Hostapd kali linux установка

binkybear / hostapd-wpe-install.sh

This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode characters

#! /bin/bash
#
# hostapd-wpe installation on Kali Linux
#
cd /tmp
git clone https://github.com/OpenSecurityResearch/hostapd-wpe
wget http://w1.fi/releases/hostapd-2.2.tar.gz
tar -zxf hostapd-2.2.tar.gz
cd hostapd-2.2
patch -p1 < ../hostapd-wpe/hostapd-wpe.patch
cd hostapd
sed -i ‘ s/#CONFIG_LIBNL32=y/CONFIG_LIBNL32=y/g ‘ .config
make
chmod 755 hostapd-wpe
mkdir -p /usr/share/hostapd-wpe/certs
cp hostapd-wpe /usr/bin/hostapd-wpe
cp hostapd-wpe.eap_user /usr/share/hostapd-wpe/hostapd-wpe.eap_user
cd /tmp/hostapd-wpe/
cp -rf certs /usr/share/hostapd-wpe
chmod 755 /usr/share/hostapd-wpe/certs/bootstrap
# /usr/share/hostapd-wpe/certs/bootstrap
# Mofiy configuration file

Источник

How To Install hostapd-wpe_cli on Kali Linux

In this guide, we’ll discuss How To Install hostapd-wpe_cli on Kali Linux. Also, we will demonstrate how to uninstall and update hostapd-wpe_cli .

One-liner install command

For those in a hurry, here’s a one-line installation command:

sudo apt-get update && sudo apt -y install hostapd-wpe

But if you are interested in the detailed steps with descriptions, the following information is for you.

What is hostapd-wpe_cli and what are the ways to install it?

Short description: Modified hostapd to facilitate AP impersonation attacks

Before beginning this tutorial, you will need access to a server or computer running Kali Linux. This guide was written specifically with a server running Kali Linux in mind, although it should also work on older, supported versions of the operating system.

Читайте также:  Check file system linux ext4

Also, make sure you are running a regular, non-root user with sudo privileges configured on your server. When you have an account available, log in as your non-root user to begin.

There are several ways to install hostapd-wpe_cli on Kali Linux. You can use (links are clickable):

In the following sections, we will describe each method in detail. You can choose one of them or refer to the recommended one.

Install hostapd-wpe_cli using apt-get

First, update apt database with apt-get using the following command.

After updating apt-get database, You can install hostapd-wpe_cli using apt by running the following command:

sudo apt -y install hostapd-wpe

Install hostapd-wpe_cli using apt

Because hostapd-wpe_cli is available in Kali Linux’s default repositories, it is possible to install it from these repositories using the apt packaging system.

To begin, update apt database with apt using the following command.

After updating apt database, You can install hostapd-wpe_cli using apt by running the following command:

sudo apt -y install hostapd-wpe

Install hostapd-wpe_cli using aptitude

If you want to follow this method, you might need to install aptitude first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

After updating aptitude database, You can install hostapd-wpe_cli by running the following command:

sudo aptitude -y install hostapd-wpe

How to upgrade (update) a single package hostapd-wpe_cli using apt-get?

First, you will need to update packages index. Run update command as usual:

Next, to upgrade only the hostapd-wpe_cli, e.g. single package, you should use the following format with the apt-get command/apt command:

sudo apt-get --only-upgrade install hostapd-wpe

Note that this command will not install any new packages! If you wish to install the package if it doesn’t exist you may leave out —only-upgrade part.

It’s Good to Know:

sudo apt-get install hostapd-wpe

This will upgrade the package even if is already installed.

How To Uninstall hostapd-wpe_cli from Kali Linux

To uninstall only the hostapd-wpe_cli package you can execute the following command:

sudo apt-get remove hostapd-wpe

Uninstall hostapd-wpe_cli and all its dependencies

To uninstall hostapd-wpe_cli and its dependencies that are no longer needed by Kali Linux, you can use the command below:

sudo apt-get -y autoremove hostapd-wpe

Remove hostapd-wpe_cli with all configurations and data

To remove hostapd-wpe_cli configuration and data from your system you can run the following purge command:

sudo apt-get -y purge hostapd-wpe

Remove hostapd-wpe_cli completely (configurations, data and all of its dependencies)

