Skip to content
/ WHID Public
forked from whid-injector/WHID

WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.

License

Notifications You must be signed in to change notification settings

charygao/WHID

 
 

Repository files navigation

WHID Injector

Black Hat Arsenal Europe Black Hat Arsenal USA ToolsWatch Best Tools

WiFi HID Injector for Fun & Profit

Hardware Design Author: Luca Bongiorni - https://twitter.com/lucabongiorni

Initial sw based on ESPloit by Corey Harding of www.LegacySecurityGroup.com

For Sale at:**

**The Author has no profit out of the Cactus WHID sales.

Generic Overwiev

WHID's Talk @ HackInParis 2018

Here its slides: HiP 2018 Slides

HOW TO START [Newbies Edition]

Since July 2017 all Cactus WHID are delivered with pre-loaded ESPloitV2 and are ready to Plug-n-Hack ✌

Thus, even if you are not an Arduino expert, you can immediately have fun!

Just plug it in an USB port and connect to the WiFi network:

SSID "Exploit"

Password "DotAgency"

Open a web browser pointed to "http://192.168.1.1"

The default administration username is "admin" and password "hacktheplanet".

https://youtu.be/5WTrKvQbK9o

For cool payloads or more info check the Wiki or the Payloads directory.

The Hardware

USB Pinouts

In order to make easier the process of weaponizing USB gadgets, you can solder the USB wires to the dedicated pinouts.

The pin closer to USB-A is GND. The pins are:

  • GND
  • D+
  • D-
  • VCC

[ In case an USB HUB is needed (i.e. to weaponize some USB gadget or mouse), usually, I do use this one https://www.tindie.com/products/mux/nanohub-tiny-usb-hub-for-hacking-projects or this https://www.aliexpress.com/item/Random-Color-Redbud-High-Speed-USB-2-0-4-Port-HUB-Fashion-Design-HUB-Computer-Accessories/32788390064.html]

Documentation WIKI

I HEAVILY RECOMMEND TO READ IT ALL! https://github.com/whid-injector/WHID/wiki

Third-Party Softwares Compatible with WHID's Hardware

https://github.com/exploitagency/ESPloitV2 (Improved version of WHID GUI, installed by default on Cactus WHID hardware)

https://github.com/sensepost/USaBUSe (Dedicated software for AirGap bypass Vs Windows)

https://github.com/spacehuhn/wifi_ducky (old software similar to ESPloitV2)

Possible Applications

  • Classic: Remote Keystrokes Injection Over WiFi

Deploy WHID on Victim's machine and remotely control it by accessing its WiFi AP SSID. (eventually you can also setup WHID to connect to an existing WiFi network)

  • Social Engineering: Deploy WHID inside an USB gadget

The main idea behind it is to test for Social Engineering weaknesses within your target organization (e.g. DLP policy violations) and to bypass physical access restrictions to Target's device. Usually, I create a fancy brochure (sample template https://github.com/whid-injector/WHID/tree/master/tools/Social_Engineering_Lures ) attached with a weaponized USB gadget and then use a common delivery carrier (e.g. UPS, DHL, FedEx).

Video Tutorials

WHID's Attack Simulation

More Video on WHID's Youtube Channel:

https://www.youtube.com/channel/UCzh8wlTSYbdZCs__Djym5UQ/videos

Blogposts about WHID

https://blog.rootshell.be/2018/05/22/evil-mouse-project/

https://medium.com/@LucaBongiorni/whid-injector-how-to-bring-hid-attacks-to-the-next-level-b06a40b7df22

About

WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • C++ 80.2%
  • PowerShell 19.8%