Difference between revisions of "Hak5 LAN Turtle"

From Embedded Lab Vienna for IoT & Security
Jump to navigation Jump to search
Line 32: Line 32:


The LAN Turtle comes packed with pre-installed tool. Furthermore it is possible to program your own or download them from the internet and configure them with the module manager as well.
The LAN Turtle comes packed with pre-installed tool. Furthermore it is possible to program your own or download them from the internet and configure them with the module manager as well.
[[File:LANTurtleModules.jpg|400px||LAN Turtle configuration shell interface]]
[[File:LANTurtleModules.jpg|400px||LAN Turtle configuration shell interface]]
==== Auto ssh ====
Auto ssh opens an secure shell and keep it alive as long as u want. Before the usage can start you need to generate RSA keypairs via the key manager module. After configuring the auto ssh module you will be able to access the LAN Turtle form the public server at port 2222.
==== Cron ====
With the cron module you can access and modify the cron tab even simpler than usual.
==== Meterpreter ====
This module deploys an persistent shell to the Metasploit Framework of an other Machine.
==== OpenVPN ====
With the OpenVPN module you will be able to create an OpenVPN gateway device which allows you to send the captured data to your operating Network.


== Used Hardware ==
== Used Hardware ==

Revision as of 15:40, 2 June 2020

Summary

The Lan turtle is an tool for Penetration testers and Systems Admins disguised as an simple USB Ethernet adapter.

Use Cases

LAN Turtle and Field Guide

The use cases may differ between the user groups.

Penetration users can use it for:

  • Network scanner with nmap
  • DNS spoofing clients
  • Monitoring Browser Connections

Sysadmin my us it for:

  • Access the LAN from an remote location with an VPN tunnel
  • sending status reports via email or https periodically

Description

Setting up the LAN Turtle

  1. Start by plugging the turtle into a controlled computer.
  2. Your computer will get an 172.16.84.x address as soon as the startup sequence of the turtle finished
  3. Connect to it with ssh root@172.16.84.1 and enter the password sh3lls
  4. The simplistic graphical shell interface will prompt you to change the password but the old one is also allowed.
  5. Then the LAN turtle can be configured and modules can be installed in the interface.
  6. If you end the interface you will be greeted with an normal Linux shell but you can open it again with the turtle command


Using the Turtle modules

The LAN Turtle comes packed with pre-installed tool. Furthermore it is possible to program your own or download them from the internet and configure them with the module manager as well.

LAN Turtle configuration shell interface

Auto ssh

Auto ssh opens an secure shell and keep it alive as long as u want. Before the usage can start you need to generate RSA keypairs via the key manager module. After configuring the auto ssh module you will be able to access the LAN Turtle form the public server at port 2222.

Cron

With the cron module you can access and modify the cron tab even simpler than usual.

Meterpreter

This module deploys an persistent shell to the Metasploit Framework of an other Machine.

OpenVPN

With the OpenVPN module you will be able to create an OpenVPN gateway device which allows you to send the captured data to your operating Network.

Used Hardware

Device to be used with this documentation Maybe another device to be used with this documentation

Courses

References