Jumat, 24 Mei 2013

How to using Fern-WiFi-Cracker on Backtrack 5 R3

Fern-WiFi-Cracker is a Wireless Penetration Testing Tool written in python. It provides a GUI for cracking wireless networks. Fern Wi-fi cracker automatically run aireplay-ng, airodump-ng and aircrack-ng when you execute Fern-WiFi-Cracker. They are run separately but Fern-WiFi-Cracker  uses the aircrack-ng suite of tools. You can use Fern-WiFi-Cracker  for Session Hijacking or locate geolocation of a particular system based on its Mac address. Before using Fern-WiFi-Cracker make sure that your wireless card supports packet injection.

You can open Fern-WiFi-Cracker with go to
Backtrack >> Exploitation Tools >> Wireless exploitation tools >> WLAN exploitation >> Fern-WiFi-Cracker
Then select your wireless interface
Click the Wi-Fi logo button on the top and it will start the network scanning. You can set setting by double click in the application window.
After scanning you will see active button of WiFi WEP cracking or WPA cracking. Because the available of WiFi is WEP click the button
New dialog box will open. Set the setting  with select the WEP network from the list and select the type of attack. After you complete set the setting now launch the attack with click the Attack button.
Wait until the progress bar 100% complete and after it�s complete the Fern WiFi Cracker will starts aircrack for cracking wifi password.
Password will be shown in the button of window.


0 komentar:

Posting Komentar