Fern Wifi Cracker

Fern Wifi Cracker is a wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library.  The program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or Ethernet based networks.

https://github.com/savio-code/fern-wifi-cracker