Results 1 to 15 of 15

Thread: fern-wifi broken after installing update- how to fix?

  1. #1

    fern-wifi broken after installing update- how to fix?

    So I launch fern-wifi and the application gui shows update to the application is available. I restarted the application as recommended by the fern-wifi gui, but the app no longer opens even after rebooting kali.

    How do I fix this? What command should I run?

  2. #2
    Join Date
    2013-Mar
    Posts
    6
    /tmp/fern-wifi-cracker < this is new update, copy it and replace old directory in /usr/share/

  3. #3
    Quote Originally Posted by wlan0 View Post
    /tmp/fern-wifi-cracker < this is new update, copy it and replace old directory in /usr/share/
    Thanks. however, I just found out that it's the shortcut that gets 'borked' when the application update button is pressed. Now I can only launch the application by navigating to the fern-wifi directory from command line.

    Does anyone know how to recreate the application link so that it will work from the kali linux GUI menu? Basically I would like the fern-wifi link in the wireless tools short to work again.

  4. #4
    Try Sys Tools, Prefs, Main Menu. The rest is in there.

  5. #5
    Join Date
    2013-Mar
    Posts
    2
    Open terminal n type:
    chmod +x /usr/share/fern-wifi-cracker/execute.py

  6. #6
    @xhunt

    That command worked- thanks!

    Quote Originally Posted by xhunt View Post
    Open terminal n type:
    @echo $LuciXFER - thanks for your tip- I am still finding my way around kali.

  7. #7
    Join Date
    2013-Apr
    Posts
    1
    Quote Originally Posted by xhunt View Post
    Open terminal n type: chmod +x /usr/share/fern-wifi-cracker/execute.py
    Worked perfect thank you.

    My Install was already in /usr/share.

  8. #8
    Join Date
    2013-Mar
    Location
    West Virginia
    Posts
    98
    another fix is open terminal type in rm '/usr/share/applications/kali-fern-wifi-cracker.desktop'
    than create a new text file in /usr/share/applications

    add
    #!/usr/bin/env xdg-open
    [Desktop Entry]
    Name=fern-wifi-cracker
    Encoding=UTF-8
    Exec=python '/usr/share/fern-wifi-cracker/execute.py'
    Icon=kali-menu.png
    StartupNotify=false
    Terminal=false
    Type=Application
    Categories=05-01-wireless-tools;
    X-Kali-Package=fern-wifi-cracker

    and rename the text file kali-fern-wifi-cracker and everything will work.
    Smile while you can for in the future there my be nothing to smile about.
    申し訳ありませんが、これは翻訳することができませんでした。

  9. #9
    Join Date
    2013-Mar
    Posts
    354
    It's just about execution permits to the file...

  10. #10
    Join Date
    2013-May
    Location
    India
    Posts
    4

    fern_wifi_craker

    Quote Originally Posted by xhunt View Post
    Open terminal n type:
    thanks much it work

  11. #11
    Join Date
    2013-May
    Posts
    2

    same problem

    Quote Originally Posted by dihweng View Post
    thanks much it work
    tried inputing that command in terminal, got "missing operand after" error....any help...TY

  12. #12
    Join Date
    2013-Mar
    Location
    milano
    Posts
    301
    Quote Originally Posted by unirvrsl View Post
    tried inputing that command in terminal, got "missing operand after" error....any help...TY
    after update
    go-to /tmp/
    rename Fern-Wifi-Cracker(folder) in fern-wifi-cracker
    give this folder (renamed) & REPLACE with "the-same" locate in /usr/share/
    after..
    open a terminal in a new /usr/share/fern-wifi-cracker/
    type chmod +x execute.py (enter)..............
    close this terminal
    open another terminal in root dir & type fern-wifi-cracker

  13. #13
    I followed the steps to fix the issue with fern. It worked, however the gui is broken : no pictures are displayed and it is very hard to use it now.

  14. #14
    Join Date
    2013-May
    Posts
    2
    I get "No such file or directory" in terminal

  15. #15
    Join Date
    2013-Mar
    Location
    milano
    Posts
    301
    boh! in my kali64(vm)worked-fine!!!!

    https://vimeo.com/67446862
    but .....(i think)..in this mode ...update-fern-wifi-cracker in 32BIT it is possible to """break the root directory"""
    Last edited by zimmaro; 2013-06-01 at 07:45.

Similar Threads

  1. Fern wifi cracker doesn't detect any Wifi WPA/WEP
    By Nikenvato in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2022-02-02, 16:35
  2. After update, Fern WiFi Cracker stops whilst bruteforcing.
    By VirtualProfessor in forum TroubleShooting Archive
    Replies: 7
    Last Post: 2019-01-12, 17:08

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •