Skip to content

This application will help you recover the password of a wireless network you have connected to with your device in the past. It does not crack the network, or use the MAC/SSID address to deduce the password. It simply reads it from the device itself.

alt236/Wifi-Key-Recovery---Android

Repository files navigation

Wifi Key Recovery - Android

** You need root to use this application. **

Have you ever forgotten the password of your home WiFi network, or the one you set-up for your parents a few months back?

This application will help you recover the password of a wireless network you have connected to with your device in the past.

You can then either tap on an entry to copy it, or export the list to SD, or share it using the standard Android sharing facilities.

It does not crack the network, or use the MAC/SSID address to deduce the password. It simply reads it from the device itself. You need to have connected to the network in the past as it essentially it parses the wpa_supplicant file.

For more information on how the keys are recovered read here: http://alt236.blogspot.com/2011/04/android-wifi-password-locations.html

Notes

  • You need root to use this application.
  • You need to have connected to the network in the past.
  • This app cannot "hack" into an unknown/new network.
  • I cannot help you with getting root. Have a look at http://forum.xda-developers.com for that.
  • No ads.
  • Please use responsibly.

Tested by me on:

  • HTC Desire Z
  • Samsung Galaxy Tab
  • Asus Transformer TF101

According to feedback it also works on:

  • HTC Desire HD
  • HTC Evo
  • LG Optimus 2X
  • Motorola Defy
  • Samsung Captivate
  • Viewsonic gTablet
  • Xperia X10 Mini

Let me know if it does not work on your device and I'll try to fix it.

Permission Explanation

  • WRITE_EXTERNAL_STORAGE: Used to write the exported data to the SD card.

Build Instructions

To build this application you will need to download and use my fork of NewQuickAction3D which can be found here: https://github.com/alt236/NewQuickAction3D. It is an android library project, which means you might need to edit the library reference in this project's Android preferences.

Changelog

  • v0.0.1: First public release.
  • v0.0.2: Bugfixes, added support for WEP keys.
  • v0.0.3: Added support for 802.1x networks.
  • v0.0.4: Added more key file locations.
  • v0.0.5: Stability fixes, speed increase, UI refresh.
  • v0.0.6: Removed the QRCode Encode option. Sorry, it slipped in from my development tree. I will re-add it (fully working) in the next version.
  • v0.0.7: Code cleanup, re-added QRCode display.
  • v0.0.8 UI Update, rewrote some of the internals.

Links

Credits

Author: Alexandros Schillings.

All logos are the property of their respective owners

The code in this project is licensed under the Apache Software License 2.0.

Copyright (c) 2011 Alexandros Schillings.

About

This application will help you recover the password of a wireless network you have connected to with your device in the past. It does not crack the network, or use the MAC/SSID address to deduce the password. It simply reads it from the device itself.

Resources

Stars

Watchers

Forks

Packages

No packages published

Languages