Test the security of your Wifi network with Fern Wifi

know who uses my wifi network without my knowledge

Last updated: July 3, 2022

Using Wi-Fi has become a common practice. Thanks to its practicality and its low cost of connection, Wi-Fi has been widely adopted in all sectors. You can find WiFi hot-spots at the airport, in train stations, in restaurants, or even in your neighbor's house.

Unfortunately, there are encryption protocols (WPA, WPA2) that block access to its hot-spots even if they are not necessarily 100% effective.
The operating system used for this kind of work is usually Linux, and especially the Kali Linux distribution which contains different tools to test the security of its WIFI like aircrack-ng, but in this article, I will tell you about Fern Wi-Fi .

What is Fern Wifi

Fern wifi is a security auditing tool written in python and uses the Python Qt graphics library. It relies on the Aircrak-ng and Reaper tools to attempt to breaking the protection of a wireless network.
The program is able to decrypt and recover WEP / WPA / WPA2 keys and perform other attacks on wireless or Ethernet networks.
Thanks to its graphical interface, Fern wifi avoids the use of tedious commands.

Installation of Fern Wifi

Fern wifi is available under the Kali distribution Linux. If you have a computer running Windows so I advise you before going any further to install a Kali Linux distribution on a virtual machine.
Just download VMware and an image of Kali Linux. The program is already pre-installed on it!
If you have another distribution then you can still download it from this link.
After downloading the file, locate the directory and type the following command:

root @ host: ~ # dpkg -i Fern-wifi-Cracker_1.2_all.deb

How to use Fern Wifi?

  • Go to the Application menu then click on Wireless Attacks then on Wireless Tools then on fern-wifi-cracker.

  • In the window that opens, pull down the “Select Interface” list and select your WiFi card. It is located on the wlan0 interface. Click the blue “Scan for access point” button.
  • After a few moments, the application displays the information on the number of potential victims next to the WEP and WPA button. Click on WiFi WPA which is the most used protection and select the network you want to hack from the list.

  • Click on the Browse button next to the Current dictionary file item and Select the rockyou.txt file. Then check the PLC and click on the "WIFI Attack" button.
  • During the brute-force a scroll bar will show you the progress until the result is displayed. This can take several hours depending on the complexity of the password.

Finally, if the Wifi is vulnerable, Fern wifi presents the encryption key that it has managed to decrypt and which allows anyone to connect to this wireless network.