How To Install hostapd-wpe on Kali Linux

In this tutorial we learn how to install hostapd-wpe on Kali Linux. hostapd-wpe is Modified hostapd to facilitate AP impersonation attacks

Introduction

In this tutorial we learn how to install hostapd-wpe on Kali Linux.

What is hostapd-wpe

hostapd-wpe is:

This package contains hostapd modified with hostapd-wpe.patch. It implements IEEE 802.1x Authenticator and Authentication Server impersonation attacks to obtain client credentials, establish connectivity to the client, and launch other attacks where applicable.

hostapd-wpe supports the following EAP types for impersonation: 1. EAP-FAST/MSCHAPv2 (Phase 0) 2. PEAP/MSCHAPv2 3. EAP-TTLS/MSCHAPv2 4. EAP-TTLS/MSCHAP 5. EAP-TTLS/CHAP 6. EAP-TTLS/PAP

Once impersonation is underway, hostapd-wpe will return an EAP-Success message so that the client believes they are connected to their legitimate authenticator.

For 802.11 clients, hostapd-wpe also implements Karma-style gratuitous probe responses. Inspiration for this was provided by JoMo-Kun’s patch for older versions of hostapd.

    http://www.foofus.net/?page_id=115

hostapd-wpe also implements CVE-2014-0160 (Heartbleed) attacks against vulnerable clients. Inspiration for this was provided by the Cupid PoC:

    https://github.com/lgrangeia/cupid

hostapd-wpe logs all data to stdout and hostapd-wpe.log

There are three methods to install hostapd-wpe on Kali Linux. We can use apt-get, apt and aptitude. In the following sections we will describe each method. You can choose one of them.

Install hostapd-wpe Using apt-get

Update apt database with apt-get using the following command.

sudo apt-get update

After updating apt database, We can install hostapd-wpe using apt-get by running the following command:

sudo apt-get -y install hostapd-wpe

Install hostapd-wpe Using apt

Update apt database with apt using the following command.

sudo apt update

After updating apt database, We can install hostapd-wpe using apt by running the following command:

sudo apt -y install hostapd-wpe

Install hostapd-wpe Using aptitude

If you want to follow this method, you might need to install aptitude on Kali Linux first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

sudo aptitude update

After updating apt database, We can install hostapd-wpe using aptitude by running the following command:

sudo aptitude -y install hostapd-wpe

How To Uninstall hostapd-wpe on Kali Linux

To uninstall only the hostapd-wpe package we can use the following command:

sudo apt-get remove hostapd-wpe

Uninstall hostapd-wpe And Its Dependencies

To uninstall hostapd-wpe and its dependencies that are no longer needed by Kali Linux, we can use the command below:

sudo apt-get -y autoremove hostapd-wpe

Remove hostapd-wpe Configurations and Data

To remove hostapd-wpe configuration and data from Kali Linux we can use the following command:

sudo apt-get -y purge hostapd-wpe

Remove hostapd-wpe configuration, data, and all of its dependencies

We can use the following command to remove hostapd-wpe configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge hostapd-wpe

Dependencies

hostapd-wpe have the following dependencies:

References

Summary

In this tutorial we learn how to install hostapd-wpe package on Kali Linux using different package management tools: apt, apt-get and aptitude.