Fern Wifi Cracker — Wireless Security Auditing Tool — Complete Guide

MUHAMMAD USMAN SABIR
3 min readMar 28, 2021

Fern Wifi Cracker is a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network-based attacks on wireless or ethernet based networks. We are going to use this tool to brute force my home wireless network.

Firstly, we will update our kali to get the latest packages:

root@kali:~# apt-get update

After updating Linux packages, we launched Fern Wi-Fi Cracker from the terminal

root@kali:~# fern-wifi-cracker

The command is successfully executed and we are prompted with Fern GUI.

The Fern interface has been launched. Now click on the active button to enable our Wi-Fi. It will take a few seconds. Then select WPAwhich is our wireless protocol in this case.

Fern has scanned and listed all the available WPA wireless networks. We selected our home wireless network which we are going to brute force.

In this attack, we used a very popular built-in Kali Linux wordlist, Rockyou. This wordlist is available in the following directory in Linux:

/usr/share/wordlists/rockyou.txt

Select the rockyou.txt from the above directory and start the brute-forcing attack.

It will take some time depending on the password as this tool will submit every password from the selected wordlist with the hope of eventually guessing correctly. In the above figure, we can see that Fern Wi-Fi Cracker has successfully cracked our wireless network password which is “butterfly”.

--

--

MUHAMMAD USMAN SABIR

DIGITAL EVANGELIST | MICROSOFT STUDENT PARTNER | CYBERSECURITY ENTHUSIAST | FREELANCER | TECHNICAL WRITER