How to hack WiFi password with PC and Android apps

How to hack WiFi password with PC and Android apps

Friends who contact me and ask me how to hack WiFi passwords are becoming more numerous. Some are simply fascinated by the topic and ask me if “pierce” a Wi-Fi network. It is as easy as some movies and TV series would have us believe. Others seek advice on how to adequately protect their wireless network from attacks.

Well, today I’m here to answer this question. If you spend five minutes of your time, I will try to explain. In the most simple and quick way? So, what are you waiting to continue? Find all the information you need right below.

How to hack WiFi password with PC

How to hack WiFi password

Let’s start with Kali Linux. Kali Linux is a Linux right. It is a real operating system, which includes many tools to test the security of Wi-Fi networks. This means that it can be used either “good.” To test the degree of security of your connection, or in a “bad” way, to try to violate the networks of others.

Kali Linux can be installed on your computer like any other Linux distro (e.,g. Ubuntu ). It can be run in “live” mode from a USB stick or diskette. It can be used in a virtual machine thanks to software like VirtualBox. Using a virtual machine requires the purchase of a Wi-Fi USB card. Such as, those that can be found for a few dollars on Amazon.

Once Kali Linux is started, to hack WiFi passwords you have to start the terminal and give a series of commands.

  • airmon-ngto find out the name of the network card (which is indicated under the heading Interface ). It should be something like wlan0. If your card is not listed, it means that it does not support monitor mode and therefore you cannot use it to monitor wireless networks.
  • airmon-ng start wlan0to activate the monitoring function on the network card. Instead of wlan0, you need to type in the name of your network card.
  • airodump-ng mon0to start monitoring the surrounding wireless networks. Instead of mon0, type the name of the monitor interface that is indicated in the output of the previous command (e.g. monitor mode enabled on mon0).
  • Once you have identified the wireless network to “pierce,” you need to stop monitoring of Kali Linux by pressing Ctrl + C on the computer keyboard. You have to copy the BSSID of the network of interest (you can comfortably use the mouse).
  • If after waiting some time, Kali Linux cannot intercept the router handshake. You can force the process by opening a new terminal window and typing the command aireplay-ng -0 100 -a [BSSID router) -c [BSSID client] mon0.

At the end of the procedure, if the attack is successful, you get files on the desktop that, properly analyzed via the terminal, can show the key access to the network. At this point, however, I stop with explanations. If you are interested in exploring the subject from the point of view of those who want to hack networks. Do a search on Google and read one of the many guides to Kali Linux available on the Net.

Hack with windows PC

In some cases, to discover the password of a Wi-Fi network there is no need to be a hacker: just have the user’s PC to “attack”.

As you well know, Windows and MacOS automatically store the access keys of all the Wi-Fi networks we connect to and this allows anyone – be they, friends. Relatives or potential criminals – to trace the passwords of the Wi-Fi networks to which we connect more often. Do not you believe it? So try to put the instructions I’m about to give you into practice.

If you have a Windows PC, right-click on the network icon in the notification area (next to the Windows clock) and select the Open network and share center entry from the menu that appears. In the window that opens, click on the name of the wireless network whose password you want to discover. Then presses the Details button   and click on the Security tab. Finally put the check mark next to Show characters and you can view the password of the Wi-Fi network in clear text.

Using Mac

If you are using a Mac, open the Keychain Access application (located in the “Other” folder of the Launchpad). Select the System and Password entries from the left sidebar and double click on the name of the wireless network whose password you want to discover. Next, select the Attributes tab, put the check mark next to Show password. Type the password of your user account on macOS and you will be shown the access key of the network.

How to hack WiFi password with Smartphone app

How to hack WiFi password

As we have just seen together, hacking WiFi passwords does not require exceptional means. In fact, sometimes you do not even need to use a PC. You can do everything from a smartphone using apps like the ones listed below. Be a Hacker With The Best Hacking Apps for your Android.

WIFI WPS WPA TESTER (Android)

This is a free app for Android that allows you to discover the passwords of Wi-Fi connections by exploiting the vulnerabilities of the WPS system. This means that it only works if the router to be attacked. That has the WPS active. It also requires root and installation of the BusyBox application.

Fastweb.Alice.WiFi.Recovery (Android)

Another free application for Android that allows you to discover the passwords of Wi-Fi networks. Unlike WIFI WPS WPA TESTER. It does not attack routers directly by exploiting the vulnerabilities of the WPS system. They include the default passwords of some Fastweb, TIM and Infostrada routers. This means that it only works with fairly dated router models. The devices in question use the default passwords for the Wi-Fi network.

WiFi Key Recovery (Android)

It shows the passwords of the Wi-Fi connections stored on the smartphone. It works only on devices unlocked by root.

Kali Linux NetHunter (Android)

This is not an app, but a ROM that allows you to have Kali Linux on devices like Nexus 5, Nexus 6, Nexus 7, Nexus 9, Nexus 10 and OnePlus One. Only for expert users. Instructions for its installation and use are available on the official website of the project.

Wifi-Pass (iOS)

It is a free application for iPhone that allows you to discover the default passwords of Alice (TIM) and Fastweb routers. It works only with fairly dated routers on which the default Wi-Fi password has not been changed.

Leave a Reply

Your email address will not be published. Required fields are marked *