Application to find out WiFi passwords

Applications to discover previously stored WiFi passwords

If you've forgotten the password of a Wi-Fi network you've recently connected to, fear not, there are several applications to find out WiFi passwords which will allow you to easily retrieve it.

WirelessKeyView (Windows)

Application to find out WiFi passwords

If you use a PC Windows, you can recover the passwords of Wi-Fi networks stored in the operating system using WirelessKeyView. If you have never heard of it, it is a free program that reads all the keys of the wireless networks stored on the PC and offers them in a single convenient screen. It is compatible with all versions of Windows and requires no installation procedure: you download, extract to a folder of your choice and start.



Going into more detail, to download WirelessKeyView on your PC you have to connect to its official website, get almost to the end of the page and click on the item Download WirelessKeyView for x64 if you are using a 64-bit version of Windows or on voice 32-bit WirelessKeyView download if you are using a 32-bit version of Windows.

When the download is complete, open the archive that contains WirelessKeyView (eg. wirelesskeyview-x64.zip), extract the contents to any folder and run the executable WirelessKeyView.exe. A window will open with the list of wireless networks stored on the PC and their respective access keys.

Please note: if you don't feel like downloading new programs on your PC, you can also go back to the password of a Wi-Fi network by using the Windows settings. All you need to do is log in to the network and sharing center through classic control panel Windows (by looking for it in the menu Home). After that you have to select the connection name from the window that opens, you have to press the button Wireless properties, you need to select the tab Safety of the window that opens and you have to put the check mark next to the item Show characters.



Keychain Access (Mac)

Application to find out WiFi passwords

I use a Mac? In this case you can "retrieve" the passwords of the wireless networks stored on your computer without resorting to external applications. The only application you need is Portachiavi access, which is included “standard” in all versions of macOS.

To find out the password of a Wi-Fi network with Keychain Access, start the application by selecting its icon from the folder Other of the Launchpad. In the window that opens, select the items System e Password from the left sidebar, locate the name of the WIFI network whose access key you want to discover and double-click on it.

Finally, put the check mark next to the item Show the password in the window that has just opened, type the password of your user account on macOS (the one you use to log into the system normally) and give Submit. If prompted, type your macOS username and password again and you will see the wireless network passkey appear in the field Show the password.

WiFi Key Recovery (Android)

Application to find out WiFi passwords

As mentioned at the beginning of the post, there are also applications that allow you to discover the password of the Wi-Fi networks stored on smartphones and tablets. Among the most interesting of this kind I recommend WiFi Key Recovery, which is completely free and works on all terminals Android. It does not require any special configuration but, unfortunately, it only works if you root Android first.


If I had never heard of it, root is a procedure by which you acquire administrator rights on Android and then you can use apps that act more deeply on the system. It is not always easy to complete, but on the Net there are many tutorials about it (including mine).


That said, to find out a password with WiFi Key Recovery, all you have to do is download the app from the Play Store, start it and grant it root permissions by pressing the button Conceded which appears in the center of the screen. Within a few seconds you will see a screen open with the list of wireless networks stored on your device and the relative access keys. By “tapping” on a network, you will also have the possibility to copy its password or all the information relating to it.

Wi-Fi Passwords (iOS)

Application to find out WiFi passwords

If you use a iPhone or iPad, you can trace the passwords of the wireless networks stored on your device with some tweaks available on Cydia, therefore with some special apps that can only be installed after performing the jailbreak. Jailbreak is the iOS equivalent of Android root: it is an operation by which administrator rights are acquired on the device and, consequently, it is possible to perform many operations that would not normally be allowed, first of all. installing apps from sources outside the Apple App Store.

To jailbreak iPhone or iPad you can follow my tutorials on the subject, while to find out the passwords of previously stored Wi-Fi networks you can use the free Wi-Fi Passwords tweak available on Cydia. Once the installation is complete, to use the tweak (which is currently only compatible with iOS versions up to 9.x), all you have to do is press on its icon on the home screen.


When the tweak is started, a screen will open with the list of wireless networks stored in iOS and the relative access keys. Easier than that ?!

Applications to discover unknown WiFi passwords

If not properly secured, wireless networks can be hacked using some applications suitable for the purpose. The applications in question are easily available, they are perfectly legal (as their primary purpose is to test the security of their wireless networks and not attack other people's networks) and, even if they are not always easy to use, to learn how to use them just read the many tutorials available online. Here are some practical examples of what I'm talking about.


Kali Linux

Application to find out WiFi passwords

Kali Linux is a Linux distro, therefore a real operating system, which includes everything you need to test the security of wireless networks. It is completely free and requires no special hardware components. To use it, in fact, a medium-power PC and a network card equipped with the monitoring function are sufficient. If desired, it can also be used in a virtual environment with applications such as Virtualbox, but at that point you need an external network card to connect to the PC.

For obvious reasons I will not reveal how Kali Linux works in detail, but just to get an idea of ​​how this distro works, I tell you that a few Terminal commands are enough to attack a vulnerable network.

  • airmon-ng - to view the list of network cards that support the monitoring function and therefore can be used with Kali Linux (their name is indicated under the heading Interface).
  • airmon-ng start wlan0 - to activate monitoring of wireless networks using the network card “wlan0”. Obviously, instead of “wlan0”, the name of the network card obtained with the previous command must be entered. The command will output something like monitor mode enabled on mon0 where mon0 is the name of the monitor interface that you will need for the next command.
  • airodump-ng mon0 - to start monitoring surrounding Wi-Fi networks. As just mentioned, the name of the monitor interface obtained from the previous command must be entered instead of “mon0”.
  • Once you have identified the network to attack, you need to stop monitoring wireless networks using the key combination Ctrl + C.
  • airodump-ng -c [Wi-Fi channel] --bssid [BSSID] -w / root / Desktop / [monitor interface] - is the command with which you start the attack on the network of your interest. Instead of "Wi-Fi channel" you need to enter the number of the radio channel used by the network to be attacked (listed under the heading CH), instead of "BSSID" you must enter the name of the network to be attacked (listed precisely under the heading BSSID), while instead of "monitor interface" you have to re-enter the name of the monitor interface to be used (eg. mon0).
  • At this point you have to wait for the procedure named four-way handshake, through which the router to be attacked welcomes new devices into the wireless network. The process can take a few minutes, alternatively you can force it by opening a new Terminal window and giving the command aireplay-ng -0 100 -a [BSSID router] -c [BSSID client] [monitor interface].

If the attack is successful, they are saved on the file on the desktop which, appropriately treated through some Terminal commands and using some dictionary files easily available online, allow you to discover the access key of the wireless network.

I repeat: this is just a hint of how Kali Linux works. If you want to learn more about the functioning of this distro (which I invite you to use only to test the security of your wireless networks!) Look for the appropriate tutorials available on the Net.

Please note: there is also a mobile variant of Kali Linux compatible with Nexus 5, Nexus 6, Nexus 7, Nexus 9, Nexus 10 and OnePlus One. More info here.

WIFI WPS WPA TESTER (Android)

Application to find out WiFi passwords

WIFI WPS WPA TESTER is a free application for Android that allows you to breach wireless networks by exploiting some vulnerabilities of WPS technology (the one that allows you to connect the router to printers, repeaters and other wireless devices with the push of a button). It is very simple to use, but it needs the root and BusyBox helper application.

To attack a network with WIFI WPS WPA TESTER, just start the app, grant it root permissions by pressing the button Conceded, accept its terms of use (by “tapping” on the button Accept) and start a scan for surrounding Wi-Fi networks by pressing theicon with two arrows located at the top right.

At the end of the scan, you have to press on the name of a network among those considered vulnerable (those marked with green padlock) and choose one of the three available attacks: automatic, with Personalized PIN or with themanual PIN entry.

Fastweb.Alice.WiFi.Recovery (Android)

Application to find out WiFi passwords

As its name suggests quite easily, Fastweb.Alice.WiFi.Recovery is a free application for Android that allows you to "guess" the passwords of the Alice and Fastweb networks by drawing on a password database leaked on the Net some time ago. Fortunately for potential victims, it is only effective on a limited number of routers and only if the wireless network password has not been changed from the factory default.

iWep PRO (iOS)

Application to find out WiFi passwords

There are not many applications to discover WiFi passwords on the iPhone and iPad. Among the few available I point out iWep PRO which only works with iOS versions up to 9.x and only with devices that have undergone the jailbreak procedure. It is, in fact, a tweak that must be installed by Cydia and which requires root permissions to run.

The effectiveness of iWeb PRO - fortunately I would say - is quite limited. It can only attack certain routers and only networks protected with the obsolete WEP encryption technology. To use it, just start it, select one of the vulnerable networks (highlighted in blue) and wait for the network to be hacked.

Wifi-Pass (iOS)

Application to find out WiFi passwords

Wifi-Pass is an iOS application very similar to Fastweb.Alice.WiFi.Recovery for Android. In fact, it allows you to recover the default passwords of some old Alice and Fastweb routers. This means that it only works on very old devices and only if the default password of the Wi-Fi network has not been changed. To use it just select one of the available tabs (Alice or Fastweb), enter the name of the network to be attached in the appropriate text field and press the button Calculate.

How to secure your Wi-Fi network

Application to find out WiFi passwords

As we have just seen together, if not adequately protected, wireless networks can be the subject of attacks capable of finding their access keys. To sleep reasonably soundly, therefore, it is advisable to act on the settings of your router and take all possible precautions so that the crackers (ie the "bad" hackers) do not have an easy life.

To secure your wireless network you need to basically perform three operations: 1) use one secure encryption mode 2) use a long and hard to guess access key, obviously different from the default one set by the router manufacturer 3) if not necessary, disable WPS which is a very convenient technology (it is the one that allows the router to communicate with wireless devices with the simple push of a button) but in the past it has been the subject of numerous security holes.

Another security measure that I advise you to put into practice, then, is change the router login password. This way you can avoid unauthorized access to the device configuration panel and you can avoid unwanted changes to the device settings. It is a security measure that mainly concerns physical access to the device and not remote attacks, but it is equally important to put into practice.

That said, to change the encryption mode and the access key of the wireless network, access the configuration panel of your router (usually just type 192.168.1.1 o 192.168.0.1 in the browser), look for the section related to wireless network and proceed as follows.

  • As an enforced encryption method WPA2-AES (which is currently the safest standard). And if you encounter connectivity problems with older devices, choose encryption WPA / WPA2 - TKIP / AES which is equally valid. The important thing is not to choose WEP technology which is now obsolete and easily attacked by any application to discover WiFi passwords.
  • As access key to the wireless network sets a non-meaningful word consisting of 12-16 characters including lowercase letters, uppercase letters, numbers and special characters.
  • If you don't use it, turn off the WPS selecting the appropriate option from the router panel.

Application to find out WiFi passwords

If you have a router that supports 5GHz networks, be sure to change the encryption method and passkey for both the 2.4GHz network and the 5GHz network.

To change the router access password (the default should be admin o Password), go to the menu with the security settings or General Settings device and choose a combination of username and password that is difficult to guess. Unfortunately I cannot be more specific in my indications as each brand of router has a configuration panel structured in a different way. To find out what steps you need to take for your specific router model, read one of the following tutorials.

  • How to configure D-Link router
  • How to configure TP-Link router
  • How will I configure Netgear router
  • How to configure TIM / Alice router
  • How to configure Fastweb router
  • How will I configure Infostrada router

Finally, I recommend that you take a look at my tutorials on how to access the router and how to change the password to the modem in which I have explained to you in more detail how to enter your router and how to change the password of the latter.

Application to find out WiFi passwords

add a comment of Application to find out WiFi passwords
Comment sent successfully! We will review it in the next few hours.

End of content

No more pages to load