hostapd-wpeを使用して802.1 x認証ネットワークを攻撃

1349 ワード

システム:kailハードウェア:TL-WN 722 N
1.ソースの更新(一部のライブラリをインストールするため)
deb http://mirrors.163.com/debian/ squeeze main non-free contrib
deb http://mirrors.163.com/debian/ squeeze-proposed-updates main non-free contrib
deb-src http://mirrors.163.com/debian/ squeeze main non-free contrib
deb-src http://mirrors.163.com/debian/ squeeze-proposed-updates main non-free contrib

2.hostapdのインストール
       
 $ apt-get update
 Ubuntu/Debian/Kali Building
 $ apt-get install libssl-dev libnl-dev
 if you're using Kali 2.0 install:
 $ apt-get install libssl-dev libnl-genl-3-dev
 hostapd  &&   
 $ git clone https://github.com/OpenSecurityResearch/hostapd-wpe
 $ wget http://hostap.epitest.fi/releases/hostapd-2.2.tar.gz
 $ tar -zxf hostapd-2.2.tar.gz
 $ cd hostapd-2.2
 $ patch -p1 < ../hostapd-wpe/hostapd-wpe.patch 
 $ cd hostapd
     
 $ vi defconfig
 $ CONFIG_LIBNL32=y
   
 $ make
     &&    
 $ cd ../../hostapd-wpe/certs
 $ ./bootstrap

テストの開始
 $ cd ../../hostapd-2.2/hostapd
 $ ./hostapd-wpe hostapd-wpe.conf

      :
   Configuration file: hostapd.conf
   nl80211: Could not configure driver mode
   nl80211 driver initialization failed.
   hostapd_free_hapd_data: Interface wlan0 wasn't started
   :
sudo nmcli radio wifi off
sudo rfkill unblock wlan