5 Best Method to Hack WiFi Password on Laptop in 2020

Do you want free high-speed internet at your home for a lifetime? Everyone loves free internet whether it is from public WiFi or neighbors’ WiFi. In fact, no one wants to pay for the internet and that’s the right internet is available for free.

But there are only a few ways through which you can get free internet access. Hacking the wifi in one of them. But to hack wifi you need a fast laptop and a router from where you can access wifi.

You can also try hacking your neighbor’s wifi using your laptop to get free internet. But WiFi is not too easy to hack. To hack wifi passwords on a laptop or desktop you need some tools called wifi hacking tools.

So in today’s post, I am going to share my wifi hacking skill with you. Yes, I also hacked wifi but my own to test the wifi password strength and vulnerability.

How to Hack WiFi Password on Laptop

How to Easily Hack WiFi Password on a Laptop

WiFi hacking is not a difficult task if you performed all the steps carefully with the wifi hacking software on your pc. All you need is to use your brain and follow the steps carefully.

There are many ways to hack wifi passwords but I am going to list out the 5 best methods to hack wifi passwords using a laptop or desktop pc. You can also try these apps to hack the wifi password using an android smartphone.

Prerequisites to hack wifi password:

  1. A laptop or desktop pc with good performance.
  2. A working internet connection to download some hacking tools.
  3. WiFi Adapter which supports monitor mode.
  4. And last your brain and patience

These all are the basic thing that is required to hack the wifi password on a laptop. If you dont have an internet connection that’s ok but you need to download some wifi hacking tools and password cracking dictionary.

You can also download them on your mobile and later transfer them to your laptop using a USB cable. For the WiFi adapter, you can choose any adapter which supports monitor mode. You can also purchase a new adapter which will cost you around $10 to $30.

Method #1: Hack WiFi Password using Kali Linux

YouTube video

Kali Linux is one of the best penetrating tools based on the Linux operating system. These hacking kits have a lot of inbuilt tools which can be used to hack wifi passwords.

To hack a wifi password using Kali Linux follow the below steps:

  1. Download Kali Linux from here.
  2. Now Install Kali Linux using Vmware or Virtualbox on a Windows PC.
  3. Launch Kali Linux and search for the WiFi networks which you want to hack.
  4. Now use tools like aircrack-ng & Wifite2 to hack the WiFi.

Method #2: Recover the Saved WiFi Password using Command Prompt

Once you connect to any wifi network using your laptop, wifi password will save permanently on your laptop. You can always view all saved wifi passwords in laptops using the command prompt. which is the easiest way to recover saved wifi passwords.

To recover the saved wifi password using cmd in the laptop, see the steps below:

  1. Open the command prompt by typing cmd in the search bar or by pressing Windows+R
  2. Now type the code “netsh wlan show profiles” and press enter.How to Hack Wifi Password using cmd
  3. The command prompt will show you all the wifi networks to which you ever connected. Now choose the wifi profile in which you want to see the password.
  4. Now type “netsh wlan show profiles WiFi name key=clear” and press enter. ( Replace the wifi name with the wifi profile whose password you want to see)See Saved Wifi Password using Command Prompt in laptop

Congratulation, now you can see the wifi password easily.

Method #3 Hack WiFi Password Using Dumpper & Jumpstart

This is another best tool to hack the wifi password using the laptop. Dumpper & Jumpstart can hack any wifi-based on WPA/WPA2 protocol. The only limitation of these tools is that it does not work with all networks.

But still, it’s a good choice to give a try. You can always use Dumpper & Jumpstart to hack wifi passwords which are based on WPA protocol. To do this you need to follow some steps listed below:

  1. Download Dumpper, Jumpstart, and Wincap from here.
  2. Now install all the above applications one by one.
  3. Run Dumpper.exe from the folder and go to the WPS tab. Now click on scan to see all nearby wifi networks with WPS enabled.How to Hack WiFi password using Dumpper and Jumpstart
  4. Now choose the target wifi network and click on Start Jumpstart.jumpstart
  5. If you have successfully installed jumpstart you will see a new window that will try to connect to the target wifi using the default WPS pin.hack wifi using jumpastart
  6. Within a few minutes, you will be successfully connected to the target wifi network.
  7. Now to see the password click on the profile tab and click on see the plain password file.

Congrats, you hacked wifi password using Dumpper & Jumpstart.

Method #4: Hack WiFi Password using Aircrack-ng

Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can be used to hack wifi password of old and new routers. This tool can crack the wifi password even faster than WEP by using PTW and Korek attacks.

To hack the wifi password using aircrack-ng in a windows laptop we need to install kali Linux first. You can also use live bootable kali Linux. Once kali linux is installed connect your wireless adapter which supports monitor mode.

Now boot into kali linux and open a new terminal. From here you can use commands to list wifi networks and crack them using aircrack-ng.

Step 1: Enable monitor mode on your wireless adapter using the command airmon-ng start wlan0 in the terminal.

hack Wifi Password using Aircrack-ng - Airmon

Step 2: Now we need to use the command airodump-ng wlan0mon, this will display all the access points in your surroundings.

Starting Airodump to capture wifi packets

Step 3: Now open a new terminal and type the following command:

airodump-ng -c [channel] --bssid [bssid of wifi] -w [path to writing the data of packets] wlan0mon[interface]

See the below image for more clarification about the codes. Note you need to replace the values with your data.

Screenshot from 2016 04 02 16 27 03

Step 4: Now all the captured data will be saved to the path /root/Desktop/hack, hack is the name of the file to be saved.

captured packets

Step 5: Now we need to disconnect the connected clients to the network using the command airplay-ng --deauth 10 -a [router bssid] interface. By doing so the clients will disconnect and connect again to the network.

Screenshot from 2016-04-02 16_28_27

Step 6: Once the client connects back to the network we will capture the packet and get a WPA Handshake. This is very important to hack wifi passwords.

WPA Handshake

Step 7: Now to crack the wifi password we need to use captured packets in step 4 using the following command:

aircrack-ng -b [bssid of router] -w [path to word list] [path to capture packets]
Cracking wifi password using aircrcak-ng

Once you enter the code the aircrack-ng will crack the wifi passwords in a few minutes. Congratulation you now hacked wifi password using aircrack-ng on a windows laptop.

Method #5: Hack Wifi from Windows PC using WiFislax

YouTube video

Wifislax is an open-source linux operating system based on the Slackware linux distro. The main goal of this software is to support the latest wifi technology. The system contains a large number of penetrating tools that can be used to hack wifi.

Along with this it also supports all types of external wifi adapters to go into monitor mode. Also, it has the inbuilt capability to use the inbuilt adapter for capturing the data packets.

Step 1: Download WiFislax and burn it to cd. Now restart your PC and boot into CD.

Use this credential to login into wifislax:

  • Username: root
  • Password: toor

Step 2: Click the Start menu, and navigate to WiFiSlax > Asistencia chipset > Asistencia Intel pro wireless > Cargar ipw3945 inyección – ipwray-ng. This will put your card in monitor mode.

Step 3: Now enter the command airodump-ng wifi0 and note the BSSID and Channel no. of the wifi network which you want to hack.

Step 4: Open Airoway. Click Start, and then navigate to WiFiSlax > Herramientas Wireless > Airoway. This will open multiple windows with command lines.

Step 5: Now select the channel which you want to attack and press the enter button to start the cracking process.

Step 6: Now wait for capturing the wifi packets. Once you reached 20,000 to 30,000 packers press 8 on the keyboard to crack wifi.

If the attack was successful the wifi key will be displayed at the bottom of the window.