August 7, 2022

How to Hack a WiFi Password?

By Rahul Yogi

Everyone loves free internet and no one wants to pay. These often come where there is a WiFi network in your neighbor and pop out every time you turn WiFi on your laptop or smartphone.

But the problem is that it has a lock symbol next to SSID (WiFi name). If your neighbor is willing to share a password you can easily connect, but what if he dont share?

Or sometimes that are scenarios when you forget your WiFi password, but you are previously connected to it on the laptop. So how do recover that lost wifi password? 

Well, we trust you that you have good reason to recover or hack a wifi password and that's why we are going to show you how to get the password back.

If you forgot your WiFi password, but you previously connected to a network, then you can easily get it with Windows Command Prompt (CMD).

Windows Command prompt

Use the Windows search option and find CMD, launch with Administrator access and type "netsh wlan show profile" to show all networks you are connected to.

 Now type "netsh wlan show profile name="XXXXXXXX" key=clear" to show the WiFi password. Don't forget to replace "XXXXXXXX" in the network name. 

On macos open the terminal using spotlight and type "security find-generic-password -wa XXXXX" and press enter. You will be prompted with your WiFi name and password.

macOS Terminal

Use Kali Linux to Hack WiFi password. First, install Kali Linux on Linux, then connect a network adapter that supports monitor mode. Now open a new terminal on kali Linux.

Hacking WiFi Password

Put wireless adapter in monitor mode and scan for available networks. Then find a target and start capturing WiFi packets. Use tools like Aircrcak and Revear to crack WiFi passwords.

How to change your wifi password

NEXT

Thanks for reading.