And lastly, you can run the next command to remove absolutely everything related to hostapd-wpe_cli package, e.g.: configurations, data and all of its dependencies. Just use this command:

sudo apt-get -y autoremove --purge hostapd-wpe

Extra info and code examples

This package contains hostapd modified with hostapd-wpe.patch. It implements IEEE 802.1x Authenticator and Authentication Server impersonation attacks to obtain client credentials, establish connectivity to the client, and launch other attacks where applicable. hostapd-wpe supports the following EAP types for impersonation: 1. EAP-FAST/MSCHAPv2 (Phase 0) 2. PEAP/MSCHAPv2 3. EAP-TTLS/MSCHAPv2 4. EAP-TTLS/MSCHAP 5. EAP-TTLS/CHAP 6. EAP-TTLS/PAP Once impersonation is underway, hostapd-wpe will return an EAP-Success message so that the client believes they are connected to their legitimate authenticator. For 802.11 clients, hostapd-wpe also implements Karma-style gratuitous probe responses. Inspiration for this was provided by JoMo-Kun’s patch for older versions of hostapd. http://www.foofus.net/?page_id=115 hostapd-wpe also implements CVE-2014-0160 (Heartbleed) attacks against vulnerable clients. Inspiration for this was provided by the Cupid PoC: https://github.com/lgrangeia/cupid hostapd-wpe logs all data to stdout and hostapd-wpe.log

Читайте также:  Линукс восстановить удаленный файл

Conclusion

You now have a full guide on how to install hostapd-wpe_cli using apt, apt-get and aptitude tools. Also, we showed how to update as a single package and different ways to uninstall the hostapd-wpe_cli from Kali Linux.

Источник

How To Install hostapd on Kali Linux

In this tutorial we learn how to install hostapd on Kali Linux.

What is hostapd

IEEE 802.11 AP and IEEE 802.1X/WPA/WPA2/WPA3/EAP Authenticator

Originally, hostapd was an optional user space component for Host AP driver. It adds more features to the basic IEEE 802.11 management included in the kernel driver: using external RADIUS authentication server for MAC address based access control, IEEE 802.1X Authenticator and dynamic WEP keying, RADIUS accounting, WPA/WPA2/WPA3 (IEEE 802.11i/RSN) Authenticator and dynamic TKIP/CCMP keying.

The current version includes support for other drivers, an integrated EAP authenticator (i.e., allow full authentication without requiring an external RADIUS authentication server), and RADIUS authentication server for EAP authentication.

  • mac80211 based drivers with support for master mode [linux]
  • Host AP driver for Prism2/2.5/3 [linux]
  • Driver interface for FreeBSD net80211 layer [kfreebsd]
  • Any wired Ethernet driver for wired IEEE 802.1X authentication.

There are three ways to install hostapd on Kali Linux . We can use apt-get , apt and aptitude . In the following sections we will describe each method. You can choose one of them.

Install hostapd Using apt-get

Update apt database with apt-get using the following command.

After updating apt database, We can install hostapd using apt-get by running the following command:

sudo apt-get -y install hostapd 

Install hostapd Using apt

Update apt database with apt using the following command.

Читайте также:  Основные характеристики linux ubuntu

After updating apt database, We can install hostapd using apt by running the following command:

sudo apt -y install hostapd 

Install hostapd Using aptitude

If you want to follow this method, you might need to install aptitude first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

After updating apt database, We can install hostapd using aptitude by running the following command:

sudo aptitude -y install hostapd 

How To Uninstall hostapd on Kali Linux

To uninstall only the hostapd package we can use the following command:

sudo apt-get remove hostapd 

Uninstall hostapd And Its Dependencies

To uninstall hostapd and its dependencies that are no longer needed by Kali Linux, we can use the command below:

sudo apt-get -y autoremove hostapd 

Remove hostapd Configurations and Data

To remove hostapd configuration and data from Kali Linux we can use the following command:

sudo apt-get -y purge hostapd 

Remove hostapd configuration, data, and all of its dependencies

We can use the following command to remove hostapd configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge hostapd 

References

Summary

In this tutorial we learn how to install hostapd using different package management tools like apt, apt-get and aptitude.

Источник

Оцените статью
Adblock
detector