Asleap

Demonstrates a serious deficiency in proprietary Cisco LEAP networks. Since LEAP uses a variant of MS-CHAPv2 for the authentication exchange, it is susceptible to accelerated offline dictionary attacks. Asleap can also attack the Point-to-Point Tunneling Protocol (PPTP), and any MS-CHAPv2 exchange where you can specify the challenge and response values on the command line.


News

May 28 2008

The good folks at the Backtrack project pointed out that the Asleap source would not build on some Linux platforms due to an oversight on my part in an include file. Sorry for the trouble, I’ve posted a new 2.2 version below that fixes this problem.

July 13 2007

Jay Beale (yes, that Jay Beale) got in touch with me and asked if Asleap could be used as a generic MS-CHAPv2 cracking tool. The result is Asleap 2.1, which includes the “-C” and “-R” options to specify the hex-delimited bytes for the challenge and the response (respectively). Using this option, Asleap becomes a generic MS-CHAPv2 cracking tool, and can be applied anytime you have a MS-CHAPv2 packet capture available.

Available in the download section, below. -Josh


Screenshots

asleap1

asleap21


Download

Asleap 2.2
Linux source (110K, MD5: a1d06729fb2addcc5b09bfc14f9b3173)
README