Automated Tools For WiFi Cracking

Knowing how WiFi networks can be attacked is a big part of properly securing them, and the best way to learn about it is to (legally) run some attacks. [Matt Agius] has been going down the WiFi-cracking rabbit hole, and in the process created Pwnagotchi Tools to automate the actual password cracking part.

The first step in cracking a WiFi network is to record the handshake that gets exchanged when a client connects to an access point. This has been made very simple thanks to Pwnagotchi, which turns a Raspberry Pi into an automated handshake collection tool and Pwnagothi Tools helps to automate the steps that follow. It downloads the handshakes (pcap files) from the pwnagotchi, and converts it to pmkid/hccapx files to use with the hashcat password recovery tool. Hashcat scripts can then be generated for the actual cracking using any of the attacks that [Matt] has compiled. WPA/WPA2 is slow to crack and requires a lot of processing power, so [Matt] also added the option to automatically provision AWS GPU instances to run the cracking task in the cloud. It also keeps track of the status of each of the handshakes being cracked.

As wireless networks and IoT devices become more pervasive, it’s important to know the dangers, and how to protect against them. WiFi and Bluetooth security is probably the easiest to learn about, but other networks are just as vulnerable when an RTL-SDR is used. Another option Flipper Zero, a hacking gadget for Sub-1 GHz networks inspired by Pwnagotchi, which recently hit $4.8 million in its Kickstarter campaign.

Flipper Zero Blasts Past Funding Goal And Into Our Hearts

There’s never been a better time to be a hardware hacker: the tools are cheap, the information is free, and the possibilities are nearly endless. But that doesn’t mean there isn’t room for improvement. The Flipper Zero was developed to make the world of hardware hacking even more accessible, and as of this writing, has officially ended its Kickstarter campaign after raising a staggering $4.8 million. To say the community is excited about this little gadget is perhaps an understatement.

So what does the Flipper Zero do that’s gotten everyone so worked up? Well, for one, it’s not so much what it can do asĀ how it does them. Taking inspiration from the already popular pwnagotchi project, the Flipper Zero gamifies the normally rather mundane tasks of sniffing for 433 MHz signals and flashing EEPROMs with the addition of an animated dolphin that’s sustained by your hacking. If you want the little fellow to grow and be happy, you need to keep poking and prodding around at any piece of hardware you come across.

If you’re looking for a comprehensive list of features, that’s a little harder to nail down. Partially because the device has picked up a number of new tricks (such as support for Bluetooth and NFC) thanks to the fact it made better than 8,000% of its original funding goal, but also because it can be expanded with additional hardware and software which obviously won’t get developed until the community gets their hands on the core device.

But even the core functionality, demonstrated in the video after the break, is quite compelling. The Flipper Zero’s CC1101 transceiver chip (anyone else thinking of the IM-ME right now?) allows it to record, analyze, and play back RF signals from 300 to 928 MHz, meaning you can instantly take over remote control systems that aren’t using a rolling code for authentication. It can also read and emulate many different RFID cards, record and transmit IR signals, emulate a USB HID device and run programmable payloads, and act as a USB to UART/SPI/I2C adapter. All contained in a sleek and pocket-sized enclosure that looks like a proper cyberpunk hacking gadget.

We’re extremely interested in seeing what the community can do with the Flipper Zero, especially now that the extra windfall has allowed the team to create a formal Developer Program for people who want to help work on the core platform or produce add-on modules. After banking nearly $5 million, this will be the yardstick by which all other crowd sourced hacking gadgets are measured for years to come; let’s hope they make it count.

Continue reading “Flipper Zero Blasts Past Funding Goal And Into Our Hearts”

A Tamagotchi For WiFi Cracking

OK, let’s start this one by saying that it’s useful to know how to break security measures in order to understand how to better defend yourself, and that you shouldn’t break into any network you don’t have access to. That being said, if you want to learn about security and the weaknesses within the WPA standard, there’s no better way to do it than with a tool that mimics the behavior of a Tamagotchi.

Called the pwnagotchi, this package of artificial intelligence looks for information in local WiFi packets that can be used to crack WPA encryption. It’s able to modify itself in order to maximize the amount of useful information it’s able to obtain from whatever environment you happen to place it in. As an interesting design choice, the pwnagotchi behaves like an old Tamagotchi pet would, acting happy when it gets the inputs it needs.

This project is beyond a novelty though and goes deep in the weeds of network security. If you’re at all interested in the ways in which your own networks might be at risk, this might be a tool you can use to learn a little more about the ways of encryption, general security, and AI to boot. Of course, if you’re new to the network security world, make sure the networks you’re using are secured at least a little bit first.

Thanks to [Itay] for the tip!