Install Fern Wifi Cracker

HomeHackingFern Wifi Cracker The easiest tool in Kali linux to crack Wifi

Fern WiFi Cracker. Fern WiFi Cracker is a hacking tool designed for Apple, Windows and Linux users. It was designed to be used as a testing software for network penetration and vulnerability. Nowadays it is used as a network hacking tool. Fern WiFi Cracker is used to discover vulnerabilities on a wireless network.

In this tutorial, you will learn how to use fern WiFi cracker which is an easy to use graphical WiFi cracking tool which comes pre-installed with Kali Linux.

If you are looking for the easiest GUI WiFi cracking tool then fern WiFi cracker is the best option to choose. It has been written using python language with the help of Python Qt GUI library. You can use fern WiFi cracker to recover WEP/WPA/WPS keys .

If you don’t have Kali Linux follow these tutorials to install Kali Linux.

  • Learn to install Kali Linux on virtual box.

Disclaimer: This tutorial has been made for educational purposes only, Geekviews don’t promote malicious practices and will not be responsible for any illegal activities. Use it at your own risk.

How to use fern WiFi cracker to crack Wifi passwords?

Follow these Steps to Crack Wifi password using fern.

Step#1 Choose your WiFi adapter

Start Fern and choose your WiFi adapter in my case it is wlan0.

Also Read:Crack wifi password using Aircrack-ng.

Step#2 Enable XTerms

Click on any blank spot in fern a popup will appear check Enable XTerms and choose OK.

Step#3 Scan for Access Points

Press Scan button to look for WEP & WPA Access points around you.

You can see in my case 4 WPA Access points are detected.

Step#4 Select the Target Access point.

Choose the access point you want to get the password and upload a dictionary file by clicking on the Browse button.

Step#5 Cracking the targeted Access Point

Now you are all set to crack the WiFi password it will take some time for successful handshake capture. Fern WiFi cracker will will De-autheticate all clients connected with the Access point, before it captures the 4-way Handshake.

After successful 4-way Handshake is captured, Fern will automate brute force with the help of Dictionary file. If all goes well and the access point have a poor combinations of password and it is included in the dictionary file you will get the password.

DISCLAIMER: Fern-Wifi-Cracker is designed to be used in testing and discovering flaws in one's own network with the aim of fixing the flaws detected, DO NOT use the program on networks for which you don't have permission, I am not responsible for whatever damage you cause by using this software.

Visit http://www.fern-pro.com for professional version


Fern Wifi Cracker is a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks

###Operating System SupportedThe Software runs on any Linux machine with the programs prerequisites, But the program has been tested on the following Linux based operating systems:

1. Ubuntu KDE/GNOME

2. BackTrack Linux

3. BackBox Linux

###PrerequisitesThe Program requires the following to run properly:
The following dependencies can be installed using the Debian package installer command on Debian based systems using 'apt-get install program' or otherwise downloadedand installed manually

1. Aircrack-NG

2. Python 3.x

3. Python-Scapy

4. Python Qt5

5. Subversion

6. Xterm

Wifi cracking software for windows

7. Reaver (for WPS Attacks)

8. Macchanger

###Features

Fern Wifi Cracker currently supports the following features:

1. WEP Cracking with Fragmentation,Chop-Chop, Caffe-Latte, Hirte, ARP Request Replay or WPS attack

2. WPA/WPA2 Cracking with Dictionary or WPS based attacks

3. Automatic saving of key in database on successful crack

4. Automatic Access Point Attack System

5. Session Hijacking (Passive and Ethernet Modes)

6. Access Point MAC Address Geo Location Tracking

7. Internal MITM Engine

8. Bruteforce Attacks (HTTP,HTTPS,TELNET,FTP)

9. Update Support

###InstallationInstallation on Debian Package supported systems:

root@host:~# dpkg -i Fern-Wifi-Cracker_1.6_all.deb

The source code for the program can be fetched using the following command on terminal

root@host:~# svn checkout http://github.com/savio-code/fern-wifi-cracker/trunk/Fern-Wifi-Cracker/

Upgrading and Updating

The Program automatically checks for updates each time the program is ran, if the program finds an update, it notifiesuser with the message New Update is Available

Cara Install Fern Wifi Cracker Di Ubuntu

, in other to update all you simply have to do is click on the update buttonWhen the button is clicked, allow to download update files until it displays the message Please Restart Application.

###Screenshots:

Main Window
WPA Cracking with WPS Attack

Install Fern Wifi Cracker On Kali Linux


Wifi

###Other Projects:

Please support Fern Wifi Cracker development

Fern Wifi Cracker Windows

Bitcoin: 1AoBfNLfwDrw4ofZXZVm9YfeaFCXtG9k9B