cupid-wpa_supplicant

Fork of wpasupplicant to exploit hertbleed vulnerability on wireless networks

Install

All systems
curl cmd.cat/cupid-wpa_supplicant.sh
image/svg+xml Kali Linux
apt-get install cupid-wpasupplicant

cupid-wpasupplicant

Fork of wpasupplicant to exploit hertbleed vulnerability on wireless networks

cupid-wpasupplicant provides a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. With cupid-wpasupplicant you can try to exploit the vulnerability on wireless access points. Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia