Sunday, May 28, 2023

WiFi Hacking On Tablets

Disclaimer: Don't hack anything where you don't have the authorization to do so. Stay legal.

Ever since I bought my first Android device, I wanted to use the device for WEP cracking. Not because I need it, but I want it :) After some googling, I read that you can't use your WiFi chipset for packet injection, and I forgot the whole topic.

After a while, I read about hacking on tablets (this was around a year ago), and my first opinion was: 
"This is stupid, lame, and the usage of that can be very limited".

After playing one day with it, my opinion just changed: 
"This is stupid, lame, the usage is limited, but when it works, it is really funny :-)"

At the beginning I looked at the Pwn Pad as a device that can replace a pentest workstation, working at the attacker side. Boy was I wrong. Pwn Pad should be used as a pentest device deployed at the victim's side!

You have the following options:
  1. You have 1095 USD + VAT + shipping to buy this Pwn Pad
  2. You have around 200 USD to buy an old Nexus 7 tablet, a USB OTG cable, a USB WiFi dongle (e.g. TP-Link Wireless TL-WN722N USB adapter works).



In my example, I bought a used, old 2012 Nexus WiFi. Originally I bought this to play with different custom Android ROMs, and play with rooted applications. After a while, I found this Pwn Pad hype again and gave it a shot.

The Pwn Pad community edition has an easy-to-use installer, with a proper installation description. Don't forget to backup everything from your tablet before installing Pwn Pad on it!

I don't want to repeat the install guide, it is as easy as ABC. I booted a Ubuntu Live CD, installed adb and fastboot, and it was ready-to-roll. I have not measured the time, but the whole process was around 20 minutes.


The internal WiFi chipset can be used to sniff traffic or even ARP poisoning for active MiTM. But in my case, I was not able to use the internal chipset for packet injection, which means you can't use it for WEP cracking, WPA disauth, etc. This is where the external USB WiFi comes handy. And this is why we need the Pwn Pad Android ROM, and can't use an average ROM.

There are two things where Pwn Pad really rocks. The first one is the integrated drivers for the external WiFi with monitor mode and packet injection capabilities. The second cool thing is the chroot wrapper around the Linux hacking tools. Every hacking tool has a start icon, so it feels like it is a native Android application, although it is running in a chroot Kali environment.

Wifite

The first recommended app is Wifite. Think of it as a wrapper around the aircrack - airmon - airodump suite. My biggest problem with WEP cracking was that I had to remember a bunch of commands, or have the WEP cracking manual with me every time I have to crack it. It was overcomplicated. But thanks to Wifite, that is past.

In order to crack a WEP key, you have to:
  1. Start the Wifite app
  2. Choose your adapter (the USB WiFi)

  3. Choose the target network (wep_lan in the next example)
  4. Wait for a minute 
  5. PROFIT!

SSH reverse shell

This is one of the key functionalities of the Pwn Pad. You deploy the tablet at the Victim side, and let the tablet connect to your server via (tunneled) SSH.

The basic concept of the reverse shells are that an SSH tunnel is established between the Pwn Pad tablet (client) and your external SSH server (either directly or encapsulated in other tunneling protocol), and remote port forward is set up, which means on your SSH server you connect to a localport which is forwarded to the Pwn Pad and handled by the Pwn Pad SSH server.

I believe the best option would be to use the reverse shell over 3G, and let the tablet connect to the victim network through Ethernet or WiFi. But your preference might vary. The steps for reverse shells are again well documented in the documentation, except that by default you also have to start the SSH server on the Pwn Pad. It is not hard, there is an app for that ;-) On your external SSH server you might need to install stunnel and ptunnel if you are not using Kali. The following output shows what you can see on your external SSH server after successful reverse shell.

root@myserver:/home/ubuntu# ssh -p 3333 pwnie@localhost The authenticity of host '[localhost]:3333 ([127.0.0.1]:3333)' can't be established. ECDSA key fingerprint is 14:d4:67:04:90:30:18:a4:7a:f6:82:04:e0:3c:c6:dc. Are you sure you want to continue connecting (yes/no)? yes Warning: Permanently added '[localhost]:3333' (ECDSA) to the list of known hosts. pwnie@localhost's password:   _____      ___  _ ___ ___   _____  _____ ___ ___ ___ ___  | _ \ \    / / \| |_ _| __| | __\ \/ / _ \ _ \ __/ __/ __|  |  _/\ \/\/ /| .` || || _|  | _| >  <|  _/   / _|\__ \__ \  |_|   \_/\_/ |_|\_|___|___| |___/_/\_\_| |_|_\___|___/___/   Release Version: 1.5.5  Release Date: 2014-01-30  Copyright 2014 Pwnie Express. All rights reserved.   By using this product you agree to the terms of the Rapid Focus  Security EULA: http://pwnieexpress.com/pdfs/RFSEULA.pdf   This product contains both open source and proprietary software.  Proprietary software is distributed under the terms of the EULA.  Open source software is distributed under the GNU GPL:  http://www.gnu.org/licenses/gpl.html  pwnie@localhost:~$ 

Now you have a shell on a machine that is connected to the victim network. Sweet :) Now Metasploit really makes sense on the tablet, and all other command-line tools.

EvilAP and DSniff

Start EvilAP (it is again a wrapper around airobase), choose interface (for me the Internal Nexus Wifi worked), enter an SSID (e.g freewifi), enter channel, choose whether force all clients to connect to you or just those who really want to connect to you, and start.


The next step is to start DSniff, choose interface at0, and wait :) In this example, I used a popular Hungarian webmail, which has a checkbox option for "secure" login (with default off). There are sooo many problems with this approach, e.g. you can't check the certificate before connecting, and the login page is delivered over HTTP, so one can disable the secure login checkbox seamlessly in the background, etc. In this case, I left the "secure" option on default off.



In the next tutorial, I'm going to show my next favorite app, DSploit ;)

Lessons learned

Hacking has been never so easy before
In a home environment, only use WPA2 PSK
Choose a long, nondictionary passphrase as the password for WPA2
Don't share your WiFi passwords with people you don't trust, or change it when they don't need it anymore
Don't let your client device auto-connect to WiFi stations, even if the SSID looks familiar

I believe during an engagement a Pwn Plug has better "physical cloaking" possibilities, but playing with the Pwn Pad Community Edition really gave me fun moments.

And last but not least I would like to thank to the Pwn Pad developers for releasing the Community Edition!

Related news


  1. Best Pentesting Tools 2018
  2. Hacking Tools For Windows 7
  3. Hackers Toolbox
  4. Pentest Box Tools Download
  5. Hacking Tools For Windows 7
  6. Hacker Tools Hardware
  7. Pentest Tools Review
  8. Pentest Tools Android
  9. Tools Used For Hacking
  10. Pentest Tools Apk
  11. Hack Website Online Tool
  12. Hack Tool Apk
  13. Pentest Tools
  14. Hacker Tools Free Download
  15. Easy Hack Tools
  16. New Hack Tools
  17. Ethical Hacker Tools
  18. Pentest Tools For Android
  19. Game Hacking
  20. Hack Tool Apk
  21. Pentest Tools Website
  22. Hack Tool Apk
  23. Hacking Tools Mac
  24. Pentest Tools For Windows
  25. Hacker Tools Apk
  26. Bluetooth Hacking Tools Kali
  27. Hacking Tools Pc
  28. Hacker Tools Apk Download
  29. Pentest Tools Linux
  30. Hack Tools Pc
  31. Pentest Tools Bluekeep
  32. Pentest Reporting Tools
  33. Tools 4 Hack
  34. Physical Pentest Tools
  35. Pentest Tools Website Vulnerability
  36. Hacking Tools Usb
  37. Beginner Hacker Tools
  38. Hack Tools For Games
  39. Hacker Tools Apk Download
  40. Easy Hack Tools
  41. Hacker Tool Kit
  42. Hack Tools Download
  43. Hackrf Tools
  44. Hacking Tools Kit
  45. Best Hacking Tools 2020
  46. Underground Hacker Sites
  47. Hacker Tools
  48. Hack Tools For Ubuntu
  49. Hacking App
  50. Pentest Tools Bluekeep
  51. Github Hacking Tools
  52. Pentest Tools Website Vulnerability
  53. Pentest Tools Linux
  54. Wifi Hacker Tools For Windows
  55. Hacking Tools For Beginners
  56. Hacking Tools For Kali Linux
  57. Hak5 Tools
  58. Hacking App
  59. Pentest Tools Linux
  60. Nsa Hacker Tools
  61. How To Make Hacking Tools
  62. Pentest Tools Github
  63. Hacking Tools Name
  64. Pentest Tools For Windows
  65. Hacking Tools For Windows 7
  66. Tools For Hacker
  67. New Hacker Tools
  68. Hacking Tools Windows 10
  69. Hacks And Tools
  70. Kik Hack Tools
  71. Pentest Recon Tools
  72. Hacker Tools Free Download
  73. Hack Tools Pc
  74. Hacking Tools
  75. Pentest Recon Tools
  76. Hacking Tools 2020
  77. Hack Tools
  78. Pentest Tools Android
  79. Hackrf Tools
  80. Hack Tools Online
  81. Pentest Tools Windows
  82. Android Hack Tools Github
  83. Pentest Tools Free
  84. Hacker Tools Mac
  85. Pentest Tools Alternative
  86. New Hacker Tools
  87. Hacker Security Tools
  88. Hacker Techniques Tools And Incident Handling
  89. Hacker Tools For Ios
  90. Bluetooth Hacking Tools Kali
  91. Pentest Tools Website
  92. Blackhat Hacker Tools
  93. Hacking Tools Github
  94. Hacking Tools Name
  95. Growth Hacker Tools
  96. What Are Hacking Tools
  97. Pentest Tools Online
  98. Hackers Toolbox
  99. Hacker Security Tools
  100. Android Hack Tools Github
  101. Install Pentest Tools Ubuntu
  102. Hack Tools For Ubuntu
  103. Hackers Toolbox
  104. Pentest Tools Find Subdomains
  105. Hacking Tools Free Download
  106. Pentest Tools
  107. Hacker Tools Apk Download
  108. Pentest Tools Kali Linux
  109. Pentest Tools Framework
  110. Hacker Tools Online
  111. Hacker Tools Free
  112. Nsa Hack Tools Download
  113. Hacker Techniques Tools And Incident Handling
  114. How To Install Pentest Tools In Ubuntu
  115. Hacking Apps
  116. Hacker Tools For Windows
  117. Hacking Tools Mac
  118. Pentest Tools Find Subdomains
  119. Best Hacking Tools 2019
  120. Hack Tools Download
  121. Pentest Tools Android
  122. Hacking Tools Download
  123. Pentest Tools Github
  124. Hack Tool Apk No Root
  125. Hacker Tools Github
  126. Hacker
  127. Hackers Toolbox
  128. Hacking Tools Free Download
  129. Github Hacking Tools
  130. Hack Tools Online
  131. Hack Tools For Ubuntu
  132. Pentest Tools Website Vulnerability
  133. Pentest Tools Website
  134. Hack Tools For Games
  135. Pentest Tools For Android
  136. Hacking Tools For Beginners
  137. Hacking Tools For Beginners
  138. Hacker Search Tools
  139. Hack Tools Github
  140. Pentest Tools Bluekeep
  141. Bluetooth Hacking Tools Kali
  142. Hacker Tools For Pc
  143. What Are Hacking Tools
  144. Hacking Tools Hardware
  145. What Are Hacking Tools
  146. Hacking Tools For Windows Free Download
  147. Pentest Tools Port Scanner
  148. Hacking Tools Download
  149. New Hack Tools
  150. Hacking Tools And Software
  151. Hacker Tools Mac
  152. Hacks And Tools
  153. Hacking Tools Usb
  154. Hacking Tools And Software
  155. Hacking Tools Hardware
  156. Hak5 Tools

0 Comments:

Post a Comment

<< Home