How To Install Cupid-wpa_cli In Kali?

How To Install Cupid-wpa_cli In Kali?

cupid-wpa_cli

Fork of wpasupplicant to exploit hertbleed vulnerability on wireless networks

Install cupid-wpa_cli

  • Kali Linux apt-get install cupid-wpasupplicant Click to copy

cupid-wpasupplicant

Fork of wpasupplicant to exploit hertbleed vulnerability on wireless networks

cupid-wpasupplicant provides a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. With cupid-wpasupplicant you can try to exploit the vulnerability on wireless access points. Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia

Installation of latest cupid-wpa_cli command is available for Kali. You can copy the command for your OS from above and paste it into your terminal. Once you run the command it will download the 2024 latest package from the repository and install it in your computer/server.