Monday, August 31, 2020

DSploit

DSploit

After playing with the applications installed on the Pwn Pad, I found that the most important application (at least for me) was missing from the pre-installed apps. Namely, DSploit. Although DSploit has tons of features, I really liked the multiprotocol password sniffing (same as dsniff) and the session hijacking functionality.

The DSploit APK in the Play Store was not working for me, but the latest nightly on http://dsploit.net worked like a charm.

Most features require that you and your target uses the same WiFi network, and that's it. It can be Open, WEP, WPA/WPA2 Personal. On all of these networks, DSploit will sniff the passwords - because of the active attacks. E.g. a lot of email clients still use IMAP with clear text passwords, or some webmails, etc. 

First, DSploit lists the AP and the known devices on the network. In this case, I chose one victim client.


In the following submenu, there are tons of options, but the best features are in the MITM section. 


Stealthiness warning: in some cases, I received the following popup on the victim Windows:


This is what we have under the MITM submenu:


Password sniffing

For example, let's start with the Password Sniffer. It is the same as EvilAP and DSniff in my previous post. With the same results for the popular Hungarian webmail with the default secure login checkbox turned off. Don't forget, this is not an Open WiFi network, but one with WPA2 protection!


Session hijack

Now let's assume that the victim is very security-aware and he checks the secure login checkbox. Another cause can be that the victim already logged in, long before we started to attack. The session hijacking function is similar to the Firesheep tool, but it works with every website where the session cookies are sent in clear text, and there is no need for any additional support.

In a session hijacking attack (also called "sidejacking"), after the victim browser sends the authentication cookies in clear text, DSploit copies these cookies into its own browser, and opens the website with the same cookies, which results in successful login most of the time. Let's see session hijacking in action!

Here, we can see that the session cookies have been sniffed from the air:


Let's select that session, and be amazed that we logged into the user's webmail session.




Redirect traffic

This feature can be used both for fun or profit. For fun, you can redirect all the victim traffic to http://www.kittenwar.com/. For-profit, you can redirect your victim to phishing pages.


Replace images, videos

I think this is just for fun here. Endless Rick Rolling possibilities.


Script injection

This is mostly for profit. client-side injection, drive-by-exploits, endless possibilities.

Custom filter

If you are familiar with ettercap, this has similar functionalities (but dumber), with string or regex replacements. E.g. you can replace the news, stock prices, which pizza the victim ordered, etc. If you know more fun stuff here, please leave a comment (only HTTP scenario - e.g. attacking Facebook won't work).

Additional fun (not in DSploit) - SSLStrip 

From the MITM section of DSploit, I really miss the SSLStrip functionality. Luckily, it is built into the Pwn Pad. With the help of SSLStrip, we can remove the references to HTTPS links in the clear text HTTP traffic, and replace those with HTTP. So even if the user checks the secure login checkbox at freemail.hu, the password will be sent in clear text - thus it can be sniffed with DSniff.

HTML source on the client-side without SSLstrip:


HTML source on the client-side with SSL strip:


With EvilAP, SSLStrip, and DSniff, the password can be stolen. No hacking skillz needed.

Lessons learned here

If you are a website operator where you allow your users to login, always:
  1. Use HTTPS with a trusted certificate, and redirect all unencrypted traffic to HTTPS ASAP
  2. Mark the session cookies with the secure flag
  3. Use HSTS to prevent SSLStrip attacks
If you are a user:
  1. Don't trust sites with your confidential data if the above points are not fixed. Choose a more secure alternative
  2. Use HTTPS everywhere plugin
  3. For improved security, use VPN
Because hacking has never been so easy before.
And last but not least, if you like the DSploit project, don't forget to donate them!
Related news

  1. Pentest Tools Alternative
  2. Pentest Tools Windows
  3. Pentest Tools Free
  4. Pentest Tools Url Fuzzer
  5. Hacker Tools Mac
  6. Pentest Tools Bluekeep
  7. Pentest Tools Free
  8. Best Hacking Tools 2020
  9. Hacking Tools For Mac
  10. Hacking Tools For Windows 7
  11. Hacker Tools For Windows
  12. Pentest Tools Website
  13. Hack Tool Apk
  14. Hacking Tools Pc
  15. Hacking Tools And Software
  16. Hacking Tools Hardware
  17. Hacker Tools 2019
  18. Hacker Tools Linux
  19. Hacking Apps
  20. Hacker Tools For Mac
  21. Black Hat Hacker Tools
  22. Hacker Tools Linux
  23. Pentest Tools Alternative
  24. Hacking Tools Download
  25. How To Install Pentest Tools In Ubuntu
  26. Hack Tools Pc
  27. Hack Tools For Ubuntu
  28. Android Hack Tools Github
  29. Hacking Tools Free Download
  30. Hacker Tools Windows
  31. Pentest Tools Github
  32. Hacking Tools Download
  33. Hack Tools For Windows
  34. Pentest Tools Tcp Port Scanner
  35. Hack Apps
  36. Hack Tools
  37. Hacker Tools Free
  38. Pentest Tools For Android
  39. Nsa Hack Tools
  40. Hack Apps
  41. Hack Tools Github
  42. Hacker Tools Windows
  43. Hack Tool Apk
  44. Hack Tool Apk
  45. Kik Hack Tools
  46. Hacking App
  47. Hacker Tools For Pc
  48. Hacking Tools For Pc
  49. Hacker Techniques Tools And Incident Handling
  50. Hacker Techniques Tools And Incident Handling
  51. Hacking Tools Windows 10
  52. Pentest Tools Github
  53. World No 1 Hacker Software
  54. Hacker Tools Linux
  55. Free Pentest Tools For Windows
  56. Hacking App
  57. Pentest Tools Subdomain
  58. Hacker Tools
  59. Hacking Tools For Windows 7
  60. Hacking Tools Usb
  61. Install Pentest Tools Ubuntu
  62. Usb Pentest Tools
  63. Hacker Tools Online
  64. Hacking Tools Hardware
  65. Kik Hack Tools
  66. New Hack Tools
  67. Usb Pentest Tools
  68. Hacker Tools Online
  69. Hacks And Tools
  70. Hacker Tools Hardware
  71. Hacker Tools 2020
  72. Easy Hack Tools
  73. Easy Hack Tools
  74. World No 1 Hacker Software
  75. Hack Tools For Windows
  76. Best Pentesting Tools 2018
  77. Hacker Tools Apk Download
  78. Hacker Tools Apk Download
  79. Hacker Tools 2020
  80. Hacking Tools Windows 10
  81. Physical Pentest Tools
  82. Hacker Tools Free Download
  83. Hackrf Tools
  84. Pentest Tools Android
  85. Pentest Tools For Mac
  86. Tools For Hacker
  87. Hacking Tools Github
  88. Hacker Tools For Ios
  89. Hacker Tools For Windows
  90. Hack Tools Github
  91. How To Make Hacking Tools
  92. Hacking Tools Windows
  93. Hack And Tools
  94. Nsa Hacker Tools
  95. How To Hack
  96. Blackhat Hacker Tools
  97. Hackrf Tools
  98. Hackrf Tools
  99. Top Pentest Tools
  100. Pentest Tools Website
  101. Pentest Tools For Android
  102. What Are Hacking Tools
  103. Hacker Tools For Pc
  104. Pentest Tools For Ubuntu
  105. Hacker Tools Free Download
  106. Hacking Tools Hardware
  107. Hacking Apps
  108. Hacking Tools Free Download
  109. Hack App
  110. Pentest Tools Open Source
  111. World No 1 Hacker Software
  112. Usb Pentest Tools
  113. Computer Hacker
  114. Hack App
  115. Pentest Recon Tools
  116. Hack Tools For Ubuntu
  117. Black Hat Hacker Tools
  118. Hack Tool Apk
  119. Hacker Security Tools
  120. Tools 4 Hack
  121. New Hacker Tools
  122. Pentest Reporting Tools
  123. Black Hat Hacker Tools
  124. Hacking Tools For Pc
  125. Tools 4 Hack
  126. Hacker Tools Mac
  127. Hak5 Tools
  128. Hacking Tools Download

No comments:

Post a Comment