Hacking Everything With RF And Software Defined Radio - Part 3

Posted by KP-3မိသားစု |


Reversing Device Signals with RFCrack for Red Teaming


This blog was researched and automated by:
@Ficti0n 
@GarrGhar 
Mostly because someone didn't want to pay for a new clicker that was lost LOL

Websites:
Console Cowboys: http://consolecowboys.com 
CC Labs: http://cclabs.io

CC Labs Github for RFCrack Code:
https://github.com/cclabsInc/RFCrack


Contrived Scenario: 

Bob was tasked to break into XYZ  corporation, so he pulled up the facility on google maps to see what the layout was. He was looking for any possible entry paths into the company headquarters. Online maps showed that the whole facility was surrounded by a security access gate. Not much else could be determined remotely so bob decided to take a drive to the facility and get a closer look. 

Bob parked down the street in view of the entry gate. Upon arrival he noted the gate was un-manned and cars were rolling up to the gate typing in an access code or simply driving up to the gate as it opening automatically.  Interestingly there was some kind of wireless technology in use. 

How do we go from watching a car go through a gate, to having a physical device that opens the gate?  

We will take a look at reversing a signal from an actual gate to program a remote with the proper RF signal.  Learning how to perform these steps manually to get a better understanding of how RF remotes work in conjunction with automating processes with RFCrack. 

Items used in this blog: 

Garage Remote Clicker: https://goo.gl/7fDQ2N
YardStick One: https://goo.gl/wd88sr
RTL SDR: https://goo.gl/B5uUAR


 







Walkthrough Video: 




Remotely sniffing signals for later analysis: 

In the the previous blogs, we sniffed signals and replayed them to perform actions. In this blog we are going to take a look at a signal and reverse it to create a physical device that will act as a replacement for the original device. Depending on the scenario this may be a better approach if you plan to enter the facility off hours when there is no signal to capture or you don't want to look suspicious. 

Recon:

Lets first use the scanning functionality in RFCrack to find known frequencies. We need to understand the frequencies that gates usually use. This way we can set our scanner to a limited number of frequencies to rotate through. The smaller rage of frequencies used will provide a better chance of capturing a signal when a car opens the target gate. This would be beneficial if the scanning device is left unattended within a dropbox created with something like a Kali on a Raspberry Pi. One could access it from a good distance away by setting up a wifi hotspot or cellular connection.

Based on research remotes tend to use 315Mhz, 390Mhz, 433Mhz and a few other frequencies. So in our case we will start up RFCrack on those likely used frequencies and just let it run. We can also look up the FCID of our clicker to see what Frequencies manufactures are using. Although not standardized, similar technologies tend to use similar configurations. Below is from the data sheet located at https://fccid.io/HBW7922/Test-Report/test-report-1755584 which indicates that if this gate is compatible with a universal remote it should be using the 300,310, 315, 372, 390 Frequencies. Most notably the 310, 315 and 390 as the others are only on a couple configurations. 




RFCrack Scanning: 

Since the most used ranges are 310, 315, 390 within our universal clicker, lets set RFCrack scanner to rotate through those and scan for signals.  If a number of cars go through the gate and there are no captures we can adjust the scanner later over our wifi connection from a distance. 

Destroy:RFCrack ficti0n$ python RFCrack.py -k -f 310000000 315000000 390000000
Currently Scanning: 310000000 To cancel hit enter and wait a few seconds

Currently Scanning: 315000000 To cancel hit enter and wait a few seconds

Currently Scanning: 390000000 To cancel hit enter and wait a few seconds

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
Currently Scanning: 433000000 To cancel hit enter and wait a few seconds


Example of logging output: 

From the above output you will see that a frequency was found on 390. However, if you had left this running for a few hours you could easily see all of the output in the log file located in your RFCrack/scanning_logs directory.  For example the following captures were found in the log file in an easily parseable format: 

Destroy:RFCrack ficti0n$ cd scanning_logs/
Destroy:scanning_logs ficti0n$ ls
Dec25_14:58:45.log Dec25_21:17:14.log Jan03_20:12:56.log
Destroy:scanning_logs ficti0n$ cat Dec25_21\:17\:14.log
A signal was found on :390000000
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
A signal was found on :390000000
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



Analyzing the signal to determine toggle switches: 

Ok sweet, now we have a valid signal which will open the gate. Of course we could just replay this and open the gate, but we are going to create a physical device we can pass along to whoever needs entry regardless if they understand RF. No need to fumble around with a computer and look suspicious.  Also replaying a signal with RFCrack is just to easy, nothing new to learn taking the easy route. 

The first thing we are going to do is graph the capture and take a look at the wave pattern it creates. This can give us a lot of clues that might prove beneficial in figuring out the toggle switch pattern found in remotes. There are a few ways we can do this. If you don't have a yardstick at home you can capture the initial signal with your cheap RTL-SDR dongle as we did in the first RF blog. We could then open it in audacity. This signal is shown below. 



Let RFCrack Plot the Signal For you: 

The other option is let RFCrack help you out by taking a signal from the log output above and let RFCrack plot it for you.  This saves time and allows you to use only one piece of hardware for all of the work.  This can easily be done with the following command: 

Destroy:RFCrack ficti0n$ python RFCrack.py -n -g -u 1f0fffe0fffc01ff803ff007fe0fffc1fff83fff07ffe0007c
-n = No yardstick attached
-g = graph a single signal
-u = Use this piece of data




From the graph output we see 2 distinct crest lengths and some junk at either end we can throw away. These 2 unique crests correspond to our toggle switch positions of up/down giving us the following 2 possible scenarios using a 9 toggle switch remote based on the 9 crests above: 

Possible toggle switch scenarios:

  1. down down up up up down down down down
  2. up up down down down up up up up 

Configuring a remote: 

Proper toggle switch configuration allows us to program a universal remote that sends a signal to the gate. However even with the proper toggle switch configuration the remote has many different signals it sends based on the manufacturer or type of signal.  In order to figure out which configuration the gate is using without physically watching the gate open, we will rely on local signal analysis/comparison.  

Programming a remote is done by clicking the device with the proper toggle switch configuration until the gate opens and the correct manufacturer is configured. Since we don't have access to the gate after capturing the initial signal we will instead compare each signal from he remote to the original captured signal. 


Comparing Signals: 

This can be done a few ways, one way is to use an RTLSDR and capture all of the presses followed by visually comparing the output in audacity. Instead I prefer to use one tool and automate this process with RFCrack so that on each click of the device we can compare a signal with the original capture. Since there are multiple signals sent with each click it will analyze all of them and provide a percent likelihood of match of all the signals in that click followed by a comparing the highest % match graph for visual confirmation. If you are seeing a 80-90% match you should have the correct signal match.  

Note:  Not every click will show output as some clicks will be on different frequencies, these don't matter since our recon confirmed the gate is communicating on 390Mhz. 

In order to analyze the signals in real time you will need to open up your clicker and set the proper toggle switch settings followed by setting up a sniffer and live analysis with RFCrack: 

Open up 2 terminals and use the following commands: 

#Setup a sniffer on 390mhz
  Setup sniffer:      python RFCrack.py -k -c -f 390000000.     
#Monitor the log file, and provide the gates original signal
  Setup Analysis:     python RFCrack.py -c -u 1f0fffe0fffc01ff803ff007fe0fffc1fff83fff07ffe0007c -n.  

Cmd switches used
-k = known frequency
-c = compare mode
-f = frequency
-n = no yardstick needed for analysis

Make sure your remote is configured for one of the possible toggle configurations determined above. In the below example I am using the first configuration, any extra toggles left in the down position: (down down up up up down down down down)




Analyze Your Clicks: 

Now with the two terminals open and running click the reset switch to the bottom left and hold till it flashes. Then keep clicking the left button and viewing the output in the sniffing analysis terminal which will provide the comparisons as graphs are loaded to validate the output.  If you click the device and no output is seen, all that means is that the device is communicating on a frequency which we are not listening on.  We don't care about those signals since they don't pertain to our target. 

At around the 11th click you will see high likelihood of a match and a graph which is near identical. A few click outputs are shown below with the graph from the last output with a 97% match.  It will always graph the highest percentage within a click.  Sometimes there will be blank graphs when the data is wacky and doesn't work so well. This is fine since we don't care about wacky data. 

You will notice the previous clicks did not show even close to a match, so its pretty easy to determine which is the right manufacture and setup for your target gate. Now just click the right hand button on the remote and it should be configured with the gates setup even though you are in another location setting up for your test. 

