• #1 NetSpot
  • Best Wi-Fi tool to assess your Wi-Fi security
  • 4.8
  • 969 User reviews

The Best Way to Find Your Wi-Fi Password on any Platform

Regardless of if your router is so old that it remembers Myspace or brand-new and compatible with the latest Wi-Fi 7 standard, there are some Wi-Fi settings you should always configure to take full advantage of its features and capabilities, and your Wi-Fi password is arguably the most important of them.
CHECKED BY
  • NetSpot
  • Essential for WiFi security
  • 4.8
  • 969 User reviews

Today, passwords are a vital means of accessing and protecting our digital assets and online presence. Most of us have a lot more passwords that we would like, and we are told they should all be different. Good luck with that.

There are many aspects of passwords that are critically important to our everyday use of Wi-Fi networks. The most obvious use is the password that we employ in order to log into a Wi-Fi network that we have not accessed previously. Less evident, but equally vital, are the passwords that protect the network’s infrastructure. We are talking about the password that is used to gain access to a Wi-Fi router.

This article will take a look at how to find Wi-Fi passwords on a variety of devices. You may need to obtain the passcode to give to another user so they can access the network. In the case of a Wi-Fi router, the password is the key to administering the wireless network. We will look at:

Wi-Fi Router Passwords

All Wi-Fi routers require you to enter a password if you want to gain access to their administrative functions. The password is designed to protect your router from unauthorized access by intruders who could potentially disrupt or compromise your network. Most Wi-Fi routers on the market come ready to use with a default password in place and do not force you to change it.

This is not a good way to keep your network secure. A list of the default passwords for most routers can be obtained from any number of online Wi-Fi password finders such as www.routerpasswords.com. You will find that most of the manufacturers do not attempt to secure their routers, as the default passwords are often “admin” or “password”.

If you have not done so already, we strongly suggest that you log into your router with its default password and replace it with a strong password that will keep your network secure. It is an essential step in maintaining the security and privacy of your network and its users. While we are on the subject of strong passwords, another recommendation is to make all of your passwords as strong as you can. Stop using your dog’s name spelled backward for everything!

How to Find Your Wi-Fi Router Password

Have you changed the default Wi-Fi router password to a more secure one only to become a victim of your own good intentions because you can’t remember it? Don’t worry! You can always reset it. But before we teach you how to do that, we want you to try two different things first:

  • Restart the router. There’s a small chance that you actually do remember the correct password, but your router doesn’t accept it because there’s something wrong with it. The easiest thing to do is to restart the router and try again.
  • Try to find the password. Perhaps you wrote the password down on a piece of paper or even the router itself. If there’s even the slimmest chance that you really did, then we strongly recommend you spend at least 10 minutes looking for it.

Still no luck? Then it’s time to reset the router to its factory settings to wipe the lost password and replace it with a default one. Here’s how to reset your router:

  1. Physically locate the router.
Physically locate the router
  1. Find its reset switch.
Find its reset switch
  1. Press and hold the reset switch until the router’s LED indicator lights blink. You may need to use a paperclip if the switch is recessed.
Press and hold the reset
  1. Open the router’s admin panel in a web browser or mobile app.
Open the router’s admin panel
  1. Log in with the default router admin password and change it again to something safe.
Log in with the default router admin password

How to Find the Wi-Fi Passwords on Different Platforms

You can find the Wi-Fi password of the network you are currently connected to on all computing platforms. We will take a look at the steps you need to follow to retrieve the Wi-Fi password using the popular OS of your choice.

How to Find Wi-Fi Password on macOS

Follow these steps to view Wi-Fi passwords on a Mac or MacBook running the macOS operating system. To accomplish this feat, you will use the Mac’s Keychain.

  1. Open the Keychain Access application. This app is found in the Applications > Utilities folder. You can also get to it through LaunchPad.
Keychain Access application
  1. Select Passwords under Category.
Keychain Access Passwords
  1. Click search and begin to type in the network’s name.
Keychain Access Search
  1. Double-click the entry you want to investigate.
  2. Check the Show password checkbox.
  3. Provide your administrator’s password when prompted in order to view the password.
Keychain Access administrator’s password

If you do not know the network name, search under “airport.n” to see all Wi-Fi networks that have been accessed by your Mac.

How to See Wi-Fi Password on Mac

The Terminal app in macOS is a powerful and versatile tool that can be used for all kinds of things, including finding Wi-Fi passwords. If you’re not scared to use it (and you have no reason to be!), then you can follow these instructions on how to find Wi-Fi passwords on Mac:

  1. Launch the Terminal app.
Launch the Terminal app
  1. Copy & paste the following command: security find-generic-password -D "AirPort network password" -a SSID -g | grep "password:”
  1. Replace “SSID” with the actual SSID (name) of your Wi-Fi network.
Copy & paste the following command
  1. Press Return to execute the command.
  2. Enter your admin password.
Replace “SSID” with the actual SSID (name) of your Wi-Fi network

Where can I find my Wi-Fi password, you ask? Right below the command you’ve just entered.

Enter your admin password

How to Find Wi-Fi Password on Windows 10

If you want to find the password for the Wi-Fi network to which you are currently attached on a Windows 10 machine, follow these steps:

  1. Right-click the network icon on the toolbar.
How to Find Wi-Fi Passwords on Windows 10 Step 1
  1. Select open network and sharing center.
How to Find Wi-Fi Passwords on Windows 10 Step 2
  1. Click Change adapter settings.
  2. Right-click on the Wi-Fi network, and select status on the drop-down menu.
  3. Select Wireless Properties in the pop-up window.
How to Find Wi-Fi Passwords on Windows 10 Step 5
  1. Click on the Security tab.
How to Find Wi-Fi Passwords on Windows 10 Step 6
  1. Check the box next to show characters to display the password.
How to Find Wi-Fi Passwords on Windows 10 Step 7

How to Find Wi-Fi Password on iPhone

There is no simple way to view the Wi-Fi password on an iOS device, which is why tutorials on how to find Wi-Fi passwords on iPhone and iPad tend to be confusing and not very helpful.

The only reliable method to find passwords your device has accessed is to use the iCloud Keychain Sync capabilities of the device and a macOS computer. Essentially, you will use your Mac’s Keychain app to view the data resident on the iOS device. To use this method, follow these steps:

  1. Activate iCloud Keychain on your iOS device by going to Settings > iCloud > Keychain and toggling it on.
How to Find Wi-Fi Passwords on iOS Step 1
  1. Turn your device’s Personal Hotspot on.
How to Find Wi-Fi Passwords on iOS Step 2
  1. Connect your Mac to the iOS device’s Personal Hotspot.
  2. Open the Keychain Access application.
How to Find Wi-Fi Passwords on iOS Step 4
  1. Select Passwords under Category.
  2. Click search and begin to type in the network’s name.
  3. Double-click the entry you want to investigate.
How to Find Wi-Fi Passwords on iOS Step 7
  1. Check the Show password checkbox.
  2. Provide your administrator’s password when prompted in order to view the password.
How to Find Wi-Fi Passwords on iOS Step 9

Please be advised that you may need to give iCloud some time to fully sync the Keychain. You are not likely to be able to access the iPhone Wi-Fi passwords immediately, but eventually, the sync will complete and the passwords will be available in this manner.

How to Find Wi-Fi Password on Android

Do you want to know how to find Wi-Fi passwords on Android? Then we have two sets of instructions for you to follow, one for rooted devices and one for stock devices.

How to Find Wi-Fi Password on a Rooted Android Device

If you have a rooted Android device, there are third-party apps available that allow you to view saved Wi-Fi passwords, such as:

You can simply install any of these three apps, launch it, and instantly see your passwords.

How to See Wi-Fi Passwords on Android Without Root

There is also a native method that involves using a file manager app that has root explorer capabilities. To view Wi-Fi passwords using this method, follow these steps:

  1. Open the file manager application and navigate to the “data/misc/wifi” folder. You may need to grant the app root access.
How to Find Wi-Fi Passwords on a Rooted Android Device Step 1
  1. Locate the file named “wpa_supplicant.conf”.
How to Find Wi-Fi Passwords on a Rooted Android Device Step 2
  1. Open the file with a text editor. It contains the details of both the current and past Wi-Fi networks you have accessed with this device. Network details including the SSID or network name and the psk or password are found in this file.
Analyze your Wi-Fi on Android
Inspect, compare, survey, and analyze WiFi networks with NetSpot. Optimize your WiFi network for maximum performance.
Planning & Prediction

Finding Passwords to Wi-Fi Networks You Have Previously Accessed

On some of the operating systems we have looked at, the same procedure is used to learn the password of the Wi-Fi network you are currently connected to or any that you have accessed in the past. This is the case with the methods employed on Macs, Android devices, and iOS.

If you are using Windows 7 you can access networks that were accessed in the past by following these steps:

  1. Right-click the network icon on the toolbar.
  2. Select open network and sharing center.
  3. Choose Manage wireless networks.
  4. Select the network whose password you want to find from the list.
  5. Click the Security tab and check the show characters box to display the password.

Window 8 and 10 users will need to open a command prompt and enter some commands to display passwords from previously accessed wireless networks. To do it, follow these steps:

Go to Start and type in CMD

Type in this command: netsh wlan show profile. This command displays the Wi-Fi profile of every network with which you have connected.

Type in this command, replacing Network Name with the name you wish to investigate: netsh wlan show profile “NETWORK NAME” key=clear.

The password is listed in key content under the security settings.

Check your Encryption using NetSpot

Powerful advanced tool for multiple Wi-Fi networks Surveys, Analysis and Troubleshooting.

Conclusion

There you have it. The wide world of Wi-Fi passwords. There are methods for finding your Wi-Fi password on just about any computing platform. We have concentrated on the most popular ones and hope you find this information helpful.

FAQ

Where can I find the password for my Wi-Fi?

If you haven’t changed your Wi-Fi password from the default one, then you might be able to find printed on a sticker somewhere on your router.

Can I see my Wi-Fi password on my iPhone?

Not directly, but you can create a Wi-Fi hotspot using your iPhone and then use the Keychain app on your Mac to see your Wi-Fi password.

Does resetting router reset my Wi-Fi password?

Yes, when you reset your router to its factory settings, you will wipe the current Wi-Fi password.

Can I see a Wi-Fi password on my Android phone?

Yes, if your device is rooted, then you can use a Wi-Fi password viewer app to see your passwords. If it’s not rooted, then you can open a file called wpa_supplicant.conf in a text editor. It should contain your Wi-Fi password.

How can I get a Wi-Fi password from Windows?

As a Windows user, you can open the Network and Sharing Center, see your Wi-Fi adapter settings, and navigate to the Security tab of the Wireless Properties window. There, click the Show characters checkbox to see your Wi-Fi password.

How can I see my Wi-Fi password on Mac without admin rights?

To see your Wi-Fi password on Mac without admin rights:

  1. Open Keychain Access.
  2. Find the entry for your Wi-Fi network.
  3. Double-click it.
  4. Click the Show password checkbox.
  5. Enter your user password.
Have more questions?
Submit a request or write a couple words.

Read next in All about Wi-Fi

If you want to dive deeper into this Wi-Fi thing, check out the following articles about Wi-Fi security, the best apps for wireless networking, inflight WiFi, etc.
Get NetSpot for Free
Wi-Fi Site Surveys, Analysis, Troubleshooting runs on a MacBook (macOS 10.12+) or any laptop (Windows 7/8/10/11) with a standard 802.11a/b/g/n/ac/ax wireless network adapter.
NetSpot
Free WiFi Analyzer
NetSpot for iOS
Heat Maps & Speed Test