Electronic pet kit 'Hash Monster' that analyzes Wi-Fi passphrases by 'eating packets'



'

Pwnagotchi ', which exploits Wi-Fi vulnerabilities and collects information, is an electronic pet kit developed based on Raspberry Pi Zero W with the hint of 'Tamagotchi' and also supports Japanese. I will. The ' Hash Monster ', which was developed under the influence of Pwnagotchi, is an electronic pet kit that operates in a development module equipped with the ESP32 microcomputer.

The Hash Monster: ESP32 Tamagotchi For WiFi Cracking — Telescope
https://telescope.ac/petazzoni/the-hash-monster-esp32-tamagotchi-for-wifi-cracking

Pwnagotchi is an electronic pet kit that collects packet information that leads to the identification of Wi-Fi passphrases by utilizing the vulnerabilities in WPA and WPA2, which are the technical standards of Wi-Fi, and makes the expression rich depending on the success or failure of hacking. It will change.

Wi-Fi hackable electronic pet 'Pwnagotchi' developed with that 'Tamagotchi' as a hint --GIGAZINE



Inspired by such Pwnagotchi, the electronic pet kit developed by engineer

Galile 0 is 'Hash Monster'. Pwnagotchi had to prepare and assemble parts such as Raspberry Pi Zero W, battery, and electronic paper separately, but Hash Monster is based on the development module ' M5Stack ' with built-in ESP32, battery, LCD screen, so parts No need to assemble.



In addition, the price of M5Stack is 3575 yen including tax in

Switch Science, which is cheaper than the parts cost of Pwnagotchi, and the advantage is that the size is small. However, since the Arduino IDE is required for programming the ESP32, the setup aspect is a little higher than Pwnagotchi, which just burns the image file to the SD card.

The mechanism by which Hash Monster operates is the same as Pwnagotchi, and it is said that the packet capture tool will save information that leads to passphrase identification in a PCAP file by exploiting a Wi-Fi vulnerability and analyze the password with Aircrack or Hashcat .



It looks like this is how the Hash Monster actually works. The facial expression of the monster at the bottom left of the LCD screen has changed according to the Wi-Fi analysis status.



In addition, M5Stack required for making Hash Monster is sold at Amazon.co.jp for 3999 yen including tax.

Amazon.co.jp: M5Stack Expandable Micro Control Module WiFi Bluetooth ESP32 Development Kit 2 inch LCD for Arduino LCD ESP-32 Built-in ESP8266 (1 set): Home Appliances / Camera

in Hardware,   Security, Posted by darkhorse_log