Saturday, May 27, 2023

WiFi Hacking On Tablets

Disclaimer: Don't hack anything where you don't have the authorization to do so. Stay legal.

Ever since I bought my first Android device, I wanted to use the device for WEP cracking. Not because I need it, but I want it :) After some googling, I read that you can't use your WiFi chipset for packet injection, and I forgot the whole topic.

After a while, I read about hacking on tablets (this was around a year ago), and my first opinion was: 
"This is stupid, lame, and the usage of that can be very limited".

After playing one day with it, my opinion just changed: 
"This is stupid, lame, the usage is limited, but when it works, it is really funny :-)"

At the beginning I looked at the Pwn Pad as a device that can replace a pentest workstation, working at the attacker side. Boy was I wrong. Pwn Pad should be used as a pentest device deployed at the victim's side!

You have the following options:
  1. You have 1095 USD + VAT + shipping to buy this Pwn Pad
  2. You have around 200 USD to buy an old Nexus 7 tablet, a USB OTG cable, a USB WiFi dongle (e.g. TP-Link Wireless TL-WN722N USB adapter works).



In my example, I bought a used, old 2012 Nexus WiFi. Originally I bought this to play with different custom Android ROMs, and play with rooted applications. After a while, I found this Pwn Pad hype again and gave it a shot.

The Pwn Pad community edition has an easy-to-use installer, with a proper installation description. Don't forget to backup everything from your tablet before installing Pwn Pad on it!

I don't want to repeat the install guide, it is as easy as ABC. I booted a Ubuntu Live CD, installed adb and fastboot, and it was ready-to-roll. I have not measured the time, but the whole process was around 20 minutes.


The internal WiFi chipset can be used to sniff traffic or even ARP poisoning for active MiTM. But in my case, I was not able to use the internal chipset for packet injection, which means you can't use it for WEP cracking, WPA disauth, etc. This is where the external USB WiFi comes handy. And this is why we need the Pwn Pad Android ROM, and can't use an average ROM.

There are two things where Pwn Pad really rocks. The first one is the integrated drivers for the external WiFi with monitor mode and packet injection capabilities. The second cool thing is the chroot wrapper around the Linux hacking tools. Every hacking tool has a start icon, so it feels like it is a native Android application, although it is running in a chroot Kali environment.

Wifite

The first recommended app is Wifite. Think of it as a wrapper around the aircrack - airmon - airodump suite. My biggest problem with WEP cracking was that I had to remember a bunch of commands, or have the WEP cracking manual with me every time I have to crack it. It was overcomplicated. But thanks to Wifite, that is past.

In order to crack a WEP key, you have to:
  1. Start the Wifite app
  2. Choose your adapter (the USB WiFi)

  3. Choose the target network (wep_lan in the next example)
  4. Wait for a minute 
  5. PROFIT!

SSH reverse shell

This is one of the key functionalities of the Pwn Pad. You deploy the tablet at the Victim side, and let the tablet connect to your server via (tunneled) SSH.

The basic concept of the reverse shells are that an SSH tunnel is established between the Pwn Pad tablet (client) and your external SSH server (either directly or encapsulated in other tunneling protocol), and remote port forward is set up, which means on your SSH server you connect to a localport which is forwarded to the Pwn Pad and handled by the Pwn Pad SSH server.

I believe the best option would be to use the reverse shell over 3G, and let the tablet connect to the victim network through Ethernet or WiFi. But your preference might vary. The steps for reverse shells are again well documented in the documentation, except that by default you also have to start the SSH server on the Pwn Pad. It is not hard, there is an app for that ;-) On your external SSH server you might need to install stunnel and ptunnel if you are not using Kali. The following output shows what you can see on your external SSH server after successful reverse shell.

root@myserver:/home/ubuntu# ssh -p 3333 pwnie@localhost The authenticity of host '[localhost]:3333 ([127.0.0.1]:3333)' can't be established. ECDSA key fingerprint is 14:d4:67:04:90:30:18:a4:7a:f6:82:04:e0:3c:c6:dc. Are you sure you want to continue connecting (yes/no)? yes Warning: Permanently added '[localhost]:3333' (ECDSA) to the list of known hosts. pwnie@localhost's password:   _____      ___  _ ___ ___   _____  _____ ___ ___ ___ ___  | _ \ \    / / \| |_ _| __| | __\ \/ / _ \ _ \ __/ __/ __|  |  _/\ \/\/ /| .` || || _|  | _| >  <|  _/   / _|\__ \__ \  |_|   \_/\_/ |_|\_|___|___| |___/_/\_\_| |_|_\___|___/___/   Release Version: 1.5.5  Release Date: 2014-01-30  Copyright 2014 Pwnie Express. All rights reserved.   By using this product you agree to the terms of the Rapid Focus  Security EULA: http://pwnieexpress.com/pdfs/RFSEULA.pdf   This product contains both open source and proprietary software.  Proprietary software is distributed under the terms of the EULA.  Open source software is distributed under the GNU GPL:  http://www.gnu.org/licenses/gpl.html  pwnie@localhost:~$ 

Now you have a shell on a machine that is connected to the victim network. Sweet :) Now Metasploit really makes sense on the tablet, and all other command-line tools.

EvilAP and DSniff

Start EvilAP (it is again a wrapper around airobase), choose interface (for me the Internal Nexus Wifi worked), enter an SSID (e.g freewifi), enter channel, choose whether force all clients to connect to you or just those who really want to connect to you, and start.


The next step is to start DSniff, choose interface at0, and wait :) In this example, I used a popular Hungarian webmail, which has a checkbox option for "secure" login (with default off). There are sooo many problems with this approach, e.g. you can't check the certificate before connecting, and the login page is delivered over HTTP, so one can disable the secure login checkbox seamlessly in the background, etc. In this case, I left the "secure" option on default off.



In the next tutorial, I'm going to show my next favorite app, DSploit ;)

Lessons learned

Hacking has been never so easy before
In a home environment, only use WPA2 PSK
Choose a long, nondictionary passphrase as the password for WPA2
Don't share your WiFi passwords with people you don't trust, or change it when they don't need it anymore
Don't let your client device auto-connect to WiFi stations, even if the SSID looks familiar

I believe during an engagement a Pwn Plug has better "physical cloaking" possibilities, but playing with the Pwn Pad Community Edition really gave me fun moments.

And last but not least I would like to thank to the Pwn Pad developers for releasing the Community Edition!

Related articles


  1. Pentest Tools For Ubuntu
  2. Pentest Tools For Ubuntu
  3. Underground Hacker Sites
  4. Hacking Tools And Software
  5. Pentest Tools Online
  6. Hacker Security Tools
  7. Android Hack Tools Github
  8. Android Hack Tools Github
  9. Hackers Toolbox
  10. Hacker Tools For Windows
  11. Hacker Tools 2019
  12. Pentest Tools Review
  13. Best Hacking Tools 2019
  14. Hack Tools For Ubuntu
  15. Blackhat Hacker Tools
  16. Termux Hacking Tools 2019
  17. Pentest Tools Online
  18. Hack Tools Pc
  19. What Are Hacking Tools
  20. Best Hacking Tools 2019
  21. Pentest Tools Free
  22. Hack Tools Mac
  23. Hacker Tools Windows
  24. Hak5 Tools
  25. Pentest Tools Bluekeep
  26. Pentest Tools For Ubuntu
  27. Pentest Reporting Tools
  28. Hacking Tools Hardware
  29. Usb Pentest Tools
  30. Hacker Tools For Mac
  31. Hacking Tools For Pc
  32. Hack Rom Tools
  33. Hack Tools For Pc
  34. Pentest Tools Free
  35. Best Hacking Tools 2020
  36. Pentest Reporting Tools
  37. Pentest Tools Open Source
  38. Pentest Tools
  39. Hackrf Tools
  40. Pentest Tools Port Scanner
  41. Hacking Tools 2020
  42. Hacker Tools Windows
  43. New Hacker Tools
  44. Hacking Apps
  45. Github Hacking Tools
  46. Hack Tools For Games
  47. Pentest Tools Online
  48. Hacking Tools Windows 10
  49. Pentest Tools Port Scanner
  50. Hack And Tools
  51. Pentest Tools Android
  52. Hacker Tools
  53. Hacker Tools For Ios
  54. Hacker Tools Linux
  55. Hacker Techniques Tools And Incident Handling
  56. Black Hat Hacker Tools
  57. Hacker Tools For Pc
  58. Hacking Tools
  59. Pentest Tools Windows
  60. Usb Pentest Tools
  61. Tools For Hacker
  62. Hack Tools For Ubuntu
  63. Hacking Tools Pc
  64. Hacker Tools Apk Download
  65. Tools For Hacker
  66. Hacking Tools Name
  67. Hacking Tools Windows
  68. Hacker Tools List
  69. Hacker Tools For Mac
  70. Hack Tools For Ubuntu
  71. Hack Tools For Pc
  72. Hacker Tools
  73. Physical Pentest Tools
  74. How To Make Hacking Tools
  75. Pentest Tools For Android
  76. World No 1 Hacker Software
  77. Hacking Tools For Mac
  78. Pentest Tools Github
  79. Hacker Tools For Ios
  80. Hack Tool Apk
  81. Github Hacking Tools
  82. Computer Hacker
  83. Hacker Tools Apk Download
  84. Pentest Tools For Windows
  85. Hacker Tools Free
  86. Hacking Apps
  87. Pentest Tools Framework
  88. Hack Tools Pc
  89. Hack Tools Github
  90. Hacking Tools For Games
  91. Hacking Apps
  92. Hacker Tools 2019
  93. Hacking Tools For Kali Linux
  94. Hacker Tools Mac
  95. Hacking Tools Windows 10
  96. Best Hacking Tools 2020
  97. Hacking Tools Online
  98. Hack Tools Download
  99. Pentest Tools Url Fuzzer
  100. Hacking Tools Online
  101. Hacker Tools Online
  102. Hacking Apps
  103. Hacking Tools For Mac
  104. Hacking Tools Pc
  105. Hack Tools 2019
  106. Pentest Tools Alternative
  107. Hacking Tools Mac
  108. Hacking Tools Pc
  109. How To Make Hacking Tools
  110. Pentest Recon Tools
  111. Nsa Hack Tools Download
  112. Pentest Tools Nmap
  113. Hacker Tools Windows
  114. Hacking Tools And Software
  115. Hacking Tools Software
  116. Hacking Tools Software
  117. Game Hacking
  118. Pentest Tools For Ubuntu
  119. Pentest Tools Website Vulnerability
  120. Pentest Tools Url Fuzzer
  121. Pentest Tools Linux
  122. Pentest Tools List
  123. Pentest Tools Alternative
  124. Hack Tools
  125. Hacking Tools For Windows 7
  126. Hack Tools Mac
  127. Pentest Tools For Mac
  128. Kik Hack Tools
  129. Pentest Automation Tools
  130. Pentest Tools Nmap
  131. World No 1 Hacker Software
  132. Hack Tools Pc
  133. Tools For Hacker
  134. Hack Tools 2019
  135. How To Make Hacking Tools
  136. Hackrf Tools
  137. Kik Hack Tools
  138. Hack Tools Mac
  139. Hacking Tools Github
  140. Hacker Tools Apk Download
  141. Hacking Tools Pc
  142. Best Hacking Tools 2020
  143. Android Hack Tools Github
  144. Termux Hacking Tools 2019
  145. Hacking Tools Hardware
  146. Hacking Tools Windows 10
  147. Hacker Tools Apk
  148. Hacking Tools Hardware
  149. Pentest Tools Windows
  150. Wifi Hacker Tools For Windows
  151. Physical Pentest Tools
  152. Pentest Tools For Android

No comments:

Post a Comment