For Visual of the last signal comparison go to ./imageOutput/LiveComparison.png
----------Start Signals In Press--------------
Percent Chance of Match for press is: 0.05
Percent Chance of Match for press is: 0.14
Percent Chance of Match for press is: 0.14
Percent Chance of Match for press is: 0.12
----------End Signals In Press------------
For Visual of the last signal comparison go to ./imageOutput/LiveComparison.png
----------Start Signals In Press--------------
Percent Chance of Match for press is: 0.14
Percent Chance of Match for press is: 0.20
Percent Chance of Match for press is: 0.19
Percent Chance of Match for press is: 0.25
----------End Signals In Press------------
For Visual of the last signal comparison go to ./imageOutput/LiveComparison.png
----------Start Signals In Press--------------
Percent Chance of Match for press is: 0.93
Percent Chance of Match for press is: 0.93
Percent Chance of Match for press is: 0.97
Percent Chance of Match for press is: 0.90
Percent Chance of Match for press is: 0.88
Percent Chance of Match for press is: 0.44
----------End Signals In Press------------
For Visual of the last signal comparison go to ./imageOutput/LiveComparison.png


Graph Comparison Output for 97% Match: 







Conclusion: 


You have now walked through successfully reversing a toggle switch remote for a security gate. You took a raw signal and created a working device using only a Yardstick and RFCrack.  This was just a quick tutorial on leveraging the skillsets you gained in previous blogs in order to learn how to analyze  RF signals within embedded devices. There are many scenarios these same techniques could assist in.  We also covered a few new features in RF crack regarding logging, graphing and comparing signals.  These are just a few of the features which have been added since the initial release. For more info and other features check the wiki. 
Continue reading

HOW TO HACK A FACEBOOK ACCOUNT? STEP BY STEP

Posted by KP-3မိသားစု |

Phishing is the way to obtain sensitive information such as usernames, passwords, and credit card details or any other confidential information, often for malicious reasons, by disguising as a trustworthy entity in an electronic communication. Phishing is typically carried out by several ways like email spoofing or instant messaging, and it often directs users to enter personal information at a fake website, the look and feel of which are almost identical to the legitimate one. In this tutorial, I will be showing how to hack a facebook account through phishing.

SO, HOW TO HACK A FACEBOOK ACCOUNT?

There are few techniques by which you can hack a facebook account but here the easiest way we'll discuss.

REQUIREMENTS

  1. Phisher Creator ( Fake page generator)
  2. Hosting ( To host a fake page). Either you can purchase one or also can use free hosting like 110mb.com. But in free hosting, the account will be suspended after a few logins.

STEPS TO FOLLOW

  1. Download phisher creator and run it.
  2. As you run it, you'll see a screen like the shown below. Here you can type the fields as I have done. 
  3. Once you hit the Create Phisher button, it'll create a fake facebook index page and fb_login.php file in the output folder.
  4. Now you need to upload these both files index.html and fb_login.php to the hosting account.
  5. After uploading the file, open the index.html file path. It will open up a page like same facebook page as you can see below.
  6. We're all done, now we just need to copy the URL of our fake page and distribute it to the victims, you just have to trick them with your social engineering that how you convenience them to open this URL to login facebook. Once someone tries to login through your fake facebook page URL, you'll get their account username and password in the log_file.txt in the same directory of hosting where you have uploaded index.php and fb_login.php.
Hope it'll work fine for you and you have learned how to hack a facebook account. If you find any question or query related to this, feel free to comment below or you can also follow another way that might work well for you to hack facebook account.
Related articles

  1. Hacking Tools For Windows Free Download
  2. Hacker Tools
  3. Hacking Tools Download
  4. Pentest Tools Url Fuzzer
  5. Hacker Tools Online
  6. How To Install Pentest Tools In Ubuntu
  7. Hacking Tools For Windows Free Download
  8. Hacker Tools Windows
  9. Pentest Tools Download
  10. Pentest Tools Download
  11. Pentest Tools For Mac
  12. Pentest Tools Website Vulnerability
  13. Physical Pentest Tools
  14. Pentest Tools Android
  15. Hacker Tools For Ios
  16. Hack And Tools
  17. Hacking App
  18. Hack And Tools
  19. Hacker Tools For Mac
  20. Hacker Search Tools
  21. Hacking Tools Online
  22. Hacker Tools Online
  23. Pentest Tools For Android
  24. Hacker Tools For Mac
  25. Hacker Tools Windows
  26. Pentest Tools For Android
  27. Game Hacking
  28. Pentest Reporting Tools
  29. Pentest Tools For Android
  30. Hacker Tools Apk
  31. Hacker Tools 2019
  32. New Hacker Tools
  33. Hacker Tools For Windows
  34. Physical Pentest Tools
  35. Pentest Tools Windows
  36. Hack Tools Download
  37. Top Pentest Tools
  38. Kik Hack Tools
  39. Bluetooth Hacking Tools Kali
  40. Pentest Tools Find Subdomains
  41. Pentest Tools Find Subdomains
  42. Hacker Tools Mac
  43. Black Hat Hacker Tools
  44. Hacking Tools Usb
  45. Pentest Tools Find Subdomains
  46. Hacker Tools For Windows
  47. What Are Hacking Tools
  48. Best Hacking Tools 2020
  49. Hacking Tools Free Download
  50. Pentest Recon Tools
  51. Hacker Tools For Mac
  52. Hacker Tools Free Download
  53. Best Hacking Tools 2019
  54. Blackhat Hacker Tools
  55. Hacker Hardware Tools
  56. Hacker Tools Free Download
  57. Hacking Tools Software
  58. Tools 4 Hack
  59. Hacking Tools Mac
  60. Hacker Tools Online
  61. World No 1 Hacker Software
  62. Pentest Tools Review
  63. Pentest Tools Port Scanner
  64. Hacker Tools Apk Download
  65. Hacker Tools Windows
  66. Hacking Tools Pc
  67. Hacker Tools Hardware
  68. Hacking Tools Github
  69. Hacking Tools For Pc
  70. Hack Tools For Pc
  71. Hack Tools For Windows
  72. Hacking Tools For Beginners
  73. Install Pentest Tools Ubuntu
  74. How To Install Pentest Tools In Ubuntu
  75. Hacking Tools
  76. Hack Tools Github
  77. Pentest Tools Linux
  78. Pentest Tools Port Scanner
  79. Hacker Tools Windows
  80. Pentest Tools Nmap
  81. Pentest Box Tools Download
  82. Hack Tools For Windows
  83. Pentest Tools
  84. Pentest Tools Website Vulnerability
  85. Hacking App
  86. Pentest Tools Android
  87. Hacker Tools For Windows
  88. Hack Tools Online
  89. Hacker Tool Kit
  90. Pentest Tools Alternative
  91. Hacker Tools Apk
  92. Pentest Tools Website
  93. Hacking Tools For Windows
  94. Hacks And Tools
  95. Ethical Hacker Tools
  96. Hacking Tools 2019
  97. Hacker Tools Hardware
  98. Hack App
  99. Tools Used For Hacking
  100. Pentest Tools Windows
  101. Black Hat Hacker Tools
  102. Hacker Hardware Tools
  103. Hacking Tools 2020
  104. Hacker Tools Online
  105. How To Make Hacking Tools
  106. Hacker Tools For Pc
  107. Hacker Tools Free
  108. Hacking Tools For Windows
  109. Top Pentest Tools
  110. Blackhat Hacker Tools
  111. Hacker Hardware Tools
  112. Underground Hacker Sites
  113. Hacking Tools For Pc
  114. Pentest Tools Free
  115. Hacker Tools For Windows
  116. Pentest Recon Tools
  117. Pentest Tools Kali Linux
  118. Pentest Tools Url Fuzzer
  119. Android Hack Tools Github
  120. Hacking Apps
  121. Hacker Tools Github
  122. Hacker Tools Mac
  123. Hackrf Tools
  124. Pentest Tools Nmap
  125. Hacker Tools Github
  126. Pentest Tools Github
  127. Hack App
  128. Pentest Tools Open Source
  129. Pentest Reporting Tools
  130. Hacker Search Tools
  131. Hack Tools For Games
  132. Hak5 Tools
  133. Hack Tools Mac
  134. Hacker Tool Kit
  135. Hack Tools Pc
  136. Termux Hacking Tools 2019

Hackerhubb.blogspot.com

Posted by KP-3မိသားစု |

Hackerhubb.blogspot.com

Related news


  1. Hacker Tools Linux
  2. Hacking Tools Software
  3. Pentest Tools For Android
  4. Hack Website Online Tool
  5. What Are Hacking Tools
  6. Pentest Tools Linux
  7. Usb Pentest Tools
  8. Hack Rom Tools
  9. Hacker Tools Online
  10. Pentest Recon Tools
  11. Pentest Reporting Tools
  12. Hack Tools 2019
  13. Hacker Tools Apk
  14. World No 1 Hacker Software
  15. Hack Tools Mac
  16. Hacker Tools For Pc
  17. Hacking Tools Online
  18. Hacker Tools
  19. Hacking Tools Download
  20. Pentest Tools Linux
  21. Hacker Tools Software
  22. Easy Hack Tools
  23. Beginner Hacker Tools
  24. Hacking Tools For Kali Linux
  25. Hack Tools For Windows
  26. Pentest Tools Open Source
  27. New Hack Tools
  28. How To Install Pentest Tools In Ubuntu
  29. Hacking Tools Pc
  30. Pentest Tools Alternative
  31. Hacking Tools Pc
  32. New Hacker Tools
  33. Hack Tools 2019
  34. Hacker
  35. Pentest Automation Tools
  36. Pentest Tools Kali Linux
  37. Hack Tools 2019
  38. World No 1 Hacker Software
  39. New Hack Tools
  40. Blackhat Hacker Tools
  41. Hack App
  42. Hacker Hardware Tools
  43. Hackrf Tools
  44. Hack Tools
  45. Hacker Tools 2020
  46. Blackhat Hacker Tools
  47. Hacking Tools 2020
  48. Pentest Box Tools Download
  49. Tools Used For Hacking
  50. Best Hacking Tools 2020
  51. Hackers Toolbox
  52. Pentest Tools Tcp Port Scanner
  53. Install Pentest Tools Ubuntu
  54. Hacker Tools For Ios
  55. Bluetooth Hacking Tools Kali
  56. Growth Hacker Tools
  57. Hack Tools For Pc
  58. Hacking App
  59. Hacking Tools For Pc
  60. Pentest Tools Bluekeep
  61. Hacking App
  62. Hack Rom Tools
  63. Hackers Toolbox
  64. Hacker Security Tools
  65. Hacking Tools 2019
  66. World No 1 Hacker Software
  67. Hacker Tools List
  68. Hacking Apps
  69. Hacking Tools Github
  70. Usb Pentest Tools
  71. Pentest Tools Subdomain
  72. Hack Tools Pc
  73. Pentest Tools For Android
  74. Pentest Tools Apk
  75. World No 1 Hacker Software
  76. Github Hacking Tools
  77. Best Pentesting Tools 2018
  78. Hacker Tools Apk Download
  79. Best Pentesting Tools 2018
  80. Hacker Tool Kit
  81. Top Pentest Tools
  82. Growth Hacker Tools
  83. Hacker Tools Free Download
  84. Hacking Tools Free Download
  85. Hacker Tools 2020
  86. Hacking Tools For Windows
  87. Hacking Tools Download
  88. Hacker Tools Github
  89. Pentest Tools Framework
  90. Hack Tool Apk
  91. Pentest Tools Alternative
  92. New Hacker Tools
  93. Hacker Tools Apk
  94. Hacking Tools Kit
  95. Install Pentest Tools Ubuntu
  96. Pentest Tools Website
  97. Pentest Tools Open Source
  98. Hacking Tools Windows 10
  99. Hack Tools For Games
  100. Hack And Tools
  101. Hacker Techniques Tools And Incident Handling
  102. Hacker Search Tools
  103. Pentest Tools For Mac
  104. Hacking Tools And Software
  105. Hacking Tools Software
  106. Nsa Hack Tools
  107. Bluetooth Hacking Tools Kali
  108. Hacker Security Tools
  109. Hacking Tools Mac
  110. Beginner Hacker Tools
  111. Growth Hacker Tools
  112. Hacking Tools For Kali Linux
  113. Pentest Tools
  114. Hacker Tools For Pc
  115. Hacking Tools For Windows 7
  116. Pentest Tools Find Subdomains
  117. Hacking Tools Online
  118. Hacker Tools Hardware
  119. Easy Hack Tools
  120. Nsa Hack Tools Download
  121. How To Make Hacking Tools
  122. Hacking Tools For Windows
  123. Nsa Hacker Tools
  124. Hacking Tools Usb
  125. Hacking Tools For Pc
  126. Pentest Tools Apk
  127. Hacker Tools For Mac
  128. Pentest Recon Tools