Showing posts with label fern_cracker. Show all posts
Showing posts with label fern_cracker. Show all posts

Wednesday, December 19, 2012

Fern Wifi Cracker - Wireless Penetration Testing Tool

Fern Wifi Cracker :
                       is a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks

                          

Features


Fern Wifi Cracker currently supports the following features:
  • WEP Cracking with Fragmentation,Chop-Chop, Caffe-Latte, Hirte, ARP Request Replay or WPS attack
  • WPA/WPA2 Cracking with Dictionary or WPS based attacks
  • Automatic saving of key in database on successful crack
  • Automatic Access Point Attack System
  • Session Hijacking (Passive and Ethernet Modes)
  • Access Point MAC Address Geo Location Tracking
  • Internal MITM Engine
  • Bruteforce Attacks (HTTP,HTTPS,TELNET,FTP)
  • Update Support

Operating System Supported

The Software runs on any Linux machine with the programs prerequisites, But the program has been tested on the following Linux based operating systems:

Prerequisites

The Program requires the following to run properly:
The following dependencies can be installed using the Debian package installer command on Debian based systems using "apt-get install program" or otherwise downloaded and installed manually

    Installation

    Installation on Debian Package supported systems:

    root@host:~# dpkg -i Fern-Wifi-Cracker_1.6_all.deb



    Screenshot :

    Aim 

    • Crack the Wifi using Fern Wifi Cracker . 

    HOW TO OPEN FERN-WIFI-CRACKER

    • To open fern , follow the steps - 
    • Backtrack > Exploitation Tools > Wireless Exploitation Tools >WLAN Exploitation >fern-wifi-cracker 
    • See the below image for more details - 

    SELECT INTERFACE

    • First step is to select the interface .
    • Here in my case i have selected wlan0 interfaec .
    • See the below image for more details - 
    SCANNING ACCESS POINT 
    • To scan for Access Point click on the 2nd button ( wifi icon ).
    • See the below image for more details -
    • Once you get the Access Point , various AP's of WEP and WPA are detected .
    • See the below image for more details-

     

    WPA Cracking with WPS Attack:

    Video Tutorial :

    Session Hijacking With Fern Wifi Cracker


    Bruteforcing Routers with Fern-Wifi-Cracker


     
    Download Link : Click Here