Thursday 27 August 2020

WiFi Hacking On Tablets

Disclaimer: Don't hack anything where you don't have the authorization to do so. Stay legal.

Ever since I bought my first Android device, I wanted to use the device for WEP cracking. Not because I need it, but I want it :) After some googling, I read that you can't use your WiFi chipset for packet injection, and I forgot the whole topic.

After a while, I read about hacking on tablets (this was around a year ago), and my first opinion was: 
"This is stupid, lame, and the usage of that can be very limited".

After playing one day with it, my opinion just changed: 
"This is stupid, lame, the usage is limited, but when it works, it is really funny :-)"

At the beginning I looked at the Pwn Pad as a device that can replace a pentest workstation, working at the attacker side. Boy was I wrong. Pwn Pad should be used as a pentest device deployed at the victim's side!

You have the following options:
  1. You have 1095 USD + VAT + shipping to buy this Pwn Pad
  2. You have around 200 USD to buy an old Nexus 7 tablet, a USB OTG cable, a USB WiFi dongle (e.g. TP-Link Wireless TL-WN722N USB adapter works).



In my example, I bought a used, old 2012 Nexus WiFi. Originally I bought this to play with different custom Android ROMs, and play with rooted applications. After a while, I found this Pwn Pad hype again and gave it a shot.

The Pwn Pad community edition has an easy-to-use installer, with a proper installation description. Don't forget to backup everything from your tablet before installing Pwn Pad on it!

I don't want to repeat the install guide, it is as easy as ABC. I booted a Ubuntu Live CD, installed adb and fastboot, and it was ready-to-roll. I have not measured the time, but the whole process was around 20 minutes.


The internal WiFi chipset can be used to sniff traffic or even ARP poisoning for active MiTM. But in my case, I was not able to use the internal chipset for packet injection, which means you can't use it for WEP cracking, WPA disauth, etc. This is where the external USB WiFi comes handy. And this is why we need the Pwn Pad Android ROM, and can't use an average ROM.

There are two things where Pwn Pad really rocks. The first one is the integrated drivers for the external WiFi with monitor mode and packet injection capabilities. The second cool thing is the chroot wrapper around the Linux hacking tools. Every hacking tool has a start icon, so it feels like it is a native Android application, although it is running in a chroot Kali environment.

Wifite

The first recommended app is Wifite. Think of it as a wrapper around the aircrack - airmon - airodump suite. My biggest problem with WEP cracking was that I had to remember a bunch of commands, or have the WEP cracking manual with me every time I have to crack it. It was overcomplicated. But thanks to Wifite, that is past.

In order to crack a WEP key, you have to:
  1. Start the Wifite app
  2. Choose your adapter (the USB WiFi)

  3. Choose the target network (wep_lan in the next example)
  4. Wait for a minute 
  5. PROFIT!

SSH reverse shell

This is one of the key functionalities of the Pwn Pad. You deploy the tablet at the Victim side, and let the tablet connect to your server via (tunneled) SSH.

The basic concept of the reverse shells are that an SSH tunnel is established between the Pwn Pad tablet (client) and your external SSH server (either directly or encapsulated in other tunneling protocol), and remote port forward is set up, which means on your SSH server you connect to a localport which is forwarded to the Pwn Pad and handled by the Pwn Pad SSH server.

I believe the best option would be to use the reverse shell over 3G, and let the tablet connect to the victim network through Ethernet or WiFi. But your preference might vary. The steps for reverse shells are again well documented in the documentation, except that by default you also have to start the SSH server on the Pwn Pad. It is not hard, there is an app for that ;-) On your external SSH server you might need to install stunnel and ptunnel if you are not using Kali. The following output shows what you can see on your external SSH server after successful reverse shell.

root@myserver:/home/ubuntu# ssh -p 3333 pwnie@localhost
The authenticity of host '[localhost]:3333 ([127.0.0.1]:3333)' can't be established.
ECDSA key fingerprint is 14:d4:67:04:90:30:18:a4:7a:f6:82:04:e0:3c:c6:dc.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added '[localhost]:3333' (ECDSA) to the list of known hosts.
pwnie@localhost's password:
  _____      ___  _ ___ ___   _____  _____ ___ ___ ___ ___
 | _ \ \    / / \| |_ _| __| | __\ \/ / _ \ _ \ __/ __/ __|
 |  _/\ \/\/ /| .` || || _|  | _| >  <|  _/   / _|\__ \__ \
 |_|   \_/\_/ |_|\_|___|___| |___/_/\_\_| |_|_\___|___/___/

 Release Version: 1.5.5
 Release Date: 2014-01-30
 Copyright 2014 Pwnie Express. All rights reserved.

 By using this product you agree to the terms of the Rapid Focus
 Security EULA: http://pwnieexpress.com/pdfs/RFSEULA.pdf

 This product contains both open source and proprietary software.
 Proprietary software is distributed under the terms of the EULA.
 Open source software is distributed under the GNU GPL:
 http://www.gnu.org/licenses/gpl.html

pwnie@localhost:~$

Now you have a shell on a machine that is connected to the victim network. Sweet :) Now Metasploit really makes sense on the tablet, and all other command-line tools.

EvilAP and DSniff

Start EvilAP (it is again a wrapper around airobase), choose interface (for me the Internal Nexus Wifi worked), enter an SSID (e.g freewifi), enter channel, choose whether force all clients to connect to you or just those who really want to connect to you, and start.


The next step is to start DSniff, choose interface at0, and wait :) In this example, I used a popular Hungarian webmail, which has a checkbox option for "secure" login (with default off). There are sooo many problems with this approach, e.g. you can't check the certificate before connecting, and the login page is delivered over HTTP, so one can disable the secure login checkbox seamlessly in the background, etc. In this case, I left the "secure" option on default off.



In the next tutorial, I'm going to show my next favorite app, DSploit ;)

Lessons learned

Hacking has been never so easy before
In a home environment, only use WPA2 PSK
Choose a long, nondictionary passphrase as the password for WPA2
Don't share your WiFi passwords with people you don't trust, or change it when they don't need it anymore
Don't let your client device auto-connect to WiFi stations, even if the SSID looks familiar

I believe during an engagement a Pwn Plug has better "physical cloaking" possibilities, but playing with the Pwn Pad Community Edition really gave me fun moments.

And last but not least I would like to thank to the Pwn Pad developers for releasing the Community Edition!

Related links
  1. Hack Tools For Mac
  2. Pentest Tools For Ubuntu
  3. Hacker Security Tools
  4. Blackhat Hacker Tools
  5. Pentest Tools Apk
  6. Nsa Hack Tools Download
  7. Hack Tools Download
  8. Tools 4 Hack
  9. Hackrf Tools
  10. Hacker Tools Linux
  11. Pentest Box Tools Download
  12. Hacking Tools Windows
  13. Hacker Tools Free
  14. Hacker Tools Apk Download
  15. Pentest Recon Tools
  16. Pentest Tools For Android
  17. Hack App
  18. What Are Hacking Tools
  19. Computer Hacker
  20. Hacking Tools 2019
  21. Pentest Tools
  22. Hacker Tools
  23. What Are Hacking Tools
  24. Hack Tools Download
  25. Pentest Tools Framework
  26. World No 1 Hacker Software
  27. Pentest Tools Github
  28. Nsa Hack Tools Download
  29. Hacker Tools List
  30. Hack Tools For Windows
  31. Nsa Hack Tools
  32. Pentest Box Tools Download
  33. Hacker Tools Mac
  34. Hack Tools Github
  35. Hack Rom Tools
  36. Hacking Tools Mac
  37. Hack Tool Apk No Root
  38. Hacking Tools Free Download
  39. Hacking Tools Usb
  40. How To Make Hacking Tools
  41. Nsa Hack Tools Download
  42. Hacker Tools Online
  43. Pentest Tools Port Scanner
  44. Hacker Security Tools
  45. Hack Tools
  46. Hack Tools Pc
  47. How To Make Hacking Tools
  48. Pentest Tools Free
  49. Easy Hack Tools
  50. Hack Tools Online
  51. Hacking Tools For Kali Linux
  52. Hack Tools For Ubuntu
  53. Hack Website Online Tool
  54. Hacking Tools 2019
  55. Hacking App
  56. Pentest Tools Subdomain
  57. Hack Tools Github
  58. Hacker Tools Hardware
  59. Kik Hack Tools
  60. Hacking Tools For Mac
  61. Hacking Tools Software
  62. Hacker Tools
  63. Pentest Reporting Tools
  64. Pentest Tools
  65. Underground Hacker Sites
  66. New Hack Tools
  67. Hack Tools For Windows
  68. Hacker Tools Windows
  69. Hacker Tools Online
  70. Top Pentest Tools
  71. Hacker Tools
  72. New Hacker Tools
  73. Hacker Tools For Windows
  74. Pentest Tools Website Vulnerability
  75. New Hacker Tools
  76. Hack Tools 2019
  77. Hacker Tools Windows
  78. Hack Tools Download
  79. Pentest Tools Online
  80. Hacker Hardware Tools
  81. Pentest Tools Tcp Port Scanner
  82. Pentest Tools For Mac
  83. Hacker Tool Kit
  84. Hack App
  85. Pentest Tools Github
  86. Hacking Tools Hardware
  87. Hacker Tools For Windows
  88. Hacker Tools Apk
  89. World No 1 Hacker Software
  90. Hacker Hardware Tools
  91. Hack Tool Apk
  92. Pentest Tools For Mac
  93. Hacking Tools 2020
  94. Hacking Tools For Pc
  95. Best Pentesting Tools 2018
  96. Hacking Tools For Windows Free Download
  97. Wifi Hacker Tools For Windows
  98. Nsa Hack Tools
  99. Hacking Tools For Windows Free Download
  100. What Are Hacking Tools
  101. Game Hacking
  102. Tools Used For Hacking
  103. Usb Pentest Tools
  104. Pentest Tools Free
  105. Hacker Hardware Tools
  106. Github Hacking Tools
  107. Hacking Tools For Windows Free Download
  108. Hacking Apps
  109. Hacker Tools Apk Download
  110. Pentest Tools Subdomain
  111. Pentest Automation Tools
  112. Hacks And Tools
  113. Wifi Hacker Tools For Windows
  114. Kik Hack Tools
  115. Hacker Tools List
  116. Pentest Recon Tools
  117. World No 1 Hacker Software
  118. Hacking Tools Kit
  119. How To Install Pentest Tools In Ubuntu
  120. Hacker Tool Kit
  121. Nsa Hack Tools Download
  122. World No 1 Hacker Software
  123. Hack And Tools
  124. Pentest Recon Tools
  125. Pentest Automation Tools
  126. Hack Tool Apk No Root
  127. Pentest Tools Bluekeep
  128. Hack Tool Apk
  129. Hack Tool Apk No Root
  130. Nsa Hack Tools
  131. Hacker
  132. Hak5 Tools
  133. Hacking Tools Mac
  134. Computer Hacker
  135. Tools Used For Hacking
  136. Termux Hacking Tools 2019
  137. Hacking Tools
  138. Underground Hacker Sites

No comments:

Post a Comment