How to Crack Wifi Wpa And Wpa2 Password Using Fern WIfi Cracker In Kali Linux



Fern wifi cracker is a GUI software used to crack wifi passwords, it is very easy to hack WEP password but very difficult to hack WPA OR WPA2, so now I will explain how to hack WPA & WPA2 passwords easily in Linux based operation system. By using bruteforce attack, Which tries to match a set or collection of redefined passwords. Fern wifi hacker has a lot of inbuilt features required to hack any kind of wifi network. Main features include capturing the handhshake and bruteforcing it, cracking WPA WPA2 - WPS turned ON routers, WEP cracking, saving the cracked passwords and much more. Explore Fern Wifi Hacker to get to know more about it.  



THIS IS MERELY CREATED FOR EDUCATIONAL & ETHICAL PURPOSE, AUTHOR IS NOT RESPONSIBLE FOR ANY ILLEGAL ACTIVITIES DONE BY THE VISITORS




Requirements:

  1)   Kali Linux – Operation System In Your System Or In Your Flash Disk (USB Pendrive)
  2)   4GB or Above Pendrive
  3)   Kali Live Boot
  4)   Word List - 
  5)   Wifi networks near by with Excellent Signal to make hacking faster

 Links:

     1)      Click Here to download KaliLinux


Here Are the Links to Download Word lists - One Is Enough, but here are few links at your disposal. or else you can Learn How to create Wordlist or Download it through these links Download 1 Download 2 Download 3 Download 4  Download 5 



What Is Brute Force Attack?????

Brute force (also known as brute force cracking) is a trial and error method used by application programs to decode encrypted data such as passwords or Data Encryption Standard (DES) keys, through exhaustive effort (using brute force) rather than employing intellectual strategies. It is the process to check all the passwords in the list one by one, so when the password of the rooter matches – brute force attack will be completed. 


How To Hack Wifi - WPA & WPA2 Network Easily Through Fern Wifi Cracker In Kali Linux 


This is one of the easiest process to crack a wifi wpa/wap2 network. Everything is made easy with fern wifi cracker, which is one of the most widely used tools for cracking a wifi network. Fern Wifi cracker is mostly used for brute forcing a handshake file of a specified router. 

Step 1.   Run the Terminal, first we need to make sure our Network Adapters are up and running properly. To check that type "airmon-ng start wlan0"



Step 2. A list of interfaces is shown below. This is just to check the status of  wlan0 and mon0 interfaces. wlan0 or wlan0mon is the new interface name in the new version of Kali Linux


Step 3.  Go to Kali Linux --> Wireless attacks 802.11 wireless tools                                       --> Fern-Wifi-Cracker

Step 4. Select the Interface “Wlan0” and click on “Scan for Access Points

Step 5.  You need to wait till it shows the “Active” Status



Step 6.  Lets try Hacking WPA/WPA2 security, you might find wep, wpa, wpa2 and wps enables networks. You can try cracking other kind of security technology with fern wifi cracker. It may or may not work, varies with encryption algorithms as well. This is only a brute force attack. Fern wifi cracker is effective for wep attacks and wpa bruteforce.



Step 7.  Select the network that you want to hack and click on “Browse” to select the wordlist to bruteforce.



Step 8.   Click on Attack and wait until the attack starts, First a handshake file is to be captured. wait until handshake file is captured, then it shows the mac address of the router. Then a brute force attack on the handhshake file is performed.


Step 9. It takes lot of time to crack one network. it may take from 4-18 hours to hack a network, time varies with the signal strength and your system processing speed. The higher your system configuration the faster is the hacking process.



Step 10. Once the attack is Succeeded, you can see the passwords in “Key Database

Step 11.  If the hack is successful, you can view the password in key database. As shown in the fig




Well, that’s how you hack a wifi network very easily, this might now work in all cases, so here I will provide you with some links for hacking all kinds of wireless network securities. If You still face any issues regarding this, let me know in comments or you can send me an email. 




==========     Hacking Don't Need Agreements     ==========
Just Remember One Thing You Don't Need To Seek Anyone's  To Hack Anything Or Anyone As Long As It Is Ethical, This Is The Main Principle Of Hacking Dream
    Thank You for Reading My Post, I Hope It Will Be Useful For You

I Will Be Very Happy To Help You So For Queries or Any Problem Comment Below Or You Can Mail Me At Bhanu@HackingDream.net

Bhanu Namikaze

Bhanu Namikaze is an Ethical Hacker, Security Analyst, Blogger, Web Developer and a Mechanical Engineer. He Enjoys writing articles, Blogging, Debugging Errors and Capture the Flags. Enjoy Learning; There is Nothing Like Absolute Defeat - Try and try until you Succeed.

1 comment:

Post a Comment