Monday, January 22, 2024

WiFi Hacking On Tablets

Disclaimer: Don't hack anything where you don't have the authorization to do so. Stay legal.

Ever since I bought my first Android device, I wanted to use the device for WEP cracking. Not because I need it, but I want it :) After some googling, I read that you can't use your WiFi chipset for packet injection, and I forgot the whole topic.

After a while, I read about hacking on tablets (this was around a year ago), and my first opinion was: 
"This is stupid, lame, and the usage of that can be very limited".

After playing one day with it, my opinion just changed: 
"This is stupid, lame, the usage is limited, but when it works, it is really funny :-)"

At the beginning I looked at the Pwn Pad as a device that can replace a pentest workstation, working at the attacker side. Boy was I wrong. Pwn Pad should be used as a pentest device deployed at the victim's side!

You have the following options:
  1. You have 1095 USD + VAT + shipping to buy this Pwn Pad
  2. You have around 200 USD to buy an old Nexus 7 tablet, a USB OTG cable, a USB WiFi dongle (e.g. TP-Link Wireless TL-WN722N USB adapter works).



In my example, I bought a used, old 2012 Nexus WiFi. Originally I bought this to play with different custom Android ROMs, and play with rooted applications. After a while, I found this Pwn Pad hype again and gave it a shot.

The Pwn Pad community edition has an easy-to-use installer, with a proper installation description. Don't forget to backup everything from your tablet before installing Pwn Pad on it!

I don't want to repeat the install guide, it is as easy as ABC. I booted a Ubuntu Live CD, installed adb and fastboot, and it was ready-to-roll. I have not measured the time, but the whole process was around 20 minutes.


The internal WiFi chipset can be used to sniff traffic or even ARP poisoning for active MiTM. But in my case, I was not able to use the internal chipset for packet injection, which means you can't use it for WEP cracking, WPA disauth, etc. This is where the external USB WiFi comes handy. And this is why we need the Pwn Pad Android ROM, and can't use an average ROM.

There are two things where Pwn Pad really rocks. The first one is the integrated drivers for the external WiFi with monitor mode and packet injection capabilities. The second cool thing is the chroot wrapper around the Linux hacking tools. Every hacking tool has a start icon, so it feels like it is a native Android application, although it is running in a chroot Kali environment.

Wifite

The first recommended app is Wifite. Think of it as a wrapper around the aircrack - airmon - airodump suite. My biggest problem with WEP cracking was that I had to remember a bunch of commands, or have the WEP cracking manual with me every time I have to crack it. It was overcomplicated. But thanks to Wifite, that is past.

In order to crack a WEP key, you have to:
  1. Start the Wifite app
  2. Choose your adapter (the USB WiFi)

  3. Choose the target network (wep_lan in the next example)
  4. Wait for a minute 
  5. PROFIT!

SSH reverse shell

This is one of the key functionalities of the Pwn Pad. You deploy the tablet at the Victim side, and let the tablet connect to your server via (tunneled) SSH.

The basic concept of the reverse shells are that an SSH tunnel is established between the Pwn Pad tablet (client) and your external SSH server (either directly or encapsulated in other tunneling protocol), and remote port forward is set up, which means on your SSH server you connect to a localport which is forwarded to the Pwn Pad and handled by the Pwn Pad SSH server.

I believe the best option would be to use the reverse shell over 3G, and let the tablet connect to the victim network through Ethernet or WiFi. But your preference might vary. The steps for reverse shells are again well documented in the documentation, except that by default you also have to start the SSH server on the Pwn Pad. It is not hard, there is an app for that ;-) On your external SSH server you might need to install stunnel and ptunnel if you are not using Kali. The following output shows what you can see on your external SSH server after successful reverse shell.

root@myserver:/home/ubuntu# ssh -p 3333 pwnie@localhost The authenticity of host '[localhost]:3333 ([127.0.0.1]:3333)' can't be established. ECDSA key fingerprint is 14:d4:67:04:90:30:18:a4:7a:f6:82:04:e0:3c:c6:dc. Are you sure you want to continue connecting (yes/no)? yes Warning: Permanently added '[localhost]:3333' (ECDSA) to the list of known hosts. pwnie@localhost's password:   _____      ___  _ ___ ___   _____  _____ ___ ___ ___ ___  | _ \ \    / / \| |_ _| __| | __\ \/ / _ \ _ \ __/ __/ __|  |  _/\ \/\/ /| .` || || _|  | _| >  <|  _/   / _|\__ \__ \  |_|   \_/\_/ |_|\_|___|___| |___/_/\_\_| |_|_\___|___/___/   Release Version: 1.5.5  Release Date: 2014-01-30  Copyright 2014 Pwnie Express. All rights reserved.   By using this product you agree to the terms of the Rapid Focus  Security EULA: http://pwnieexpress.com/pdfs/RFSEULA.pdf   This product contains both open source and proprietary software.  Proprietary software is distributed under the terms of the EULA.  Open source software is distributed under the GNU GPL:  http://www.gnu.org/licenses/gpl.html  pwnie@localhost:~$ 

Now you have a shell on a machine that is connected to the victim network. Sweet :) Now Metasploit really makes sense on the tablet, and all other command-line tools.

EvilAP and DSniff

Start EvilAP (it is again a wrapper around airobase), choose interface (for me the Internal Nexus Wifi worked), enter an SSID (e.g freewifi), enter channel, choose whether force all clients to connect to you or just those who really want to connect to you, and start.


The next step is to start DSniff, choose interface at0, and wait :) In this example, I used a popular Hungarian webmail, which has a checkbox option for "secure" login (with default off). There are sooo many problems with this approach, e.g. you can't check the certificate before connecting, and the login page is delivered over HTTP, so one can disable the secure login checkbox seamlessly in the background, etc. In this case, I left the "secure" option on default off.



In the next tutorial, I'm going to show my next favorite app, DSploit ;)

Lessons learned

Hacking has been never so easy before
In a home environment, only use WPA2 PSK
Choose a long, nondictionary passphrase as the password for WPA2
Don't share your WiFi passwords with people you don't trust, or change it when they don't need it anymore
Don't let your client device auto-connect to WiFi stations, even if the SSID looks familiar

I believe during an engagement a Pwn Plug has better "physical cloaking" possibilities, but playing with the Pwn Pad Community Edition really gave me fun moments.

And last but not least I would like to thank to the Pwn Pad developers for releasing the Community Edition!

More information


  1. Hack Tool Apk
  2. Hacker Tools For Windows
  3. Hacker Tools 2020
  4. Blackhat Hacker Tools
  5. Pentest Tools Open Source
  6. Hacking Tools Kit
  7. Android Hack Tools Github
  8. Hacker Tools For Windows
  9. Nsa Hacker Tools
  10. Pentest Tools For Mac
  11. Hackers Toolbox
  12. Hacking Tools Kit
  13. Install Pentest Tools Ubuntu
  14. How To Make Hacking Tools
  15. Hacking Tools Windows 10
  16. Hacking Tools Pc
  17. Hackrf Tools
  18. Pentest Tools Website
  19. Computer Hacker
  20. Hack Tools Mac
  21. Hacking Tools For Games
  22. Pentest Tools Alternative
  23. Hacker Hardware Tools
  24. Nsa Hacker Tools
  25. Pentest Tools List
  26. Hacking Tools Windows
  27. Hacker Tools Linux
  28. Hackers Toolbox
  29. Hacking Tools Download
  30. Tools For Hacker
  31. Hacker Tools For Ios
  32. Best Hacking Tools 2019
  33. Pentest Tools For Android
  34. Hack Rom Tools
  35. Pentest Tools Port Scanner
  36. Pentest Tools Subdomain
  37. Pentest Tools Framework
  38. Hak5 Tools
  39. Pentest Tools Open Source
  40. Pentest Tools Bluekeep
  41. Best Pentesting Tools 2018
  42. Bluetooth Hacking Tools Kali
  43. How To Make Hacking Tools
  44. Pentest Tools Open Source
  45. Hacking Tools Name
  46. Hacking Tools For Pc
  47. Hacking Tools For Windows 7
  48. Hacker Tools Github
  49. Pentest Tools Alternative
  50. Pentest Tools List
  51. Bluetooth Hacking Tools Kali
  52. Hacker Tools Mac
  53. Hack Tools For Games
  54. Nsa Hack Tools
  55. Hack Tools For Mac
  56. Pentest Tools Subdomain
  57. Hack Rom Tools
  58. Pentest Tools Online
  59. Physical Pentest Tools
  60. Hacker Security Tools
  61. Easy Hack Tools
  62. Hacker Tools 2019
  63. Pentest Tools Review
  64. Hack App
  65. Hacking Tools For Beginners
  66. Pentest Reporting Tools
  67. Hacking Tools 2019
  68. Hacking Tools Name
  69. Hacker Techniques Tools And Incident Handling
  70. Pentest Tools Tcp Port Scanner
  71. What Are Hacking Tools
  72. Hacking Tools Github
  73. Hacker Tools Windows
  74. Pentest Tools Website
  75. Pentest Tools For Windows
  76. Hacking Tools Mac
  77. Hacker Tools Windows
  78. Hacking Tools Windows
  79. Tools Used For Hacking
  80. Physical Pentest Tools
  81. Pentest Tools Url Fuzzer
  82. Hack And Tools
  83. Blackhat Hacker Tools
  84. What Is Hacking Tools
  85. Hack Tools Mac
  86. Pentest Tools For Android
  87. Hacker Tools 2019
  88. Hack Website Online Tool
  89. Hacker Tools
  90. How To Make Hacking Tools
  91. Hack Tools For Mac
  92. Hacker Tool Kit
  93. Blackhat Hacker Tools
  94. Hack Tools For Ubuntu
  95. Hack Tools For Ubuntu
  96. Hacking Tools Windows 10
  97. Hack App
  98. New Hacker Tools
  99. What Are Hacking Tools
  100. Hak5 Tools
  101. Best Pentesting Tools 2018
  102. Beginner Hacker Tools
  103. Hack Tools 2019
  104. Black Hat Hacker Tools
  105. Pentest Tools Subdomain
  106. Tools For Hacker
  107. Hacker Tools Apk
  108. Pentest Tools For Android
  109. Hacker Tools 2020
  110. Hacking Tools Software
  111. Hacking Tools For Pc
  112. Pentest Tools Bluekeep
  113. Hack Tool Apk
  114. Pentest Automation Tools
  115. Hacking Tools For Windows 7
  116. Physical Pentest Tools
  117. Pentest Tools Tcp Port Scanner
  118. Hacking Tools Online
  119. Termux Hacking Tools 2019
  120. Hack Rom Tools
  121. Pentest Tools Apk
  122. Pentest Tools Apk
  123. Hacker Tool Kit
  124. Install Pentest Tools Ubuntu
  125. Hacker Tool Kit
  126. Pentest Tools Review
  127. Hacker Tools For Windows
  128. Pentest Reporting Tools
  129. Pentest Tools Kali Linux
  130. Physical Pentest Tools
  131. Pentest Tools Url Fuzzer
  132. Pentest Tools For Android
  133. Hacker Techniques Tools And Incident Handling
  134. World No 1 Hacker Software
  135. Hacker Tools 2019
  136. Hacking Tools
  137. Hacker Tools For Pc
  138. Hacker Tools Software
  139. Hacker Tools For Mac
  140. Pentest Tools Tcp Port Scanner
  141. Pentest Tools Find Subdomains
  142. Pentest Tools Find Subdomains
  143. Pentest Tools Nmap

No comments: