All Projects → blackarrowsec → EAP_buster

blackarrowsec / EAP_buster

Licence: MIT license
EAP_buster is a simple bash script that lists what EAP methods are supported by the RADIUS server behind a WPA-Enterprise access point

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to EAP buster

Hcxtools
Portable (that doesn't include proprietary/commercial operating systems) solution for conversion of cap/pcap/pcapng (gz compressed) WiFi dump files to hashcat formats (recommended by hashcat) and to John the Ripper formats. hcx: h = hash, c = convert and calculate candidates, x = different hashtypes
Stars: ✭ 1,121 (+2774.36%)
Mutual labels:  wifi-security
FreeRADIUS-Server-Configuration-Tool
🎯 FreeRADIUS Server Configuration Tool 🖥️
Stars: ✭ 33 (-15.38%)
Mutual labels:  eap
RogueAP-Detector
Rogue Access Point Detector
Stars: ✭ 28 (-28.21%)
Mutual labels:  wifi-security
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+27425.64%)
Mutual labels:  wifi-security
H4rpy
Automated WPA/WPA2 PSK attack tool.
Stars: ✭ 185 (+374.36%)
Mutual labels:  wifi-security
Auto-Besside-Capturer
Capture WPA handshakes, using besside-ng. Auto upload to http://wpa-sec.stanev.org for cracking the password.
Stars: ✭ 28 (-28.21%)
Mutual labels:  wifi-security
Aircrack
Automatic Wifi Cracker. Uses Airodump, Aircrack, Aireplay
Stars: ✭ 34 (-12.82%)
Mutual labels:  wifi-security
wifi-bf
A (completely native) python3 wifi brute-force attack using the 100k most common passwords (2021)
Stars: ✭ 20 (-48.72%)
Mutual labels:  wifi-security
Aircrack Ng
WiFi security auditing tools suite
Stars: ✭ 2,690 (+6797.44%)
Mutual labels:  wifi-security
AlanFramework
A C2 post-exploitation framework
Stars: ✭ 405 (+938.46%)
Mutual labels:  security-tool
Wifi Passview
An open source batch script based WiFi Passview for Windows!
Stars: ✭ 157 (+302.56%)
Mutual labels:  wifi-security
Whoishere.py
WIFI Client Detection - Identify people by assigning a name to a device performing a wireless probe request.
Stars: ✭ 182 (+366.67%)
Mutual labels:  wifi-security
Wall-of-Shame
A framework for capturing user credentials and sensitive device information.
Stars: ✭ 57 (+46.15%)
Mutual labels:  wifi-security
Pixiewps
An offline Wi-Fi Protected Setup brute-force utility
Stars: ✭ 1,149 (+2846.15%)
Mutual labels:  wifi-security
wifivoid
Ruby script for continuously jam all wifi clients and access points within range
Stars: ✭ 91 (+133.33%)
Mutual labels:  wifi-security
Project Tauro
A Router WiFi key recovery/cracking tool with a twist.
Stars: ✭ 52 (+33.33%)
Mutual labels:  wifi-security
honeycomb
An extensible honeypot framework
Stars: ✭ 93 (+138.46%)
Mutual labels:  security-tool
ApeX
Using Social Engineering To Obtain WiFi Passwords
Stars: ✭ 87 (+123.08%)
Mutual labels:  wifi-security
gosystract
A lightweight CLI tool that finds system calls being called inside golang applications.
Stars: ✭ 29 (-25.64%)
Mutual labels:  security-tool
termux-wifi
Bash script which installs and runs the Fluxion tool inside Termux, a wireless security auditing tool used to perform attacks such as WPA/WPA2 cracking and MITM attacks.
Stars: ✭ 406 (+941.03%)
Mutual labels:  wifi-security

EAP_buster


EAP_buster is a simple bash script that lists what EAP methods are supported by the RADIUS server behind a WPA-Enterprise access point. In order to achieve this, it makes use of several wpa_supplicant configuration files along with WPA-Enterprise identities, which can be grabbed with some passive sniffing.

Offensive usage

During Red Team exercises, EAP_buster provides hints about what to expect from Wi-Fi clients when launching fake WPA-Enterprise access points.

Example: forget about grabbing passwords with fake AP attacks if clients are expected to authenticate through certificates only (EAP-TLS). Usage:

./EAP_buster.sh "${EAP_ESSID}" "${EAP_identity}" "${wireless_interface}"

image

It should be noted that EAP_buster needs legitimate identities in order to start the 802.1X authentication process and get reliable results.

EAP identites can be passively collected using sniffing tools such as crEAP, just make sure you use a real identity and not an anonymous one.

Defensive usage

From a Systems Administrator standpoint, EAP_buster can be used to detect fake WPA-Enterprise access points, as they tend to support as many EAP methods as possible in order to offer legitimate clients every form of authentication (even if using clearly fake identities).

The following image shows what EAP methods are supported by default when using hostapd-wpe:

image

Installation

No installation process needed, EAP_buster's main functionality consists on launching wpa_supplicant several times.

Author and Credits

Author: Miguel Amat @mamatb

References:

License

All the code included in this project is licensed under the terms of the MIT license.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].