This method is suitable for your personal router or any other one to which you have physical access. Most modern routers have a unique default network name and password. They are usually printed on a label with serial number and other service information or on a special sticker.

All you have to do is get to the router and carefully examine its back side. If there is nothing there, try looking at the instructions or Googling the router model. You'll probably find what you're looking for.

2. Find out the password from Windows network settings

If you are (or have ever been) connected to the network through Windows, then it will kindly tell you forgotten password. Depending on the Windows versions The names of the menu items may differ, but the meaning is approximately the same.

You need to go to the “Network and Sharing Center” and get to the list of wireless networks. Then open the properties of the desired network and look at the password in the “Network security key” field, not forgetting to check the “Display entered characters” checkbox.

With Mac it's exactly the same. OS X stores the password for every network you've ever connected to, and of course you can see it.

This is done in the “Keychain”, where all your passwords are stored. We launch it through Spotlight or from the “Programs” folder and select the “System” section in the sidebar on the left. Next, find the desired network in the list and click on the “i” button in the panel below. We check the box next to “Show password” and after entering the administrator password we see our Wi-Fi password.

4. Find the password in the router’s web interface

If you have access to the web interface, you can view the router password there. To do this, go to the address 192.168.0.1 (or 192.168.1.1) in your browser and enter your username and password. The menu structure for each manufacturer is different, but the point is to find the Wireless Network section, which has a Security item with protection options. It contains our key, that is, the wireless network password.

The menu we need looks something like this. The password is hidden by default, and to display it you need to click on the Display password button or something like that.

5. Reset your password and set a new one

Nothing can stand against brute force. If the password cannot be obtained, then you need to hack it, that is, reset it. This method is only suitable if you need the password for your home router, but it will work on absolutely any router, since each of them has a physical reset button. The only negative is that if your provider uses specific connection settings, you will have to configure it again.


simpson33/depositphotos.com

So, we take the router out of the closet, from the mezzanine - or wherever it is hidden there - and carefully look at the part of it where the ports and control buttons are located. Look for a small hole with Reset written next to it. This is the reset button. You need to press it with a paperclip or a needle and hold it for a few seconds (if that doesn’t help, then press reset and, without releasing the button, turn off the router for 30 seconds, and then, continuing to hold the button, turn it on and release it after 30 seconds). After this, the router settings will be reset to standard and you can find out the password using one of the methods described above.

This manual is intended to familiarize wireless network owners with effective methods hacking Wi-Fi so that they can ensure the protection and security of their personal home network. It is not recommended to use the instructions described below to use someone else's Wi-Fi, although they allow you to do this “incognito”.

That is, it is not possible for ordinary users of Wi-Fi networks to determine the real IP of the hacker, which means the identity of the hacker remains unknown. The real IP of a “freeloader” can only be recognized by a person who has legislative branch, using which he can access information from the provider). Thus, whether or not to use the following guide: “How to hack WiFi?” for selfish purposes lies entirely on the conscience of the user himself.

Basic techniques for hacking Wi-Fi

Developments in the field of protecting information networks are advancing by leaps and bounds, but hacking technologies are always a couple of steps ahead of them.
Considering the ubiquity of wireless networks, today among owners of laptops and mobile gadgets the question is especially relevant: “How to hack someone else’s Wi-Fi?” Fortunately, there are many methods for solving it, so everyone has the opportunity to choose the most preferable one for themselves.

It will take a little effort to master them and then the malicious smile will no longer leave the face of such a user, because he can always (where there is Wi-Fi) stay in touch for free and download whatever he wants from the Internet for free.

Students are especially interested in such hacking skills. After all, with the money saved, it is more expedient to please the growing body with a couple of milkshakes than to pay a stipend for the services of the provider.
If a person has a computer with a WiFi module, then free access to the network can be provided without spending a lot of time.

The most in a simple way connection is to detect an unsecured network:

  1. Through the “Control Panel”, enter the “Network and Internet” tab;
  2. Go to “Network Connection Center”;
  3. Next, open the “Network Connection” tab;
  4. A list of networks will appear from which you should select one that is not password protected and connect to it.

If you encounter difficulties in detecting an unpassword-protected network, it is recommended to install the “Free Zone” program. She will make the connection herself. In addition to the fact that the utility is automatically able to quickly find and connect to unprotected Wi-Fi, it contains a rather large database of saved passwords for wireless networks, which is regularly updated by application users. Thus, than more people it is used, the more likely it is to connect to one of the wireless networks within the attacker’s radius.
If such a simple method turns out to be powerless, then you can use the selection method.

Often, router owners set access codes that are easy to remember, for example, consisting of seven or eight identical numbers or characters, or simply enter “12345678” or “QWERTY”, for example, the most popular wifi passwords in Russia and the world. Obviously, such passwords can be easily guessed even manually, and special applications can cope with them in a matter of minutes.

Also, many users liked the method “Phishing”. The method is based on the hacker’s manipulations, forcing the owner of the Wi-Fi network to give out the name and password.
Hackers widely use the “Interception” method, in which a request is sent to connect to the router from a smartphone or laptop. Router with mobile gadget the attacker exchanges data (the Handshake process), which contains an encrypted password.

To decrypt the received code, special applications or services are used.

Brute force programs for automatic password selection

Brute force is a technology for selecting access codes automatically by a program.

Experienced users write such applications themselves. They specifically hack the target network, mailer, resource, etc. Also, many hackers use ready-made utilities. For example, “Proxy Grabber” automatically displays information about connecting to servers.

The attacker receives a file with all the data, which is then used in the brute force application. A library with combinations of names and passwords is also built into the application (libraries are common on hacker forums and are constantly being updated). The utility automatically changes the proxy, so the web server cannot identify the attack, and therefore the hacker.

Brute force analyzes about one or two hundred streams at a time. The higher this number, the faster Wi-Fi hacking will be carried out. However, the number is limited by the power of the PC. On low-power computers, it is necessary to run no more than 100 combination checks simultaneously; therefore, with such values, the procedure can take a long time (sometimes it takes several days).

The most popular applications for brute:

  • Appnimi Password Unlocker.

Resolving the password using the device PIN code

To unravel the password to a Wi-Fi network protected by WPA/WPA2, you will need:

  • PC with Wi-Fi adapter (almost all laptops and netbooks already have built-in modules);
  • USB flash drive of at least 2 Gb;
  • Utility "" for Windows.

It is recommended to perform basic operations in the Linux environment, although it is also possible to carry out your plans using the Windows OS, but in Linux everything is much simpler. It is necessary to format the USB flash drive and save the “WiFi Slax” package on it.

Wifi-Slax is launched directly from external media, just expand the contents of the “boot” directory and click on “Wifislax Boot Installer”. Next, specify the s parameter and click “Enter.” Then start the PC from the created flash drive and perform the following sequential steps:

  1. Specify loading with the SMP kernel and wifislax with KDE with adjustments;
  2. Wait;
  3. After the download is complete, it is recommended to change the MAC of the laptop by executing “ifconfig wlan0 down” in the console;
  4. Now open the Macchanger application;
  5. Click “Change MAC”;
  6. Exit the utility and execute “ifconfig wlan0 up;” in the console.
  7. Open the utility “minidwep-gtk”;
  8. Click “Scan”;
  9. Wait;
  10. If the points found support WPS technology, then they will be the easiest and fastest to hack.
  11. Beginner hackers are recommended to hack points with active WPS and only after gaining experience move on to complex tasks. Select the point and click “Reaver”;
  12. Click “ok”;
  13. Wait;
  14. The utility will show the password;
  15. If the attack was unsuccessful due to WPS blocking, then the package recorded on the USB drive contains tools to bypass it;
  16. If no points with WPS are found, then it is very easy to guess the password when at least one PC or mobile gadget is already connected to the network. Waiting for someone (the victim) to connect to Wi-Fi. You should select it and click “Attack”;
  17. The wireless module built into the laptop will generate interference and the “victim” will be disconnected from Wi-Fi;
  18. Of course, the victim will predictably try to connect again, and in this case a “Handshake” of the victim’s device with the router will occur, exchanging data that is easily intercepted. Captured information is saved as files;
  19. Next, you should write the files to the laptop’s memory and restart;
  20. Launch Windows on a laptop;
  21. The copied files contain an encrypted Wi-Fi access code. To view it, you will need to install the “Elcomsoft Wireless Security Auditor” utility;
  22. Click import data – TCPDUMP;
  23. After that, click on “Ctrl” with one finger and, without releasing it, click on the button with English letter"I";
  24. Specify copied files;
  25. Click “Run...”;
  26. Wait;
  27. Ready.

Note: WPS is an encryption technology vulnerability. The connection is made using a PIN code. For example, a PIN can contain eight characters, that is, after going through about a hundred million PIN code options, hacking a Wi-Fi network will be successfully completed. The disadvantage of the technology is that it is possible to divide the PIN into a couple of parts. As a result, it is necessary to analyze parts of a maximum of four characters, and this reduces the number of options by several orders of magnitude (up to 10 thousand).

We use phishing

Many users liked the method – “Phishing”. The method is based on the hacker’s manipulations, forcing the owner of the Wi-Fi network to give out the name and password.

Basically, the “hook” is thrown through an email message or social network, but in the case of Wi-Fi, the “victim” will begin to suspect something is wrong. Therefore, the hacker builds a different trick, for example, he organizes a duplicate network with an identical name (the name of the victim’s Wi-Fi and the one created by the hacker are the same). As a result, when the unlucky user connects to a fake Wi-Fi, he specifies a password. The owner of the fake network easily reads the entered access code and disables it. Then, in normal mode, it connects to Wi-Fi, because it already knows the password.

The technique is easy to implement, however, hackers are lazy and have made hacking even easier by developing a special application “Wifiphisher”.

The following steps must be followed:

  1. Install the WiFi Fisher program on your PC (it is freely available on the Internet);
  2. Disconnect users from Wi-Fi;
  3. Wait until the program switches the victim’s router to access point mode and makes a duplicate network with the same name;
  4. Next, the utility will perform some additional auto-tuning;
  5. Then the application will display a fake window on the victim’s PC or device, which will ask you to update the software;
  6. The victim will specify a password to update the software;
  7. Since the owner of the fake menu is a hacker, the password entered by the victim will be displayed on the monitor of his PC;
  8. It is done.

Many convenient programs have been created with extensive databases of logins and passwords for Wi-Fi networks around the world. These utilities collect Wi-Fi access codes entered by users and continually update them.
The utilities are simple and have intuitive menus. Often the user only needs to activate the Wi-Fi search and select an available network.

The most popular programs are:

Not very popular, but no less effective, include the “Wi-fi map” and “Swift WiFi” programs. They clearly show the user Wi-Fi points on the map and automatically connect to the nearest point.

Some users have high hopes for ensuring the security of their network by filtering by MAC address, however, in practice, even a novice hacker bypasses such protection faster than the owner of the router logs into the device’s web configurator with administrator rights.
The procedure for changing the MAC of a wireless adapter in Linux takes only a few seconds, for example, with the “ifconfig wlan0 down” command. Also, the Macchanger utility allows you to automatically assign random MACs, as a result, even a technically advanced network owner will be confused. And if the victim uses White list, then the “Airodump-ng” application helps determine the loyal address. The utility displays allowed MACs in the “STATION” column.

Note: You can also identify a valid MAS using Brute force, which was already mentioned at the beginning of this article.

The mdk3 application can also select MAC in brute force mode. The main advantage of the utility is the ability to detect MAC even in the absence of devices connected to the wireless router. For example, you can use the command: mdk3 wlan0 f -t 20:25:64:16:58:8C -m 00:12:34.

Protecting your WiFi network from hacking

The more layers of protection you provide, the longer and more difficult the procedure for hacking your network will be, and a novice hacker may even abandon the idea altogether. Therefore, it is recommended to use all the recommendations described below without missing any.

Set a password to enter the router web configurator

  1. In the router’s web interface, open the “System Tools” tab.
  2. Next, enter the “Password” subsection and set a reliable access code. Be sure to click “Save” when finished.
  3. Set an access code for the Wi-Fi network.
  4. Go to the “Wireless” tab and then go to the “Wireless Security” subsection. Set the encryption type to “WPA/WPA2” and use your imagination to set a complex password.
  5. Save the entered parameters and restart the router.
  6. Hide Wi-Fi name
  7. Open the “Wireless” tab again. Uncheck the “Enable SSID Broadcast” box.
  8. Click “Save”.

Determine the MAC of devices that will be allowed to connect to Wi-Fi (for example, you can see the smartphone address in the “About phone” settings section). Next, open the “Wireless MAC Filtering” subsection in the “Wireless” tab.

  1. Click “Enable” and activate the “Allow the stations specified by any enabled entries in the list to access” box.
  2. Next, click “Add New...”.
  3. Specify a MAS with an allowed status.
  4. Click “Save”.
  5. Disable QSS (WPS).
  6. Open the “WPS” tab (in some interfaces of router models it is called “QSS”). Click "Disable WPS".
  7. Restart the router.

The easiest way is to install from the app store free application"Kali Linux" on your smartphone or tablet and run it.

Using the program does not cause problems, since most of the processes in it are automated. If it is impossible to install the above utility, it is recommended to find and install “Linux Deploy” in the market, the menu of which is also not complicated.

Despite the ease of installation of these tools, they are advanced hacking tools that even a novice hacker can understand.
Advanced users often use “WiFinspect” for hacking. It allows you to withdraw detailed information about the operating modes of detected networks. The program is also freely distributed, but some of its functions require root.

If you have Root permissions, you can also use the powerful “Wifi Analyzer” tool. It successfully copes not only with Wi-Fi networks at a frequency of 2.4 GHz, but also 5 GHz.

Owners of Apple phones can successfully hack their neighbor's Wi-Fi by installing "Airslax" or "Aircrack-ng".

What are the dangers of using your neighbor's wifi?

Some open neighborhood networks that are not encrypted and have no protection against interception are dangerous to use.

Since every attacker who connects to such Wi-Fi is able to intercept and scan the traffic of any clients.

If the network is encrypted and protected, then the danger is reduced, but in order to use such Wi-Fi, you will have to hack it, and this is punishable under Articles 272 and 273 of the Criminal Code of the Russian Federation.

Obviously, in order to punish a hacker, you will need to find him, for example, by identifying his IP. It should be noted that for this the victim will need to make a corresponding request to the provider company. Communications companies that provide communication services for Internet access can only release information to DMV employees or people from government agencies with even greater power. It is not possible for ordinary individuals to obtain the data directly.

After identifying the burglar, he will be held accountable under Art. 272 (“Illegal access to computer information”) only if it is proven that the victim’s data has been deleted, encrypted, changed or copied.

Punishment for hacking networks

Punishment under Article 273 will follow in the case of writing applications that aim to erase (encrypt-block, change, copy) information or when using and distributing such utilities.
If the hacker used access to the global network for a long time and the victim suffered damage of more than 250,000 rubles. When paying for traffic downloaded by an attacker, the attacker will be punished under Art. 165 (Causing property damage to the owner...).

Many utilities have been developed for hacking Wi-Fi networks. Some of them may seem too simple to use, but this does not reduce their effectiveness. Applications are released for all existing platforms; below we will consider the most popular of them.

Under Windows

For the most popular platform in the world, released greatest number hacking applications.

Wificrack— Works almost completely automatically. A selection technique is used.
Steps:

  • Run “WifiCrack.exe”;
  • Mark network;
  • Click “Next”;
  • Activate the password database and click “Start”;
  • Wait;
  • Now the application directory contains the file “Good.txt”, which displays the password and login.

Kali LinuxSteps:

  • Install Kali Linux in a Vmware virtual machine;
  • Launch the program and select “Live”;
  • Wait;
  • Enter "iwconfig";
  • Write down the displayed interface name on a piece of paper;
  • Run “airmon-ng start wlan0”;
  • Then “airodump-ng mon0”;
  • Click “ctrl + c”;
  • Enter “wash -i mon0 –C”;
  • Specify Wi-Fi with WPS;
  • Enter “reaver -i mon0 -b (the name that was written earlier on a piece of paper) -a –vv”;
  • Wait;
  • The login and code will appear on the monitor.

For Android

It may not be entirely convenient to use a laptop for hacking. The use of a compact Android gadget is much more invisible.

WPS ConnectSteps:

  • Once installed, launch the program and tap on the icon circled in red in the screenshot below;
  • Tap on the victim's network;
  • Tap “Show password” and the access code will be displayed.

WIFI WPS WPA TESTERSteps:

  1. Tap “Update”;
  2. A list of networks will be displayed (next to which there is a green padlock that can be hacked);
  3. Connect to the selected Wi-Fi;
  4. The access code will appear on the display.

WifiKill— If there are too many devices connected to Wi-Fi and the connection limit has been reached, then this application will help free up vacant space. Steps:

  1. Tap “Update”;
  2. Click “Grant”;
  3. Wait;
  4. A list of clients connected to Wi-Fi will appear;
  5. Select the client and tap “grab”;
  6. Next, click “kill”;
  7. Now you can safely work online.

For iPhone

Owners of Apple devices often use “Aircrack-ng”, which intercepts information and quickly cracks codes.

iPhone owners often use “iWep Lite”, which simply requires turning on and then specifying the Wi-Fi to be hacked. The utility will perform the analysis automatically and show the access code.

I'll show you how to quickly find out the password for your Wi-Fi. There's nothing wrong with forgetting it. This situation very often occurs among ordinary users. Finding a way out of it is very easy, especially if you are connected to Wi-Fi from any device. Even if you do not have access from devices, you can still find out this information.

I will demonstrate 5 ways to find out:

  1. When connected to Wi-Fi.
  2. When disabled.
  3. In the router settings.
  4. Using the program.
  5. On an Android mobile device.

The password cannot be found out only if you have changed and forgotten the authorization data in the router settings and you do not have devices that have connected to your Wi-Fi at least once. In this case, you will have to make the settings again.

All actions require administrator rights.

Find out the password in Windows 7, 8 on your computer

If Wi-Fi is connected

On the right and bottom, in the corner of the desktop, find the icon like in the image below and click on it. Then highlight your network ( inscription connected). Go to its properties in the context menu.

By selecting the “Security” tab, enable the display of input icons and the asterisks will be replaced. The network security key string is the password.

If there is no icon, then right-click on an empty space in the lower right panel, then select “Customize notification icons” from the list. Then select “Show icon and notifications” as in the image below.


If Wi-Fi is disabled

This method will work if you have logged into Wi-Fi from the device at least once. The fact is that Windows remembers the Wi-Fi that you logged into. This is done for automatic login so that you do not have to enter data every time.

To see them, go to Start >> Control Panel. Select browse by category and go to the network and internet.


Then go to Network and Sharing Center.


Then go to manage wireless networks.


All networks that you have logged into will be displayed here. Select the one you need and go to properties in the context menu.


Go to the security tab and check the box “Display input icons” as shown below. This is the Wi-Fi password.

Instead of these steps, you can use the program. More on this below.

Find out the password using the program

The most popular and convenient program for this is WirelessKeyView. Download it from the official website and. No installation required. Just run the downloaded file.

The antivirus can detect the threat. This is because the program accesses passwords. So turn it off for now.

After launch, a window will appear in which the password will be displayed ( in the right column).


If the methods above do not suit you, then there is a universal solution. View the password in the router interface.

Find out the password through the router

Go to settings.

If Wi-Fi is not connected, then connect the router to the computer via network cable, it is almost always included in the kit.

To do this, enter the IP address in the browser line. You can see it on the box itself, usually located at the bottom. I'll show an example on D-link.


  1. Login: admin
  2. Password: admin

If during the initial setup this data was changed and you do not remember it, then in this case only resetting the settings will help.

Then go to Wi-Fi >> Security. Here you will see the PSK encryption key. This is your Wi-Fi password. It may be different for you, since everyone’s device is different, but the actions are similar. Look for similar items.


Find out the password on Android mobile devices

This method is suitable for both phones and tablets. The main condition is that you log into Wi-Fi at least once.

You will need superuser rights ( root). There is no way without this.

If you have them, then follow these steps:

  1. You can download a special application that will show the password ( for example, WiFi Key Recovery). Do this and run it.
  2. You can view it through the file manager ( for example, total commander). Open it and follow the path /data/misc/wifi and in this folder find the file wpa_supplicant.conf. Open it up text editor (for example QuickEdit) and there find the line with the value psk. This is the network password.

If something doesn’t work out, ask a question in the comments.

How did you find out your Wi-Fi password?

Poll Options are limited because JavaScript is disabled in your browser.

If you have forgotten or don’t know the password for your Wi-Fi network, then don’t worry about it. This problem is very easy to solve. As a rule, every second user does not remember his password or does not know it. It's easy to explain. Firstly, it is long and complex. Secondly, the wireless password is set only once, entered on all connected devices and that’s it. In the future, there is no need to enter it every time, since it is saved in the system.

In the instructions below we will look at several options, or rather three, for viewing the password for a Wi-Fi network on a computer in the operating room Windows system 7 and Windows 8, and we will also use a program to recover keys for wireless networks.

To recover a forgotten password, we need any computer or laptop connected to a Wi-Fi network.

Method 1.

Looking at the Wi-Fi password in Windows 7


Step 1 . Go to the menu Start and select Control Panel.

Step 2

. In the Control Panel window, click on the linkNetwork and Sharing Center.

Step 3

. In the window that appears, on the left side of the window select.



Step 4. In the window The entire list of available networks on the computer will be displayed. Select your wireless network and right-click on it. In the small context menu window, click Properties .

Step 5

. In the window go to the tab Safety . Opposite the field Show entered characterscheck the box. After this, in the lineNetwork Security KeyThe password for your Wi-Fi network will be displayed.



You can safely enter the specified password on any device and connect to Wi-Fi. Please remember or write down this password for future use.

Perhaps someone will have a question: what to do if there is no “Manage wireless networks” item?

If for some reason your Windows 7 operating system does not have such an item, then this issue can be resolved as follows: ( this method, even more convenient than described above, it allows you to bypass unnecessary windows).

Step 6. Click the network icon on the taskbar. In the window that appears, right-click on the wireless connection for which we want to find out the password. Select Properties.

Step 7. In the new window, check the box Show entered characters and look at the password.

Note: If you are not the administrator of this computer or do not have administrative rights, in order to display the network security key, you will need to enter the computer administrator password.

Looking at the Wi-Fi password in Windows 8


The procedure for viewing a security key in Windows 8 is practically no different from Windows 7. The principle is the same. The only thing is a slightly modified interface. But to make everything clear to you, let’s consider this option.

Step 1. In the notification panel, click on the network icon.

Step 2. A list of active Wi-Fi networks appeared in front of us. Find your network and right-click on it. ChooseView connection properties.

Step 3. A window will open in which you need to place the bird in the field Show entered characters.


Method 2.

How to find out the Wi-Fi password in the router settings

If the option described above did not help you, then we will use another method, go to the router settings and look at the password there.

If you do not have a connection to the router, then temporarily connect your computer to the router via an Ethernet cable.

Step 1. To go into the router settings, open any browser on your computer and enter in the address bar192.168.1.1 . A window will appear in which you need to enter your Login and Password for the router. By default Login is admin, Password is admin.

Note . If you cannot access the settings page, we recommend resetting your router to factory settings using the Reset button. After this operation you will initially need .

Step 2. We get into the router settings. In our case, we use a D-Link router model 2640U. Go to the sectionWiFi and choose Security Settings. In the central part of the window, find the linePSK encryption key, it will be displayed Wi-Fi password networks. Depending on the router manufacturer, the password line may have different names. For example, in TP-Link routers it is called PSK Password, in Asus - WPA-PSK Key.

Method 3.

Using a program to view passwords


The last method that we will consider in this manual is the ability to view the password for a Wi-Fi network via free program WirelessKeyView. This program is very useful for those who want to find out the Wi-Fi password in Windows Xp. The program is very easy to use.

Unzip the archive to any folder and file WirelessKeyView.exe. In the first column Network Name a list of all Wi-Fi networks to which the computer has ever connected is displayed. In column Key (Ascii) passwords are specified.