martes, 30 de mayo de 2023

WiFi Hacking On Tablets

Disclaimer: Don't hack anything where you don't have the authorization to do so. Stay legal.

Ever since I bought my first Android device, I wanted to use the device for WEP cracking. Not because I need it, but I want it :) After some googling, I read that you can't use your WiFi chipset for packet injection, and I forgot the whole topic.

After a while, I read about hacking on tablets (this was around a year ago), and my first opinion was: 
"This is stupid, lame, and the usage of that can be very limited".

After playing one day with it, my opinion just changed: 
"This is stupid, lame, the usage is limited, but when it works, it is really funny :-)"

At the beginning I looked at the Pwn Pad as a device that can replace a pentest workstation, working at the attacker side. Boy was I wrong. Pwn Pad should be used as a pentest device deployed at the victim's side!

You have the following options:
  1. You have 1095 USD + VAT + shipping to buy this Pwn Pad
  2. You have around 200 USD to buy an old Nexus 7 tablet, a USB OTG cable, a USB WiFi dongle (e.g. TP-Link Wireless TL-WN722N USB adapter works).



In my example, I bought a used, old 2012 Nexus WiFi. Originally I bought this to play with different custom Android ROMs, and play with rooted applications. After a while, I found this Pwn Pad hype again and gave it a shot.

The Pwn Pad community edition has an easy-to-use installer, with a proper installation description. Don't forget to backup everything from your tablet before installing Pwn Pad on it!

I don't want to repeat the install guide, it is as easy as ABC. I booted a Ubuntu Live CD, installed adb and fastboot, and it was ready-to-roll. I have not measured the time, but the whole process was around 20 minutes.


The internal WiFi chipset can be used to sniff traffic or even ARP poisoning for active MiTM. But in my case, I was not able to use the internal chipset for packet injection, which means you can't use it for WEP cracking, WPA disauth, etc. This is where the external USB WiFi comes handy. And this is why we need the Pwn Pad Android ROM, and can't use an average ROM.

There are two things where Pwn Pad really rocks. The first one is the integrated drivers for the external WiFi with monitor mode and packet injection capabilities. The second cool thing is the chroot wrapper around the Linux hacking tools. Every hacking tool has a start icon, so it feels like it is a native Android application, although it is running in a chroot Kali environment.

Wifite

The first recommended app is Wifite. Think of it as a wrapper around the aircrack - airmon - airodump suite. My biggest problem with WEP cracking was that I had to remember a bunch of commands, or have the WEP cracking manual with me every time I have to crack it. It was overcomplicated. But thanks to Wifite, that is past.

In order to crack a WEP key, you have to:
  1. Start the Wifite app
  2. Choose your adapter (the USB WiFi)

  3. Choose the target network (wep_lan in the next example)
  4. Wait for a minute 
  5. PROFIT!

SSH reverse shell

This is one of the key functionalities of the Pwn Pad. You deploy the tablet at the Victim side, and let the tablet connect to your server via (tunneled) SSH.

The basic concept of the reverse shells are that an SSH tunnel is established between the Pwn Pad tablet (client) and your external SSH server (either directly or encapsulated in other tunneling protocol), and remote port forward is set up, which means on your SSH server you connect to a localport which is forwarded to the Pwn Pad and handled by the Pwn Pad SSH server.

I believe the best option would be to use the reverse shell over 3G, and let the tablet connect to the victim network through Ethernet or WiFi. But your preference might vary. The steps for reverse shells are again well documented in the documentation, except that by default you also have to start the SSH server on the Pwn Pad. It is not hard, there is an app for that ;-) On your external SSH server you might need to install stunnel and ptunnel if you are not using Kali. The following output shows what you can see on your external SSH server after successful reverse shell.

root@myserver:/home/ubuntu# ssh -p 3333 pwnie@localhost The authenticity of host '[localhost]:3333 ([127.0.0.1]:3333)' can't be established. ECDSA key fingerprint is 14:d4:67:04:90:30:18:a4:7a:f6:82:04:e0:3c:c6:dc. Are you sure you want to continue connecting (yes/no)? yes Warning: Permanently added '[localhost]:3333' (ECDSA) to the list of known hosts. pwnie@localhost's password:   _____      ___  _ ___ ___   _____  _____ ___ ___ ___ ___  | _ \ \    / / \| |_ _| __| | __\ \/ / _ \ _ \ __/ __/ __|  |  _/\ \/\/ /| .` || || _|  | _| >  <|  _/   / _|\__ \__ \  |_|   \_/\_/ |_|\_|___|___| |___/_/\_\_| |_|_\___|___/___/   Release Version: 1.5.5  Release Date: 2014-01-30  Copyright 2014 Pwnie Express. All rights reserved.   By using this product you agree to the terms of the Rapid Focus  Security EULA: http://pwnieexpress.com/pdfs/RFSEULA.pdf   This product contains both open source and proprietary software.  Proprietary software is distributed under the terms of the EULA.  Open source software is distributed under the GNU GPL:  http://www.gnu.org/licenses/gpl.html  pwnie@localhost:~$ 

Now you have a shell on a machine that is connected to the victim network. Sweet :) Now Metasploit really makes sense on the tablet, and all other command-line tools.

EvilAP and DSniff

Start EvilAP (it is again a wrapper around airobase), choose interface (for me the Internal Nexus Wifi worked), enter an SSID (e.g freewifi), enter channel, choose whether force all clients to connect to you or just those who really want to connect to you, and start.


The next step is to start DSniff, choose interface at0, and wait :) In this example, I used a popular Hungarian webmail, which has a checkbox option for "secure" login (with default off). There are sooo many problems with this approach, e.g. you can't check the certificate before connecting, and the login page is delivered over HTTP, so one can disable the secure login checkbox seamlessly in the background, etc. In this case, I left the "secure" option on default off.



In the next tutorial, I'm going to show my next favorite app, DSploit ;)

Lessons learned

Hacking has been never so easy before
In a home environment, only use WPA2 PSK
Choose a long, nondictionary passphrase as the password for WPA2
Don't share your WiFi passwords with people you don't trust, or change it when they don't need it anymore
Don't let your client device auto-connect to WiFi stations, even if the SSID looks familiar

I believe during an engagement a Pwn Plug has better "physical cloaking" possibilities, but playing with the Pwn Pad Community Edition really gave me fun moments.

And last but not least I would like to thank to the Pwn Pad developers for releasing the Community Edition!

Read more


  1. Pentest Tools Windows
  2. Pentest Tools Github
  3. Hacking Tools Windows
  4. Hack Tools Download
  5. Usb Pentest Tools
  6. Best Hacking Tools 2020
  7. Pentest Recon Tools
  8. Pentest Tools Framework
  9. Pentest Tools Github
  10. Pentest Tools Website Vulnerability
  11. Hacking Tools Hardware
  12. Hacking Tools For Pc
  13. Pentest Tools Framework
  14. How To Make Hacking Tools
  15. Hacking Tools Kit
  16. Pentest Tools Alternative
  17. Kik Hack Tools
  18. New Hacker Tools
  19. Hack Tools Download
  20. Hack Tools For Ubuntu
  21. Nsa Hack Tools
  22. Hacker
  23. Hack Tools For Mac
  24. Hacking Tools For Mac
  25. Install Pentest Tools Ubuntu
  26. Nsa Hack Tools
  27. Hack Tools For Windows
  28. Hack Tools Mac
  29. Underground Hacker Sites
  30. Pentest Tools For Ubuntu
  31. Pentest Tools Apk
  32. Hacker Tool Kit
  33. Blackhat Hacker Tools
  34. Hack Tools For Windows
  35. Termux Hacking Tools 2019
  36. Hacking Tools For Windows Free Download
  37. Hacker Tools Online
  38. Hacking Tools For Kali Linux
  39. Underground Hacker Sites
  40. Pentest Tools For Android
  41. Nsa Hacker Tools
  42. Tools For Hacker
  43. Pentest Tools Website
  44. Hacking Tools For Beginners
  45. Hacking Tools For Kali Linux
  46. Pentest Tools List
  47. Hacking Tools For Kali Linux
  48. Android Hack Tools Github
  49. Termux Hacking Tools 2019
  50. Hacking Tools Download
  51. Pentest Tools For Windows
  52. Hacker Security Tools
  53. Black Hat Hacker Tools
  54. Hacking Tools For Beginners
  55. Hacker Tools Github
  56. Physical Pentest Tools
  57. Hacking Tools Pc
  58. Pentest Tools Open Source
  59. Hack Tools For Mac
  60. Hacker Tool Kit
  61. Hack Tools Download
  62. Hacker Tools
  63. Hacking Tools Pc
  64. Pentest Automation Tools
  65. Hack Website Online Tool
  66. Pentest Box Tools Download
  67. Install Pentest Tools Ubuntu
  68. Pentest Tools Kali Linux
  69. Hacking Tools For Mac
  70. Hacker Tools 2020
  71. Hacker Tool Kit
  72. Hack Website Online Tool
  73. Hack Tool Apk
  74. Hacking Tools For Windows
  75. Game Hacking
  76. Hacking Tools For Beginners
  77. Hak5 Tools
  78. Hacker
  79. Physical Pentest Tools
  80. Top Pentest Tools
  81. Hack Tools 2019
  82. Wifi Hacker Tools For Windows
  83. Hack App
  84. Computer Hacker
  85. Best Hacking Tools 2019
  86. Tools For Hacker
  87. World No 1 Hacker Software
  88. Pentest Tools List
  89. Nsa Hacker Tools
  90. World No 1 Hacker Software
  91. Pentest Tools Online
  92. Hacking Tools 2020
  93. Hacker Tools Free
  94. Hacker Techniques Tools And Incident Handling
  95. Tools For Hacker
  96. Underground Hacker Sites
  97. Hack Tools For Games
  98. Pentest Tools For Mac
  99. Hacking Tools 2020
  100. Hacking Tools Usb
  101. Hackers Toolbox
  102. Hacking Tools Pc
  103. Pentest Tools Nmap
  104. Hacker Tools Mac
  105. Pentest Tools Website Vulnerability
  106. Pentest Tools Github
  107. Tools For Hacker
  108. Hackers Toolbox
  109. Pentest Tools Linux
  110. Hacking Tools
  111. Tools 4 Hack
  112. Pentest Tools Framework
  113. Hacker Tool Kit
  114. Hacking Tools 2020
  115. Hacker Tool Kit
  116. Pentest Reporting Tools
  117. New Hack Tools
  118. Computer Hacker
  119. Pentest Tools Kali Linux
  120. Kik Hack Tools
  121. Hack Tools Github
  122. Hacker Tools 2019
  123. Pentest Automation Tools
  124. Hack Rom Tools
  125. Hacking Tools Usb
  126. Growth Hacker Tools
  127. Hacking Tools Hardware
  128. Hacking Tools Windows
  129. Hacker Tools 2020
  130. Hacker Tools For Pc
  131. Hack Tools For Windows
  132. Hacking Tools For Windows 7
  133. Hacker Tools For Ios
  134. Hack Tools For Ubuntu
  135. Nsa Hack Tools
  136. Hacking Tools Kit
  137. Hack Rom Tools
  138. Hacking Tools 2019
  139. Hacker Tool Kit
  140. Hacking Tools For Games
  141. Hacking Apps
  142. Nsa Hacker Tools
  143. Nsa Hack Tools
  144. Hackrf Tools
  145. Hacking Tools Online
  146. Hacking App
  147. Hack Tools For Mac
  148. Free Pentest Tools For Windows
  149. Hacking Tools
  150. Hacker Tools For Ios
  151. Hacker Tools For Pc
  152. Hacking Tools Download
  153. Hacking App
  154. Hacker Tools Windows
  155. Hack Tools For Ubuntu
  156. Hacking Tools Mac
  157. Top Pentest Tools
  158. New Hack Tools
  159. Hacker Tools 2019
  160. Ethical Hacker Tools
  161. Hacker Tools For Windows
  162. Hacker Tools
  163. Pentest Tools Website Vulnerability
  164. Hacking Tools Usb

No hay comentarios:

Publicar un comentario