Transfer saved wifi passwords to a new smartphone. Getting a WPA key for Wi-Fi using vulnerable WPS technology

To connect to Wi-Fi networks in a cafe or at a friend's house, we usually have to ask for a password and enter it on our device. All this, of course, is not very convenient and takes a lot of time. In addition, it happens that people simply do not remember the password for their Wi-Fi.
Fortunately, with the advent of iOS 11, all these difficulties are no longer relevant - thanks to the new Apple features called "Share Your Wi-Fi". You can now connect to someone else's Wi-Fi with just one tap on the screen of another device already connected to the network.
Great, right? There is no longer any need to remember and enter long and complex passwords. No need to worry about someone knowing your password now. No QR codes needed. And all that is needed is that the interacting devices have operating systems iOS 11 or macOS High Sierra.

What you need

This method works on iPad, iPhone, iPod touch and Mac with iOS version 11 and above or macOS version High Sierra and above. Also, make sure that Wi-Fi and Bluetooth are turned on on both devices.
In our example, we will use two iPhones.

Step 1: Select a Wi-Fi network

Open on the iPhone that you are going to connect to the Internet, Wi-Fi settings and select the network you want to connect to - that is, the same network used by the other iPhone. After selecting the network, the “Enter Password” field will appear on the screen.

Step 2: Unlock your already connected Wi-Fi device

Step 3: Bring your devices closer together

If nothing has happened so far, move the devices closer to each other - in this case, the iPhone not connected to Wi-Fi will be able to send a request to the connected one.

Step 4: Submit your password

After a short pause, the password field on the unconnected iPhone will be automatically filled in and the device will immediately be connected to the Wi-Fi network. Now all you have to do is click on the “Done” button.

That's all! Of course, if you don't trust the person wanting your Wi-Fi password, you should decline their request. After all, although he won't be able to see the password on his device, later, if the password is saved in the Keychain app, it can be viewed on the Mac. Additionally, this method may not be suitable for some corporate locations. Wi-Fi access, where a RADIUS server is used for authorization.

Denial of responsibility: This article is written for educational purposes only. The author or publisher did not publish this article for malicious purposes. If readers would like to use the information for personal gain, the author and publisher are not responsible for any harm or damage caused.

In Windows 8 (as in previous Windows versions) upon successful connection to a wireless Wi-Fi network, the system automatically creates of this connection separate Wi-Fi network profile. This profile contains all the information necessary to establish a wireless connection: network name (SSID), authentication method, network password (password key) and other information. In the future, if this Wi-Fi network is within visibility range, this profile is used to automatically connect to it.

In Windows 7, there was a special control panel item that allowed you to manage wireless network profiles ( Manage Wireless Network): delete profiles, change their parameters or priority. In Windows 8, Microsoft for some reason decided to remove this functionality, so in Windows 8 you can manage Wi-Fi network profiles using third-party utilities (these are not our methods!), or using command line.

So, wireless networks in Windows 8 can be managed using the command line, the command will help us with this netsh.

How to display a list of saved Wi-Fi profiles

A list of wireless network profiles can be displayed using the command:

Netsh wlan show profiles

The command returns a list of saved profiles wireless Wi-Fi networks. In this example, there is one Wi-Fi network profile named michael.

Viewing saved passwords for Wi-Fi networks in Windows 8

It is no secret that for the convenience of the user, the system stores the network key (password for network connections).

You can view the saved password for accessing a Wi-Fi network (WPA, WEP, etc.) directly from the command line using the netsh command, specifying the desired profile:

Netsh wlan show profiles name= michael key=clear

The Wi-Fi network password (key) can be seen in the Security settings ->Key Content section. In this case, the password for connecting to Wi-Fi point access: testwifikey.

Removing a Wi-FI connection profile in Windows 8

You can delete a saved wireless connection profile in Windows 8 with the command:

Netsh wlan delete profile name=

This command will destroy all saved profiles for all WLAN interfaces.
If you need to delete a wi-fi network profile for a specific WLAN interface, use the following command:

Netsh wlan delete profile name= interface=

Note. Wireless network profiles in Windows 8 are stored as XML files in the directory C:\ProgramData\Microsoft\Wlansvc\Profiles\Interfaces\(Interface_GUID)\(Profile_GUID).xml
To each Wi-Fi adapter corresponds to the interface's own GUID (GUID_interface), and all saved profiles for this interface are stored in an xml file with (GUID_Profile) as the name. To delete information about a specific wireless profile, simply delete the corresponding xml file.

How to connect to a wireless network in Windows 8 via the command line

You can connect to a wireless network via the command line in Windows 8 if the system already has the required profile. To connect use the command:

Netsh wlan connect name=

If you need to connect from the command line to a network saved in a profile (how to get a list of all profiles in the system is described above) with the name wlrЗ1З$$, run the following command:

Netsh wlan connect name="wlrЗ1З$"

It is also possible to specify the specific interface through which you want to install Wi-Fi connection. In this case the command will look like this:

Netsh wlan connectmso-ansi-language:EN-US" lang="EN-US">1З$" interface="Wireless Network Connection 2"

Disconnecting from a WiFi network

To disconnect from the wireless network, use the command:

netsh wlan disconnect

Or specify a specific interface:

Netsh wlan disconnect interface="Wireless Network Connection 2"

How to change the priority of wireless networks in Windows 8

If there are several Wi‑Fi networks in the coverage area, priority wireless connections is determined as follows: the last connection becomes the highest priority if the “connect automatically” item is active. If this network is unavailable, Windows 8 tries to connect to the Wi-Fi network that was prioritized last time and if the connection is successful, the priority of this network increases.

Note. In Windows 8, if there are multiple network connections, by default the system tries to connect first via Ethernet, if this is not possible, it tries to establish a Wi-Fi connection, and if both of these options are not available, Windows 8 will connect to the mobile network.

The current priority for wireless networks can be displayed using the already familiar command:

Netsh wlan show profiles

The higher the profile is in the list, the higher the priority of this connection. To change the priority of one of the Wi-Fi networks, use the command:

Netsh wlan set profileorder name=”wlrЗ1З$" interface=”Wireless Network Connection 2” priority=1

This command increases the wireless network priority wlrЗ1З$$ for the Wireless Network Connection 2 interface to the maximum (1).

And if you again display a list of all network profiles, you will see that the priority of the wlrЗ1З$$ network has been increased (it is highest in the list).

Transferring Wi-Fi network profiles between Windows 8 computers

To transfer an existing Wi-Fi profile from one computer to another, you need to export it to an XML file and then download it to the other computer.

And again the netsh utility comes to our aid, allowing you to export and import wireless network settings (profiles) into an XML file:

Let's upload the Wi-Fi profile settings:

Netsh wlan export profile name=” wlrЗ1З$” folder=c:\wifi

As a result, an xml file should appear in the c:\wifi directory, which must be copied to another computer and imported with the command:

Netsh wlan add profile filename=”c:\wifi\WiFi_profile_name.xml”

Using these commands, you can also back up all Wi-Fi profiles on your computer.

Restricting access to Wi-Fi networks

You can limit access to Wi-Fi networks using group Windows policy. An example of the implementation of such a restriction is described in the article: and.

Not so long ago, it seemed that a wireless network protected using WPA2 technology was quite secure. Finding a simple key to connect is really possible. But if you install a really long key, neither rainbow tables nor even GPU acceleration will help you fix it. But, as it turned out, you can connect to a wireless network without this - by taking advantage of a recently discovered vulnerability in the WPS protocol.

WARNING

All information is presented for educational purposes only. Penetrating into someone else's wireless network can easily be considered a criminal offense. Think with your head.

The price of simplifications

There are fewer and fewer open access points to which you do not need to enter a key to connect at all. It seems that soon they can be listed in the Red Book. If previously a person might not even know that a wireless network can be locked with a key, protecting himself from outside connections, now he is increasingly being told about this possibility. Take, for example, custom firmware that leading providers release for popular router models to simplify setup. You need to specify two things - login/password and... a key to protect the wireless network. More importantly, the hardware manufacturers themselves are trying to make the setup process straightforward. Thus, most modern routers support the WPS (Wi-Fi Protected Setup) mechanism. With its help, the user can set up a secure wireless network in a matter of seconds, without bothering himself at all with the fact that “you need to enable encryption somewhere else and register a WPA key.” I entered the eight-digit symbolic PIN in the system, which is written on the router, and you’re done! And here, hold on tight. In December, two researchers spoke about serious fundamental flaws in the WPS protocol. It's like a back door for any router. It turned out that if WPS is activated at the access point (which, for a moment, is enabled in most routers by default), then you can select a PIN for connection and extract the key for connection in a matter of hours!

How does WPS work?

The idea of ​​the creators of WPS is good. The mechanism automatically sets the network name and encryption. Thus, the user does not need to go into the web interface and deal with complex settings. And you can easily add any device (for example, a laptop) to an already configured network: if you enter the PIN correctly, it will receive all the necessary settings. This is very convenient, which is why all major players on the market (Cisco/Linksys, Netgear, D-Link, Belkin, Buffalo, ZyXEL) now offer wireless routers with WPS support. Let's look at it in a little more detail.

There are three options for using WPS:

  1. Push-Button-Connect (PBC). User clicks special button on the router (hardware) and on the computer (software), thereby activating the setup process. We are not interested in this.
  2. Entering a PIN code in the web interface. The user accesses the administrative interface of the router through a browser and enters the eight-digit PIN code written on the device body (Figure 1), after which the setup process occurs. This method is more suitable for the initial configuration of the router, so we will not consider it either.
  3. Entering the PIN code on the user's computer (Figure 2). When connecting to a router, you can open a special WPS session, within which you can configure the router or get existing settings if you enter the PIN code correctly. This is already attractive. No authentication is required to open such a session. Anyone can do this! It turns out that the PIN code is already potentially susceptible to a bruteforce attack. But these are just flowers.

Vulnerability

As I noted earlier, the PIN code consists of eight digits - therefore, there are 10^8 (100,000,000) options to match. However, the number of options can be significantly reduced. The fact is that the last digit of the PIN code represents a certain checksum, which is calculated based on the first seven digits. As a result, we already get 10^7 (10,000,000) options. But that's not all! Next, we carefully look at the device of the WPS authentication protocol (Figure 3). It feels like it was specially designed to leave room for brute force. It turns out that PIN code verification is carried out in two stages. It is divided into two equal parts, and each part is checked separately! Let's look at the diagram:

  1. If, after sending the M4 message, the attacker received an EAP-NACK in response, then he can be sure that the first part of the PIN code is incorrect.
  2. If he received an EAP-NACK after sending M6, then, accordingly, the second part of the PIN code is incorrect. We get 10^4 (10,000) options for the first half and 10^3 (1,000) for the second. As a result, we have only 11,000 options for a complete search. To better understand how this will work, look at the diagram.
  3. An important point is the possible search speed. It is limited by the speed at which the router processes WPS requests: some access points will produce results every second, others every ten seconds. Most of the time is spent on calculations public key according to the Diffie-Hellman algorithm, it must be generated before step M3. The time spent on this can be reduced by choosing a simple secret key on the client side, which will simplify the calculations of other keys in the future. Practice shows that for a successful result it is usually enough to go through only half of all options, and on average brute force takes only four to ten hours.

First implementation

The first implementation of brute force to appear was the wpscrack utility (goo.gl/9wABj), written by researcher Stefan Vibök on Python language. The utility used the Scapy library, which allows you to inject arbitrary network packets. The script can only be run under a Linux system, after first translating wireless interface into monitoring mode. As parameters, you must specify the name of the network interface in the system, the MAC address of the wireless adapter, as well as the MAC address of the access point and its name (SSID).

$ ./wpscrack.py --iface mon0 --client 94:0c:6d:88:00:00 --bssid f4:ec:38:cf:00:00 --ssid testap -v sniffer started trying 00000000 attempt took 0.95 seconds trying 00010009<...>trying 18660005 attempt took 1.08 seconds trying 18670004# found 1st half of PIN attempt took 1.09 seconds trying 18670011 attempt took 1.08 seconds<...>trying 18674095# found 2st half of PIN<...>Network Key: 0000 72 65 61 6C 6C 79 5F 72 65 61 6C 6C 79 5F 6C 6F really_really_lo 0010 6E 67 5F 77 70 61 5F 70 61 73 73 70 68 72 61 73 ng_wpa_passphras 0020 65 5F 67 6F 6F 64 6F 6C 75 63 6B 5F 63 72 61 63 e_good_luck_crac 0030 6B 69 6E 67 5F 74 68 69 73 5F 6F 6E 65king_this_one<...>

As you can see, first the first half of the PIN code was selected, then the second, and in the end the program produced a ready-to-use key for connecting to the wireless network. It is difficult to imagine how long it would have taken to find a key of this length (61 characters) with pre-existing tools. However, wpscrack is not the only utility for exploiting the vulnerability, and this is a rather funny moment: at the same time, another researcher, Craig Heffner from Tactical Network Solutions, was working on the same problem. Seeing that a working PoC for implementing an attack appeared on the Internet, he published his Reaver utility. It not only automates the process of selecting the WPS-PIN and extracting the PSK key, but also offers a greater number of settings so that the attack can be carried out against a wide variety of routers. In addition, it supports a much larger number of wireless adapters. We decided to take it as a basis and describe in detail how an attacker can use a vulnerability in the WPS protocol to connect to a secure wireless network.

HOW-TO

As with any other attack on a wireless network, we will need Linux. Here it must be said that Reaver is present in the repository of the well-known distribution BackTrack, which also already includes the necessary drivers for wireless devices. Therefore, we will use it exactly.

Step 0. Prepare the system

On the official website BackTrack 5 R1 is available for download as virtual machine under VMware and boot image ISO. I recommend the last option. You can simply write the image onto a blank, or you can use the program to make bootable USB flash drive: one way or another, having booted from such a medium, we will immediately have a system ready for work without any unnecessary problems.

Crash Course on Wi-Fi Hacking

  1. WEP (Wired Equivalent Privacy) The very first technology for protecting a wireless network turned out to be extremely weak. You can hack it literally in a few minutes, using the weaknesses of the RC4 cipher used in it. The main tools here are the airodump-ng sniffer for collecting packets and the aircrack-ng utility, used directly to crack the key. There is also a special tool wesside-ng, which generally hacks all nearby WEP points automatically.
  2. WPA/WPA2 (Wireless Protected Access)

Brute force is the only way to find a key for a closed WPA/WPA2 network (and even then only if there is a dump of the so-called WPA Handshake, which is broadcast when a client connects to an access point).

Brute force can drag on for days, months and years. To increase the efficiency of the search, specialized dictionaries were first used, then rainbow tables were generated, and later utilities appeared that used NVIDIA CUDA and ATI Stream technologies to hardware accelerate the process using the GPU. The tools used are aircrack-ng (brute force using a dictionary), cowpatty (using rainbow tables), pyrit (using a video card).

Step 1: Login

The default login and password is root:toor. Once in the console, you can safely start “X” (there are separate BackTrack assemblies - both with GNOME and KDE):

#startx

Step 2: Install Reaver

To download Reaver, we will need internet. Therefore, we connect the patch cord or configure the wireless adapter (menu “Applications > Internet > Wicd Network Manager”). Next, we launch the terminal emulator, where we load latest version utilities via the repository:

# apt-get update # apt-get install reaver

Here I must say that the repository contains version 1.3, which personally did not work correctly for me. After searching for information about the problem, I found a post by the author, who recommends updating to the highest possible version by compiling sources taken from SVN. This is, in general, the most universal installation method (for any distribution).

$ svn checkout http://reaver-wps.googlecode.com/svn/trunk/ reaver-wps $ cd ./reaver-wps/src/ $ ./configure $ make # make install

There will be no problems with assembly under BackTrack - I checked it personally. In the Arch Linux distribution that I use, installation is even simpler, thanks to the presence of the corresponding PKGBUILD:

$ yaourt -S reaver-wps-svn

Step 3. Preparing for brute force

To use Reaver you need to do the following:

  • switch the wireless adapter to monitoring mode;
  • find out the name of the wireless interface;
  • find out the MAC address of the access point (BSSID);
  • make sure that WPS is activated on the point.

First, let's check that the wireless interface is present in the system at all:

#iwconfig

If the output of this command contains an interface with a description (usually wlan0), it means that the system recognized the adapter (if it connected to the wireless network to load Reaver, then it is better to disconnect the connection). Let's put the adapter into monitoring mode:

# airmon-ng start wlan0

This command creates a virtual interface in monitoring mode, its name will be indicated in the command output (usually mon0). Now we need to find the access point to attack and find out its BSSID. Let's use the utility for listening to wireless broadcasts airodump-ng:

#airodump-ngmon0

A list of access points within range will appear on the screen. We are interested in points with WPA/WPA2 encryption and PSK key authentication.

It is better to choose one of the first in the list, since it is desirable to carry out an attack good connection with a dot. If there are a lot of points and the list does not fit on the screen, then you can use another well-known utility - kismet, where the interface is more suitable in this regard. Optionally, you can check on site whether the WPS mechanism is enabled at our point. To do this, Reaver comes bundled with (but only if you take it from SVN) the wash utility:

# ./wash -i mon0

The parameter is the name of the interface switched to monitoring mode. You can also use the '-f' option and feed the utility a cap file created, for example, by the same airodump-ng. For some unknown reason, the Reaver package in BackTrack did not include the wash utility. Let's hope this error will be corrected by the time this article is published.

Step 4. Run brute force

Now you can proceed directly to searching the PIN. To start Reaver in the simplest case you don't need much. You just need to specify the name of the interface (which we previously switched to monitoring mode) and the BSSID of the access point:

# reaver -i mon0 -b 00:21:29:74:67:50 -vv

The "-vv" switch enables enhanced program output so we can make sure everything works as expected.

Reaver v1.4 WiFi Protected Setup Attack Tool Copyright (c) 2011, Tactical Network Solutions, Craig Heffner [+] Waiting for beacon from 00:21:29:74:67:50 [+] Associated with 00:21:29:74:67:50 (ESSID: linksys) [+] Trying pin 63979978

If the program consistently sends PINs to the access point, it means that everything has started well, and all that remains is to wait stupidly. The process may take a long time. The most a short time It took me about five hours to brute force my PIN. As soon as it is selected, the program will happily inform you about it:

[+] Trying pin 64637129 [+] Key cracked in 13654 seconds [+] WPS PIN: "64637129" [+] WPA PSK: "MyH0rseThink$YouStol3HisCarrot!" [+] AP SSID: "linksys"

The most valuable thing here is, of course, the WPA-PSK key, which you can immediately use to connect. Everything is so simple that it doesn’t even fit in your head.

Is it possible to defend yourself?

For now, there is only one way to protect yourself from an attack - disable WPS in the router settings. However, as it turned out, this is not always possible. Since the vulnerability exists not at the implementation level, but at the protocol level, you should not expect a quick patch from manufacturers that would solve all the problems. The most they can do now is to resist brute force as much as possible. For example, if you block WPS for one hour after five unsuccessful attempts to enter the PIN code, then the search will take about 90 days. But another question is, how quickly can such a patch be rolled out to millions of devices operating all over the world?

Upgrading Reaver

In the HOWTO we showed the simplest and most versatile way to use the Reaver utility. However, WPS implementation varies from manufacturer to manufacturer, so in some cases it is necessary additional customization. Below I will provide additional options that can increase the speed and efficiency of key search.

  1. You can set the channel number and SSID of the access point: # reaver -i mon0 -b 00:01:02:03:04:05 -c 11 -e linksys
  2. The '—dh-small' option has a beneficial effect on brute force speed, as it sets a small value for the secret key, thereby facilitating calculations on the access point side: # reaver -i mon0 -b 00:01:02:03:04:05 -vv - -dh-small
  3. The default response timeout is five seconds. If necessary, you can change it: # reaver -i mon0 -b 00:01:02:03:04:05 -t 2
  4. The default delay between attempts is one second. It can also be configured: # reaver -i mon0 -b 00:01:02:03:04:05 -d 0
  5. Some access points may block WPS for a certain time, suspecting that they are being scammed. Reaver notices this situation and pauses the search for 315 seconds by default, the duration of this pause can be changed: # reaver -i mon0 -b 00:01:02:03:04:05 --lock-delay=250
  6. Some implementations of the WPS protocol will terminate the connection if the PIN code is incorrect, although according to the specification they should return a special message. Reaver automatically recognizes this situation, for this there is a ‘—nack’ option: # reaver -i mon0 -b 00:01:02:03:04:05 --nack
  7. The '--eap-terminate' option is intended to work with those APs that require termination of the WPS session using the EAP FAIL message: # reaver -i mon0 -b 00:01:02:03:04:05 --eap-terminate
  8. The occurrence of errors in the WPS session may mean that the AP is limiting the number of attempts to enter a PIN code, or is simply overloaded with requests. Information about this will be displayed on the screen. In this case, Reaver pauses its activity, and the pause time can be set using the '--fail-wait' option: # reaver -i mon0 -b 00:01:02:03:04:05 --fail-wait=360

FAQ

Question: What wireless adapter is needed for hacking?

Answer: Before experimenting, you need to make sure that the wireless adapter can operate in monitoring mode. The best way- check the list of supported equipment on the Aircrack-ng project website. If the question arises about which wireless module to buy, then you can start with any adapter based on the RTL8187L chipset. USB dongles can easily be found on the Internet for $20.

Question: Why do I get "timeout" and "out of order" errors?

Answer: This usually happens due to low signal strength and bad connection with an access point. In addition, the access point may temporarily block the use of WPS.

Question: Why doesn't MAC address spoofing work for me?

Answer: It is possible that you will spoof the MAC of the virtual interface mon0, and this will not work. You must specify the name of the real interface, for example, wlan0.

Question: Why does Reaver work poorly when the signal is bad, although the same WEP hacking works fine?

Answer: WEP cracking typically occurs by retransmitting captured packets to obtain more initialization vectors (IVs) needed for a successful crack. In this case, it does not matter whether any packet was lost or somehow damaged along the way. But to attack WPS, you must strictly follow the packet transfer protocol between the access point and Reaver to check each PIN code. And if at the same time some packet is lost or arrives in an indecent form, then you will have to re-establish the WPS session. This makes attacks on WPS much more dependent on signal strength. It is also important to remember that just because your wireless adapter sees an access point, this does not mean that the access point sees you. So if you are the happy owner of a high-power adapter from ALFA Network and an antenna of a couple of tens of dBi, then don’t expect to be able to break all the caught access points.

Question: Reaver always sends the same PIN to the access point, what's the matter?

Answer: Check if WPS is activated on the router. This can be done using the wash utility: run it and check that your target is in the list.

Question: Why can't I associate with an access point?

Answer: This may be due to poor signal strength or because your adapter is unsuitable for such research.

Question: Why do I keep getting “rate limiting detected” errors? Answer: This is because the access point has blocked WPS. Usually this is a temporary block (about five minutes), but in some cases they can impose a permanent ban (unblocking only through the administrative panel). There is one unpleasant bug in Reaver version 1.3, due to which the removal of such locks is not detected. As a workaround, they suggest using the ‘—ignore-locks’ option or downloading the latest version from SVN.

Question: Can I run two or more instances of Reaver simultaneously to speed up my attack?

Answer: Theoretically, it is possible, but if they attack the same access point, the search speed is unlikely to increase, since in this case it is limited by the weak hardware of the access point, which is already fully loaded even with one attacker.

With the development of the Internet, WIFI is available all over the world. So WIFI almost becomes an indivisible part of our lives for many people. We use it to surf the Internet, watch videos and check Twitter and Facebook and much more. We also use it for Reserve copy our personal Android device data to the Internet. Because if we use 4G/3G/2G to backup data and the size of that data is too large, we may have to pay a lot of money and spend too much time. Sometimes you may forget your Wi-Fi passwords, so we need to support Android passwords WiFi in a safe place to prevent you from using WIFI. Here we will present several simple ways backup your WIFI passwords & Android data via Wi-Fi.

Part 1. Two Ways to Backup Android WIFI Settings

Method 1. Manual Control to Backup WIFI Google Passwords

Here we will show you how to backup your WIFI password to the service that Google provides. Follow the steps that we show and try to do it yourself.

step 1. Open your Android device's settings. Find Google account and login.

step 2. You will see a backup and reset option and you can back up your app data, Settings and WIFI passwords to Google servers.

But you will find that not everyone Android device can do it. So you should contact some Android applications for help. And we also provide you with several apps to help you do this.

Method 2. Two Apps for You to Backup Your WIFI Passwords on Android

1.WIFI Pass Recovery & Backup

WIFI Pass Recovery & Backup shows the WIFI name and password, and order it by first letter. It can also create a file containing the WIFI password and save it on the SD card. When you need to find the password back, you can just click and recover WIFI data. Moreover, you can also copy the password and paste it into another file. If you need more information, please click on the link we provide below.

2.Backup your mobile

This is a completely free all-in-one application on the Android platform. It can backup your data including contacts, settings, APNS, WIFI password, calendars, user apps, messages, browser history, bookmarks, etc. These data it backed up will be stored in your SD card or memory phone. But to back up your Wi-Fi passwords, you must root your Android device.

Find yours Backup your mobile V Google Play
HTTPS://play.google.com/store/apps/details?ID = com.backupyourmobile

Part 2. How to Backup All Data on Android Using Wi-Fi

Once introduced, how to backup Wi-Fi passwords to Android phone or tablet, we think you know how. And you can enjoy the happiness WIFI brings to you freely. Now we will tell you how to backup Android over Wi-Fi.

We highly recommend you a great helper - MobileGo for Android. It is also an all-in-one application. It can backup your data including contacts, music, messages, photos, calendars, call logs, apps, videos and app data in one click. If you want, backup files can be restored easily.

Follow our steps and we will show you how to use it:

  • 1. Download MobileGo for Android and install on your computer, download APK file and install on your Android devices.
  • 2. Find the WIFI option in the settings of your Android device and turn it on. Open the MobileGo app on your phone.
  • 3. You must use the QR code scanning function to connect the computer. What you need to do is press it and scan the QR code display on your computer.
  • 4. After scanning the QR code, your Android device will be connected to your computer.
  • 5. Click on the One-Click Backup button that appears in the running computer windows.
  • 6. This is a pop-up window to show you the data you can back up on your Android device. Mark that you want to create a backup and click the Back Up option.
  • 7. Just wait for the backup process to be completed. File backup copy will be saved on your computer.

Adviсe: If this is the first time you connect your Android device to your computer using USB cable, your Android device will automatically install the MobileGo APK file.

In this article you will learn how to view the password for the Wi-Fi network to which your Android phone/tablet is connected. We would like to warn you right away that if you do not have it installed on your Android device, you will not be able to find out the Wi-Fi password, with the exception of a narrow circle of devices for which you can apply method 3 (see below). If you don't know if ROOT is installed on your phone/tablet, see method 2.

Method 1 (need ROOT)

Most quick way find out Wi-Fi password on rooted Android device - install special application from Google Play Store, for example, WiFi Key Recovery.

The application displays a list of all Wi-Fi networks to which the phone/tablet has ever connected. The "psk" line displays the password for each network. If you click on a network, a context menu will appear where you can copy the password (Copy password), all information about the network (Copy All) or generate a QR code (Show QR Code) to scan with another phone/tablet to connect to Wi-Fi.

Method 2 (ROOT required)

The principle of operation of applications for viewing Wi-Fi passwords comes down to analyzing the configuration file "/data/misc/wifi/wpa_supplicant.conf" in Android system. Therefore, instead of using them, you can directly view this file. To access system files you need file manager with ROOT access and built-in text editor. ES Explorer is quite suitable for this purpose.

By default, ROOT access in ES Explorer is disabled; you can activate it in the sidebar of the application menu. By the way, if you don’t know whether ROOT is installed on your device, when you try to enable this ES mode, Explorer will notify you about it. If ROOT is not installed on the system, the application will issue a warning, and if it is installed, a request will appear for permission to grant ROOT rights to the ES Explorer application, in which you need to click on the "GRANTE" button.

In the same sidebar, click on "Local Storage > Device", go to the "/data/misc/wifi" directory and find the "wpa_supplicant.conf" file.

Most likely, you will not be able to open this file in the specified location due to access rights restrictions. Not to modify system file, press and hold it until the green checkmark next to it lights up. Click on the "More" item at the bottom of the screen and select "Copy to" from the list that opens. By default, the application will offer to copy to the root of the memory card or external memory device (the path is indicated at the top of the copy window).

Click OK and go to the specified location, click on the copy of the "wpa_supplicant.conf" file and select "ES Editor" in the "Select" pop-up window. Find in the text a block for the network for which you want to find out the password.

As you can see, you can find out the password not only for the current one, but also for previously connected networks.

Method 3 (without ROOT)

You can install an application for reading QR codes, for example, on another phone that needs to be connected to a Wi-Fi network, and scan the code.

If you need to see the password, on the same Xiaomi phones There is a built-in Scanner application that allows you to scan codes from images. Take a screenshot of the QR code ("Volume -" + "On/Off" buttons) and open it using the "Scanner" program. The application will scan the picture and show the result. By default, the password is displayed as asterisks, tap on it to show it.

If your phone doesn't have pre-installed application"Scanner", you can scan a picture using the application from the Google Play Store - "QR Code Reader Extreme".

Publications on the topic