Fern Wifi Cracker

Website

  • Freemium
  • Linux
  • Aircrack-ng
Description

Fern Wifi Cracker is a wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library. It is used to crack wireless networks by using brute force attacks and other methods of exploitation. It can recover WEP, WPA and WPS keys, and can run other network-based attacks on wireless or ethernet-based networks. It can be used to test the security of a wireless network and to detect possible security vulnerabilities. It can also be used to crack the password of a Wifi network. It is available as a free open-source tool and can be downloaded from the internet.

Categories
Network and administration applications Security and privacy applications

Alternatives