Recovering WEP


Recommended Posts

I have the WEP code for my home wireless connection in my laptop so it automatically will connect, but I've forgotten it. I was wondering if there was any free or trial software that could recover it for me since Windows hides it?

I realize I could either A) change the WEP code or B) Reset the router and reconfigure. However, with A) my router requires me to enter the old one to set a new one and B) I don't have the settings to connect with my ISP written down, and I'd rather not have to deal with their crap.

I also realize this seems fishy, but the best I can do is promise that this is indeed the true scenario. If this is locked I fully understand.

Thanks for your time,

David

EDIT: Actually, after having searched for such software, I found some after posting >.< Sorry!

Link to comment
Share on other sites

Cain will do exactly what you want to do. It's a password recovery app, but is usually used for nefarious deeds so your antivirus may pick it up; I'd probably disable your antivirus temporarily while you use it. It has a feature (among many other things) that lets you recover passwords from Windows' Wireless Zero Configuration. I don't know where to do it exactly in the program so you'll have to look around yourself but it is in there. Good luck.

http://www.oxid.it/cain.html

edit: er...nevermind then ^^

Link to comment
Share on other sites

  • 5 years later...

I wouldn't use wep and security in the same sentence. It can be cracked in like 30 seconds! You really need to change to WPA or better yet WPA2 with a SECURE PSK!!

As to reading the wifi psks you have stored - here

http://www.nirsoft.n...reless_key.html

wirelesskeyview.gif

WirelessKeyView recovers all wireless network security keys/passwords (WEP/WPA) stored in your computer by the 'Wireless Zero Configuration' service of Windows XP or by the 'WLAN AutoConfig' service of Windows Vista, Windows 7, Windows 8, and Windows Server 2008. It allows you to easily save all keys to text/html/xml file, or copy a single key to the clipboard. You can also export your wireless keys into a file and import these keys into another computer.

Link to comment
Share on other sites

I wouldn't use wep and security in the same sentence. It can be cracked in like 30 seconds! You really need to change to WPA or better yet WPA2 with a SECURE PSK!!

As to reading the wifi psks you have stored - here

http://www.nirsoft.n...reless_key.html

WirelessKeyView recovers all wireless network security keys/passwords (WEP/WPA) stored in your computer by the 'Wireless Zero Configuration' service of Windows XP or by the 'WLAN AutoConfig' service of Windows Vista, Windows 7, Windows 8, and Windows Server 2008. It allows you to easily save all keys to text/html/xml file, or copy a single key to the clipboard. You can also export your wireless keys into a file and import these keys into another computer.

I believe that on 7 and 8 you can actually view the stored key natively.

Link to comment
Share on other sites

Where? How? I don't think that is is the case.

Hmmm

http://www.mydigital...d-in-windows-7/

looks like you can.

you open the setting from the charms bar, click network then right click the network you want (SKYwireless) in my case, then click view connection properties then click "Show characters" in the dialog that pops up

edit: You beat me to it with post edit :laugh:

Link to comment
Share on other sites

hahaha - thats freaking great, 1 post wonder linking to his spammy software he is trying to hawk.

he is gone, now it looks like you bumped the thread lol

Link to comment
Share on other sites

This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.