How to hack WiFi passwords

WiFi password hacking programs

To protect your networks effectively you must learn to know the "enemy", then you must find out what are the tools that the bad guys can use to "pierce" the networks of others.

Kali Linux

Let's start with Kali Linux. Kali Linux is a right Linux, therefore a real operating system, which includes many tools to test the security of Wi-Fi networks. This means that it can be used both in a "good" way, to test the degree of security of one's connection, and in a "bad" way, to try to hack other people's networks.



Kali Linux can be installed on your computer like any other Linux distro (eg Ubuntu), it can be run in "live" mode from a USB key or floppy disk, or it can be used in a virtual machine thanks to software such as VirtualBox. Use via virtual machine requires the purchase of one USB Wi-Fi network card, such as those that can be found for a few euros on Amazon.

Once Kali Linux starts, for hack WiFi password you have to start the terminal and give a series of commands. Please note: The commands must be executed by prefixing sudo, to obtain administrative permissions, and then typing the administrator password when prompted.

  • airmon-ng to find out the name of the network card (which is indicated under the heading Interface). It should be something like wlan0. If your card isn't listed, it means it doesn't support monitor mode and therefore you can't use it to monitor wireless networks.

How to hack WiFi passwords

  • airmon-ng start wlan0 to activate the monitoring function on the network card. Instead of wlan0 you have to type the name of your network card.
  • airodump-ng mon0 to start monitoring surrounding wireless networks. Instead of mon0 you have to type the name of the monitor interface that is indicated in the output of the previous command (ex. monitor mode enabled on mon0).

Once you have identified the wireless network to "break", you need to stop the monitoring of Kali Linux by pressing Ctrl + C on your computer keyboard and you have to copy the BSSID of the network of your interest (you can comfortably use the mouse).



How to hack WiFi passwords

When the operation is completed, type the command airodump-ng -c [Wi-Fi channel] --bssid [BSSID of the network] -w / root / Desktop / [monitor interface] replacing the values ​​in brackets with the values ​​relating to the network to be hacked and wait for the so-called four-way handshake. The four-way handshake is the process by which the router allows a device to access its network, and it is by meddling in this process that Kali Linux is able to obtain the access keys of vulnerable wireless networks.

If after waiting some time, Kali Linux fails to intercept the router handshake, you can force the process by opening a new terminal window and typing the command aireplay-ng -0 100 -a [BSSID router) -c [BSSID client] mon0.

At the end of the procedure, if the attack is successful, files are obtained on the desktop which, properly analyzed through the terminal, are able to show the network access key. At this point, however, I stop with the explanations. If you are interested in learning more about the subject from the point of view of those who want to hack networks, do a search on Google and read one of the many guides to Kali Linux available on the Net (there are also in cittàn).

Operating system keychain

In some cases, you don't need to be a hacker to discover the password of a Wi-Fi network: you just need to have the user's PC to "attack".

As you surely know, Windows and macOS automatically store the access keys of all the Wi-Fi networks to which we connect and this allows anyone - be they friends, relatives or potential criminals - to trace the passwords of the Wi-Fi networks that we connect to most often. Do not you believe it? Then try to put into practice the indications I am about to give you.



  • If you have one PC Windows, right click onnetwork icon located in the notification area (next to the Windows clock) and select the item Open Network and Sharing Center from the menu that appears. In the window that opens, click on the name of the wireless network whose password you want to find out, then presses the button Details and click on the tab Safety. Finally put the check mark next to the item Show characters and you will be able to view the password of the Wi-Fi network in clear text.

How to hack WiFi passwords

  • If you use a Mac, open the application Access portachiavi (located in the “Other” folder of the Launchpad), select the items System e Password from the left sidebar and double click on the name of the wireless network whose password you want to find out. Next, select the tab Attributes, put the check mark next to the item Show the password, type the password of your user account on macOS and you will be shown the network access key.

How to hack WiFi passwords

App for smartphones

As we just got to see together, for hack WiFi password it does not take exceptional means. Indeed, sometimes you don't even need to use a PC: you can do everything from your smartphone using apps like the ones listed below.

