wireless – fern-wifi-cracker

GUI for WEP/WPA crack (Looks very simple to use - still testing it but so far very impressed)

Fern is built into Backtrack R3 but for those using older version, like me R1 still and happy!
root@bt:~# apt-get install fern-wifi-cracker

2. To start

root@bt:/pentest/wireless/fern-wifi-cracker# python execute.py

or via the gui

BackTrack / Exploitaion / Wireless Exploition Tools / WLAN Exploitation Tools / fern-wifi-cracker

3. Select Interface / pull down use wlan0

4. Scan for Access points

5. Click on Wifi WEP

6. Choose the AP of choice and Click Attack

2 thoughts on “wireless – fern-wifi-cracker

Leave a comment