How to Install and Uninstall hostapd-wpe Package on Kali Linux

Last updated: May 18,2024

1. Install "hostapd-wpe" package

Here is a brief guide to show you how to install hostapd-wpe on Kali Linux

$ sudo apt update $ sudo apt install hostapd-wpe

2. Uninstall "hostapd-wpe" package

This guide let you learn how to uninstall hostapd-wpe on Kali Linux:

$ sudo apt remove hostapd-wpe $ sudo apt autoclean && sudo apt autoremove

3. Information about the hostapd-wpe package on Kali Linux

Package: hostapd-wpe
Version: 2.10+git20220310-0kali2
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 2307
Depends: make-guile | make, libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libsqlite3-0 (>= 3.5.9), libunsafessl1.0.2, openssl
Homepage: https://github.com/aircrack-ng/aircrack-ng/tree/master/patches/wpe
Priority: optional
Section: net
Filename: pool/main/h/hostapd-wpe/hostapd-wpe_2.10+git20220310-0kali2_amd64.deb
Size: 846696
SHA256: c8b2dff9e4f8537d9eb61002eff83aa8d127da9ca1bc7bb8b1a5d13729a0e1a3
SHA1: bcff09e24dc204c68c0daa6acf15357139e2afd2
MD5sum: f68e38d60cfc3311e44472bdafa683b4
Description: Modified hostapd to facilitate AP impersonation attacks
This package contains hostapd modified with hostapd-wpe.patch.
It implements IEEE 802.1x Authenticator and Authentication
Server impersonation attacks to obtain client credentials,
establish connectivity to the client, and launch other attacks
where applicable.
.
hostapd-wpe supports the following EAP types for impersonation:
1. EAP-FAST/MSCHAPv2 (Phase 0)
2. PEAP/MSCHAPv2
3. EAP-TTLS/MSCHAPv2
4. EAP-TTLS/MSCHAP
5. EAP-TTLS/CHAP
6. EAP-TTLS/PAP
.
Once impersonation is underway, hostapd-wpe will return an
EAP-Success message so that the client believes they are connected
to their legitimate authenticator.
.
For 802.11 clients, hostapd-wpe also implements Karma-style gratuitous
probe responses. Inspiration for this was provided by JoMo-Kun's
patch for older versions of hostapd.
.
http://www.foofus.net/?page_id=115
.
hostapd-wpe also implements CVE-2014-0160 (Heartbleed) attacks against
vulnerable clients. Inspiration for this was provided by the Cupid PoC:
.
https://github.com/lgrangeia/cupid
.
hostapd-wpe logs all data to stdout and hostapd-wpe.log
Description-md5:

5. The same packages on other Linux Distributions