  • WIFI WPS WPA TESTER (Android) - this is a free app for Android that allows you to discover the passwords of Wi-Fi connections by exploiting the vulnerabilities of the WPS system. This means that it only works if the router to be attacked has WPS enabled. It also requires the root and installation of the BusyBox application.
  • Fastweb.Alice.WiFi.Recovery (Android) - another free application for Android that allows you to discover the passwords of Wi-Fi networks. Unlike WIFI WPS WPA TESTER, it does not directly attack routers by exploiting the vulnerabilities of the WPS system but includes the default passwords of some Fastweb, TIM and Infostrada routers. This means that it only works with fairly dated router models and only if the devices in question use the default passwords for the Wi-Fi network.

How to hack WiFi passwords



  • WiFi Key Recovery (Android) - shows the passwords of the Wi-Fi connections stored on the smartphone. It only works on root-unlocked devices.
  • Kali Linux NetHunter (Android) - this is not an app, but a ROM that allows you to have Kali Linux on devices such as Nexus 5, Nexus 6, Nexus 7, Nexus 9, Nexus 10 and OnePlus One. For advanced users only. Instructions for its installation and use are available on the official website of the project.
  • Wifi-Pass (iOS) - is a free application for iPhone that allows you to discover the default passwords of Alice (TIM) and Fastweb routers. It only works with fairly dated routers on which the default Wi-Fi password has not been changed.

How to hack WiFi passwords

How to defend yourself from those who want to hack WiFi passwords

Now that you have a little clearer ideas about the tools that allow attackers to "hack" wireless networks, you can take action and secure all your networks. The preventive measures to be implemented are different, all equally important: let's find out together.

It uses a complex passkey and suitable encryption technology

The most effective way to prevent intrusion from malicious people is to protect wireless networks with a strong password and encryption technology with high security standards. To change these two parameters, access the management panel of your router by connecting to the address 192.168.0.1 oppure all'indirizzo 192.168.1.1 and go to the section relating to WIFI network. If you can't log into the router, try the tips in my tutorial on how to log into the router.

Once you have entered the Wi-Fi network configuration menu, set as protection key a meaningless password that consists of 12-16 characters (including numbers, uppercase, lowercase and special characters) and sets the encryption system su WPA2-AES (which is currently the safest standard). If WPA2-AES is not available as an encryption system or is not compatible with some of your devices, use WPA / WPA2 - TKIP / AES.

How to hack WiFi passwords

If you have a dual-band router (i.e. it supports both 2.4GHz and 5GHz networks) you need to apply the changes for both 2.4GHz and 5GHz networks). More details on the whole procedure can be found in my guide on how to put WiFi passwords.

Disable WPS

Il WPS is a technology that allows the router to communicate with devices that want to connect to the Wi-Fi network (eg printers, range extender, etc.) by simply pressing a button on both devices.

This is a very convenient technology to use, but has been the subject of numerous security holes in the past. If it is not considered strictly necessary, it is better to disable it (operation that can be done in the router management panel, usually in the section dedicated to the most advanced Wi-Fi settings).

How to hack WiFi passwords

Check the list of devices connected to your network

If you suspect that someone may have "snuck" into your wireless network, access the configuration panel of the router, locate the section relating to devices, To local network or al network status (unfortunately on each brand of router there is a different layout of the menus and therefore I cannot be very precise in my indications) and consult the list of devices connected to the network.

If among the devices connected to the network you notice any device that does not belong to you, command the disconnection (if possible) and immediately change the password of your wireless network. For more info on the entire procedure, see my tutorial on how to find out who connects to our Wi-Fi network without permission.

How to hack WiFi passwords

If, on the other hand, you need to learn more about the operation of your router in a more generic way, read the guides I have dedicated to all the main brands of modems and routers.

  • How to configure D-Link router
  • How will I configure Netgear router
  • How to configure TP-Link router
  • How to configure TIM router
  • How will I configure Infostrada router
  • How to configure Fastweb router
How to hack WiFi passwords

add a comment of How to hack WiFi passwords
Comment sent successfully! We will review it in the next few hours.

End of content

No more pages to load