Programs to discover WiFi passwords

di redazione

Programs to discover WiFi passwords

| sabato 09 Giugno 2018 - 13:10

Condividi su:

Facebook Twitter
Programs to discover WiFi passwords

Programs to discover WiFi passwords

Have you changed your modem / router recently and would you like to test the security level of the wireless network of the new device in use? Can not remember the password to access the WiFi at home and would you give advice on what resource to use to retrieve it “on the fly” without having to forcefully ask your friend in computer science? No sooner said than done. If you allow me a few minutes of your precious free time I can show you some useful programs to discover Wi-Fi passwords.

Probably you were not aware of it but you have to know that there are resources for computers (Windows, Mac and Linux) through which you can identify the password of Wi-Fi networks in a simple and fast way by extracting the information of interest from the settings of the operating system (in case you have made at least once access to the reference network) and exploiting the vulnerability of the modem / router (for testing purposes). In most cases, the use of these programs is quite simple and does not require special technical skills, for others it is necessary to have a minimum of caution and extra practicality but nothing impossible, do not be afraid.

Then? Do you want to talk away and finally go to the real action? Yes? Great! Put therefore very comfortable in front of your trusted computer, identify which of the programs reputed below you think you can do most for you, download it and use it immediately on your PC by following the information below. Good luck!

Warning: Access without consent to the Wi-Fi networks of others is a serious violation of privacy! The indications in this article are therefore intended for mere informational purposes. It is absolutely not my intention to encourage potentially illegal activities for which I take no responsibility for the use that could be made of them.

Programs to discover WiFi passwords – WirelessKeyView (Windows)

Programs to discover WiFi passwords

The first of the programs to discover Wi-Fi passwords that I want to recommend you to use is WirelessKeyView, one of the best known and most appreciated tools in the industry. It is able to identify all the keys of the wireless networks stored on the computer to which in the past it has already been turned on, allowing you to view them in a clear and orderly manner. It is only available for Windows operating systems, it’s free and requires no installation to operate. In short, a real godsend!

To use it, connected to the Web page of the small program, make a scroll down and click on the item Download WirelessKeyView for x64 if you are using a 64-bit version of Windows or on the Download 32-bit WirelessKeyView entry if you are using a 32-bit version of Windows . When the download is complete, open the archive that contains WirelessKeyView, extract the contents in any position and start the executable WirelessKeyView.exe.

After that, on the desktop you will see a window appear with the complete list of Wi-Fi networks stored on your computer (in the Network name column) and the respective passwords (in the Key (Hex) column). The items found in the Key Type and Key (Ascii) columns indicate, respectively, the type of encryption used and the password of the wireless networks to which the connection was made but in ASCII format.

Programs to discover WiFi passwords – RouterPassView (Windows)

Programs to discover WiFi passwords

Other software in the category that you should consider is RouterPassView. And free, it is produced by the same software house of the program of which I told you a few lines more on, no need for installation and can be convenient as it allows you to recover access passwords to modems / Wi-Fi routers (so not to connections ) and its user name starting from the configuration files of the latter. This data can then be used to access the modem / router management panel, in fact, and display the access key to the wireless network.

To use it, connect to the software web page and click on the Download RouterPassView link below. When the download is complete, open the archive containing RouterPassView, extract the contents in any position and start the executable RouterPassView.exe.

In the program window that you will see later on the desktop, click on the File menu on the top left and choose one of the options available for password recovery: Open router config file (using the modem / router configuration file) or Grab password from IE Windows (from Internet Explorer after logging in),

Once you have made your choice, the related data will be shown in the main window of the software. More precisely, you will find the password to be used to access the modem / router in the Password / Value column, while you will find the username in the User Name section.

For completeness of information, I point out then that the program makes available to users also an option through which you can quickly access the configuration page of the modem / router. To serve, click the attached File in the upper left part of the RouterPassView window and choose Open Router Web Interface from the menu that appears.

Programs to discover WiFi passwords – Keychain Access (macOS)

Programs to discover WiFi passwords

If what you are using is a Mac, you can identify the passwords of the wireless networks you have already connected to using the Keychain Access application, which is already pre-installed on macOS and which, as the name implies, allows you to store user passwords and account information.

To use it for the purpose in question, start the application by selecting its icon (the one with the keys) from the Other folder of the Launchpad (otherwise recall it via Spotlight, through Siri or by accessing the Applications> Utilities folder). In the window that you will then see appear on your desk, select the System and Password entries in the left sidebar, find the name of the Wi-Fi network that you intend to discover the password and double-click on it.

Then check the box next to the word Show the password in the new window that opened, type the password of your user account on macOS (the one you use to access the system normally) and click on the OK button. If prompted, type in your MacOS username and password again and click on the Allow button and you will finally see the wireless network password previously selected in the Show password field.

Programs to discover WiFi passwords – Kali Linux (Linux)

Programs to discover WiFi passwords

Although not fully included in the category of “pure” for the purpose in question, it seems right to talk to you also about Kali Linux, a Linux distro – therefore an operating system and not a software – which includes all the “instrumentation” “Needed to test the security of wireless networks. You can download it from the official website of the project and its use is totally free. It does not require any particular hardware to work, and all you need to be able to use it is a medium-powered PC and a network card with a monitoring function.

Once downloaded, the distro can be copied to a USB stick or a DVD and can be run in live mode or it can be installed directly on the computer or, again, in a virtual environment (eg using VirtualBox) but in the latter case it is fundamental to use an external network card.

Clearly, I can not illustrate the operation of Kali Linux in detail (doing some research on Google you can still find tutorials from you details on the subject) but just to let you get an idea of ​​how it works I tell you that to attack a network vulnerable and to find out the password are just a few commands given by Terminal, as in the case of those that you find below (and that must be performed in this exact order).

  1. airmon-ng – Displays the list of network cards that support the monitoring function and can therefore be used with Kali Linux (their name is indicated under the heading “Interface”).
  2. airmon-ng start wlan0 – Used to enable monitoring of W-Fi networks using the name of the network card obtained with the previous command. The command will return a string of the type “monitor mode enabled on mon0” as output, where “mon0” is the name of the monitor interface used for the next command.                                                                                             
  3. airodump-ng mon0 – You need to start monitoring wireless networks nearby. In place of “mon0”, enter the name of the monitor interface obtained from the previous command.                
  4. Ctrl + C – This is the key combination that should be used to stop monitoring wireless networks after detecting the network to be attacked.                                                                       
  5. airodump-ng -c [Wi-Fi channel] -bssid [BSSID] -w / root / Desktop / [monitor interface] – This is the command with which you can start the attack on the network of interest. In place of “Wi-Fi channel”, enter the number of the radio channel used by the network to be attacked and listed under “CH”, while instead of “BSSID” type the name of the network to be attacked, which is listed under the heading “BSSID”. Instead of “monitor interface”, you must re-enter the name of the monitor interface to be used.                                                                                
  6. aireplay-ng -0 100 -a [BSSID router] -c [BSSID client] [monitor interface] – This is the command that can be used to force the four-way handshake procedure by which the router to be attacked receives the new devices in the wireless network. Usually, however, the process is performed by itself, so it may not be necessary to force it.

In case of successful attack, on the desktop are then saved files that if properly treated through some commands from Terminal and using some dictionary files available online allow you to identify the password to access the Wi-Fi network of reference.

Programs to discover WiFi passwords – Protect yourself from programs to find out Wi-Fi passwords

Programs to discover WiFi passwords

To conclude and for completeness of information, I want to point out some precautions that you can put into practice to prevent any malicious third parties can just exploit programs such as those in question to find out the password of your Wi-Fi network. These are simple tips that can be put into practice by anyone without particular difficulties. What you essentially have to do is:

  • Use a secure encryption mode for your network – WEP is currently the oldest and weakest wireless security protocol in the world, WPA is better, while WPA2 is the standard for a secure wireless network and encryption. that it is advisable to set up. For more information, read my tutorial on how to encrypt a wireless network.

 

  • Using a good password for Wi-Fi – Setting a sufficiently long, complex keyword with alphanumeric characters is a must to best protect a wireless network from unwanted access. Therefore, in the announcement, words of common and discounted use (eg the name or surname, the date of birth, the name of the team of the heart, etc.). For more info, you can consider my article on how to make a secure password.

 

  • Protect the modem / router administration panel – Each modem / router is equipped with an administration panel through which various changes can be made to the network and to its operation. To prevent any malicious persons from gaining access to it and changing its settings, it is therefore a good idea to change the username and password of the login set to it by default. The precautions to be used in this case are good or bad the same as those for choosing the password of the wireless network. For more details on this, you can refer to my article on how to change the password on the modem.

 

  • Deactivate the WPS – This is the technology through which the router can be connected to wireless devices at the touch of a button. In the past it has been the subject of numerous security flaws. Any further explanation is therefore practically superfluous. For more details on how to proceed, you can read my article on how to access the modem taking into account that to disable this function usually need to go to act on the administration section.

What if someone has already connected to your Wi-Fi network? To find out, just access the already mentioned modem / router control panel and consult the list of active devices. If you use Windows, you can also turn to ZamZom wireless network tool, a free program useful just for this purpose of which I spoke with great detail in my guide to find out who connects to our Wi-Fi network without permission.

Programs to discover WiFi passwords

HOW TO DO FOR
©How To Do For - Tutti i diritti riservati