Wifi(Password)-Cracker On Backtrack 5 R3 using fern:

Fern wifi Cracker is a wireless Penetration testing Tool written in Python. It provides a GUI for cracking 
wireless networks. Fern wi-fi cracker automatically run airplay-ng, airdump-ng and airtrack-ng when you execute  Fern wi-fi Cracker. They are run separately but Fern wi-fi Cracker uses the airtracking suite of tools. Before using Fern wi-fi Cracker make sure that your wireless card support packet injection.
To open Fern-wifi-Cracker got to
Backtrack>>Exploitataion Tools >> Wireless Exploitation Tools >> WLAN exploitation >> Fern-wifi-Cracker
The above step are shown in below fig.

 Then select your wireless interface.

Click on the wi-fi logo button on the top and it will start the network scanning. You can get setting by double click in the application window.
After scanning you will see active button of wifi WEP cracking or WPA cracking. Because the available Wi-fi is WEP click the button.

New dialog box will open. Set the setting with select the WEP network from the list and select the type of attack. After you complete set the setting now launch the attack with click the Attack button.


Wait until the progrss bar 100% completes and after it completes the Fern wifi Cracker will starts airtrack for cracking wifi password.


Password will be shown on the bottom of the window.


Done.


Axact

Axact

Vestibulum bibendum felis sit amet dolor auctor molestie. In dignissim eget nibh id dapibus. Fusce et suscipit orci. Aliquam sit amet urna lorem. Duis eu imperdiet nunc, non imperdiet libero.

Post A Comment:

0 comments: