Fern Wifi-Cracker

The Fern Wifi-Cracker is a GU- based tool written in Python for testing the security of wireless networks. There are currently two supported versions: a paid, professional version that has a great deal more functionality, and a free version that has limited functionality. The version included with Kali Linux requires aircrack-ng and other wireless tools to function properly.

To start Fern, you can navigate to Applications | Wireless Attacks | Fern Wifi Cracker, or type the following into command prompt:

    # fern-wifi-cracker

The following screenshot is the initial page that loads:

We will use the Fern Wifi Cracker to attack the same wireless network, Aircrack-Wifi, utilizing the GUI instead of having to use the command line in our attack:

  1. Select the interface. Click on the Select Interface drop-down menu. In this case, we will select wlan0. Fern will automatically place our interface into monitor mode for us:

  1. Click on the Scan for Access Points button. Fern will automatically scan for wireless networks within range of your antenna. After the scanning is complete, the Wifi WEP and WiFi WPA buttons will change from grayed-out to colored, indicating wireless access points utilizing those security settings have been detected:

  1. Clicking on the Wifi WPA button displays an attack panel, which contains a graphical representation of the WPA wireless access points that we can attack. In this case, we will select the button for Aircrack_Wifi:
  2. This screen provides details about the selected access point. In addition, Fern Wifi Cracker allows for a WPA attack or a WPS attack. In this case, we will stay with a WPA attack:
  3. Set the passcode file that Fern Wifi-Cracker will use to reverse the passcode. In this case, we have crafted a special Wi-Fi passcode list and point Fern Wifi-Cracker to that text file:
  4. Click on the Wifi Attack button. Fern Wifi-Cracker completes the entire process we previously covered in the Aircrack-ng section. This includes de-authenticating a client, then capturing the four-way handshake. Finally, Fern Wifi-Cracker will move through the passcode file and, if the passcode is in that file, the following message appears:

Fern Wifi-Cracker takes care of the backend work in terms of cracking Wi-Fi network and access points. While it may seem easier to use this tool, it is best to have a solid understanding of how Aircrack-ng works. Fern Wifi-Cracker and other GUI-based Wi-Fi cracking programs are based around Aircrack-ng, and having a solid understanding of that toolset allows you to fully understand what is happening behind the scenes with such programs.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.191.46.36