How To Crack A Wi-Fi Password

Without going into the details and the moral side of the issue, there are many situations when you urgently need access to the internet and don’t have anything but a locked Wi-Fi network in close proximity. Today we will show you how to hack a Wi-Fi password in a nearby network.

Shop networking products in Nigeria for every situation and budget on Jiji

1. When you’ve forgotten a password

If there is a Wi-Fi network you use fairly regularly – for example, the one that belongs to your neighbour or a cafeteria at the office – but you have forgotten its password and cannot ask the network owner for some reason, you can recover the saved password using the following method for Windows computers.


Read more: How To Use The Internet On Your Phone Without A Data Plan


  1. Open the Command Prompt on your computer by entering “cmd” into the system search. Right-click on the Command Prompt search result and choose “Run as administrator”.
  2. You will see a black screen with white text and a blinking cursor that indicates the place where you need to begin typing. Type “netsh wlan show profile”. The system will list all Wi-Fi network names you have previously used on this computer.
  3. Select the network you want to crack and copy its name. Then put your cursor at the C:\WINDOWS\system32\ line and type “netsh wlan show profile name=”network name” key=clear” into the field, replacing “network name” with the actual name of the network you are trying to hack.
  4. The system will return with the complete information about the network. Find the Security Settings section and look for the Key Content line. The combination of letters, numbers, and symbols near that line is the password you are looking for. Use it to log into the network of your choice.

2. Cracking a Wi-Fi password using software

Unlike the previous method, which is only usable when you had legal access to the network before and have simply forgotten the password, using software to crack a Wi-Fi network is a much less ethical thing. However, if you are a drastic situation, here are a few programs you can use:


Read more: How To Reduce Data Consumption On Android


  • Reaver-wps. Reaver-wps is an advanced program that was designed for cracking extra secure passwords. It can take this program between two and ten hours to crack the password, so make sure your need for that free Wi-Fi access is truly great. This program will also only work on WPS, or Wi-Fi Protected Setup-enabled devices, so if you don’t know for sure that the target router has that feature, your effort may be all for naught.
  • Aircrack. Aircrack is one of those tried and tested programs that has proven to be effective, but only when you know how to use it. Aircrack has been around for more than 15 years, but it has gotten more complex and effective over the years. To make Aircrack work, you need to have the right Wi-Fi adapter installed in your computer, as well as be very comfortable with your PC’s Command Prompt. Aircrack comes with instructions, but they are not going to be very helpful if you are seeing the Command Prompt for the first time.

Read more: How To Read Deleted Messages On WhatsApp


Buy and sell with confidence from your phone using the Jiji app

My name is Inna. I am a content writer with an English and literature background. As a mother of a 4-year old son, I love learning about children’s health and development, as well as finding new interesting toys and activities for my little one. I am also in love with all things tech and always keep my finger on the pulse of new smartphone and gadget releases. Another big passion of mine is beauty and makeup – every day I read about new trends in skin care and makeup and always look forward to trying them. Plus, I love pop culture, travelling, crafts, and anything that can make our daily life more thrilling!