, turn on the wireless network(s) and assign strong-but-easy-to-recall passwords. After all, you don’t want to share with neighbors without your permission. Make that Wi-Fi password easy to type on a mobile device, too.

 How To Hack Wifi Passwords

  • Crack the Code

Searching on “wi-fi password hack,” or other variations, nets you a lot of links—mostly for software on sites where the adware and bots and scams pour like snake oil. The same goes for the many, many YouTube videos promising you ways to crack a password by visiting a certain website on your phone.

Download those programs or visit those sites at your own risk. Many are phishing scams at best. We recommend using a PC you can afford to mess up a bit if you go that route. When I tried it, multiple tools were thankfully outright deleted by my antivirus before I could even try to run the EXE installation file.

  • Kali Linux

You could create a system just for this kind of thing, or maybe dual-boot into a separate operating system that can do what’s called “penetration testing”—a form of offensive approach security, where you examine a network for any and all possible paths of a breach. Kali Linux is a Linux distribution built for just that purpose. You probably saw it used on Mr. Robot. Check out the video tutorial below. You can run Kali Linux off a CD or USB key without even installing it to your PC’s hard drive. It’s free and comes with all the tools you’d need to crack a network. It even has an app for Windows in the Windows App Store

How To Hack Wifi Password

  • Aircrack

Aircrack-ng is labeled as a “suite of tools to assess Wi-Fi network security,” so it should be part of any network admin’s toolkit. It will take on cracking WEP and WPA-PSK keys. It comes with full documentation and is free, but it’s not simple.

See Also: How To Hack Wifi Password Without Software

How To Use Aircrack To Hack Wifi Password

To crack a network, you need to have the right kind of Wi-Fi adapter in your computer, one that supports packet injection. You need to be comfortable with the command line and have a lot of patience. Your Wi-Fi adapter and Aircrack have to gather a lot of data to get anywhere close to decrypting the passkey on the network you’re targeting. It could take a while.

Here’s a how-to on doing it using Aircrack installed on Kali Linux and another on how to use Aircrack to secure your network. Another similar option on the PC using the command line is Airgeddon.

How To Hack Wifi Password On Windows 10

  • Reaver-WPS

Cracking the much stronger WPA/WPA2 passwords and passphrases is the real trick. Reaver-WPS is the one tool that appears to be up to the task. You’ll need that command-line comfort again to work with it. After 4 to 10 hours of brute-force attacks.

Reaver should be able to reveal a password… but it’s only going to work if the router you’re going after has both a strong signal and WPS (Wi-Fi Protected Setup) turned on.

WPS is the feature where you can push a button on the router and another button on a Wi-Fi device, and they find each other and link auto-magically, with a fully encrypted connection. It’s the “hole” through which Reaver crawls.

How To Hack Wifi Password

How To Hack Wifi Password

See Also: How To Buy, Sell And Manage Bitcoin

How To Hack Wifi Password On iPhone With Jailbreak

Even if you turn off WPS, sometimes it’s not completely off, but turning it off is your only recourse if you’re worried about hacks on your own router via Reaver. Or, get a router that doesn’t support WPS. Hacking Wi-Fi over WPS is also possible with some tools on Android, which only work if the Android device has been rooted.

Check out Wifi WPS WPA Tester, Reaver for Android, or Kali Nethunter as options. When you’re really in a pinch for Wi-Fi, cracking the code will probably take too long. But you can almost always turn your smartphone into an instant hotspot. It will be a lot easier in the short term.

Advertisement
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *