How-To

How to View Your Wi-Fi Password on Your Mac

forgot-password-feature

Have you ever forgotten your Wi-Fi password? If you’re using a Mac, we have two ways to find out your Wi-Fi password, as long as your account has admin rights.

Have you ever forgotten your Wi-Fi password? Maybe you need to add a new phone to your home network, or you chose to forget your network on a device and now you need to reconnect to your network.

If you’re using a Mac, it’s easy to find out your Wi-Fi password as long as you know your account password and your account has administrative rights. Today we’ll show you two ways to do it, one using a graphical user interface (Keychain Access) and one using a command in the Terminal.

Note: Be careful when showing your Wi-Fi password on your screen using these methods. Make sure no one is looking over your shoulder and close the window showing the password as soon as you finish using it.

View Your Wi-Fi Password Using Keychain Access

Open the Keychain Access app.

Open Keychain Access on a Mac

Select System on the left. The right pane shows a list of the networks you’ve connected to or have connected to in the past.

Double-click on your Wi-Fi network.

Double-click network name in Keychain Access app

Check the Show password checkbox.

Click Show password check box in Keychain Access

Your password won’t show until you enter your admin User Name and Password on the dialog box that displays. Enter your information and click OK.

Enter user name and password for Keychain Access

Your Wi-Fi password displays in the Show password edit box.

Network password shown in Keychain Access

Make sure to exit Keychain Access as soon as you’re done using your Wi-Fi password.

View Your Wi-Fi Password Using the Terminal

If you’d rather type a command to view your Wi-Fi password, you can use the Terminal.

Open Terminal in the Utilities folder within the Applications folder and run the following command.

security find-generic-password -wa Wi-Fi network name

Make sure you replace “Wi-Fi network name” with the name of the Wi-Fi network for which you want the password. For example:

security find-generic-password -wa myWiFiNetwork

Press Enter to run the command.

Type command in Terminal

Enter your administrative User Name and Password and click Allow.

Note: You may also have to enter your user name and password in the Terminal.

Enter the credentials for your administrative Mac account

Your Wi-Fi password displays in the Terminal window.

Network password shown in Terminal

Make sure you close the Terminal window as soon as you’re done using your Wi-Fi password.

It’s a good idea to store your Wi-Fi password in a password manager like 1Password for secure storage and future reference.

To Top