Pages

Hack Virus

Sunday 4 May 2014

How to Hack WiFi(Password) on Backtrack 5 R3


Fern-WiFi-Cracker is a Wireless Penetration Testing Tool written in python.It provides a GUI for cracking wireless networks. Fern Wi-fi cracker automatically run aireplay-ng, airodump-ng and aircrack-ng when you execute Fern-WiFi-Cracker. They are run separately but Fern-WiFi-Cracker  uses the aircrack-ng suite of tools. You can use Fern-WiFi-Cracker  for Session Hijacking or locate geolocation of a particular system based on its Mac address. Before using Fern-WiFi-Cracker make sure that your wireless card supports packet injection.


You can open Fern-WiFi-Cracker with go to
Backtrack >> Exploitation Tools >> Wireless exploitation tools >> WLAN exploitation >> Fern-WiFi-Cracker


The above steps are show in blew fig.

Fern WiFi Cracker


Then select your wireless interface.

Fern WiFi Cracker 2


Click the Wi-Fi logo button on the top and it will start the network scanning. You can set setting by double click in the application window.

Fern WiFi Cracker 3


After scanning you will see active button of WiFi WEP cracking or WPA cracking. Because the available of WiFi is WEP click the button.

Fern WiFi Cracker 4


New dialog box will open. Set the setting  with select the WEP network from the list and select the type of attack. After you complete set the setting now launch the attack with click the Attack button.

Fern WiFi Cracker 5


Wait until the progress bar 100% complete and after it’s complete the Fern WiFi Cracker will starts aircrack for cracking wifi password.

Fern WiFi Cracker 6


Password will be shown in the button of window.
Done,Enjoy !!!!

No comments:

Post a Comment