8.24.2020

DSploit

DSploit

After playing with the applications installed on the Pwn Pad, I found that the most important application (at least for me) was missing from the pre-installed apps. Namely, DSploit. Although DSploit has tons of features, I really liked the multiprotocol password sniffing (same as dsniff) and the session hijacking functionality.

The DSploit APK in the Play Store was not working for me, but the latest nightly on http://dsploit.net worked like a charm.

Most features require that you and your target uses the same WiFi network, and that's it. It can be Open, WEP, WPA/WPA2 Personal. On all of these networks, DSploit will sniff the passwords - because of the active attacks. E.g. a lot of email clients still use IMAP with clear text passwords, or some webmails, etc. 

First, DSploit lists the AP and the known devices on the network. In this case, I chose one victim client.


In the following submenu, there are tons of options, but the best features are in the MITM section. 


Stealthiness warning: in some cases, I received the following popup on the victim Windows:


This is what we have under the MITM submenu:


Password sniffing

For example, let's start with the Password Sniffer. It is the same as EvilAP and DSniff in my previous post. With the same results for the popular Hungarian webmail with the default secure login checkbox turned off. Don't forget, this is not an Open WiFi network, but one with WPA2 protection!


Session hijack

Now let's assume that the victim is very security-aware and he checks the secure login checkbox. Another cause can be that the victim already logged in, long before we started to attack. The session hijacking function is similar to the Firesheep tool, but it works with every website where the session cookies are sent in clear text, and there is no need for any additional support.

In a session hijacking attack (also called "sidejacking"), after the victim browser sends the authentication cookies in clear text, DSploit copies these cookies into its own browser, and opens the website with the same cookies, which results in successful login most of the time. Let's see session hijacking in action!

Here, we can see that the session cookies have been sniffed from the air:


Let's select that session, and be amazed that we logged into the user's webmail session.




Redirect traffic

This feature can be used both for fun or profit. For fun, you can redirect all the victim traffic to http://www.kittenwar.com/. For-profit, you can redirect your victim to phishing pages.


Replace images, videos

I think this is just for fun here. Endless Rick Rolling possibilities.


Script injection

This is mostly for profit. client-side injection, drive-by-exploits, endless possibilities.

Custom filter

If you are familiar with ettercap, this has similar functionalities (but dumber), with string or regex replacements. E.g. you can replace the news, stock prices, which pizza the victim ordered, etc. If you know more fun stuff here, please leave a comment (only HTTP scenario - e.g. attacking Facebook won't work).

Additional fun (not in DSploit) - SSLStrip 

From the MITM section of DSploit, I really miss the SSLStrip functionality. Luckily, it is built into the Pwn Pad. With the help of SSLStrip, we can remove the references to HTTPS links in the clear text HTTP traffic, and replace those with HTTP. So even if the user checks the secure login checkbox at freemail.hu, the password will be sent in clear text - thus it can be sniffed with DSniff.

HTML source on the client-side without SSLstrip:


HTML source on the client-side with SSL strip:


With EvilAP, SSLStrip, and DSniff, the password can be stolen. No hacking skillz needed.

Lessons learned here

If you are a website operator where you allow your users to login, always:
  1. Use HTTPS with a trusted certificate, and redirect all unencrypted traffic to HTTPS ASAP
  2. Mark the session cookies with the secure flag
  3. Use HSTS to prevent SSLStrip attacks
If you are a user:
  1. Don't trust sites with your confidential data if the above points are not fixed. Choose a more secure alternative
  2. Use HTTPS everywhere plugin
  3. For improved security, use VPN
Because hacking has never been so easy before.
And last but not least, if you like the DSploit project, don't forget to donate them!

Related links


  1. Pentest Tools For Windows
  2. Hacker Security Tools
  3. Hack Tools For Ubuntu
  4. Hacker Hardware Tools
  5. Hacking Tools For Windows
  6. How To Hack
  7. Hacker Hardware Tools
  8. Tools For Hacker
  9. Hacker Tools Apk
  10. Ethical Hacker Tools
  11. New Hack Tools
  12. Pentest Tools Website
  13. Hacking Apps
  14. Black Hat Hacker Tools
  15. Hacking Tools For Windows
  16. Hacking Tools For Mac
  17. Hacking Tools For Windows 7
  18. Pentest Tools List
  19. Hacking Tools Hardware
  20. Hacking Tools For Windows 7
  21. Hacker Tools Free
  22. Best Hacking Tools 2019
  23. Pentest Tools For Android
  24. Bluetooth Hacking Tools Kali
  25. Hacker Tools For Windows
  26. Usb Pentest Tools
  27. Pentest Tools Alternative
  28. Pentest Recon Tools
  29. Hacking Apps
  30. Hack Tools Mac
  31. Pentest Tools Online
  32. Pentest Tools For Windows
  33. Hacking Tools For Windows 7
  34. Hacking Tools Hardware
  35. Hak5 Tools
  36. Hacker Techniques Tools And Incident Handling
  37. Hacking App
  38. Hackrf Tools
  39. Pentest Tools Subdomain
  40. Beginner Hacker Tools
  41. Hacker Tools Windows
  42. Hacker Tools For Pc
  43. Free Pentest Tools For Windows
  44. Nsa Hacker Tools
  45. Computer Hacker
  46. Pentest Box Tools Download
  47. Hacking Tools 2019
  48. Hacking App
  49. Hacker Tools Linux
  50. Pentest Tools Subdomain
  51. How To Install Pentest Tools In Ubuntu
  52. Hack Tools 2019
  53. Pentest Tools For Ubuntu
  54. Pentest Tools Kali Linux
  55. Hacker Tools Apk Download
  56. Hack Tool Apk
  57. Hacker Tools 2019
  58. Hacking Tools For Windows Free Download
  59. Hacking Tools For Beginners
  60. Nsa Hack Tools Download
  61. Hacker Search Tools
  62. Hacker Tools Free Download
  63. Hacking Tools For Kali Linux
  64. Hacking Tools Kit
  65. Nsa Hack Tools Download
  66. Pentest Tools For Mac
  67. Hacks And Tools
  68. Hacker Tools Apk
  69. Hacking Tools
  70. Hacker Tools
  71. Nsa Hack Tools Download
  72. Blackhat Hacker Tools
  73. Pentest Tools Apk
  74. Hack Tools For Pc
  75. Hacking Tools 2020
  76. Hack Tools For Pc
  77. Pentest Tools
  78. Hacker Tools Hardware
  79. Best Hacking Tools 2020
  80. Hacker
  81. Termux Hacking Tools 2019
  82. Wifi Hacker Tools For Windows
  83. Hacker Hardware Tools
  84. Hacker Tools Apk
  85. Hacker Techniques Tools And Incident Handling
  86. Pentest Box Tools Download
  87. Hacker Tools List
  88. Kik Hack Tools
  89. Game Hacking
  90. Nsa Hack Tools
  91. Hack Rom Tools
  92. Hack Tools
  93. Hacking Tools For Pc
  94. Hack Tool Apk
  95. Tools 4 Hack
  96. Pentest Tools Free
  97. Hack Tool Apk No Root
  98. Hacking Tools Free Download
  99. Hack Rom Tools
  100. Hacking Tools Free Download
  101. Tools 4 Hack
  102. Hacking Tools Hardware
  103. What Is Hacking Tools
  104. Hack Tool Apk No Root
  105. Pentest Tools For Android
  106. Hacking Tools Online
  107. Hacker Tools Free
  108. Pentest Box Tools Download
  109. Pentest Tools Review
  110. Pentest Tools Apk
  111. Hack Tools 2019
  112. Wifi Hacker Tools For Windows
  113. Pentest Tools Windows
  114. Hacking Tools Download
  115. Pentest Tools Android
  116. Hacker Tools Online
  117. Hacking Tools 2020
  118. Hack Tools For Windows
  119. Hacker Techniques Tools And Incident Handling
  120. Hack Tools For Ubuntu
  121. Pentest Tools List
  122. How To Hack
  123. Hacking Tools For Games
  124. Hacker Tools Free Download
  125. Game Hacking
  126. Usb Pentest Tools
  127. Nsa Hacker Tools
  128. Pentest Tools Website
  129. Hacker Tools Apk Download
  130. Pentest Tools Apk

No comments: