diff --git a/README.md b/README.md index 88b3b43..52f1494 100755 --- a/README.md +++ b/README.md @@ -32,20 +32,29 @@ The captured authentication attempts can then be used for offline password crack Note: This method only works on clients which use a lower version than WPA3 as encryption protocol, like WPA2 or WPA. -As prerequisite the host which is used to run the scripts needs two Wi-Fi network cards. +## Requirements + +The following package needs to be installed for the wpe script to work + +- hostapd-wpe + +For the mon script the "airodump-ng" executable is required, which is part of +the package + +- aircrack-ng + +Both scripts rely on the "ip" command which is part of the package + +- iproute2 + +As hardware prerequisite the host which is used to run the scripts needs two +Wi-Fi network cards. One is used to run Hostapd-WPE and needs to support AP mode. The other is used to monitor the connection attempts and to record the authentication handshakes, requiring monitor mode. The supported modes for a Wi-Fi network card chipset can be checked with the command "iw list". -The script "wpe" launches Hostapd-WPE in karma mode, making use of the client -behaviour explained above. - -The script "mon" is used to launch the monitoring mode with one of the network -cards, recording all captured connections in a pcap file which can then be used -for extracting the credentials. - ## Usage The script **wpe** is used to start the imitating AP on one interface.