Wednesday, May 31, 2023

WiFi Hacking On Tablets

Disclaimer: Don't hack anything where you don't have the authorization to do so. Stay legal.

Ever since I bought my first Android device, I wanted to use the device for WEP cracking. Not because I need it, but I want it :) After some googling, I read that you can't use your WiFi chipset for packet injection, and I forgot the whole topic.

After a while, I read about hacking on tablets (this was around a year ago), and my first opinion was: 
"This is stupid, lame, and the usage of that can be very limited".

After playing one day with it, my opinion just changed: 
"This is stupid, lame, the usage is limited, but when it works, it is really funny :-)"

At the beginning I looked at the Pwn Pad as a device that can replace a pentest workstation, working at the attacker side. Boy was I wrong. Pwn Pad should be used as a pentest device deployed at the victim's side!

You have the following options:
  1. You have 1095 USD + VAT + shipping to buy this Pwn Pad
  2. You have around 200 USD to buy an old Nexus 7 tablet, a USB OTG cable, a USB WiFi dongle (e.g. TP-Link Wireless TL-WN722N USB adapter works).



In my example, I bought a used, old 2012 Nexus WiFi. Originally I bought this to play with different custom Android ROMs, and play with rooted applications. After a while, I found this Pwn Pad hype again and gave it a shot.

The Pwn Pad community edition has an easy-to-use installer, with a proper installation description. Don't forget to backup everything from your tablet before installing Pwn Pad on it!

I don't want to repeat the install guide, it is as easy as ABC. I booted a Ubuntu Live CD, installed adb and fastboot, and it was ready-to-roll. I have not measured the time, but the whole process was around 20 minutes.


The internal WiFi chipset can be used to sniff traffic or even ARP poisoning for active MiTM. But in my case, I was not able to use the internal chipset for packet injection, which means you can't use it for WEP cracking, WPA disauth, etc. This is where the external USB WiFi comes handy. And this is why we need the Pwn Pad Android ROM, and can't use an average ROM.

There are two things where Pwn Pad really rocks. The first one is the integrated drivers for the external WiFi with monitor mode and packet injection capabilities. The second cool thing is the chroot wrapper around the Linux hacking tools. Every hacking tool has a start icon, so it feels like it is a native Android application, although it is running in a chroot Kali environment.

Wifite

The first recommended app is Wifite. Think of it as a wrapper around the aircrack - airmon - airodump suite. My biggest problem with WEP cracking was that I had to remember a bunch of commands, or have the WEP cracking manual with me every time I have to crack it. It was overcomplicated. But thanks to Wifite, that is past.

In order to crack a WEP key, you have to:
  1. Start the Wifite app
  2. Choose your adapter (the USB WiFi)

  3. Choose the target network (wep_lan in the next example)
  4. Wait for a minute 
  5. PROFIT!

SSH reverse shell

This is one of the key functionalities of the Pwn Pad. You deploy the tablet at the Victim side, and let the tablet connect to your server via (tunneled) SSH.

The basic concept of the reverse shells are that an SSH tunnel is established between the Pwn Pad tablet (client) and your external SSH server (either directly or encapsulated in other tunneling protocol), and remote port forward is set up, which means on your SSH server you connect to a localport which is forwarded to the Pwn Pad and handled by the Pwn Pad SSH server.

I believe the best option would be to use the reverse shell over 3G, and let the tablet connect to the victim network through Ethernet or WiFi. But your preference might vary. The steps for reverse shells are again well documented in the documentation, except that by default you also have to start the SSH server on the Pwn Pad. It is not hard, there is an app for that ;-) On your external SSH server you might need to install stunnel and ptunnel if you are not using Kali. The following output shows what you can see on your external SSH server after successful reverse shell.

root@myserver:/home/ubuntu# ssh -p 3333 pwnie@localhost The authenticity of host '[localhost]:3333 ([127.0.0.1]:3333)' can't be established. ECDSA key fingerprint is 14:d4:67:04:90:30:18:a4:7a:f6:82:04:e0:3c:c6:dc. Are you sure you want to continue connecting (yes/no)? yes Warning: Permanently added '[localhost]:3333' (ECDSA) to the list of known hosts. pwnie@localhost's password:   _____      ___  _ ___ ___   _____  _____ ___ ___ ___ ___  | _ \ \    / / \| |_ _| __| | __\ \/ / _ \ _ \ __/ __/ __|  |  _/\ \/\/ /| .` || || _|  | _| >  <|  _/   / _|\__ \__ \  |_|   \_/\_/ |_|\_|___|___| |___/_/\_\_| |_|_\___|___/___/   Release Version: 1.5.5  Release Date: 2014-01-30  Copyright 2014 Pwnie Express. All rights reserved.   By using this product you agree to the terms of the Rapid Focus  Security EULA: http://pwnieexpress.com/pdfs/RFSEULA.pdf   This product contains both open source and proprietary software.  Proprietary software is distributed under the terms of the EULA.  Open source software is distributed under the GNU GPL:  http://www.gnu.org/licenses/gpl.html  pwnie@localhost:~$ 

Now you have a shell on a machine that is connected to the victim network. Sweet :) Now Metasploit really makes sense on the tablet, and all other command-line tools.

EvilAP and DSniff

Start EvilAP (it is again a wrapper around airobase), choose interface (for me the Internal Nexus Wifi worked), enter an SSID (e.g freewifi), enter channel, choose whether force all clients to connect to you or just those who really want to connect to you, and start.


The next step is to start DSniff, choose interface at0, and wait :) In this example, I used a popular Hungarian webmail, which has a checkbox option for "secure" login (with default off). There are sooo many problems with this approach, e.g. you can't check the certificate before connecting, and the login page is delivered over HTTP, so one can disable the secure login checkbox seamlessly in the background, etc. In this case, I left the "secure" option on default off.



In the next tutorial, I'm going to show my next favorite app, DSploit ;)

Lessons learned

Hacking has been never so easy before
In a home environment, only use WPA2 PSK
Choose a long, nondictionary passphrase as the password for WPA2
Don't share your WiFi passwords with people you don't trust, or change it when they don't need it anymore
Don't let your client device auto-connect to WiFi stations, even if the SSID looks familiar

I believe during an engagement a Pwn Plug has better "physical cloaking" possibilities, but playing with the Pwn Pad Community Edition really gave me fun moments.

And last but not least I would like to thank to the Pwn Pad developers for releasing the Community Edition!

Continue reading

  1. Install Pentest Tools Ubuntu
  2. Pentest Box Tools Download
  3. How To Hack
  4. Pentest Tools Android
  5. Android Hack Tools Github
  6. Pentest Tools Online
  7. Hacks And Tools
  8. Pentest Tools Website Vulnerability
  9. Pentest Tools Framework
  10. Growth Hacker Tools
  11. Hackers Toolbox
  12. Hack Tools 2019
  13. Hack Tool Apk
  14. Bluetooth Hacking Tools Kali
  15. Best Hacking Tools 2019
  16. Wifi Hacker Tools For Windows
  17. Hacking Tools Online
  18. Pentest Recon Tools
  19. Hacker Hardware Tools
  20. Pentest Tools Github
  21. Github Hacking Tools
  22. Nsa Hacker Tools
  23. Hacker Hardware Tools
  24. Hacking Tools Name
  25. Hacker Security Tools
  26. Hacker Tools For Pc
  27. Computer Hacker
  28. Pentest Tools Github
  29. Pentest Tools Open Source
  30. Growth Hacker Tools
  31. Hacking Tools For Windows Free Download
  32. Usb Pentest Tools
  33. Hacker Tools Free Download
  34. Pentest Tools Apk
  35. Nsa Hack Tools
  36. Best Hacking Tools 2019
  37. Blackhat Hacker Tools
  38. Pentest Tools Website Vulnerability
  39. Hacking Tools Online
  40. Nsa Hack Tools
  41. Nsa Hack Tools
  42. How To Hack
  43. Pentest Tools Subdomain
  44. Hacking Tools For Pc
  45. Pentest Tools Website Vulnerability
  46. Hacking Tools Pc
  47. Hacker Hardware Tools
  48. Bluetooth Hacking Tools Kali
  49. Hack Tools Mac
  50. Pentest Tools Apk
  51. Hacker Tools
  52. Hacker Tools 2020
  53. Beginner Hacker Tools
  54. Black Hat Hacker Tools
  55. Hacker Tools 2019
  56. Hack And Tools
  57. Black Hat Hacker Tools
  58. Pentest Tools Website Vulnerability
  59. Hacker Tools Free
  60. Hacker
  61. Hacker Tools For Pc
  62. Hacker Tools 2020
  63. Hacking Tools For Windows
  64. Pentest Tools Find Subdomains
  65. Hack Tools Mac
  66. Hacker Tools Apk Download
  67. Hacking Tools Software
  68. Github Hacking Tools
  69. Hacker Tools Free Download
  70. Pentest Tools Android
  71. Hacking Tools And Software
  72. Pentest Tools Review
  73. Game Hacking
  74. Best Hacking Tools 2020
  75. Hacking Tools Windows 10
  76. Hacking Tools Windows 10
  77. Hacker Tools Apk
  78. Hacker Tools Linux
  79. Hacker Tools Online
  80. Hacker Tools Linux
  81. Pentest Tools For Ubuntu
  82. Best Hacking Tools 2020
  83. Hacker Tools Apk
  84. Pentest Tools Find Subdomains
  85. Underground Hacker Sites
  86. Nsa Hack Tools
  87. Tools For Hacker
  88. Hacker Tools Github

No comments:

Post a Comment