Wi-Fi passwords are all. How to find out the password from your WiFi: the best ways. If Wi-Fi is disabled

The question is often asked in the comments “I forgot my password from WiFi router, what to do, how to find out and restore? I'm always at a loss as to what exactly the reader had in mind - did he forget the authorization key to connect to the wireless network or the password to enter the router's admin panel? I will try to satisfy the expectations of everyone who got to this page and needs help - we will analyze both cases in detail, how to restore or, in extreme cases, reset.

Ways to recover the password from the Wi-Fi network of the router

But the problem of recovering a Wi-Fi password was, is and will always be relevant as long as this type exists. wireless connection. Well, really, we introduce it once and forget about it forever. Meanwhile, any reinstalling windows or even just change network adapter causes you to be unable to access the Internet. Let's deal with this issue in this article.

In a situation where you want to connect a gadget to a wireless network, but have forgotten your Wi-Fi key, there are several ways to recover your password:

  • via computer
  • phone
  • or on the router itself

First of all, you need to understand that all passwords that have ever been entered to connect to wifi are stored inside the operating system of a computer or smartphone - Windows, Android or iOS - it does not matter. They always lie in one of the system files. Therefore, you can see the key to the Wi-Fi without resorting to the help of a router. To do this, just install a small program and see. How to do this for each operating system, I made a separate article, the links to which were given above.

How to find out a forgotten password from your Wi-Fi on a router?

The easiest way to restore forgotten password from your own WiFi connection - look it up in the settings in the router control panel.

However, it is worth noting that if we are talking about connecting to a public network outside the home, then access to the administrator section is, of course, closed. Therefore, if this is your case, then I recommend reading the solutions without access to the router - the links to them were higher.

If you have forgotten the password for your home network, and you have access to the router, then you must:

Let's go through each point in more detail. It is necessary to connect to the router via cable so that the PC or laptop receives from it automatic mode IP address and ended up in one local network.

Unfortunately, the phone is not suitable for this purpose. So we take an Ethernet wire - it usually lies in the box with the device - and insert it with one end into the computer's network card, and with the other into the LAN connector on the router.

We also check that in the network settings Windows connections checkboxes were checked to automatically obtain an IP and DNS servers.


After that, we can dial the address of the router and log in to the control panel. Each router does it differently. How to do this has already been described many times in our other publications separately for each model, I recommend that you familiarize yourself with them if you do not know how to get into this hidden section.

But for your convenience, I have created several similar articles on each individual router - links to them below:

How to Find WiFi Password on Windows 10 Computer?

We turn to the second way to find out the wifi password - on the computer itself with the Windows 7, 8 or 10 operating system installed on it. There are also several solutions, but in this article we will consider the two most reliable ways find out wifi password using computer:

Wireless Key View for Windows 7 and 8

If you have ever connected to a network at least once, the password of which you need to remember, then it is not necessary to hack it with the help of some left-handed programs. There is a very good free utility that fishes out the once entered password from the bowels of the Windows operating system. It is called Wireless Key View - you can download it from the link. This program works with any even the most complex type of WPA / PSK encryption and, most importantly, with any Windows versions- 10, 8, 7 and even XP.

Download and run as administrator - no installation required. After a short wait, the program will find all the keys from the networks to which the computer has ever been connected using standard Windows applications (Wireless Zero Configuration in Windows XP and WLAN AutoConfig in versions above). In short, if you did not use any third party applications, then everything is found.


After that, save them in a separate text file and find the one you need exactly in this moment. After that, remember it, or you can change and put New password on wifi, which you can easily remember.

How to find out the Wi-Fi password using the built-in tools of Windows 10?

If it is not possible to install a separate program, then you will have to go the more complicated way. Fortunately, in the operating room Windows system 10 there is a built-in recovery capability forgotten key authorization.

Click on the network connection icon in the lower right corner of the screen and go to “Open Network and Internet Settings”



A new window will open, where we switch to the “Security” tab and check the box “Display input characters”

That's all - the current WiFi password is now displayed in front of us - write it down and don't lose it again!

How to Recover WiFi Password on Phone?

Now let's imagine one typical situation - somewhere in some place you got a password for a WiFi connection - for example, from a neighbor. You connected your phone or tablet to it and calmly use the Internet. After some time, it became necessary to connect a laptop to it, but of course, the key has long been safely forgotten - what to do and how to find out the wifi password on your phone?

QR code

We start randomly rummaging through the phone settings to find this password - but to no avail, since it simply is not there.

Of course, we also do not have access to the router.

Next, we take another smartphone to which the settings will be transferred. A program for reading QR codes should already be installed on it in advance - now you don’t have WiFi on it. Or you need to connect to the Internet through mobile operator by 3g/4g. And the program is called QR Code Reader - it is available in both the AppStore and PlayMarket.

We launch this application and point the camera at the smartphone screen with a code with WiFi settings.

A few moments and the program reads the network data and, after confirmation, will immediately connect to it.

If you want to transfer password data from the iPhone, then there is no way to generate such a code in the standard firmware properties. In order to create it, you will need to buy the Qrafter application for a small amount - in free version she can only read, in paid - also create.

From files on your phone

If you are using a device with an operating Android system, that is, another way to find out saved WiFi passwords. As you know, the system stores all its data in the form of files - and passwords too. And they are in the file

/data/misc/wifi/wpa_supplicant.conf

The only “but” is that you will only get access to this file with root access to the phone.
You can open wpa_supplicant.conf via text editor by connecting your phone via USB to your computer. Here is the content he will give us:

These are the names, passwords and types of encryption from all networks stored in the device.

WiFi Key Recovery App

There is also a simpler way to find out this data - to install free program WiFi Key Recovery or its equivalent WiFI Key Password, which also requires root rights.

Its convenience is that you do not need to rummage through system files- after launching, the utility will simply show the contents of the same file on the screen.

Here are some simple tricks with which anyone can quickly find out the password for connecting to a wifi router, having only their smartphone in their hands. Use!

How to recover the password from the control panel of the router?

It is known that in order to configure the Internet connection of any router, be it TP-Link, D-Link, Asus, Zyxel Keenetic or some other - it does not matter, you need to either insert the installation CD supplied in the kit and perform step by step setup through the application, or go to its administrator part through the browser. But what if the disk has been lost for a long time, and the user has forgotten the password from the router to access the admin panel? How to change it and put your own?

Or, for example, another frequently occurring situation is when you take an old router that has been lying on a shelf for a couple of years, and there are no instructions, stickers, or any other information for it. How in this case to find out, go to the router and change the password?

There are several ways to recover a forgotten password. Most often, during the initial setup, users leave the authorization data that was set on the router by default. Therefore, you can do the following:

  • See it in the user manual
  • Look at the sticker on the router
  • Find out from the site-catalog of data for authorization by model number

However, a more competent user would still change the password on the router to a more secure one. In addition, more and more firmware on modern models is made in such a way that during the initial configuration, the key is forced to be changed without fail. Therefore, you will have to do and roll it back to .

How to reset the password on the router?

Instructions on how to reset the password on the router are asked by users of any models - TP-Link, Asus, Zyxel Keenetic, D-Link, Tenda and so on. But in fact, the method is absolutely universal!

Be careful - this will reset all network and Internet settings!

To do this, we find a small “Reset” button on the case. It can be recessed into the body to avoid erroneous pressing. In this case, to press it, we take some sharp object, such as a pin. Sometimes it is quite ordinary, most often combined with the WPS function. In any case, we clamp it when the router is connected to the network and wait 15-20 seconds.

Then we will try to get into the admin panel using the default password.


I hope everything worked out for you. If not, then ask your questions in the comments, we will try to deal with each individual situation. And don't forget your router passwords anymore!

Access to the wireless network must be protected by a special code. However, it is easier for many to set a universal password for wifi than to come up with and remember the next combination of characters among many others. In addition, his hacking does not seem to be the most terrible event.

Standard wifi keys

In reality, connecting to the router by outsiders is not so harmless. This is a way to get all sorts of data about personal life, and even a way to commit crimes under a false name.

That's why it's dangerous to set standard codes. The latter are simple sets of repeating or consecutive numbers and letters like: 123456, qwerty and the like. Passwords are also calculated without much difficulty from exact dates, names and titles: date of birth, name (your own or loved one), pet's name, city.

A modified universal password from wifi is easier to guess than the inclusion of an unusual even non-existent word in a combination.

Any of these sets of numbers and letters is a universal password for Wi-Fi. It is this type that most users use and hackers are well aware of this. You can understand people who are simply afraid to get confused in in large numbers their codes. But there is still a way out.

You can complicate the task of intruders by using the same universal password for Wi-Fi in a modified form. To type a first and last name on a different layout, enter a date of birth with a change in one or two numbers - these and similar tricks are not so difficult to remember, but they will cause problems for an outsider.

The need for a complex password is reminded during registrations, and for good reason. The longer the key, the more reliable it is.

What to do if there is no password for wi-fi?

When the password is lost or forgotten. Or urgently need to connect to at least some network. So it needs to be hacked.

5 ways to connect to the network:

  1. use special program- download universal wifi password cracker;
  2. if we are talking about just a purchased router, the data is often on the device itself or in its box;
  3. choose from standard code options, guided by the first part;
  4. if the found network is not blocked, and it does not connect, then access to wi-fi is open to certain MAC addresses. There are programs that scan the network for allowed addresses. Having received the latter, you need to change the MAC address on your computer;
  5. sometimes for certain wireless devices it is necessary to select a program specifically for it. For example, hacking a wifi camera can be done by one of the previous points, after using a scanner program to detect specific equipment.

If there is no other way out than connecting to someone else's network, you can try to figure out the password or download a universal wi-fi password cracker for free.

Using someone else's wi-fi does not pose a threat to saving your data on the Internet. There are also quite a few programs and ways to do this. It turns out that cracking the password is both accessible and safe, which once again should convince you to work hard when compiling keys.

Nowadays, many electronics in the house have the ability to connect to the worldwide Internet, ranging from mobile equipment (smartphones, tablets) to large household appliances(refrigerators, washing machines). Manufacturers have been building wireless into their devices for a long time. wifi adapter, which makes it possible to combine electronics into one home network with its further control and connection to the Internet.

But as a rule, a wireless Wi-Fi network is created only once, when you or one of your acquaintances and friends configures the router. After that, all devices simply connect to it, forming a home media network. And as often happens, time passes and you buy new gadgets or friends come to you and want to connect to your wireless network. And then the question arises before you - And what is the password from WiFi networks? You no longer remember the password that was set, since there is no need to store it in your memory, because the equipment is connected and working, or you wrote it down somewhere on a piece of paper, but now you can’t remember where this piece of paper went!

In this material, we will help you deal with the problem that has arisen, and we will tell you:

Universal way

View password in router/router settings

This method is universal and you can find out the password using a browser that is installed on a device connected to the network, be it a computer, laptop, smartphone or tablet.

Step 1 Open any of the installed browsers and in the address bar type:

192.168.0.1 or 192.168.1.1 (it all depends on the manufacturer of the router)

Step 2 You will see a window asking for a username and password. Enter them and click the Login button. Often, the login/password combination is used for access by default:

admin/admin (depending on router manufacturer)

If they do not fit, then you can look at them in the instructions for the router that comes with the kit or on the manufacturer's website. On some models, this information is indicated on the back of the router. There you can also find out the address for accessing the router settings via the Web interface.


Step 3 In the opened window with settings options, select the tab Wireless/Wireless/WLAN) and find the tab or box with the password. Each router has different settings, so yours may be different.


Computers with Mac OS

View in iCloud Keychain

Starting with OS X Mavericks 10.9, Apple added to its operating system iCloud Keychain, which stores all of your usernames and passwords from Safari browser, information about Wi-Fi networks, information about connected credit cards and much more. This program is very convenient, you just need to connect your iCloud on the devices available to you - Mac, iPhone, iPad and all the information will be synchronized between them.

All Wi-Fi networks that you have ever connected to are stored in this program and you can find out the password from each of them.

Step 1 Open Keychain Access on your Mac. To do this, go to the Applications → Utilities folder or use Spotlight Search (shortcut Ctrl + Space)

Step 2 In the left part of the program window, in the Keychains section, select the System tab, and in the Category section, the Passwords tab. On the right side of the window, you will see a list of saved Wi-Fi networks. Find the network you are interested in, right-click on it and click Properties


Step 3 In the window that appears, check the box next to Show password, then enter the password from account and you will see password for your Wi-Fi network


View using Terminal (terminal.app)

This method is the simplest one presented for Mac OS X.

Step 1 Open the Terminal program on your Mac. To do this, go to the Applications → Utilities folder or use Spotlight Search (shortcut Ctrl + Space)

Step 2 In the Terminal window, type a special command indicating your Wi-Fi network and press Enter

security find-generic-password -ga the name of your Wi-Fi network| grep password

Step 3 Enter the password for the account, after which in the Terminal window you will see the installed Wi-Fi network password


Windows computers

View in the properties of the Wi-Fi network

If you are connected to a wireless Wi-Fi network, you can find out the password in the properties of this network.

Step 1 Open on your computer. To do this, press the START button → Control Panel/Settings→ Network and Internet → Network and Control Center public access


Step 2 Choose your wireless network


Step 3 In the window that appears, click the Wireless Properties button

Step 4 Go to the Security tab and check the box Display input characters. Then in the field Network security key you will see Wi-Fi network password

View using command line (cmd.exe)

This method is the easiest for Windows, which is the easiest to use.

Step 1 Open the program on your computer Command line.

For this:

  • in Windows 7, click the START button and navigate to All Programs → Accessories
  • in Windows 8/8.1 press the START button and go to All Apps

  • in Windows 10 press the START button go to the folder All apps → System Tools - Windows

or press combinations Win keys+ R and type: cmd.exe


Step 2 B command line type a special command indicating your Wi-Fi network and press Enter, if there are spaces in the network name, then it must be enclosed in "" (quotes).

netsh wlan show profile name= the name of your Wi-Fi network key=clear

Then you will see installed Wi-Fi network password


Now you can always remember the password for your home network.

We hope the article was helpful to you. Like and share it with your friends, subscribe to our pages in in social networks where you will find a lot of useful information

Try to hack Wi-Fi and find out the password, according to our instructions, of your network in order to test it for vulnerability! Just as sure, many have been in a situation where you urgently need to access the Internet, but you don’t have your own Wi-Fi. Maybe you are in another city or visiting. Your laptop, tablet or smartphone is being caught available networks, but they are all password protected? Dont be upset. This problem can be solved quite simply.

Wi-Fi password cracking methods

There are several ways to hack a nearby wi-fi:

  • Interception and decryption of data packets. To understand how this method works, you need to understand the very principle of Wi-Fi. The router, in which the cable with the Internet from the provider is connected, distributes it (the Internet) to the surrounding space. If you have a desire to use this wi-fi, a request from your computer or smartphone goes to the router, where the password is verified, as a result of which you either connect to it or not. But even after a successful connection, the router continues to exchange information with each device connected to it - the so-called. data packages. They, among other things, contain the password from the router. Thus, if these packets are intercepted or decrypted, then you can find out the password from the router. In order to carry out this operation, you will need or high level knowledge of computer technology, or special software.
  • Selection of a WPS access code. Sometimes device verification does not require a password, but a special device WPS code, which is also selected using hacker programs.
  • Bypass filters. To connect to some Wi-Fi access points, you don’t need a password, it’s enough that your mac address is from the white list, the router simply filters the “left” mac addresses, and hackers try to replace them.
  • Phishing. Not the easiest, but very effective method find out the password from someone else's wi-fi. The essence of this method is to raise a fake wifi point (of the same name as the one being hacked), drop the users of the hacked access point and collect passwords when the dropped users try to connect to the fake access point. Those. The expectation is that users will confuse the access points and burn their Wi-Fi password to you.
  • Selection of passwords. This method is much simpler than the previous one. Let's consider it in more detail.

Important! The information indicated in the article is of an overview nature, part of the material is fictitious. We strongly recommend not to hack WiFi networks! This material can be used solely for educational purposes to increase knowledge of information security.

For starters, it's worth trying the most obvious combinations like 12345678, 87654321, etc. Surprisingly, many owners of wireless Internet have such passwords, and if it comes to how to hack a neighbor's Wi-Fi, then this method will definitely work.

By the way, especially for you, we have compiled a list of the 30 most popular user passwords, here it is -.

If this option does not fit, you can use special Wi-Fi cracking programs to automatically select passwords. They simply go through all possible combinations of numbers and letters, finding the desired combination. Often such programs work with so-called dictionaries (the most commonly used login / password combinations) at crazy speed and in several hundred threads at the same time. The selection process can take from 5 minutes to an hour. Yes, maybe it's long, boring and monotonous, but effective. Here are the most common programs for automatically selecting a WiFi password:


Connect to an open Wi-Fi network by changing your mac address

Some wifi owners use mac-address filtering instead of passwords. In this case, the network will look open, accessible and password-free, but you will not be able to connect to it. How to hack the neighbor's wifi in this case? First, you need to figure out what a mac address is.

Mac address is a special identifier that is set separately for each device located on a computer network. In order to find out which addresses are allowed for a particular router, there are special scanner programs that can get this information from the data packets it broadcasts.

After this information is received, you can simply change the mac-address of your computer to one of the allowed ones, after which it will be possible to use this Wi-Fi.
You can change it very easily. To do this, go to the Control Panel of the computer, select the Network and Sharing Center item, and inside it - Change network adapter settings. Here you need to right click on network connection, for which you want to change the mac address.
In the menu that appears, we need the Properties item, where in the Network tab we click on the Configure button. On the Advanced tab, enable Network address, then enter the new required 12-digit mac-address, click OK and restart the network connection.
By following this procedure, you will be able to connect to wireless connection, having already resolved mac-address.

Hacking wifi from android phone

With hacking Wi-Fi networks using mobile phone under the Android OS, things are somewhat worse than when using desktop computer or laptop. The thing is that very few tools (software) for Android have been written, and this is due, first of all, to the modest computing capabilities of mobile platforms relative to full-fledged PCs.
Despite these aspects, several dozen applications have been written for Android phones that can either pick up a password from someone else's wifi, or pick up the so-called Pin-code from a Wi-Fi network protected by WPS WPA encryption.
To test the security of Wi-fi networks, we can recommend using an application called. Use this application easy, here's a quick guide:

  1. Download the application and run it;
  2. The first time you launch the WPS WPA Connect Dumpper wifi cracker, you need to give permission to use the WiFi module;
  3. The application will scan available Wi-Fi networks;
  4. Select a network with WPS protection from the list;
  5. Tap on the button "Calculate Pin", then "Try everything" and wait;
  6. If the application manages to pick up a PIN code from the selected network, then it will automatically connect you to it.

Applications for finding shared Wi-fi passwords

No matter how strange it may sound, but, often, it is not necessary to crack passwords from Wi-Fi networks - other people have already shared access from a closed Wi-Fi to which you would like to connect.
For several years, there have been special applications that contain the necessary information to connect to millions of closed WiFi networks. Every day, thousands of people share logins and passwords from private Wi-Fi networks through these special applications. Try installing one of these apps and you might not need to hack anything:

By the way, some of these programs visually, on a map, can show you available WiFi networks nearby.

One of the most popular software solutions for selecting a password from wi fi is a program. Yet possible options are . - also popular program to crack passwords.

The MAC Address Scanner program will be an excellent option for finding mac-addresses allowed for the router.


How to protect your wi-fi network from hacking?

There are a few simple steps that will allow you to secure your network from unauthorized users. Many users neglect them, despite the ease of their implementation. Here are the main ones:

  • Change the password set to access the router interface. By default, there is a factory password that can be easily picked up and changed without the knowledge of the owner of the main settings.
  • Install and configure WPA2 level encryption and guess a password longer than 10 characters. Yes, many people set passwords simpler or clearer so that they are not forgotten later, or that they are easy to enter. But you can set up and come up with a complex password once, even a random set of letters and numbers, write it down somewhere, and it will be much more difficult to hack into your home network.
  • Refuse and disable the WPS function, which remembers connecting devices and allows even third-party devices to automatically connect to a known network.
  • Disable remote access to the admin panel of your router and regularly update its firmware.
  • Activate the function of filtering connected devices by MAC addresses in the settings of the router, after informing the router of the MAC addresses of your devices.

How to crack the Wi-Fi password from your router after following the recommendations above? No, it's practically impossible. These simple recommendations will help you secure your home or work network from any kind of hacking, but periodically look

We connect to the neighbor's Wi-Fi without knowing the password! Although today everything is developing and changing rapidly, no one has yet canceled the free Internet. By the way, the Internet is no longer the development of the US Department of Defense for the exchange of information if there is a war, but a common thing for almost all the inhabitants of the Earth. But many still need help connecting it.

Consider connecting to Windows 7 and 10.

Step 1. It is required to check the drivers.

Through the start we find the "control panel", open the "network and Internet". Select "Network and Sharing Center" and go to "Change adapter settings". You should see a dual monitor icon that says "wireless network connection". That is what needs to be turned on. Such a chain of actions for Windows 7.

There is another way. It is also suitable for Windows 10. Through the start menu or the worker, we find and right-click the tab or shortcut "my computer". Select "properties". Before your eyes will be the basic information of your computer. On the left, look for tabs with yellow and blue shield icons. Among them is the "Device Manager". He is what you need. Look for "network adapters" and expand the list. It must have a name containing the word wireless or 802.11 numbers. Selecting it, you must click "activate".

What actions if the required icon and name were not found? Their absence indicates uninstalled drivers.

Step 2. Installing drivers.

Windows 10 installs the network adapter driver on its own. It can only be updated. Therefore, we will consider this operation using the example of Windows 7.

So, if you did not find signs of the existence of a network adapter, you will need to install it yourself.

Method 1. Many are accustomed to the fact that the drivers are on the disk that comes with the kit. However, a disk with them is not always among the accessories for a laptop. But almost always lies in the box along with adapters. For example, Tp Link. If you have such a disc, insert it into the drive and follow the instructions.

Method 2. Still no disk? Don't worry, you can download the driver from the Internet. Tormented by the question of what to do, because Wi-Fi is still not working? You can do this on your tablet or smartphone, where available Mobile Internet. You can go to a neighbor, a friend, or even a cafe with free Wi-Fi. Remember that you just do not distribute Wi-Fi, which means that the cable can be connected to a PC or laptop and downloaded in this way. In general, there are enough options, and you cannot fail.

Now clarification of where exactly to download. If you have a stationary PC, then you need to look for the driver on the website of the adapter company. If the laptop is on the website of the laptop manufacturer. Websites must be official. IN search line enter the model, find the "drivers and utilities" section, and then select the OS. Next, look for the "wireless" tab and download the required driver.

Advice: if you see several drivers from different manufacturers, then download an additional small program HWVendorDetection and open it. It will tell you which manufacturer to choose.

The downloaded driver is most likely zipped, and the installation file in it is in the setup.exe format. Run it and, as in the situation with the disk, just follow the instructions.

Step 3. Wi-Fi connection.

There will be a Wi-Fi icon in the lower right corner of the screen. By clicking it, you will see a list of available connections. You just have to find yours and connect by entering a password. If you want to connect automatically, just check the box.

Now you can connect Wi-Fi. It doesn't matter if you have a PC or a laptop. But it is not necessary to purchase an adapter, because you can simply join a neighbor. It's time to learn how to connect to Wi-Fi without knowing the password.

We get the neighbor's password by cunning (phishing)

Phishing- this is a way by which you can find out the neighbor's password by deception. For this you will need . This program will make your neighbor connect to another access point, thereby giving you a password.

It happens like this:

Step 1. First, the program prepares the hacker's computer - it does something like PC tuning:

  1. configures HTTP and HTTPS;
  2. searches the wlan0 and wlan1 networks for wireless interfaces until it switches to one of them;
  3. then it goes into monitoring mode and displays additional IP addresses using DHCP services;
  4. displays a list of access points available for attack on the monitor.

Step 2. You need to choose a victim.

After selecting the point, the utility creates a copy of the access point (with the same name) and disables the real one. The victim's internet starts to drop, and she connects to the pseudo hotspot.

Step 3. Reading information.

You get connection data via . When the victim tries to open any site, he will be taken to a phishing page where he will see an error connecting to the network, asking for a password. If the password is entered, then the Internet will work on the attacked PC, and the program will show this password.

Subsequently, the attacker has access to the settings of the router, and hence to network management. He will be able to change the WPS PIN, access information for authorization on various resources, and also redirect visitors to banking sites to fictitious ones.

To protect yourself from such attacks, carefully check sites that ask you to enter a password!

We intercept traffic and decrypt the WiFi password

You can also find out the password through the intercepted traffic. For this you will need:

  1. WiFi Slax;
  2. Dictionaries for selection of passwords.

Step 2. Security measures

Nobody has canceled them yet, so we change our mac address:

  • open the terminal and enter in it: ifconfig wlan0 down - turn off the adapter;
  • open Macchanger: in the interface, select the “other (same)” options and click “change MAC”;
  • we return to the terminal and turn on the adapter with the command - ifconfig wlan0 up.

Step 3. Password interception

Run minidwep-gtk. We scan. Let's see what's in the area. Choose a "victim" and attack. She will be thrown out of the network due to interference. Trying to connect to the point, our "victim" will exchange data with it. We will intercept them. This is called a handshake - a handshake. After receiving it, the program will offer to break through the handshake in the dictionary.

Step 4. Decryption

If you downloaded the program from a USB flash drive, then the algorithm is as follows:

  • refuse the offer of the program to break through the dictionaries and save to disk;
  • open the tmp folder (located in the Home folder) and find 3 handshake files;
  • copy them to your hard drive.

You received the network password in encrypted form. For decryption, you need a second program - . Install it, select the desired language, and then import the data - the TCPDUMPX file. Next, press Ctrl + I and select the dictionaries that you need to download first. Ready. A simple password will be decrypted in seconds, a more complex password will take longer.

How to connect to wifi on a laptop

Now you will learn how to connect to your neighbor's Wi-Fi without knowing the password. There are several ways. But, one way or another, you need to find out the password. Of course, you can visit a neighbor, and when he leaves you alone with the router, look at the combination of numbers on its body. If that doesn't work, then move on.

Wi-Fi password guessing

You can try to guess the password manually. Many people enter a fairly easy pin like 1234, qwerty or password. Do you know your neighbor's date of birth? Trying is not torture. Didn't work? Don't be discouraged. Entrust the matter to a special utility.

Hacking the router and changing the WiFi password

CommView will also act as assistant programs.

Step 1. Installation

The first utility just needs to be unzipped. Before installing the second one, check on the program website if your adapter is supported by it. At the first start, you will need to patch the drivers and restart the computer, then perform the settings:

1. https://yadi.sk/i/JOYKdzXn36vP39
2. https://yadi.sk/i/3HSf3v-p36vP7y
3. https://yadi.sk/i/MTW56bro36vPBb

Step 2 Capture

Click the "capture" button, in the window that appears, select "start scanning". A list of networks will appear. From it you will need to select the one for which you need a password. Press "capture" again and wait for the scan to pass.

After that, on the keyboard, press the key combination Ctrl and L. Next, “file”, “download CommView log files ...” and select all the proposed files. Next step: tab "rules", "export log files" and click "TCPdump format".

Step 3 Hacking

Now the utility role. After opening it, specify the path to the TCPdump format packages. In the settings, select WEP encryption and continue the search using the Launch command. As a result, you will have a window that can be used by you to enter the network.

Programs for connecting to someone else's wi-fi

Decided to connect to your neighbor's Wi-Fi without knowing the password? Your assistants will be:

    Aircrack-ng. A utility that allows you to find and hack wireless networks. Can intercept traffic, WEP audit and encryption keys. It consists of a set of programs, each of which has its own purpose. Also available for iPhone.
    . It scans networks for later use. Intercepts signals, disables the victim, analyzes and saves data. Can be used to guess passwords. Breaks WEP and WPA encryption networks.
    . This utility translates as "left connection". It does not attack https, which are well protected, but intercepts the session ID. You will own the data at a time when the victim does not even suspect anything.
    . Useful application based on Android. Do you need Wi-Fi urgently, but there are only buried networks around? Wifi Unlocker will solve your problem. A few clicks and you can use the Internet on your device.
    . The utility is intended for traffic analysis and is a component of the Aircrack-ng suite of programs.

Recently, the identification of connected users of the Moscow metro has become a mandatory item for execution. These measures are provided to improve the safety of citizens. In order to connect to Wi-Fi in the Moscow metro, you need to perform a few simple steps, namely:

  1. In the settings of your personal device, select the metro network;
  2. Open a browser, then type the special address vmetro.ro in the address bar;
  3. At the time of the action, a special window will appear in which you must enter your mobile phone number;
  4. To your the phone will come special one-time SMS, enter it on the site, after which you will be able to connect to the network.

With the help of the government services website. Pass identification. It is carried out through a PC, mobile or by an account on the GOSSLUGI website.
In the metro, you need to connect to MosMetro_Free, and then go to the browser on the vmet.ro website. Log in only in a new window or tab. Next, click "Login to the Internet." Ready.

The dangers of using someone else's Wi-Fi (or free)

Open networks are dangerous because anyone can intercept and decrypt traffic, which means they can view information about you and even enter an open session. And if you try hard, then you can get to the files located on your computer, email and even an electronic wallet.

Regarding hacking someone else's router, an article in the Criminal Code of the Russian Federation provides. Be careful. If you don't want trouble, buy a router. Love to take risks - you know where to start.