How to view wifi password. Find out the password using the program. Standard passwords for routers

When configuring any router, authorization in the control panel is required. As a rule, it is carried out in the browser, after going to the IP address of the router. In rare cases, WiFi is configured using a separate program that asks for a username and password from the router.

Important! Certain manufacturers' routers do not have a default password. To enter the web interface of such devices, the password field must be left blank.

The most common location for a router password is a sticker on the underside of the case. As a rule, in addition to the password, there is a username that will need to be entered when entering the control panel. The password is written in the "Password" field.

Do not confuse the router password with the standard wireless password. These are two different things. The first is used exclusively for configuring the router, the second is for connecting devices to your WiFi.

If the username and password for the router are in quotation marks, they are not required. When entering the router control panel, you must enter the value indicated inside the quotes. No quotation marks are entered.

If there is no password sticker on the router, it may be on the box from the device. Check for a sticker on the package. It is usually placed on the side or bottom side.

Important! Sometimes a sticker with a login and password is supplied on a separate insert so that the user can stick it on himself. Check the presence of an insert in the router package.

How to find out the standard password from your router

The password for entering the web interface can be found in the instructions for the device. If the package did not contain instructions in paper or electronic form (on disk), you can download it on the manufacturer's website. The website address can be found on a separate insert inside the box.

In case it was not possible to find out the password by conventional methods, there are specialized sites where passwords from various models of routers are collected. The most popular of these is routerpasswords.com. To find out the password for your WiFi router, select the manufacturer from the “Select Router Manufacturer” drop-down list and click the “Find Password” button.

The table displays the models of routers of the selected manufacturer added to the site. The "Username" column contains the standard username, and in the "Password" column you can find out the password from the model of your router.

Note! If your device model is not listed, try using a password from another router of the same manufacturer.

What to do if the password does not work

In the case when authorization when entering a standard password is unsuccessful, check if the correct keyboard layout is selected and if Caps Lock is enabled. If the problem occurs for another reason, the password from your WiFi device may have been changed to a non-standard one. You can find out the new password from the specialist who set up the router earlier. If the initial configuration of the router was performed by the provider, the changed data may be specified in your Internet connection agreement.

If you cannot find out the new password, it is recommended to restore the factory settings of the router. To do this, find the "Reset" button on the back of your router. If it does not extend beyond the router's case, use a thin object (paperclip, toothpick) to press. Press the button and hold for 10-15 seconds. When the settings are reset and the router boots up again, you can enter the control panel with a standard password.

Important! Not only the password from the router is returned to the factory settings, but all other parameters as well. Remember to reconfigure and set wireless security after a factory reset. Do not forget to also change the default password for entering the router so that the network settings cannot be changed by outsiders.

Tutorial video: What to do if you can't enter the router settings

WI-FI at home has become a common thing for many, thanks to which you can access the Internet from any mobile device, watch a video or find the necessary information. Many smartphone owners ask the question of how to view the password from WI-FI on Android. This can be done using standard phone functions or using specialized programs.

In what situations is it necessary to find out the password

Let's say you or someone in your family bought a new phone or tablet. Naturally, there will be a need to connect the device to your home Wi-Fi. Thanks to automatic memorization, most users do not remember the password, since they do not need to enter it every time.

Also, you often have to give your wifa password to your friends. A great option if you have it saved somewhere on your computer or on a separate piece of paper. If there is no backup copy, then users have the opportunity to find out the combination from WI-FI on Android.

We use the standard functions of the gadget

The easiest way to find out the password for WI-FI is to look at it in the properties of the access point on android. As a rule, most smartphones allow you to view the current password in the wireless network settings. To do this, follow these steps:

After that, you can find out the desired combination, and then save it on your computer or write it down in a notepad. This method is not relevant for all devices.

We use a router

One of the methods of how to find out the password for Wi-Fi is to examine the settings of the router. This is where you can find the right combination. You can get into the modem settings even through your phone using a regular browser. To do this, follow the steps of the following instructions sequentially:

Here you can also change the security level and the password itself. However, this method is relevant if you have not changed the input data for the router. Otherwise, you will not be able to get into the settings.

We use file managers

The Android system stores the names of networks, as well as passwords to them in a special file, which, if desired, can be opened and read. However, to do this, you will need to obtain user Root rights, since otherwise you will not be able to see and enter the system folders. You must first install one of the file managers, for example, RootBrowser, as well as the RB Text Editor program. After that, the steps are pretty simple:

You can perform similar actions using the popular ES File Explorer application. To do this, it will be enough just to go to the necessary directories, and then view the file with passwords.

An equally convenient application is Wifi Password (ROOT), which can be downloaded from the official Google Play store. Its main advantage is that you do not need to look for directories and open files. The application will do it all by itself, displaying a list of networks and passwords to them on the screen in a convenient form. You only need to click the Show password button in the upper right corner.

WI-FI Password (ROOT) also requires superuser rights.

Find out your Android password using a computer

If the phone settings turned out to be useless in this matter, and you do not want to get root-rights, you can use a special utility for a personal computer WirelessKeyView. The program is distributed absolutely free. There are versions for both Windows x86 and x64. The application is provided as a single executable file, so you don't have to install anything.

This manual aims to familiarize wireless network owners with effective Wi-Fi hacking techniques so that they can ensure the protection and security of their personal home network. It is not recommended to use the instructions below for using someone else's Wi-Fi, although they allow you to do this "incognito".

That is, it is not possible to determine the real IP of the hacker to ordinary users of Wi-Fi networks, which means that the identity of the hacker remains unknown. The real IP of the "freeloader" can only be recognized by a person who has legislative power, using which he can get access to information from the provider). Thus, whether or not to use the guide below: "How to hack WiFi?" - for selfish purposes, lies entirely on the user's conscience.

Basic Wi-Fi Hacking Techniques

Developments in the field of information network security are advancing by leaps and bounds, but hacking technologies are always a couple of steps ahead of them.
Given the ubiquity of wireless networks, today among the owners of laptop PCs and mobile gadgets, the question is especially relevant: "How to hack someone else's Wi-Fi?" Fortunately, there are many methods for solving it, so everyone has the opportunity to choose the most preferable one for themselves.

It will take little effort to master them and then a malicious smile will no longer leave the face of such a user, because he always (where there is a Wi-Fi) can stay in touch for free and download whatever he wants from the Internet for free.

Students are especially interested in such hacking skills. Indeed, with the money saved, it is more expedient to please the growing body with a couple of milkshakes than to give a scholarship for the services of a provider.
If a person has a computer with a WiFi module, then free access to the network can be provided without spending a lot of time.

The easiest way to connect is to detect an unsecured network:

  1. Through the "Control Panel" enter the "Network and Internet" tab;
  2. Go to the "Network Connection Center";
  3. Then open the "Network connection" tab;
  4. A list of networks will appear, from which you should select not protected by a password and connect to it.

If you are having difficulty finding a non-password-protected network, it is recommended to install the Free Zone software. It will connect itself. In addition to the fact that the utility is automatically able to quickly find and connect to unprotected Wi-Fi, it contains a rather large database with saved passwords to wireless networks, which is regularly updated by application users. Thus, the more people use it, the more likely it is to connect to one of the wireless networks within the attacker's radius.
If such a simple method was powerless, then you can use the selection method.

Often the owners of routers put access codes that are easy to remember, for example, consisting of seven or eight identical numbers or symbols, or simply enter "12345678" or "QWERTY", for example, the most popular wifi passwords in Russia and the world... Obviously, such passwords can be easily picked even manually, and special applications can handle them in a matter of minutes.

Also, many users fell in love with the "Phishing" method. The method is based on the cracker's manipulations, forcing the owner of the Wi-Fi network to give out the name and password himself.
Hackers widely use the "Interception" method, which sends a request to connect to a router from a smartphone or laptop. A router with a hacker's mobile gadget exchanges data ("Handshake" process), which contains an encrypted password.

To decrypt the received code, special applications or services are used.

Brute force programs for automatic password guessing

Brute force Is a technology for selecting access codes by a program in automatic mode.

Experienced users write such applications themselves. They purposefully hack the target network, mailer, resource, etc. Also, many hackers use ready-made utilities. For example, "Proxy Grabber" automatically displays information about connecting to servers.

The attacker receives a file with all the data, which is then applied in the brute force application. A library with combinations of names and passwords is also built into the application (libraries are distributed on hacker forums and are constantly being updated). The utility automatically changes the proxy, so the web server cannot identify the attack, and therefore the intruder.

Brute force analyzes about one or two hundred streams at a time. The higher this number, the faster the wi-fi hack will be carried out. However, the amount is limited by the power of the PC. On low-power computers, you have to run no more than 100 combination checks at the same time; accordingly, with such values, the procedure can take a long time (sometimes it takes several days).

Most Popular Brutus Apps:

  • Appnimi Password Unlocker.

Solving the password using the PIN code of the device

To guess the password for a WPA / WPA2 protected Wi-Fi network, you will need:

  • PC with Wi-Fi adapter (almost all laptops and netbooks already have built-in modules);
  • USB flash drive not less than 2 Gb;
  • Utility "" for Windows.

It is recommended to perform basic operations in the Linux environment, although it is possible to execute the plan through Windows OS, but in Linux everything is much easier. It is necessary to format the USB flash drive and save the "WiFi Slax" package on it.

Weifai-Slax is launched directly from external media, just expand the contents of the "boot" directory and click on "Wifislax Boot Installer". Next, specify the s parameter and click "Enter". Then start the PC from the created flash drive and perform the following sequential steps:

  1. Specify boot with SMP kernel and wifislax with KDE with corrections;
  2. Wait;
  3. After the download is complete, it is recommended to change the laptop's MAC by running "ifconfig wlan0 down" in the console;
  4. Now open the "Macchanger" application;
  5. Click "Change MAC";
  6. Exit the utility and execute “ifconfig wlan0 up;
  7. Open the "minidwep-gtk" utility;
  8. Click "Scan";
  9. Wait;
  10. If among the points found there are WPS support, then they are the easiest and fastest to hack.
  11. Newbie hackers are advised to hack points with active WPS and only after gaining experience proceed to complex tasks. Select the point and click "Reaver";
  12. Click "ok";
  13. Wait;
  14. The utility will show the password;
  15. If the attack was unsuccessful due to the WPS blocking, then the packet recorded on the USB-carrier contains means to bypass it;
  16. If no points with WPS are found, then it is very easy to guess the password when at least one PC or mobile gadget is already connected to the network. After waiting for someone (the victim) to connect to wi-fi. You should select it and click "Attack";
  17. The wireless module built into the laptop will generate interference and the "victim" will be disconnected from the Wi-Fi;
  18. Of course, the victim will predictably make an attempt to reconnect, and this will result in a "Handshake" of the victim's device with a router with data exchange that can be easily intercepted. The captured information is saved as files;
  19. Next, you should write the files to the laptop's memory and restart;
  20. Run Windows in a laptop;
  21. The copied files contain an encrypted Wi-Fi access code. To view it, you need to install the Elcomsoft Wireless Security Auditor utility;
  22. Click import data - TCPDUMP;
  23. After that, with one finger, click on "Ctrl" and, without releasing it, click on the button with the English letter "I";
  24. Specify copied files;
  25. Click "Run ...";
  26. Wait;
  27. Done.

Note: WPS is an encryption technology vulnerability. The connection is made using a PIN code. For example, a PIN can contain eight characters, that is, after going through about one hundred million PIN-code options, hacking the Wi-Fi network will be successfully completed. The disadvantage of this technology is that it is allowed to divide the PIN into a couple of parts. As a result, it is required to analyze parts of a maximum of four characters, and this reduces the number of options by several orders of magnitude (up to 10 thousand).

We use phishing

Many users have come to love the “Phishing” method. The method is based on the manipulations of a cracker, forcing the owner of the Wi-Fi network to give out the name and password himself.

Basically, the "hook" is thrown through an e-mail message or social network, but in the case of Wi-Fi, the "victim" will begin to suspect something is wrong. Therefore, the hacker builds the trick differently, for example, organizes a duplicate network with an identical name (the name of the victim's Wi-Fi and the one created by the cracker are the same). As a result, when an unlucky user connects to a fake Wi-Fi, he specifies a password. The owner of the fake network easily reads the entered access code and turns it off. Then, in the usual mode, it connects to Wi-Fi, because he already knows the password.

The technique is easy to implement, however, hackers are lazy and made it even easier for themselves to hack by developing a special application "Wifiphisher".

Follow these steps:

  1. Install the Weifisher program on a PC (it is freely available on the Internet);
  2. Disconnect users from Wi-Fi;
  3. Wait until the program switches the victim's router to the access point mode and duplicates the network with the same name;
  4. Next, the utility will carry out some additional autotuning;
  5. Then the application will display a fake window on the victim's PC or device, which will ask you to update the software;
  6. The victim will specify a password to update the software;
  7. Since the owner of the fake menu is a hacker, the password entered by the victim will be displayed on his PC monitor;
  8. It is done.

Many convenient programs have been created, with extensive databases of logins and passwords for Wi-Fi networks around the world. These utilities collect user-entered Wi-Fi access codes and continually update them.
The utilities are simple and come with intuitive menus. Often, the user is only required to activate the Wi-Fi search and select an available network.

The most popular programs are:

Not very popular, but no less effective, are the programs "Wi-fi map" and "Swift WiFi". They visually show the user the Wi-Fi points on the map and automatically connect to the nearest point.

Some users have high hopes for ensuring the security of their network by filtering by MAC address, however, in practice, even a novice hacker bypasses such protection faster than the owner of the router enters the device's web configurator with administrator rights.
It takes only a few seconds to change the MAC of a wireless adapter in Linux, for example, with the command "ifconfig wlan0 down". Also, the Macchanger utility allows you to automatically assign random MACs, as a result, even a technically advanced network owner will be confused. And if the victim uses a whitelist, the "Airodump-ng" application helps to determine the loyal address. The utility displays the allowed MACs in the "STATION" column.

Note: You can also identify a valid MAC using Brute force, which was already mentioned at the beginning of this article.

The mdk3 application in brute force mode is also capable of picking up the MAC. The main advantage of the utility is the ability to detect MAC even in the absence of devices connected to the wireless router. For example, you can use the command: mdk3 wlan0 f -t 20: 25: 64: 16: 58: 8C -m 00:12:34.

Protecting your WiFi network from hacking

The more steps of protection you provide, the longer and more difficult it will be to hack your network, and the newbie hacker may even give up the idea altogether. Therefore, it is recommended to use all the recommendations below, without missing a single one.

Set the password to enter the router web configurator

  1. Open the “System Tools” tab in the router web interface.
  2. Then enter the subsection "Password" and set a secure access code. Be sure to click "Save" upon completion.
  3. Set the access code for the Wi-Fi network.
  4. Enter the “Wireless” tab and then go to the “Wireless Security” subsection. Set the type of encryption "WPA / WPA2" and show your imagination to set a complex password.
  5. Save the entered parameters and restart the router.
  6. Hide wi-fi name
  7. Reopen the “Wireless” tab. Uncheck the box "Enable SSID Broadcast".
  8. Click "Save".

Determine the MAC devices that will be allowed to connect to Wi-Fi (for example, you can see the address of the smartphone in the "About phone" settings section). Then open the subsection “Wireless MAC Filtering” in the “Wireless” tab.

  1. Click on "Enable" and activate the "Allow the stations specified by any enabled entries in the list to access" box.
  2. Then click "Add New ...".
  3. Specify MAC with enabled status.
  4. Click "Save".
  5. Turn off QSS (WPS).
  6. Open the “WPS” tab (in some interfaces of router models it is called “QSS”). Click "Disable WPS".
  7. Restart the router.

The easiest way is to install the free Kali Linux application from the app store on your smartphone or tablet and launch it.

Using the program does not cause problems, since most of the processes in it are automated. If it is impossible to install the above utility, it is recommended to find and install "Linux Deploy" in the market, the menu of which is also not complicated.

While these tools are easy to install, they are advanced cracking tools that even a novice hacker can handle.
Advanced users often use WiFinspect for hacking. It allows you to display detailed information about the operating modes of the detected networks. The program is also freely distributed, but some of its functions require root to work.

If you have Root authority, you can also use the powerful Wifi Analyzer tool. He successfully copes not only with Wi-Fi networks at a frequency of 2.4 GHz, but also 5 GHz.

Apple phone owners can successfully hack a neighbor's Wi-Fi by installing Airslax or Aircrack-ng.

Why is it dangerous to use a neighbor's wifi?

Some open neighbor networks that are not encrypted and have no eavesdropping protection are dangerous to use.

Since every attacker who connects to such a Wi-Fi is able to intercept and scan the traffic of any clients.

If the network is encrypted and protected, then the danger is reduced, but such a wi-fi, in order to use, will have to be hacked, and this is punishable under Articles 272 and 273 of the Criminal Code of the Russian Federation.

Obviously, in order to punish a hacker, you need to find him, for example, by revealing his IP. It should be noted that for this, the victim will need to make an appropriate request to the provider company. Communications companies that provide communication services for Internet access can only release information to VIB employees or people from government agencies with even more power. It is not possible for ordinary people to obtain data directly.

After identifying the identity of the burglar, he will be held liable under Art. 272 ("Unlawful access to computer information") only upon proven fact of deletion, encryption, modification or copying of the victim's data.

Punishment for hacking networks

Punishment for the 273rd will follow in the case of writing applications that are intended to erase (encrypt-block, modify, copy) information or when using and distributing such utilities.
If the hacker used access to the global network for a long time and the victim suffered damage of more than 250,000 rubles. when paying for the traffic downloaded by the cracker, the attacker will be punished by Art. 165 (Causing property damage to the owner ...).

Many utilities have been developed for hacking Wi-Fi networks. Some of them may seem too simple to use, but this does not reduce their effectiveness. Applications are released for all existing platforms, below we will consider the most popular of them.

Under Windows

For the most popular platform in the world, the largest number of cracking apps released.

Wificrack - Works almost completely automatically. The selection technique is used.
Steps:

  • Run "WifiCrack.exe";
  • Mark the network;
  • Click "Next";
  • Activate the database with passwords and click "Start";
  • Wait;
  • Now the application directory contains the file "Good.txt", which displays the password and login.

Kali LinuxSteps:

  • Install Kali Linux in a Vmware virtual machine;
  • Run the program and select "Live";
  • Wait;
  • Enter "iwconfig";
  • Record the displayed name of the interface on a sheet of paper;
  • Run "airmon-ng start wlan0";
  • Then "airodump-ng mon0";
  • Click "ctrl + c";
  • Enter "wash -i mon0 -C";
  • Specify wifi with WPS;
  • Enter "reaver -i mon0 -b (the name that was written earlier on a piece of paper) -a -vv";
  • Wait;
  • The login and code will appear on the monitor.

For Android

Sometimes it is not very convenient to use a laptop for hacking. The use of a compact android gadget is much less noticeable.

WPS ConnectSteps:

  • After installing, run the program and tap on the icon circled in red in the screenshot below;
  • Tap the victim's network;
  • Tap "Show password", the access code will be displayed.

WIFI WPS WPA TESTERSteps:

  1. Tap "Update";
  2. A list of networks will be displayed (next to which there is a green lock, you can hack);
  3. Connect to the selected Wi-Fi;
  4. The access code appears on the display.

WifiKill - If there are too many devices connected to Wi-Fi and the connection limit has been exhausted, then this application will help free up the vacant space. Steps:

  1. Tap "Update";
  2. Click "Grant";
  3. Wait;
  4. A list of clients connected to Wi-Fi will appear;
  5. Select the client and tap "grab";
  6. Then click "kill";
  7. Now you can safely work online.

For iPhone

Apple device owners often use Aircrack-ng, which intercepts information and quickly breaks codes.

IPhone owners often use "iWep Lite", which you just need to turn on and then specify the wifi to crack. The utility will analyze automatically and show the access code.

The situation when users seem to be commonplace. It seems that it is not necessary for the constant operation of one device, but to connect a new one you will need an access point. One user writes personal data on a piece of paper, then throws it away as unnecessary, another specifically uses well-remembered alphanumeric values. And after a while, uncomplicated combinations are erased from human memory. At such moments, pressing questions arise: how to find out the password from your home wifi router, how to recover the password, how difficult it is and where to find it.

It should be noted that the problem with forgotten keys is a widespread phenomenon, so the possibility of accessing it is taken into account by the system software developers. Knowing the required algorithm, it is easy to solve the problem.

There are dozens of ways represented by tools in the router itself and the PC operating system. Possibilities are known in the form of various programs, applications, as well as with the help of devices, thanks to which it is not difficult to find out the password from the "Wi-Fi".

How to find out the password from wifi through a computer

As in the settings of the router, you can find out the password for wi fi on the PC using the functionality of its operating system. It takes into account the fact that in each version the principles and sequence of actions are different, with the exception of Windows 7 and Windows 8, where they are of the same type:

  • Right click on the "Network" icon to open a context menu.

  • The item "Network and Sharing Center" is selected.

  • Opens "Wireless Network Management".

  • Right click on the name of the desired network in the list provided.
  • In the window that opens, select the "Properties" section.

  • In a new window, go to "Security", where check the item "Display entered characters". Forgotten data will be displayed immediately in the field opposite "Network Security Key".


Everything happens a little differently on Windows 10:

  • Call the context menu by right-clicking on the "Network" icon.
  • Select "Network and Internet Settings".
  • Left-click on the "Show available networks" section to open the list.
  • Select the network of interest from the list provided.
  • Go to the tabs "Wireless Network Properties" - "Security Settings".

  • Further - on Windows 10 - everything is the same as on previous versions.

The same steps as on a PC are taken on a laptop, the algorithm is no different.

Windows XP

As for older versions of Windows, things are a little more complicated, but doable. It will not be difficult to recover a forgotten password. On Windows XP, the sequence is different, but the principle remains the same, namely:

  • Open "Control Panel".

  • Select the "Wireless Network Wizard" section.

  • Move forward through the start screen tabs.

  • Select "Add a new computer" item.
  • Click on "Self-select network" - "Next".
  • In the window that opens, select the "Print network settings" section.

  • The required information will appear in the line opposite the Network Key item.

Sometimes the key is not displayed in the operating system settings, despite the exact execution of the actions. The most common reason is that Wi-Fi is not configured on your computer. It doesn't hurt to first make sure the device is plugged in.

Through the web interface of the router

It is quite easy to recover the password from "Wi-Fi" in the settings of the router, you just need to use its IP-address. And the hint is provided by the router itself: the address is contained on a tag pasted in
its bottom. If the record is overwritten or illegible, you need to use the instructions for the router, which contains the password to enter the settings, the sequence of actions, how to view the password for connecting to the wi fi network, lost by the user. Then all actions take place as follows:

  • The router is connected to the computer using a network cable.
  • In the address bar of the browser, the IP address is entered, consisting of eight numbers and three dots.
  • The data for access to the settings page is entered: admin and admin by default.
  • Go between the tabs “Wireless” - “Wireless Security”, the password is written in the column opposite “PSK Password”.

The method is simple and productive, but only if the standard data has not changed. Otherwise, another one will be added to the question of how to find out the password from your wifi router: how to find out the password for accessing its settings.

How to find out the password from wifi on the phone

This problem is also relevant in the case of using the mobile Internet. It occurs much more often on the phone than on the computer. The explanation is simple: phones are frequently changed gadgets. Connecting "Wi-Fi" on a brand new purchase, it turns out that the password is hopelessly forgotten. The main problem here is that the owner of the phone has never connected to a home router, which means that the access point is much more difficult to find. But even here the problem is not serious: the functionality of the new devices provides for similar nuances, and the menu items contain many tools. In addition, the RootBrowser application comes to the rescue.

Step-by-step instruction:

  • First of all, you need to download and install it on your android phone.
  • Launch by clicking on the browser icon.
  • Go to the "Data" folder, go to the "Misc" directory.

  • In the list that opens, select the "Wifi" direction.
  • Find the file "wpa_supplicant.conf" and open it in any convenient text editor.


The repository contains information regarding all Wi-Fi points to which the phone has ever been connected. To find out the forgotten password, you need to find the access point, it is in the "psk" line.

Additional access programs

In addition to the standard solutions to this issue, there are other possibilities of how to find out your wifi password. All sorts of programs, utilities and add-ons have been created for this purpose. The principle of their work is the ability to find the networks to which the computer is connected, or other devices. Not all of them cope with this task in the same way, but some are worth paying attention to.

WiFi Password Decryptor

Simple, reliable and multifunctional program that can recover account password, decrypt, save. Main advantages:

  • Ease of use, clear interface, navigation system.
  • The ability to recover types of passwords and keys of a wireless account.
  • High speed of data processing in decryption and recovery.
  • Easy to copy passwords: one key press.
  • Extensive functionality in sorting and ordering the displayed keys.
  • Protection of personal data in any format.

The principle of the program is extremely simple: after it is downloaded and installed, you need to open it, a list of Wi-Fi networks will appear, then just click on the desired network (Ssid) and the Key password (Ascii) will immediately open.

Wireless Key View

One of the recognized programs of this direction, which has a large number of useful tools, although in terms of functionality it is slightly inferior to the previous one. Basic qualities:

  • Compactness, light weight, does not require installation.
  • Work on the basis of all operating systems.
  • The ability to recover all types of keys for wireless devices.
  • The ability to independently save passwords in any format, send them to the clipboard.

In order to download the program, you must first download the archive, unzip it and save it in a folder or on a USB flash drive, but if you wish, you can install it. In this case, it is worth removing all the checkmarks except for the agreement. The program is in English, but it is quite easy to understand it. To recover the password, open by clicking on the shortcut, click "Start Recovery", find the desired network and see "Password Key".

A handy and free utility with great potential in finding and recovering lost and forgotten keys used for wireless devices, but with limited functionality. Positive characteristics:

  • Scans instantly, displays data of networks available for connection.
  • Automatically saves passwords in text format, sends them to the clipboard.
  • Represents the encryption methods and vulnerability of the connected network.
  • Has the ability to reset passwords and replace them with new ones.

After downloading, run the "WiFi Password Revealer Installer" file, select the language and install the utility. Launch it by clicking on the icon, select the desired network in the list that opens, click on the plus sign next to the name. Where Password is the network key.

Other recovery methods

It is easier to recover a lost password using applications, the same is on a computer and a router, it is more difficult on a laptop and a phone, but there are other ways. These are special devices and applications, such as Wi-Fi Box Network Unlocker. They automatically find wireless networks available for connection, read information from them, and guess the key regardless of where and how the password is written. This method is reliable, productive, but devices work on the principle of hacking, on an illegal basis, and therefore their use is illegal.

