-->

Ad Code

WiFi Hacking From Windows in 2021

 WiFi Hacking From Windows

WiFi is the wireless internet connection.  Nowadays used at everywhere, people had to pay money for this connection.

But there are some people who get this type of fast internet connection for free. By, cracking WiFi password. These people are called Hackers.

These connections are very fast and are somewhat costly but not for the hackers because they hack its password and get a free connection for their internet uses.

Hii, guys this is TechWiki and today I am going to show you how we can hack the WiFi passwords in windows.

It is easy but for those who are interested in hacking and technologies. We will use some cmd commands to do this. Many of you must be knowing about this trick, but we are here to tech the persons who are not knowing.

So, let’s get started…

Step1: Open “cmd” as administrator.

Step2: Now we need to check that how many WiFis were connected to our system.

Step3: For checking this we need to type “netsh wlan show profile”.

Step4: It will give you the list of each and every WiFis  that were connected for once in your system.

Step5: Now we need to copy its system log to any drive that we want. In this case I will put these logs in my C drive.

Step6: For doing this just type “netsh wlan export profile folder=c:\ key=clear”.

Step7: After executing this command its system logs will be exported to our C drive.

Step8: Now to see the passwords, go to your c drive and open the copied .xml file in notepad.

Step9: When the file is opened through notepad, press CTRL+F and then search in it for “pass phrase”.

Step10: And when the search is over then you will get your password in the pass phrase column written like “<keymaterial=xyz>” this form.

Now comes the main part that how we can use these WiFi passwords. So, whenever you will get the same WiFi open then you can put this password to connect form it.

Note: -We can only crack the passwords of that networks that were connected to our system at least for once. This is the limitations of hacking network passwords from windows.

Don’t forget to check its YouTube tutorial, click here.

WiFi hacking with Kali Linux?

Yes, it is possible to crack passwords with kali Linux. It is possible due to the presence of some very powerful password cracking tool.

Some, of the popularly used tools are Hashcat, Air-Crack NG, Hydra, etc. There are many more methods to crack network password.

If you all want me to make articles and videos on this topic then please comment me in my YouTube tutorial of this article, click here.

 THANK YOU FOR YOUR VALUABLE TIME!!

Post a Comment

0 Comments