Programs to discover WiFi passwords

WirelessKeyView (Windows)

Programs to discover WiFi passwords

The first among the programs to discover Wi-Fi passwords that I want to advise you to use is WirelessKeyView, one of the best known and most appreciated tools in the sector. It is able to identify all the keys of the wireless networks stored on the computer which has already been accessed in the past, allowing them to be displayed in a clear and orderly manner. It is only available for Windows operating systems, it is free and does not require installation to work. In short, a real godsend!



To use it, connected to the web page of the little program, scroll down and click on the item Download WirelessKeyView for x64 if you are using a 64-bit version of Windows or on voice 32-bit WirelessKeyView download if you are using a 32-bit version of Windows. When the download is complete, open the archive that contains WirelessKeyView, extract the contents in any location and start the executable WirelessKeyView.exe.

Once this is done, a window will appear on the desktop with the complete list of Wi-Fi networks stored on the computer (in the column Network name) and the respective passwords (in correspondence of the column Key (Hex)). The items you find in the columns instead Key Type e Key (Ascii) they indicate, respectively, the type of encryption used and the password of the wireless networks to which the connection has been made but in ASCII format.

RouterPassView (Windows)

Programs to discover WiFi passwords

Other software of the category that I recommend you to consider is RouterPassView. It is free, it is produced by the same software house as the program I told you about a few lines above, it does not require installation and can be useful as it allows you to recover the access passwords to the modem / Wi-Fi router (therefore not to the connections) and the relative user name starting from the configuration files of the latter. These data can then be used to access the modem / router management panel and view the access key to the wireless network.



To use it, go to the software web page and click on the link Download RouterPassView which is at the bottom. When the download is complete, open the archive that contains RouterPassView, extract the contents in any location and start the executable RouterPassView.exe.

In the program window that you will later see appear on the desktop, click on the menu Fillet at the top left and choose one of the options available for password recovery: Open router config file (using the modem / router configuration file) or Grab password from IE Windows (from Internet Explorer after logging in),

Once you have made your choice, the relevant data will be shown to you in the main software window. More precisely, you will find the password to use to log in to the modem / router in the column Password / Value, while you will find the username in correspondence with the section user Name.

For the sake of completeness, I would like to point out that the program also provides users with an option through which it is possible to quickly access the configuration page of the modem / router. To serve, click Fillet attached in the upper left part of the RouterPassView window and choose Open Router Web Interface give the menu to compare.

Keychain Access (macOS)

Programs to discover WiFi passwords

If, on the other hand, what you are using is a Mac, you can identify the passwords of the wireless networks to which you have already made the connection using the application Portachiavi access, which is already pre-installed on macOS and which, as the name implies, allows you to store user passwords and account information.


To use it for the purpose in question, start the application by selecting its icon (the one with the keys) from the folder Other of Launchpad (otherwise call it back via Spotlight, through Crab or by accessing the folder Applications> Utilities). In the window that you will later see appear on the desktop, select the items System e Password present in the left sidebar, locate the name of the Wi-Fi network you intend to find out the password for and double-click on it.


Then put a check mark in the box next to the wording Show the password in the new window that opened, type the password of your user account on macOS (the one you use to access the system normally) and click on the button OK. If prompted, type your macOS username and password again and click the button Allow and you will finally see the access key of the wireless network previously selected in the field appear Show the password.

Kali Linux (Linux)

Programs to discover WiFi passwords

Although not fully included in the category of "pure" programs for the purpose in question, it seems only right to tell you about Kali Linux, a Linux distro - therefore an operating system and not a software - which includes all the "instrumentation" necessary to test the security of wireless networks. It can be downloaded from the official website of the project and its use is totally free. It does not require special hardware components to function, all you need to be able to use it are in fact a medium-power PC and a network card equipped with the monitoring function.


Once downloaded, the distro can be copied to a USB stick or a DVD and can be run in live mode or you can install it directly on your computer or, again, in a virtual environment (eg using VirtualBox) but in the latter case it is essential to use an external network card.

Clearly, I can't explain how Kali Linux works in any detail (by doing some research on Google you can still find tutorial details on the subject from you) but just to allow you to get an idea of ​​how it works, I tell you that to attack a vulnerable network and to discover its password, a few commands given by terminal, as in the case of those you find below (and which must be performed in this exact order).


  1. airmon-ng - Allows you to view the list of network cards that support the monitoring function and that can therefore be used with Kali Linux (their name is indicated under the heading “Interface”).
  2. airmon-ng start wlan0 - It is used to enable the monitoring of W-Fi networks using the name of the network card obtained with the previous command. The command will return as output a string of the type “monitor mode enabled on mon0” where “mon0” is the name of the monitor interface used for the next command.
  3. airodump-ng mon0 - We need to start monitoring the wireless networks nearby. In place of “mon0” you need to insert the name of the monitor interface obtained from the previous command.
  4. Ctrl + C - This is the key combination that is used to stop monitoring wireless networks after finding the network to be attacked.
  5. airodump-ng -c [Wi-Fi channel] –bssid [BSSID] -w / root / Desktop / [monitor interface] - This is the command with which you can start the attack on the network of interest. Instead of "Wi-Fi channel" enter the number of the radio channel used by the network to be attacked and which is listed under "CH", while instead of "BSSID" you need to type the name of the network to attack, which is listed under “BSSID”. Instead of the “monitor interface”, you have to re-enter the name of the monitor interface to be used.
  6. aireplay-ng -0 100 -a [BSSID router] -c [BSSID client] [monitor interface] - It is the command that can be used to force the procedure four-way handshake through which the router to be attacked receives new devices in the wireless network. Usually, however, the process runs on its own so it may not be necessary to force it.

In the event of a successful attack, files are then saved on the desktop which, if properly handled by means of some commands from the Terminal and resorting to the use of some dictionary file available online allow you to identify the password to access the reference Wi-Fi network.

Protect yourself from programs to discover Wi-Fi passwords

Programs to discover WiFi passwords

To conclude and for completeness of information, I want to point out some precautions that you can put into practice to prevent any malicious third parties from exploiting programs such as those in question to discover the password of your Wi-Fi network. These are simple tips that can be put into practice by anyone without particular difficulties. What you essentially need to do is:

  • Use a secure encryption mode for your network - As things currently stand, WEP is the oldest and weakest wireless security protocol ever, WPA is the best, while WPA2 is the standard for a secure and encrypted wireless network and should be set up. For more information, feel free to read my tutorial on how to encrypt a wireless network.
  • Use a good Wi-Fi password - Setting a sufficiently long, complex keyword consisting of alphanumeric characters is practically a must to better protect a wireless network from any unwanted access. Therefore, words in common and discounted use are banned (eg name or surname, date of birth, name of the favorite team, etc.). For more info, you can consider my article on how to make a secure password.
  • Secure the modem / router administration panel - Each modem / router is equipped with an administration panel through which it is possible to make various changes to the network and to its operation. To prevent malicious people from accessing it and modifying its settings, it is therefore a good idea to change the username and login password set by default. The precautions to be used in this case are good or bad the same as those for choosing the password for the wireless network. For more details on this, you can refer to my article on how to change the password to the modem.
  • Disable WPS - This is the technology through which it is possible to put the router in communication with wireless devices by simply pressing a button. It has been the subject of numerous security holes in the past. Any further explanation is therefore practically superfluous. For more details on how to proceed, you can read my article on how to access the modem taking into account that to disable this function you usually need to go to the administration section.

What if someone has already connected to your Wi-Fi network? To find out, just access the aforementioned modem / router control panel and consult the list of active devices. If you use Windows, you can also turn to ZamZom wireless network tool, a free program useful for this purpose that I told you in great detail in my guide to find out who connects to our Wi-Fi network without permission.

Programs to discover WiFi passwords

add a comment of Programs to discover WiFi passwords
Comment sent successfully! We will review it in the next few hours.

End of content

No more pages to load