Resetting and setting a new password

It happens that none of these methods bring positive results, and the question of how to find out a forgotten password on wi fi, on a computer and, accordingly, how to connect the device to the network, remains open. This happens due to user actions. For example, I changed the username and password for accessing the router settings, but forgot the data. It is clear that without access, change is impossible, in this case you need to change the password or reset the settings. For this on the back
press the "Hardware reset" button, after which the device will return to factory settings. Next, configure in a new way, for this:

  • Go to the "System" section.
  • Select the "Administrator password" item.
  • Click on it, in the line that opens, double-type a new password for accessing the settings.

Set the password for access to the wifi network:

  • Follow the links "Password" - "Security settings".
  • In the window that opens, enter a new password, save and preferably write it down.

Conclusion

There are many ways to recover long-lost personal data. It is impossible to call them difficult, and therefore there is no need to turn to someone for help, everything is done independently. And no problem, if you forgot your wifi password, it can be restored or changed at any time and without effort.

Hello friends! Well, you forgot the password for your own Wi-Fi 🙂 No, I'm not gloating, but I'm going to help you find out a forgotten password from your own Wi-Fi network... When setting up the router (by the way, I already wrote), did you not write down the password, or did you try to remember it but forgot it? In fact, this is a small problem, and it can be fixed even without special, complex tambourine dances.

It's good if all the devices are already connected, and it seems that the password is no longer needed, but anyway, there will come a time when it will be necessary to connect another computer, tablet, or phone and then we will need the password from our wireless network, which we forgot or lost.

To recover a forgotten Wi-Fi password, we need only one connected computer to our network. Well, at least one computer, I hope you managed to connect it. Something I am writing a lot of unnecessary text, let's get down to business!

Take a computer that is successfully connected to our wireless network and right-click on the connection icon (in the lower right corner)... We choose "Network and Sharing Center".

A window will open in which we select on the right.

Another window will appear in which we right-click on our connection and select “Properties”.

Now go to the tab "Safety" and opposite "Network Security Key", we see hidden symbols. This is our password, in order to find it out, just put a tick next to "Display Input Characters" and you will see the password for your Wi-Fi network.

Now the most important point, write down this password on a piece of paper and put it in a safe place, just do not forget where you put it. In general, you understand me 🙂. Well, if your network is not yet secure, then be sure to read and set a password.

What to do if there is no "Wireless Network Management" item?

If you do not have a Control Panel for Wireless Networks in your control panel, then we do this:

On the notification panel, click on the connection icon, a list of networks will open. Right-click on the network to which you are connected and from which you need to find out the password, and select Properties.

If nothing happens in this way either, for example, the hidden password is not displayed, or the checkbox cannot be checked, then look in the router settings. How to do this is described below.

Updating the article.

Due to the fact that many have problems when viewing a forgotten password on a computer, or there is simply no computer connected to Wi-Fi, from which you forgot the password, I decided to update the article. I will add information with which you can view the forgotten password in the Wi-Fi router settings. Sometimes it's even easier than watching it on a computer.

We look at the forgotten Wi-Fi password in the router settings

You ask: "How can I enter the settings of the router if I do not remember the password and cannot connect to Wi-Fi?" But it's not a problem. You just need to connect the router to your computer via a network cable (it must be bundled with the router).

In the settings, go to the tab Wireless (Wireless Mode)Wireless Security(Wireless Security)... On the contrary PSK Password:(PSK password :) a password will be written to access your Wi-Fi network (your password may be specified in another line on this page).

On Asus routers, the password is displayed directly on the main page.

If none of the methods helped, then you can do a full reset on the router and configure it again. Well, already in the process, enter a new password, which be sure to write down.

Just look so that you can re-configure everything. After resetting the settings, the router will be like new, you will need to specify the parameters for connecting to the Internet, the name of the network, the password.

There is a separate article on how to reset the settings:. updated: February 7, 2018 by: admin

Did you like the article? To share with friends: