OpenWrt Forum Archive

Topic: Hostapd-WPE for OpenWrt Barrier Breaker 14.07

The content of this topic has been archived on 18 Apr 2018. There are no obvious gaps in this topic, but there may still be some posts missing at the end.

The Tarlogic Team (Acrylic WiFi) has released a new package for OpenWrt (Barrier Breaker) based on hostapd-v2.2 and the hostapd-WPE (Wireless Pwnage Edition) patch.

The WPE patch implements 802.1X authentication server impersonation attacks in order to obtain client credentials, but also implements Cupid attack, allowing to exploit heartbleed vulnerability (CVE-2014-0160) on client connections over EAP-PEAP/TLS/TTLS.

Hostapd-WPE is a handy project in order to test WPA Enterprise infraestructures when performing WiFi security tests.

Ipks have been created for all supported architectures. The following link includes the package and a brief tutorial detailing the cross-compiling procedure.

https://www.acrylicwifi.com/en/blog/hos … r-breaker/

Greetings

Thanks for sharing this awesome package you made! Have you talked with your team and OpenWrt developers to push this package to official OpenWrt package repository?

Hi valentt, we haven't talked with OpenWrt developers yet but we are willing to push the package to official package repository

Thanks for your comment tongue

Greetings

The discussion might have continued from here.