Network

How to find out the Wifi key or connect without a password

How to connect to wifi without a password and how to use wifite to find out the key of each network.

If we have forgotten the wifi password, there are several ways to find out what it is without too much difficulty, provided that we have already connected to that wifi network in the past and always if we have received permission to connect.
The simplest methods are those described in the guide for find the WiFi password on PC, Mac, Android and iPhone which we are going to summarize quickly:

  • From a Windows PC, if that network has already been used in the past and has been stored, you can launch a command, with administrator rights, from the command prompt or from Powershell (which are opened by pressing the right mouse button on the Start button):
    netsh wlan show profile name = NETWORK_NAME key = clear
  • As explained in another guide, you can share wifi access from an Android smartphone or iPhone through the function integrated in the system. This way, guests who come home can connect to the Internet without having to tell them the network key.
  • From Android, you can find out the password of each wifi network to which we are connected in a smart way, using the wifi password sharing system. Basically, you create the QR code that is used to share access to the wifi network and then read the QR code with the camera of another phone, using a QR code scanning application.
  • From iPhone there is no way to find out the password of a wifi network, you can only share (via Bluetooth) access to another phone as explained in the guide (see above).
  • on Mac the password of each wifi network to which the computer has been connected can be read in the clear from the utility Keychain access found in the Applications menu.
  • On Android It is possible to install applications to recover network passwords, but the smartphone is required to be unlocked with root access. If this condition is met, an app like Wifi Password Viewer can be used.

In addition to these methods, in other articles we have also seen other ways of recovering passwords of known wifi networks:

  • From the router settings: if we are already connected to the network and if we have the login credentials to access the router configuration, you can go to the wifi network configuration and find the WPA key needed to access. In another article we saw how to enter the router to access the settings in an easy way.
  • Using the WPS button, which is found on the router and on many network devices, is possible connect a device to the wifi network without knowing the password. Practically press the WPS button on the router, then activate the WPS on the computer or on the TV and the connection is activated automatically.
  • Some programs for Windows allow you to recover network, website, PC and wifi router passwords and we reported them in another article.
  • Much more interesting, however, is the guide on methods to access secure WiFi network and ways of intrusion, where we have a summary of all the possibilities, legitimate and also illegal, to bypass the wifi password or even to find out.
  • It can even be crack the WPA / WPA2 WiFi network password as explained in the guide, using the Linux Kali system on PC, which includes all the tools for doing intrusion tests on networks and checking security. As explained in the article, there are also some Android applications to find out the password of an unknown wifi network, including WPA WPS tester.

Discover the Wifi key with Kali

Kali Linux is the most used system in the world by hackers and cyber security experts. Searching the internet you can find numerous guides to decipher the Wi-Fi password, often very complex. Inside Kali, however, there is an automatic tool that does everything by itself, only to be launched, which allows you to discover the WPA key of a wifi network, trying to intercept it in the network packets that are exchanged by other devices. The only requirement is to have a wifi network card in the computer that supports it monitor mode (to find out on a Windows PC you can try the old Microsoft Network Monitor program or even Wireshark). If you don’t have a network card that supports monitor mode, you can buy a USB wifi card like the ALFA awus03 6ach that definitely supports it.
If you want to try, even if only for experimentation and tests, you need to download the Kali Linux ISO file (64 bit), copy it on a USB stick with a program like Etcher and then start the PC from USB.
After the home screen, select “Kali Live“so that you can use Kali Linux on your computer without having to install it. In this way, your PC will not be touched and just reset the normal boot from disk to load Windows 10.

After starting Kali Linux, make sure that wifi is active, but not connected to a network.
– Then press on the Terminal icon from the list of apps on the left side.
– On the terminal, run the following command
wifite
This command puts the Wifi card into monitor mode and starts searching for nearby Wi-Fi networks. When you see the name of the wifi network to which you want to connect without knowing the password, press the keys together Ctrl + C to stop the scan. (in case no wifi network is detected, it means that the computer network card does not support monitor mode)
– Type the number that is displayed for the Wi-Fi network and press Enter.
The command will start looking for packets exchanged between the router and other devices. This is a long process and waits for a client to connect to the Wi-Fi network. If no one connects to Wi-Fi while the scan is in progress, no password will be found. Kali Linux intercepts all network transactions and acquires the captured packets.
Once you have identified the required clients and packets, start decrypting the packets by trying to find out the wifi key.
In case you encounter problems, press Ctrl + C and reboot the system.
The Wi-Fi password is displayed on the terminal and saved in a text file called “cracked.txt“in the / home directory with all the details.
In the end, to connect to the wifi network with the WPA key discovered, you need to disable the wifi monitor mode by running the command:
airmon-ng stop wlan0mon

Keep in mind that the more complex and long the key (with alphanumeric characters and special characters), the more difficult (or impossible) it will be to discover it, intercept it and see it clearly (for this it is an excellent test tool to check if your network wifi is protected from external access). In my tests I managed to find out the password of my wifi network when it was a simple word, but not after changing the password of the network with random characters, numbers and symbols.
Wifite is a Python script that internally uses the Aircrack-ng suite. Everything comes pre-installed in Kali Linux and you can read more detailed information on the project page on Github.

Leave a Reply

Your email address will not be published. Required fields are marked *