Results 1 to 2 of 2

Thread: Fern wifi cracker

  1. #1
    Join Date
    Oct 2010
    Beans
    9

    Fern wifi cracker

    Hello i am running kali linux the newest version and qhen i double click on a blank space to oen access point scan preferences and i check enable xterms and I click ok it never opens the terminal when I scan for access points and it never shows my was or any networks but if I turn off enable xterms it shows the wpa networks but it never cracks mine with ddert and my wifi password of password when I select it to attack it it never finds a Mac address to let me attack my wifi I am running fern wifi cracker 3.0 revision 94 python version 3.7.6 default aircracker version rcracker-ng 2.6 - (c) 2 and at version 5.2.4.1 and idk what to do to make it work I had it on Ubuntu but I thought why not try it on the native operating system

  2. #2
    Join Date
    Jun 2006
    Location
    UK
    Beans
    Hidden!
    Distro
    Ubuntu 22.04 Jammy Jellyfish

    Re: Fern wifi cracker

    You've posted under the Ubuntu Official Flavours Support section. Kali is not even based upon Ubuntu, let alone being an official flavour of Ubuntu.

    More importantly, we do not support cracking here. From the forum Code of Conduct:

    Cracking: Requests for help about any form of password or encryption "cracking" are not supported. Even though there are packages such as aircrack in the repositories, discussions about cracking or software related to cracking often lead to discussions about illegal activities. Such threads will be closed.
    If you want support for Kali Linux, please use the Kali forums.

    Thread closed.
    Ubuntu 20.04 Desktop Guide - Ubuntu 22.04 Desktop Guide - Forum Guide to BBCode - Using BBCode code tags

    Member: Not Canonical Team

    If you need help with your forum account, such as SSO login issues, username changes, etc, the correct place to contact an admin is here. Please do not PM me about these matters unless you have been asked to - unsolicited PMs concerning forum accounts will be ignored.

Tags for this Thread

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •