Hack WIFI using Fern WiFi Cracker

  • WiFi hacking MANY software comes but  airodump, aireplay and aircrack  have been around for a long TIME. They are all quality products and you should know how each of these three tools works and how they can be used FOR successful WiFi crack.



  • If you’re running Kali Linux:                                                                                                               -Select Applications -> Kali Linux -> Wireless Attacks -> Wireless Tools -> Fern WIFI Cracker
  • If you’re running Back Track:
    -Select Applications -> Back Track -> Exploitation Tools -> Wireless Exploitation Tools ->   WLAN Exploitation 
    -> 
    Fern WIFI Cracker                                                                                                       
                           --------MANUAL INSALLATION------                                                                                                                        
  • If You not Found Fern wifi cracker no Problem Download Manually using this Method.. 
         Step 1-> DOWNLOAD FERN WIFI CRACKER USING THIS LINK 

                                              DOWNLOAD


         Step 2-> OPEN TERMINAL AND TYPE THIS CODE-->>
            
            dpkg -i Fern-Wifi Cracker_1.6_all.deb
            
            -YOU SHOWING INSTALLATION-

   Step 3-> NOW OPEN FERN WIFI CRACKER 
       
         Step 4-> Upgrading and Updating
                        Click this Button For update Fern wifi Cracker-->



                        
                        
                                  -----LET'S START HACKING----

   Step 1->  Click the drop down menu at the top of Fern and select your wireless adapter from the list. Click OK to any message boxes you get. You show the message Monitor Mode Enabled on… should appear in green as seen in the image.
                       
Step 2-> Then click Scan for Access Points.

Step 3->  the Fern WiFi Cracker finishes scanning for networks, you can select the network you are targeting the WEP section or the WPA section.
                                                                                
Step 4->  Clicking on the WiFi WEP or WiFi WPA button will bring up the Attack screen and the top box will list the networks found. Select the Access point to crack
.
                                       --->>WEP METHOD IS EASY TO CRACK<<--
                                            --->>THIS METHOD IS WPA WIFI <<---

  
Step 5-> before clicking the Attack button to the right, let’s go over of settings.

Step 6-> use the Regular Attack option, but WPS Attack option and I believe Fern uses the Reaver to launch the WPS attack. You can read more about Reaver by click WPS Attack.


Step 7-> Common.txt is the wordlist

       -> That comes with the Fern program, You have any wordlist you download or have created  your own Wordlist can be used by hitting the Browse button.

Step 8->  Regular Attack and wordlist select and hit the Attack button.
          ->Fern will start the attack and on the left side of the screen the attack steps will turn yellow.Once Fern has captured the handshake it will start the find password.
          
          ->After Few Movement u can Get wifi Password..

Hack WIFI using Fern WiFi Cracker Hack WIFI using Fern WiFi Cracker Reviewed by SHUBHAM on 11:25 PM Rating: 5

1 comment:

  1. Hack Wifi Using Fern Wifi Cracker - All Type Info >>>>> Download Now

    >>>>> Download Full

    Hack Wifi Using Fern Wifi Cracker - All Type Info >>>>> Download LINK

    >>>>> Download Now

    Hack Wifi Using Fern Wifi Cracker - All Type Info >>>>> Download Full

    >>>>> Download LINK

    ReplyDelete

ALL TYPE INFO. Powered by Blogger.