05/10/2014

Fern WiFi Cracker


WiFi is now become the way for short distance Internet, for long distance we have WiMAX standard but WiFi is very important because you can find WiFi hot-spot everywhere like at the airport, coffee shop and at the educational places. Cracking a WiFi connection is a essential part of wardriving but for a penetration tester or wireless network security is an important part.
What tools are you going to use?
Operating system for this case is usually Linux or specially Ubuntu or contain different tools for WiFi cracking like aircrack-ng but in this article I will discuss something about Fern WiFi Cracker.
What Is Fern WiFi Cracker?
Fern wifi cracker is a wireless security auditing application that is written in python and uses python-qt4. This application uses the aircrack-ng suite of tools.It can be run on any linux distribution like Fern wifi cracker is use in ubuntu or even you can use fern wifi cracker in windows but you must have some dependencies to run fern wifi cracker on windows.
Requirements of Fern wifi Cracker:
python
python-qt4
macchanger
aircrack-ng
xterm
Download Fern Wifi Cracker
Fern wifi cracker can easily be install on ubuntu and backtrack, backbox, gnackbox and other distribution.
Fern wifi Cracker Tutorial
After downloading the file locate the directory and type
root@host:~# dpkg -i Fern-Wifi-Cracker_1.2_all.deb
Click the refresh button to display monitor interfaces:
Please Note: the scan button is a dual button, meaning, by clicking it the first time it scans for networks, then by clicking the button again, it stops any scan that was initialized vise versa.

Fern wifi is a GUI and it can crack WEP and WPA as well.

Share on Google+ Share on Twitter Share on Facebook Share on LinkedIn