The WLAN Security Megaprimer from SecurityTube.net


WLAN Security Megaprimer Part 31: Cracking Eap-Md5 With Eapmd5Pass And Eapmd5Crack

In this video, we will look at how to crack EAP-MD5 using the tools Eapmd5pass and Eapmd5crack. Before we begin, we will understand why EAP-MD5 cannot be used as a preferred Wi-Fi authentication scheme with WPA-Enterprise - does help in key generation post authentication, no mutual authentication, vulnerable to dictionary attacks.

Then we will move on to understand how the MD5 hash is created from the challenge sent by the Radius sever and the password, and how this process can be cracked to find the password.

We will finally do a live demo of the entire process of cracking the password using a captured EAP-MD5 exchange using both Eapmd5pass and Eapmd5crack.

Video Player should be visible here. If not, install / upgrade flash

Have any Questions? or would like to add a point?

Visit the video page on SecurityTube to post your questions and comments : http://www.securitytube.net/video/2008