How to find out the password from Wi-Fi at home. Password selection from wi-fi. The risks of using someone else's Wi-Fi

If you have forgotten or do not know the password for your Wi-Fi network, then do not worry about this. This problem is very easy to solve.  As a rule, every second user does not remember his password or does not know it. This is easy to explain. Firstly, it is long and complex. Secondly, the password for the wireless is set only once, entered on all connected devices and all. In the future, there is no need to enter it every time, since it is stored in the system.

In the instructions below, we will consider several options, or rather three, view the password for a Wi-Fi network on a computer running Windows 7 and Windows 8, and also use a program to recover keys from wireless networks.

   To recover a forgotten password, we need any computer or laptop connected to a Wi-Fi network.

Method 1

We look at the Wi-Fi password in Windows 7


Step 1 . Go to the menuStart and choose Control Panel.

Step 2

. In the Control Panel window, click on the linkNetwork and Sharing Center.

Step 3

. In the window that appears, in the left part of the window, select.



Step 4 In the window   The entire list of available networks on the computer will be displayed. Select your wireless network and right-click on it. In the small window of the context menu, clickProperties

Step 5

. In the window   go to tabSecurity . Opposite the field Display entered characters  check the box. After that in lineNetwork security key  The password for your Wi-Fi network is displayed.



You can safely enter the specified password on any device and connect to Wi-Fi. In Remember or write down this password to use it later.

Perhaps someone will ask a question: what to do if there is no item "Wireless Network Management"?

If for some reason there is no such item in your Windows 7 operating system, then this issue can be solved as follows: (this method, even more convenient than the one described above, allows you to bypass unnecessary windows).

Step 6. Click the network icon on the taskbar. In the window that appears, right-click on the wireless connection from which we want to find out the password. Select The properties.

Step 7. Check the box in the new window. Display entered characters  and look at the password.

Note If you are not the administrator of this computer or you do not have administrative rights, in order to display the network security key, you will need to enter the administrator password of the PC.

Watching Wi-Fi password in Windows 8


The procedure for viewing the security key in Windows 8 is practically no different from Windows 7. The principle is the same. The only thing is a slightly modified interface. But to make everything clear to you, consider this option.

Step 1. In the notification panel, click on the network icon.

Step 2. We have a list of active Wi-Fi networks. Find your network and click on it with the right mouse button. ChooseView connection properties.

Step 3. A window will open in which you need to put a bird in the field Display entered characters.


Method 2

How to find out Wi-Fi password in router settings

If the option described above did not help you, then we will use another method, go to the router settings and see the password there.

If you do not have a connection with the router, then temporarily connect the computer to the router via an Ethernet cable.

Step 1. In order to enter the router settings, open any browser on your computer and enter in the address bar192.168.1.1 . A window will appear in which you need to enter the Login and Password from the router. The default username is admin, the password is admin.

Note . If you can’t access the settings page, we recommend resetting the router to factory settings using the Reset button. After this operation, you will need to initially .

Step 2. We get into the settings of the router. In our case, the D-Link router model 2640U is used. Go to the sectionWifi  and choose Security Settings. In the center of the window, find the linePSK Encryption Key, and the Wi-Fi network password will be displayed in it. Depending on the manufacturer of the router, the password string may be called differently. For example, in TP-Link routers it is calledPSK Password, on Asus - WPA-PSK Key.

Method 3

We use the program to view passwords


The last method that we will consider in this manual is the ability to view the password for a Wi-Fi network through the free WirelessKeyView program. This program is very useful for those who want to find out the Wi-Fi password in Windows Xp. Using the program is very simple.

Unzip the archive to any folder and   file WirelessKeyView.exe. In the first column Network name  a list of all wi-fi networks to which the computer has ever connected is displayed. In the column Key (Ascii)  passwords are indicated.


As a rule, Wi-Fi is configured one and then is used without any intervention in the settings. Therefore, quite often, users forget. If you are in just such a situation, then this article will help you. Now we will talk about how to find out the password from Wi-Fi.

How to find out the password from the Wi-Fi network to which you are connected

If you are connected to a Wi-Fi network, but don’t remember the password from it, then you can see the saved password in the Windows settings. To do this, left-click on the Wi-Fi network icon. This icon is located on the taskbar, next to the system clock.

Left-clicking on this icon, you will see a pop-up window with a list of Wi-Fi networks. At the top of the list will be the Wi-Fi network to which we are connected. In order to find out the password for this Wi-Fi network, you need to right-click on it and select the “Properties” item in the window that appears.

After that, you will see a small window called “Wireless Network Properties”. There are two tabs “Connection” and “Security” in this window.

On the Security tab, you can find out the password for this Wi-Fi network. All you need to do is check the box next to the "Display entered characters" function. After setting this mark in the “Network Security Key” field, your Wi-Fi password will appear.

How to find out the password from the Wi-Fi network to which you once connected

You can also find out the password from the Wi-Fi network to which you connected before. To do this, you need to right-click on the Wi-Fi network icon and select “Network and Sharing Center”.

After that, a window will open in front of you, in which you need to click on the link "Manage wireless networks".

Now you should see a window called “Manage Wireless Networks”. This window displays all the Wi-Fi networks you have ever connected to. In order to find out the password from the Wi-Fi network to which you once connected, you need to right-click on it and select the “Properties” menu item. After which you will see a window already familiar to us with the properties of a wireless network.

In order to see the password, check the box next to the "Display entered characters" function.

How to find out Wi-Fi password using WirelessKeyView

If you don’t want to climb the settings, then you can find out the password for Wi-Fi using the WirelessKeyView program. This program collects data about saved passwords and displays them in a convenient table. WirelessKeyView is completely free and you can.


Use programWirelessKeyView is very simple. All you have to do is run the program on your computer. After starting, the program will extract information about the saved passwords from Wi-Fi and display it in a list.

How to find out Wi-Fi password using router settings

If you have access to the router, then you can find out the password for Wi-Fi through its settings. To do this, open any browser and enter the IP address of the router. As a rule, the router is available at the IP address http://192.168.0.1 or. After you have entered the IP address of the router, a window will appear asking you to enter a password for access.

We enter the username / password and get into the web interface of the router. Here you need to find the section with the wireless settings. This section may be called “Wireless Security” or “Wi-Fi Security”. In this section you need to find the password field from Wi-Fi.

A new device, such as a smartphone or laptop, but cannot remember the WiFi password. In this article we will talk about what to do if you forgot your WiFi password.

What to do if I forgot my WiFi password

Forgot your WiFi password? Do not worry, in order to find out your password you will need only a minute. If you have a device connected to WiFi, then at any time you can see the password stored on it. Even if you do not have connected devices, you can always find out the password by connecting to the web interface of your router.

Method number 1. View your saved password using Windows

Open the Network and Sharing Center.

After that, the “Wireless Network Properties” window will open before you.

Here you need to check the box next to "Display entered characters." After that, in the “Network Security Key” field, you will see the password for WiFi.

Method number 2. View the saved password using the WirelessKeyView program.

In addition, you can use the WirelessKeyView () program. I discovered this small program when I once forgot my WiFi password.

This program is distributed absolutely free, has a small size and does not require installation. All it does is display all the WiFi passwords stored in the operating system in a convenient list. All you need to do in order to view the saved passwords is to download this program and run it with administrator rights.

Method number 3. View the password using the web interface of the router.

If you forgot your WiFi password and you don’t have any devices connected to this access point, then you need to connect to the web interface. To do this, in the browser, enter the network address of your router and enter the web interface using the login and password. As a rule, the router is available at the address "http://192.168.0.1" or "http://192.168.1.1".

In the web interface of the router you need to find the section responsible for the security of your WiFi network. Typically, this section is called “Wireless Security”.

Here you need to find the text field into which the WiFi password is entered and check the box that removes the protection from viewing the password. In my case, this checkmark is called "Unmask".

Many people found themselves in a situation, Wi-Fi is needed and a smartphone or laptop catches a lot of networks with a good signal, but each network has a password. Of course, we can say that connecting to someone else’s network against the will of the owner is ugly. But what if the internet connection is a matter of life and death? For such cases, there are several working options for circumventing protection:

  • brute force;
  • change mac address;
  • hacking programs;
  • android applications
  • traffic interception.

Bruteforce is a banal selection of all possible combinations of characters that a password can consist of. This is perhaps the easiest way that you can think of, because it does not need special knowledge or complex software. But, on the other hand, the complexity of the method lies in the fact that it is rather dreary and the process can take a very long time if the owner has set a fairly complicated password.


Auto Matching

It is not necessary to carry out this operation manually. There are many programs that automatically select combinations sequentially. It is much faster and easier for the user. But it should be borne in mind that finding the right combination can take quite a while, even if you use special software. A simple password like qwertyui can be cracked in less than a minute, but decrypting / # 7 & //. ’Will take a lot of time.

WiFi Crack

One of the programs for automatic password selection is WiFi Crack. Using it is very easy.

  1. Download the program from any site that distributes such software.
  2. We launch the file and see a simple interface.

  3. At the top of the “Refresh” line, select the network you want to hack and activate the program by pressing the “Scan for Access points” button.

  4. We are waiting for the completion of the network scanning process, click on the active button, in our case “Wi-Fi WPA”, with a list of found networks.

  5. In the "Select Target Access Point" section, click on the desired network.

  6. In the lower part of the window, click on the “Browse” button to select a file with a dictionary of possible passwords.

    The note!  Most likely, the program will require connecting a dictionary, which it will use to select passwords. Usually, dictionaries come with the program.

  7. After setting the parameters, press the “Wi-Fi Attack” button and wait for the process to complete.

  8. The end result of the program will be an inscription with a password under the “Finished” line at the very bottom of the window.

  9. We return to the program interface and click on the “Key Database” button.

  10. In an open window, you will see information about the connection, including the password for Wi-Fi.

The note!  On average, a program cracking a password takes 30-90 minutes. Since users rarely set really complex passwords, most can be cracked in half an hour. But there are also passwords that can take more than one year to crack. So not every network will be able to crack.

Change Mac Address

Passwords are not always used as protection for Wi-Fi. Quite often, users use the filter by mac-addresses. From the device, this network will be detected as open and does not require a password. But the connection to it will not work, since our mac-address does not pass filtering. So, the only way out is to change the mac address of the device to a suitable one. But how to do that?

If you follow these three steps, connecting to your network without a password becomes impossible. More precisely, you can connect, but it will take so much time and energy that any cracker will very quickly realize that the game is not worth the candle.

There are many ways to hack someone else's Wi-Fi. But all of them are aimed at users who did not care about the security of the connection.

Video - How to crack a neighbor’s Wi-Fi password in 5 minutes

There is a network of wi-fi (wifi) in most places - in restaurants, cafes, not to mention that every second user has it at home.

You might think that we all have access to the Internet. In any city there are many places where you can connect to the wifi point.

But here, too, is not so simple, because to connect you need to know the password. Of course, there are points without a password, but you still need to look for them.

It is installed so that others do not use it. If many devices are connected to the connection, the speed will be lower. The question immediately arises: “How to access Wi-Fi using a password?” It is available only to someone who has a router installed.

What are some ways to find out a password?

There are certain methods that can help you find out your password:

  • Get a password from an employee of the institution if the connection will be made in this place.  If you live close by, then you can get access through a waiter or administrator for a small present. But given that the password can be changed very often, this method is not optimal;
  • Try to determine the password yourself by guessing.  Many do not overwork and do not come up with intricate passwords. In most cases, these are numbers from 1 to 5 or the first five letters on the keyboard. The developers of the operating system foresaw that many would want to find out the password and use the neighboring Internet. It should be remembered that there is a certain limitation with a certain number of inaccurately entered combinations. When entering three inaccurate passwords, some networks block the connection to the wifi point, in which case you must wait 24 hours to try to access again;
  • Apply special programs that are intentionally created in order to get a password from neighbor wifi. But immediately it is worth noting that the program can last a long time, because passwords can be extremely complex and it will not be so easy to recognize them. Also, when downloading such spyware, you can get a lot of viruses;
  • It is possible to intercept packets. We’ll make a reservation right away: in order to break into the Wi-Fi network using packages, you need to sweat, because the method is complex but practical. If the user has a good knowledge of IT, then you can try. There are Comm View or Back Track programs, as well as many others. They work on the principle of intercepting information when the user of the router enters a password on wifi. Data is coming to your device.

New methods are available daily that are also quite effective.

When the password is available, there is no need to disclose it to friends. When most people connect to the same network, the data transfer speed will become noticeably slower and as a result, the Internet owner will be able to find out that other devices are using his network. Then he will come up with a new code.

Connection via WEB protocol

It is also possible to crack neighbor wifi using the WEB protocol. This method is a web key interception.

First you need to download and install special software Aircrack-ng on your computer. Next, launch the CommView for Wi-Fi software.

At the first start, you need to install the driver. Now reboot your PC. When the computer turns on, open the program and start connecting to a foreign network.

Change the mac address to find out data for access to a foreign network

Some do not set a ban on wi-fi in the form of a password, but simply use pop-up filtering. The network seems to be without a password and is accessible, but connecting to it is not possible.

Let's first define the concept of mac-address. This is the identifier set for devices that connect to a particular network.

To find the address of the router, there are special software that intercepts information at a time when the Internet owner is online and data is being transmitted. After you receive the information, simply change the mac-address on your PC to the one that will be in the list of allowed.

Only after performing this action will it be possible to access sites through the access point of the neighboring wifi.

To set a new address through your computer, you must open the "Control Panel". There, go to “Network Places” and find the item “Change adapter settings”. Right-click on the connection icon, go to the “Properties” column and look for settings.

There will be a line to replace the network address, where we enter the resulting pop-up address, consisting of twelve digits. We make a restart of the connection and use the “free” access to the wifi network.

Anything is possible today. You can discover great opportunities. Finding out what password is set on someone else's router will not be a big problem if you follow the above recommendations.

There is nothing laborious about this, you must carefully read the recommendations and do as indicated.

Do you like the article? Share with friends: