First release of Pwnagotchi, WiFi hacking toys

Submitted by first stable release of the project pwnagotchi, developing a tool for hacking wireless networks, designed in the form of an electronic pet, reminiscent of a Tamagotchi toy. The main prototype of the device built based on the Raspberry Pi Zero W board (provided firmware for booting from an SD card), but it can be used on other Raspberry Pi boards, as well as in any Linux environment that has a wireless adapter that supports monitoring mode. The control is carried out through the connection of the LCD screen or through web interface. The project code is written in Python and spreads licensed under GPLv3.

To keep the pet in a good mood, it is necessary to feed it with network packets sent by participants in wireless networks at the stage of negotiating a new connection (handshake). The device finds available wireless networks and tries to intercept handshake sequences. Since the handshake is only sent when the client connects to the network, the device uses various tricks to terminate current connections and force users to perform network reconnect operations. During interception, a database of packets is accumulated, including hashes that can be used to select WPA keys.

First release of Pwnagotchi, WiFi hacking toys

The project is notable for the use of methods reinforcement learning AAC (Actor Advantage Critic) and neural network based long short term memory (LSTM), which have become widespread when creating bots for playing computer games. The learning model is trained as the device operates, taking into account past experience to select the optimal strategy for attacking wireless networks. With the help of machine learning, Pwnagotchi dynamically selects traffic interception parameters and chooses the intensity of forced termination of user sessions. Also supported and manual mode, in which the attack is made "in the forehead."

To intercept the types of traffic necessary for the selection of WPA keys, a packet is used better cap. Interception is carried out both in a passive mode and with known types of attacks that force clients to resend identifiers to the network PMKID. Captured packets covering all forms of handshake supported in hashcat, are stored in PCAP files with the calculation, one file per wireless network.

First release of Pwnagotchi, WiFi hacking toys

By analogy with the Tamagotchi, the definition of other devices nearby is supported, and it is also possible to optionally participate in the construction of a general coverage map. A protocol is used to connect Pwnagotchi devices via WiFi. Dot11. Nearby devices exchange the received data about wireless networks and organize joint work, sharing channels among themselves for carrying out an attack.

The functionality of Pwnagotchi can be extended through plugins, in the form of which such functions as an automatic software update system, creating backups, linking captured handshakes to GPS coordinates, publishing data on hacked networks in onlinehashcrack.com, wpa-sec.stanev.org, wigle.net and PwnGRID, additional indicators (memory consumption, temperature, etc.) and the implementation of dictionary selection of passwords for intercepted handshake.

Source: opennet.ru

Add a comment