Wireless – hostapd-wpe (Wireless Pwnage Edition)

hostapd-wpe (Wireless Pwnage Edition)

hostapd-wpe supports the following EAP types for impersonation:

1. EAP-FAST/MSCHAPv2 (Phase 0)

2. PEAP/MSCHAPv2

3. EAP-TTLS/MSCHAPv2

4. EAP-TTLS/MSCHAP

5. EAP-TTLS/CHAP

6. EAP-TTLS/PAP

Once impersonation is underway, hostapd-wpe will return an

EAP-Success message so that the client believes they are connected

to their legitimate authenticator.

https://github.com/OpenSecurityResearch/hostapd-wpe/blob/master/README

Install

apt-get update

apt-get install hostapd-wpe

Edit the conf file to state desired SSID

nano /etc/hostapd-wpe/hostapd-wpe.conf

SSID name as found under

# 802.1 Options

SSID=Target-SSID

Save

To run

hostapd-wpe /etc/hostapd-wpe/hostapd-wpe.conf