miércoles, 24 de enero de 2024

WiFi Hacking On Tablets

Disclaimer: Don't hack anything where you don't have the authorization to do so. Stay legal.

Ever since I bought my first Android device, I wanted to use the device for WEP cracking. Not because I need it, but I want it :) After some googling, I read that you can't use your WiFi chipset for packet injection, and I forgot the whole topic.

After a while, I read about hacking on tablets (this was around a year ago), and my first opinion was: 
"This is stupid, lame, and the usage of that can be very limited".

After playing one day with it, my opinion just changed: 
"This is stupid, lame, the usage is limited, but when it works, it is really funny :-)"

At the beginning I looked at the Pwn Pad as a device that can replace a pentest workstation, working at the attacker side. Boy was I wrong. Pwn Pad should be used as a pentest device deployed at the victim's side!

You have the following options:
  1. You have 1095 USD + VAT + shipping to buy this Pwn Pad
  2. You have around 200 USD to buy an old Nexus 7 tablet, a USB OTG cable, a USB WiFi dongle (e.g. TP-Link Wireless TL-WN722N USB adapter works).



In my example, I bought a used, old 2012 Nexus WiFi. Originally I bought this to play with different custom Android ROMs, and play with rooted applications. After a while, I found this Pwn Pad hype again and gave it a shot.

The Pwn Pad community edition has an easy-to-use installer, with a proper installation description. Don't forget to backup everything from your tablet before installing Pwn Pad on it!

I don't want to repeat the install guide, it is as easy as ABC. I booted a Ubuntu Live CD, installed adb and fastboot, and it was ready-to-roll. I have not measured the time, but the whole process was around 20 minutes.


The internal WiFi chipset can be used to sniff traffic or even ARP poisoning for active MiTM. But in my case, I was not able to use the internal chipset for packet injection, which means you can't use it for WEP cracking, WPA disauth, etc. This is where the external USB WiFi comes handy. And this is why we need the Pwn Pad Android ROM, and can't use an average ROM.

There are two things where Pwn Pad really rocks. The first one is the integrated drivers for the external WiFi with monitor mode and packet injection capabilities. The second cool thing is the chroot wrapper around the Linux hacking tools. Every hacking tool has a start icon, so it feels like it is a native Android application, although it is running in a chroot Kali environment.

Wifite

The first recommended app is Wifite. Think of it as a wrapper around the aircrack - airmon - airodump suite. My biggest problem with WEP cracking was that I had to remember a bunch of commands, or have the WEP cracking manual with me every time I have to crack it. It was overcomplicated. But thanks to Wifite, that is past.

In order to crack a WEP key, you have to:
  1. Start the Wifite app
  2. Choose your adapter (the USB WiFi)

  3. Choose the target network (wep_lan in the next example)
  4. Wait for a minute 
  5. PROFIT!

SSH reverse shell

This is one of the key functionalities of the Pwn Pad. You deploy the tablet at the Victim side, and let the tablet connect to your server via (tunneled) SSH.

The basic concept of the reverse shells are that an SSH tunnel is established between the Pwn Pad tablet (client) and your external SSH server (either directly or encapsulated in other tunneling protocol), and remote port forward is set up, which means on your SSH server you connect to a localport which is forwarded to the Pwn Pad and handled by the Pwn Pad SSH server.

I believe the best option would be to use the reverse shell over 3G, and let the tablet connect to the victim network through Ethernet or WiFi. But your preference might vary. The steps for reverse shells are again well documented in the documentation, except that by default you also have to start the SSH server on the Pwn Pad. It is not hard, there is an app for that ;-) On your external SSH server you might need to install stunnel and ptunnel if you are not using Kali. The following output shows what you can see on your external SSH server after successful reverse shell.

root@myserver:/home/ubuntu# ssh -p 3333 pwnie@localhost The authenticity of host '[localhost]:3333 ([127.0.0.1]:3333)' can't be established. ECDSA key fingerprint is 14:d4:67:04:90:30:18:a4:7a:f6:82:04:e0:3c:c6:dc. Are you sure you want to continue connecting (yes/no)? yes Warning: Permanently added '[localhost]:3333' (ECDSA) to the list of known hosts. pwnie@localhost's password:   _____      ___  _ ___ ___   _____  _____ ___ ___ ___ ___  | _ \ \    / / \| |_ _| __| | __\ \/ / _ \ _ \ __/ __/ __|  |  _/\ \/\/ /| .` || || _|  | _| >  <|  _/   / _|\__ \__ \  |_|   \_/\_/ |_|\_|___|___| |___/_/\_\_| |_|_\___|___/___/   Release Version: 1.5.5  Release Date: 2014-01-30  Copyright 2014 Pwnie Express. All rights reserved.   By using this product you agree to the terms of the Rapid Focus  Security EULA: http://pwnieexpress.com/pdfs/RFSEULA.pdf   This product contains both open source and proprietary software.  Proprietary software is distributed under the terms of the EULA.  Open source software is distributed under the GNU GPL:  http://www.gnu.org/licenses/gpl.html  pwnie@localhost:~$ 

Now you have a shell on a machine that is connected to the victim network. Sweet :) Now Metasploit really makes sense on the tablet, and all other command-line tools.

EvilAP and DSniff

Start EvilAP (it is again a wrapper around airobase), choose interface (for me the Internal Nexus Wifi worked), enter an SSID (e.g freewifi), enter channel, choose whether force all clients to connect to you or just those who really want to connect to you, and start.


The next step is to start DSniff, choose interface at0, and wait :) In this example, I used a popular Hungarian webmail, which has a checkbox option for "secure" login (with default off). There are sooo many problems with this approach, e.g. you can't check the certificate before connecting, and the login page is delivered over HTTP, so one can disable the secure login checkbox seamlessly in the background, etc. In this case, I left the "secure" option on default off.



In the next tutorial, I'm going to show my next favorite app, DSploit ;)

Lessons learned

Hacking has been never so easy before
In a home environment, only use WPA2 PSK
Choose a long, nondictionary passphrase as the password for WPA2
Don't share your WiFi passwords with people you don't trust, or change it when they don't need it anymore
Don't let your client device auto-connect to WiFi stations, even if the SSID looks familiar

I believe during an engagement a Pwn Plug has better "physical cloaking" possibilities, but playing with the Pwn Pad Community Edition really gave me fun moments.

And last but not least I would like to thank to the Pwn Pad developers for releasing the Community Edition!

More info


  1. How To Hack
  2. Hacking Tools Windows
  3. Hack Tools For Mac
  4. World No 1 Hacker Software
  5. Hacker Tools Online
  6. Hacker Tools Free
  7. Hacking Tools Online
  8. Pentest Tools Review
  9. Hacking Tools Mac
  10. Pentest Tools Free
  11. Hacker
  12. Growth Hacker Tools
  13. Hack Tools Github
  14. Hacking Tools For Mac
  15. Pentest Tools Free
  16. Hack Tools Mac
  17. Pentest Tools Port Scanner
  18. Termux Hacking Tools 2019
  19. Pentest Tools Review
  20. Hacking Tools For Beginners
  21. Hacker Tools Windows
  22. Best Hacking Tools 2020
  23. Hacker Search Tools
  24. Hak5 Tools
  25. Hacker Hardware Tools
  26. Hack Tools For Ubuntu
  27. Pentest Tools Free
  28. Hack Tool Apk
  29. Hacking Tools For Beginners
  30. Hacker Techniques Tools And Incident Handling
  31. How To Hack
  32. Nsa Hack Tools
  33. Hack Tools For Mac
  34. Tools 4 Hack
  35. Hacking Tools For Games
  36. What Is Hacking Tools
  37. Hack Tools Pc
  38. Hack Tools Online
  39. Hacker Tools Github
  40. Pentest Tools Free
  41. Physical Pentest Tools
  42. Nsa Hack Tools Download
  43. Hacking Tools Windows 10
  44. Hacker Techniques Tools And Incident Handling
  45. Hacking Tools Usb
  46. Bluetooth Hacking Tools Kali
  47. Hacker Tools Hardware
  48. Hacker Tools Linux
  49. Best Pentesting Tools 2018
  50. Hacking Tools Windows 10
  51. Pentest Tools Bluekeep
  52. Hacker Tools Apk
  53. What Is Hacking Tools
  54. Pentest Tools Nmap
  55. Hacker Tools Github
  56. Pentest Tools Find Subdomains
  57. Hacking Tools For Pc
  58. Hacking Tools For Pc
  59. Usb Pentest Tools
  60. Pentest Reporting Tools
  61. Tools For Hacker
  62. Computer Hacker
  63. Ethical Hacker Tools
  64. Hack Tools For Games
  65. Hacker Tools
  66. Hack Tool Apk No Root
  67. Pentest Tools Website
  68. Pentest Tools For Mac
  69. Hack Tools
  70. Hacking Tools Online
  71. Top Pentest Tools
  72. Pentest Reporting Tools
  73. Hack Tools For Ubuntu
  74. Hack Tools Mac
  75. What Is Hacking Tools
  76. Pentest Tools Alternative
  77. Hacker Tools For Ios
  78. Pentest Tools Free
  79. Top Pentest Tools
  80. Hacking Tools Mac
  81. New Hacker Tools
  82. Nsa Hacker Tools
  83. Pentest Tools Github
  84. Hacker Search Tools
  85. Hacking Tools Free Download
  86. Pentest Automation Tools
  87. Nsa Hack Tools Download
  88. Hack Tool Apk
  89. Pentest Tools Port Scanner
  90. Hack Tools Online
  91. Hacking Tools For Windows 7
  92. Hacking Tools 2020
  93. Hack Tools
  94. Hack Tool Apk
  95. Hack Tools Online
  96. Hacker Search Tools
  97. Pentest Box Tools Download
  98. Hack Tools 2019
  99. Hack Tool Apk No Root
  100. Hack Tools For Ubuntu
  101. Hack Tools Github
  102. Blackhat Hacker Tools
  103. What Is Hacking Tools
  104. Hacking Apps
  105. Pentest Tools For Windows
  106. Hack Tool Apk No Root
  107. Hacker Tools Online
  108. Computer Hacker
  109. Pentest Recon Tools
  110. Hacking Tools Pc
  111. Hack App
  112. Hack Website Online Tool
  113. Pentest Tools Bluekeep
  114. Hacker Tools
  115. Hacker Tools Windows
  116. Hacking Tools Kit
  117. Hacking Tools For Games
  118. Pentest Automation Tools
  119. Pentest Tools Review
  120. Hack Tools For Pc
  121. Hacker Search Tools
  122. Hacker Tool Kit
  123. Best Pentesting Tools 2018
  124. Best Hacking Tools 2019
  125. How To Install Pentest Tools In Ubuntu
  126. Hacker Tools
  127. Pentest Box Tools Download
  128. Hacker Tools For Pc
  129. Hack Rom Tools
  130. Hacker Tools 2020
  131. Pentest Tools Open Source
  132. Hacking Apps
  133. Bluetooth Hacking Tools Kali
  134. Pentest Tools Website Vulnerability
  135. What Are Hacking Tools
  136. Hack Website Online Tool
  137. Hacker Tools Linux
  138. Hacking Tools
  139. Hack Website Online Tool
  140. Hacking Tools Windows 10
  141. Hacking Tools Download
  142. Hack Tool Apk No Root
  143. Kik Hack Tools
  144. Hacker Tools 2019
  145. Best Pentesting Tools 2018
  146. Hacker Tools For Windows
  147. Nsa Hacker Tools
  148. Hack Apps
  149. Best Hacking Tools 2020
  150. Best Hacking Tools 2020
  151. Hacker Hardware Tools
  152. Pentest Tools Website
  153. Hack Tools For Games
  154. Pentest Tools Windows
  155. Hacker Tools Apk Download
  156. Pentest Tools For Windows
  157. Hacker Tools 2020
  158. Hacker Tools For Ios
  159. Hak5 Tools
  160. Pentest Tools For Android
  161. Computer Hacker
  162. Hacker Hardware Tools
  163. Hacking Tools Hardware

No hay comentarios:

Publicar un comentario

Seguidores

Archivo del blog