Source: eapmd5pass Section: net Priority: optional Maintainer: Kali Developers Uploaders: Devon Kearns , Mati Aharoni , Sophie Brun , Build-Depends: debhelper-compat (= 13), libssl-dev, libpcap-dev Standards-Version: 4.6.1 Homepage: https://www.willhackforsushi.com/?page_id=67 Vcs-Git: https://gitlab.com/kalilinux/packages/eapmd5pass.git Vcs-Browser: https://gitlab.com/kalilinux/packages/eapmd5pass Package: eapmd5pass Architecture: any Depends: ${shlibs:Depends}, ${misc:Depends} Description: Tool for extracting and cracking EAP-MD5 EAP-MD5 is a legacy authentication mechanism that does not provide sufficient protection for user authentication credentials. Users who authenticate using EAP-MD5 subject themselves to an offline dictionary attack vulnerability. . This tool reads from a live network interface in monitor-mode, or from a stored libpcap capture file, and extracts the portions of the EAP-MD5 authentication exchange. Once the challenge and response portions have been collected from this exchange, eapmd5pass will mount an offline dictionary attack against the user's password.