Home

Awesome

hostapd-wpe-openwrt

Updated: 08/06/2015

Hostapd-wpe (Wireless Pwnage Edition) v2.2packages for OpenWRT Barrier Breaker 14.07 Build includes Cupid attack (for HeartBleed) and mschapv2 password fixes from https://github.com/Rogdham/hostapd-wpe/commit/92b1090a3e0787dee985fc0e40641ca9e1bfa38f

More information at: