IoT The gift that keeps on giving

Size: px
Start display at page:

Download "IoT The gift that keeps on giving"

Transcription

1 IoT The gift that keeps on giving Contributors Radu Alexandru Basaraba - rbasaraba@bitdefender.com Alexandru Lazar allazar@bitdefender.com Mihai Moldovan - mimoldovan@bitdefender.com Host: Alex Jay Balan Chief Security Researcher

2 2

3 3

4 4

5 Chapter 1 The crazy state of IoT Chapter 2 From China with love First findings Quick crash course into IoT hacking Demo Chapter 3 The gift that keeps on giving 5

6 6 CHAPTER 1: The crazy state of IoT

7 RENTED A CONNECTED CAR ONCE 7

8 SMART EVERYTHING Smart lightbulb & WiFi repeater Smart Portable fish finder Smart Lightbulb Smart Thermostat Smart Yoga Mat Smart Music Player Smart Barbie doll Smart Power Outlet Smart Coffee Maker 8

9 9 IT TAKES A SPECIAL KIND OF CRAZY TO TRY THIS

10 THE MOST COMMON ISSUES Undocumented hardcoded passwords Weak or no encryption Command injection Very old services WiFi configuration hotspots Bad UX on Firmware updates THE MOST DANGEROUS ISSUES Port forwarding / UPnP Device cloud mobile app cloud sync poor input validation => command injection 10

11 MOST IOT SECURITY PAPERS ARE FOCUSED ON PROXIMITY BASED ATTACKS MITM the Bluetooth key exchange Get shell on some device in your house Etc Attacks that require proximity have their charm 11

12 MASS HACKS NEED MORE LOVE 12

13 IOT IS JUST HARDWARE + OS + APP (+ CLOUD) wu-ftpd IIS5.0 RDP Joomla app 13

14 WHY IS THAT A PROBLEM? No standards or security reviews for 90% of what s out there Each company builds their own app with almost no experience with how security works 14

15 CHAPTER 2 FROM CHINA WITH LOVE 15

16 IDOORBELL & NEO COOLCAM 16

17 SETTING IT UP STANDARD LINKSYS ROUTER

18 SETTING IT UP SETUP FLOW 18 flow is identical for both the doorbell and webcam

19 FROM A PERFECTLY GOOD ROUTER

20 TO SWISS CHEESE

21 SHODAN SAYS THIS HAS GREAT POTENTIAL

22 AT THIS POINT WE WENT THROUGH THE USUAL FIRST STEPS Wireshark Mobile app unpacking Check for weak encryption Check webapp for various vectors Etc We realized that we ve become used to a number of stupid things and cheered when we found things that should be common sense Encryption in cloud communication (yey!) No encryption on direct connections (boo!) 22

23 SO

24 YOU SEE AN INPUT FIELD YOU FUZZ IT Sadly, the good folks at Neo Shenzhen decided not to let us have too much fun. Crash on the first try The RTSP server didn t crash with the same method, though (yet)

25 I M A SIMPLE MAN. I SEE A CRASH, I GET AROUSED 25

26 HOOK-UP TO SERIAL

27 GREAT SUCCESS! NO CREDENTIALS THOUGH

28 GOT ROOT? Pause boot loader: pass init=/bin/bash to kernel Use dumb shell to add telnetd to startup

29 FIRST FINDS UNDOCUMENTED USERS 29

30 FIRST FINDS AND THIS - ONE BINARY TO RULE THEM ALL (BECAUSE WHY NOT?) Webserver RTSP server Authentication for webserver Authentication for RTSP 30

31 DEBUG TIME! cp -r / /path/to/sdcard 31

32 HTTP AUTH When checking auth at libs_parsedata will copy the content of those two arguments onto the stack without checking if they fit, resulting in an out of bound write 0x460 allocated on stack 32

33 HTTP AUTH ASLR is enabled However. No PIE = it will always load at the same address We ll use ROP gadget at 0x0007EDD8 To put the address of the stack pointer (which now contains our command) into R0 Then call the system function to execute our command GET /?usr=<204bytes><command>&pwd=<328bytes><0xd8ed07> HTTP/ * checksec.sh -

34 THE ALMIGHTY EXPLOIT 34

35 RTSP Tried to fuzz user/pass again didn t get so lucky this time Back to basics field & value implied to have 256bytes (0x100) each Unlimited sized strings scanned into field & value The RTSP server uses digest authentication and it seems they implemented it themselves.poorly 35

36 RTSP EXPLOIT Same binary we ll use the same gadget from http. The request looks like this: DESCRIBE rtsp://<ip>:554/ RTSP/1.0 Authorization: Digest <296 bytes><command>= <548 bytes><0xd8ed07> 36

37 37 DEMO

38 20 YEARS AGO CALLED. ROOT SHELL BY PASSING 200 CHARS TO LOGIN RING A BELL TO ANYONE? 38

39 FROM CHINA WITH LOVE - KEY TAKEAWAYS Setup flow requests a password change but there are 2 undocumented users that device owners don t know exist A really lame overflow leads to RCE. Base system provides ASLR but the app architecture decided it d be a good idea to not use it Seriously, check & disable UPnP on your routers It s hard to tell how many affected devices are in the wild since we don t know how many (other) vendors use this firmware but at this point we re looking at more than 200k RCE for other models will require adding other targets to the exploit 39

40 THE GIFT THAT KEEPS ON GIVING We need a security certification system of sorts for IoT that looks at more than military grade encryption We need to educate or otherwise stimulate the vendors to have a proper incident response process and unattended update mechanisms We need to educate the users to get to get tools that can handle the security of their non-traditional devices. At the very least vulnerability checkers There are vulnerabilities discovered in apps every day but at the rate IoT is developing we ll have stuff to talk about for ages IoT security papers is a low hanging fruit. Almost everything is not only broken but also, sometimes, unfixable Focus on remote exploits and mass hacks since that s what the bad guys are going to focus on 40

41 Ask me anything.

EXPLOITING CLOUD SYNCHRONIZATION TO HACK IOTS

EXPLOITING CLOUD SYNCHRONIZATION TO HACK IOTS SESSION ID: SBX1-R1 EXPLOITING CLOUD SYNCHRONIZATION TO HACK IOTS Alex Jay Balan Chief Security Researcher Bitdefender @jaymzu 2 IoT = hardware + OS + app (+ Cloud) wu-ftpd IIS5.0 RDP Joomla app 3 EDIMAX

More information

Hello? It s Me, Your Not So Smart Device. We Need to Talk.

Hello? It s Me, Your Not So Smart Device. We Need to Talk. SESSION ID: SBX1-R2 Hello? It s Me, Your Not So Smart Device. We Need to Talk. Alex Jay Balan Chief Security Researcher Bitdefender @jaymzu IoT is not optional 2 IoT is not optional IoT = hardware + OS

More information

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14 Attacks Against Websites 3 The OWASP Top 10 Tom Chothia Computer Security, Lecture 14 OWASP top 10. The Open Web Application Security Project Open public effort to improve web security: Many useful documents.

More information

Hacking Blind BROP. Presented by: Brooke Stinnett. Article written by: Andrea Bittau, Adam Belay, Ali Mashtizadeh, David Mazie`res, Dan Boneh

Hacking Blind BROP. Presented by: Brooke Stinnett. Article written by: Andrea Bittau, Adam Belay, Ali Mashtizadeh, David Mazie`res, Dan Boneh Hacking Blind BROP Presented by: Brooke Stinnett Article written by: Andrea Bittau, Adam Belay, Ali Mashtizadeh, David Mazie`res, Dan Boneh Overview Objectives Introduction to BROP ROP recap BROP key phases

More information

Applications. Cloud. See voting example (DC Internet voting pilot) Select * from userinfo WHERE id = %%% (variable)

Applications. Cloud. See voting example (DC Internet voting pilot) Select * from userinfo WHERE id = %%% (variable) Software Security Requirements General Methodologies Hardware Firmware Software Protocols Procedure s Applications OS Cloud Attack Trees is one of the inside requirement 1. Attacks 2. Evaluation 3. Mitigation

More information

Malware and Vulnerability Check Point. 1. Find Problems 2. Tell Vendors 3. Share with Community

Malware and Vulnerability Check Point. 1. Find Problems 2. Tell Vendors 3. Share with Community Malware and Vulnerability Research @ Check Point 1. Find Problems 2. Tell Vendors 3. Share with Community TR-069 quick tour / DEF CON recap Motivation The TR-069 Census 2014 Research Highlights Mass Pwnage

More information

The Internet of Things. Steven M. Bellovin November 24,

The Internet of Things. Steven M. Bellovin November 24, The Internet of Things Steven M. Bellovin November 24, 2014 1 What is the Internet of Things? Non-computing devices...... with CPUs... and connectivity (Without connectivity, it s a simple embedded system)

More information

What someone said about junk hacking

What someone said about junk hacking What someone said about junk hacking Yes, we get it. Cars, boats, buses, and those singing fish plaques are all hackable and have no security. Most conferences these days have a! whole track called "Junk

More information

Put something on the internet - Get hacked. Beyond Security 1

Put something on the internet - Get hacked. Beyond Security 1 Put something on the internet - Get hacked 1 Agenda About me IoT IoT core problems Software Hardware Vulnerabilities What should I do? About me Maor Shwartz Been interested in the field of security since

More information

Device Vulnerabilities in the Connected Home: Uncovering Remote Code Execution and More

Device Vulnerabilities in the Connected Home: Uncovering Remote Code Execution and More TrendLabs Device Vulnerabilities in the Connected Home: Uncovering Remote Code Execution and More Technical Brief TrendLabs Security Intelligence Blog Dove Chiu, Kenney Lu, and Tim Yeh Threats Analysts

More information

Security. 1 Introduction. Alex S. 1.1 Authentication

Security. 1 Introduction. Alex S. 1.1 Authentication Security Alex S. 1 Introduction Security is one of the most important topics in the IT field. Without some degree of security, we wouldn t have the Internet, e-commerce, ATM machines, emails, etc. A lot

More information

Man-In-The-Browser Attacks. Daniel Tomescu

Man-In-The-Browser Attacks. Daniel Tomescu Man-In-The-Browser Attacks Daniel Tomescu 1 About me Work and education: Pentester @ KPMG Romania Moderator @ Romanian Security Team MSc. Eng. @ University Politehnica of Bucharest OSCP, CREST CRT Interests:

More information

IoT in 2016: a serious overview of IoT today and a technical preview of HoneyVNC. By Yonathan Klijnsma

IoT in 2016: a serious overview of IoT today and a technical preview of HoneyVNC. By Yonathan Klijnsma IoT in 2016: a serious overview of IoT today and a technical preview of HoneyVNC By Yonathan Klijnsma Yonathan Klijnsma Senior Threat Intelligence Analyst Perform threat intelligence analysis at keeping

More information

Week 5, continued. This is CS50. Harvard University. Fall Cheng Gong

Week 5, continued. This is CS50. Harvard University. Fall Cheng Gong This is CS50. Harvard University. Fall 2014. Cheng Gong Table of Contents News... 1 Buffer Overflow... 1 Malloc... 6 Linked Lists... 7 Searching... 13 Inserting... 16 Removing... 19 News Good news everyone!

More information

What Ails Our Healthcare Systems?

What Ails Our Healthcare Systems? SESSION ID: FLE-F04 What Ails Our Healthcare Systems? Minatee Mishra Sr. Group Leader Product Security, Philips HealthTech @minatee_mishra Jiggyasu Sharma Technical Specialist Product Security, Philips

More information

SECURITY ON PUBLIC WI-FI New Zealand. A guide to help you stay safe online while using public Wi-Fi

SECURITY ON PUBLIC WI-FI New Zealand. A guide to help you stay safe online while using public Wi-Fi SECURITY ON PUBLIC WI-FI New Zealand A guide to help you stay safe online while using public Wi-Fi WHAT S YOUR WI-FI PASSWORD? Enter password for the COFFEE_TIME Wi-Fi network An all too common question

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

BUYING DECISION CRITERIA WHEN DEVELOPING IOT SENSORS

BUYING DECISION CRITERIA WHEN DEVELOPING IOT SENSORS BUYING DECISION CRITERIA WHEN DEVELOPING IOT SENSORS PHILIP POULIDIS VIDEO TRANSCRIPT What is your name and what do you do? My name is Philip Poulidis and I m the VP and General Manager of Mobile and Internet

More information

An IoT security solution based on 10 years of experience in VoIP technology. Tim Panton - CTO

An IoT security solution based on 10 years of experience in VoIP technology. Tim Panton - CTO An IoT security solution based on 10 years of experience in VoIP technology Tim Panton - CTO pipe My background 2FA app for Y2k rollouts Web security startup Sidetracked into VoIP Web telephony - before

More information

It was a dark and stormy night. Seriously. There was a rain storm in Wisconsin, and the line noise dialing into the Unix machines was bad enough to

It was a dark and stormy night. Seriously. There was a rain storm in Wisconsin, and the line noise dialing into the Unix machines was bad enough to 1 2 It was a dark and stormy night. Seriously. There was a rain storm in Wisconsin, and the line noise dialing into the Unix machines was bad enough to keep putting garbage characters into the command

More information

Peekaboo! I Own You.

Peekaboo! I Own You. Peekaboo! I Own You. The Tale of Hundreds of Thousands Vulnerable Devices with no Patch, Ever. Amit Serper Cybereason Inc. amit@cybereason.com @0xAmit Yoav Orot Cybereason Inc. yoav@cybereason.com @manzaltu

More information

Securing ArcGIS for Server. David Cordes, Raj Padmanabhan

Securing ArcGIS for Server. David Cordes, Raj Padmanabhan Securing ArcGIS for Server David Cordes, Raj Padmanabhan Agenda Security in the context of ArcGIS for Server User and Role Considerations Identity Stores Authentication Securing web services Protecting

More information

SANS AppSec AppSec what can you learn from small companies? What Works and What Doesn t

SANS AppSec AppSec what can you learn from small companies? What Works and What Doesn t SANS AppSec 2012 AppSec what can you learn from small companies? What Works and What Doesn t About Me 25 years experience in software development and Ops Mostly in small companies designing and building

More information

LINKSYS VELOP + CUJO SETUP (STEP-BY-STEP GUIDE)

LINKSYS VELOP + CUJO SETUP (STEP-BY-STEP GUIDE) LINKSYS VELOP + CUJO SETUP (STEP-BY-STEP GUIDE) 1. Linksys Velop setup 1.1 The demo setup was performed on iphone, but all steps apply to Android environment too. Linksys Velop mesh system nodes are being

More information

UART Thou Mad? An Introduction to the UART Hardware Interface. Mickey Shkatov. Toby Kohlenberg

UART Thou Mad? An Introduction to the UART Hardware Interface. Mickey Shkatov. Toby Kohlenberg UART Thou Mad? An Introduction to the UART Hardware Interface Mickey Shkatov Toby Kohlenberg 1 Table of Contents Abstract... 2 Introduction to UART... 2 Essential Tools... 4 UART and Security... 5 Conclusion...

More information

Discovering Mac OS X Weaknesses and Fixing Them with the New Bastille OS X Port

Discovering Mac OS X Weaknesses and Fixing Them with the New Bastille OS X Port Discovering Mac OS X Weaknesses and Fixing Them with the New Bastille OS X Port Jay Beale Slides v1.1 updated at www.bastille-linux.org/dc14.pdf Jay Beale Jay Beale is a security consultant working for

More information

Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions?

Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions? Jeroen van Beek 1 Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions? 2 Inadequate OS and application security: Data abuse Stolen information Bandwidth

More information

Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions?

Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions? Jeroen van Beek 1 Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions? 2 Inadequate OS and application security: Data abuse Stolen information Bandwidth

More information

Hacking Smart Home Devices. Fernando Gont

Hacking Smart Home Devices. Fernando Gont Hacking Smart Home Devices Fernando Gont About... Security Researcher and Consultant at SI6 Networks Published: 30 IETF RFCs 10+ active IETF Internet-Drafts Author of the SI6 Networks' IPv6 toolkit https://www.si6networks.com/tools/ipv6toolkit

More information

How Do I Sync My Iphone To A New Computer Without Losing Everything

How Do I Sync My Iphone To A New Computer Without Losing Everything How Do I Sync My Iphone To A New Computer Without Losing Everything How do I sync my iphone to a new computer without losing all of my new My old computer died and you all helped me figure out how to obtain

More information

CMSC 414 Computer and Network Security

CMSC 414 Computer and Network Security CMSC 414 Computer and Network Security Buffer Overflows Dr. Michael Marsh August 30, 2017 Trust and Trustworthiness You read: Reflections on Trusting Trust (Ken Thompson), 1984 Smashing the Stack for Fun

More information

Hacking challenge: steal a car!

Hacking challenge: steal a car! Hacking challenge: steal a car! Your "local partner in crime" Sławomir Jasek IT security expert since 2005, and still loves this job Agenda BLE vs security How to hack the car New tool Vulnerabilities

More information

ADVANCED ATTACK SURFACE DISCOVERY AND EXPLOITATION

ADVANCED ATTACK SURFACE DISCOVERY AND EXPLOITATION SESSION ID: SBX1-R3 ADVANCED ATTACK SURFACE DISCOVERY AND EXPLOITATION Adrian Bednarek Security Analyst/Researcher Independent Security Evaluators @ISEsecurity Obligatory who is this guy? Adrian Bednarek

More information

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA CTO Office www.digi.me another Engineering Briefing digi.me keeping your data secure at all times ALL YOUR DATA IN ONE PLACE TO SHARE WITH PEOPLE WHO

More information

Linux in the connected car platform

Linux in the connected car platform Linux in the connected car platform Background Long time desktop Linux user Designed several capes for the BeagleBone Black Currently an Embedded engineer for Dialexa What is a connected car anyway? A

More information

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11 Attacks Against Websites Tom Chothia Computer Security, Lecture 11 A typical web set up TLS Server HTTP GET cookie Client HTML HTTP file HTML PHP process Display PHP SQL Typical Web Setup HTTP website:

More information

CS61A Notes Week 6: Scheme1, Data Directed Programming You Are Scheme and don t let anyone tell you otherwise

CS61A Notes Week 6: Scheme1, Data Directed Programming You Are Scheme and don t let anyone tell you otherwise CS61A Notes Week 6: Scheme1, Data Directed Programming You Are Scheme and don t let anyone tell you otherwise If you re not already crazy about Scheme (and I m sure you are), then here s something to get

More information

Cyber Security Basics. Presented by Darrel Karbginsky

Cyber Security Basics. Presented by Darrel Karbginsky Cyber Security Basics Presented by Darrel Karbginsky What s to come In the following slides I am going to discuss amongst other things and in no particular order things to enlighten, frighten, educate,

More information

Bark: Default-Off Networking and Access Control for the IoT. James Hong, Amit Levy, Laurynas Riliskis, Philip Levis Stanford University

Bark: Default-Off Networking and Access Control for the IoT. James Hong, Amit Levy, Laurynas Riliskis, Philip Levis Stanford University Bark: Default-Off Networking and Access Control for the IoT James Hong, Amit Levy, Laurynas Riliskis, Philip Levis Stanford University The IoT is everywhere So are the attacks... 1. Devices easily compromised

More information

ECS 153 Discussion Section. April 6, 2015

ECS 153 Discussion Section. April 6, 2015 ECS 153 Discussion Section April 6, 2015 1 What We ll Cover Goal: To discuss buffer overflows in detail Stack- based buffer overflows Smashing the stack : execution from the stack ARC (or return- to- libc)

More information

Daily Living with IPv6. Stan Barber

Daily Living with IPv6. Stan Barber Daily Living with IPv6 Stan Barber Disclaimer The material here does not reflect the opinions of The Planet.Com Internet Services, Inc. ( The Planet ) Nothing in this presentation should be taken as a

More information

Personal Internet Security Basics. Dan Ficker Twin Cities DrupalCamp 2018

Personal Internet Security Basics. Dan Ficker Twin Cities DrupalCamp 2018 Personal Internet Security Basics Dan Ficker Twin Cities DrupalCamp 2018 Overview Security is an aspiration, not a state. Encryption is your friend. Passwords are very important. Make a back-up plan. About

More information

Ch 1: The Mobile Risk Ecosystem. CNIT 128: Hacking Mobile Devices. Updated

Ch 1: The Mobile Risk Ecosystem. CNIT 128: Hacking Mobile Devices. Updated Ch 1: The Mobile Risk Ecosystem CNIT 128: Hacking Mobile Devices Updated 1-12-16 The Mobile Ecosystem Popularity of Mobile Devices Insecurity of Mobile Devices The Mobile Risk Model Mobile Network Architecture

More information

Omar Alrawi. Security Evaluation of Home-based IoT Deployments

Omar Alrawi. Security Evaluation of Home-based IoT Deployments Omar Alrawi Security Evaluation of Home-based IoT Deployments About Us Astrolavos Research Lab at Georgia Tech We specialize in Network Security Measurements Work is presented on behalf of my team Omar

More information

Basic IoT security principles: Write your mobile app and firmware securely Protect the code to make reverse engineering really tough

Basic IoT security principles: Write your mobile app and firmware securely Protect the code to make reverse engineering really tough Basic IoT security principles: Write your mobile app and firmware securely Protect the code to make reverse engineering really tough Ensure you can update in the field What s the problem? Huge increase

More information

IRL: Live Hacking Demos!

IRL: Live Hacking Demos! SESSION ID: SBX2-R3 IRL: Live Hacking Demos! Omer Farooq Senior Software Engineer Independent Security Evaluators Rick Ramgattie Security Analyst Independent Security Evaluators What is the Internet of

More information

CS61 Scribe Notes Lecture 18 11/6/14 Fork, Advanced Virtual Memory

CS61 Scribe Notes Lecture 18 11/6/14 Fork, Advanced Virtual Memory CS61 Scribe Notes Lecture 18 11/6/14 Fork, Advanced Virtual Memory Roger, Ali, and Tochi Topics: exploits fork shell programming rest of course announcements/ending (for later info) final (not as time

More information

General Pr0ken File System

General Pr0ken File System General Pr0ken File System Hacking IBM s GPFS Felix Wilhelm & Florian Grunow 11/2/2015 GPFS Felix Wilhelm && Florian Grunow #2 Agenda Technology Overview Digging in the Guts of GPFS Remote View Getting

More information

Post exploitation techniques on OSX and Iphone. Vincenzo Iozzo

Post exploitation techniques on OSX and Iphone. Vincenzo Iozzo Post exploitation techniques on OSX and Iphone Vincenzo Iozzo vincenzo.iozzo@zynamics.com Who I am Student at Politecnico di Milano Security Consultant at Secure Network srl Reverse Engineer at zynamics

More information

All rights reserved to Hackers House Nepal HACKERS HOUSE NEPAL BABA COMPUTERS, POKHARA

All rights reserved to Hackers House Nepal HACKERS HOUSE NEPAL BABA COMPUTERS, POKHARA HACKERS HOUSE NEPAL BABA COMPUTERS, POKHARA Providing Ethical Hacking Workshops & Cyber Security Seminars since 2014 A.D. ETHICAL HACKING WORKSHOP - COURSE SYLLABUS - WORKSHOP SCHEDULES - DETAILS ON CERTIFICATION

More information

Security: Internet of Things

Security: Internet of Things Security: Internet of Things Based on Trusted Flows Kyle Haefner Background - What is IoT Security? Security of the Internet of Things is just security at a larger scale -- Steve Lovaas Colorado State

More information

About The Presentation 11/3/2017. Hacker HiJinx-Human Ways to Steal Data. Who We Are? Ethical Hackers & Security Consultants

About The Presentation 11/3/2017. Hacker HiJinx-Human Ways to Steal Data. Who We Are? Ethical Hackers & Security Consultants November 3, 2017 Hacker HiJinx-Human Ways to Steal Data Who We Are? Ethical Hackers & Security Consultants Respond To Incidents & Breaches Perform Digital Forensic Investigations Data Mine Internet Intelligence

More information

Incident Response Tools

Incident Response Tools Incident Response Tools James Madison University Dept. of Computer Science June 13, 2013 1 Introduction Being successfully attacked is inevitable. A determined hacker WILL be able to penetrate your network.

More information

Backdooring the Front Door

Backdooring the Front Door Backdooring the Front Door About me Software Engineer by trade Hacker by passion Lock picker for fun The best puzzles are not meant to be solved All opinions are my own, and may not reflect those of my

More information

Scrutinizing WPA2 Password Generating Algorithms in Wireless Routers

Scrutinizing WPA2 Password Generating Algorithms in Wireless Routers Scrutinizing WPA2 Password Generating Algorithms in Wireless Routers Radboud University Nijmegen (The Netherlands) MSc Eduardo Novella MSc Carlo Meijer Dr. ir. Roel Verdult {ednolo@alumni.upv.es, carlo@youcontent.nl,

More information

The poor state of SIP endpoint security

The poor state of SIP endpoint security The poor state of SIP endpoint security Kamailio World, 03.04.2014 Henning Westerholt Head of IT Operations Access 1 Agenda Introduction Reasons for security issues, motivation for attackers Past security

More information

OWASP Broken Web Application Project. When Bad Web Apps are Good

OWASP Broken Web Application Project. When Bad Web Apps are Good OWASP Broken Web Application Project When Bad Web Apps are Good About Me Mordecai (Mo) Kraushar Director of Audit, CipherTechs OWASP Project Lead, Vicnum OWASP New York City chapter member Assessing the

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

This video is part of the Microsoft Virtual Academy.

This video is part of the Microsoft Virtual Academy. This video is part of the Microsoft Virtual Academy. 1 In this session we re going to talk about building for the private cloud using the Microsoft deployment toolkit 2012, my name s Mike Niehaus, I m

More information

The Internet of TR-069 Things: One Exploit to Rule Them All

The Internet of TR-069 Things: One Exploit to Rule Them All SESSION ID: HTA-R04 The Internet of TR-069 Things: One Exploit to Rule Them All Shahar Tal Research Manager Check Point Software Technologies @jifa Lior Oppenheim Vulnerability Researcher Check Point Software

More information

Foreword by Katie Moussouris... Acknowledgments... xvii. Introduction...xix. Chapter 1: The Basics of Networking... 1

Foreword by Katie Moussouris... Acknowledgments... xvii. Introduction...xix. Chapter 1: The Basics of Networking... 1 Brief Contents Foreword by Katie Moussouris.... xv Acknowledgments... xvii Introduction...xix Chapter 1: The Basics of Networking... 1 Chapter 2: Capturing Application Traffic... 11 Chapter 3: Network

More information

Principles of ICT Systems and Data Security

Principles of ICT Systems and Data Security Principles of ICT Systems and Data Security Ethical Hacking Ethical Hacking What is ethical hacking? Ethical Hacking It is a process where a computer security expert, who specialises in penetration testing

More information

Outline Key Management CS 239 Computer Security February 9, 2004

Outline Key Management CS 239 Computer Security February 9, 2004 Outline Key Management CS 239 Computer Security February 9, 2004 Properties of keys Key management Key servers Certificates Page 1 Page 2 Introduction Properties of Keys It doesn t matter how strong your

More information

Mobile devices boon or curse

Mobile devices boon or curse Mobile devices boon or curse Oliver Ng - Director of Training Kishor Sonawane - India Lead Security Compass Consulting & Training Consumerization According to Apple s chief operating officer, 65 percent

More information

Defeat Exploit Mitigation Heap Attacks. compass-security.com 1

Defeat Exploit Mitigation Heap Attacks. compass-security.com 1 Defeat Exploit Mitigation Heap Attacks compass-security.com 1 ASCII Armor Arbitrary Write Overflow Local Vars Exploit Mitigations Stack Canary ASLR PIE Heap Overflows Brute Force Partial RIP Overwrite

More information

If you experience issues at any point in the process, try checking our Troublshooting guide.

If you experience issues at any point in the process, try checking our Troublshooting guide. Follow along with this guide to set up your Omega2 for the first time. We ll first learn how to properly connect your Omega to a Dock and power it up. Then we ll connect to it to use the Setup Wizard to

More information

How to Stay Safe on Public Wi-Fi Networks

How to Stay Safe on Public Wi-Fi Networks How to Stay Safe on Public Wi-Fi Networks Starbucks is now offering free Wi-Fi to all customers at every location. Whether you re clicking connect on Starbucks Wi-Fi or some other unsecured, public Wi-Fi

More information

Do as I Say not as I Do Stealth Modification of Programmable Logic Controllers I/O by Pin Control Attack

Do as I Say not as I Do Stealth Modification of Programmable Logic Controllers I/O by Pin Control Attack Do as I Say not as I Do Stealth Modification of Programmable Logic Controllers I/O by Pin Control Attack ALI ABBASI SYSSEC GROUP, RUHR UNIVERSITY BOCHUM, GERMANY & SCS GROUP UNIVERSITY OF TWENTE, NETHERLANDS

More information

Infecting the Embedded Supply Chain

Infecting the Embedded Supply Chain SESSION ID: PDAC-F01 Infecting the Embedded Supply Chain Zach Miller Security Researcher in8 Solutions (Formerly Somerset Recon) @bit_twidd1er Inspiration Inspiration Countless embedded devices exist Each

More information

Breaking and Securing Mobile Apps

Breaking and Securing Mobile Apps Breaking and Securing Mobile Apps Aditya Gupta @adi1391 adi@attify.com +91-9538295259 Who Am I? The Mobile Security Guy Attify Security Architecture, Auditing, Trainings etc. Ex Rediff.com Security Lead

More information

RouterCheck Installation and Usage

RouterCheck Installation and Usage RouterCheck Installation and Usage February 16, 2015 No part of this document may be reproduced, copied, or distributed in any fashion without the express written permission of Sericon Technology Inc.

More information

Verizon Bluetooth Use Manual For Samsung Galaxy S3 On T Mobile

Verizon Bluetooth Use Manual For Samsung Galaxy S3 On T Mobile Verizon Bluetooth Use Manual For Samsung Galaxy S3 On T Mobile Hi, my Galaxy S3 bluetooth can't even scan my Jabra BT2080 headset and also my itech bluetooth headset. There was no need to use this menu,

More information

Securing ArcGIS Server Services An Introduction

Securing ArcGIS Server Services An Introduction 2013 Esri International User Conference July 8 12, 2013 San Diego, California Technical Workshop Securing ArcGIS Server Services An Introduction David Cordes & Derek Law Esri - Redlands, CA Agenda Security

More information

RBS Axis Products Management Web Interface Multiple Vulnerabilities of 9

RBS Axis Products Management Web Interface Multiple Vulnerabilities of 9 RBS-2018-003 Axis Products Management Web Interface Multiple Vulnerabilities 2018-05-23 1 of 9 Table of Contents Table of Contents... 2 Vendor / Product Information.... 3 Vulnerable Program Details.. 3

More information

Introduction to Information Security Miscellaneous

Introduction to Information Security Miscellaneous Introduction to Information Security Miscellaneous 1 NOP Slides 1120 RET 1000? To implement a buffer overflow, you need to know: The overflow size (from the buffer start to the return address) The stack

More information

Maximizing the speed of time based SQL injection data retrieval

Maximizing the speed of time based SQL injection data retrieval Maximizing the speed of time based SQL injection data retrieval 30c3, Hamburg, 29.12.2013 Arnim' ; DROP TABLE students;-- ) Introduction SQL injection SQLi is #1 of OWASP Top 10 Web vulnerabilities Sample

More information

owncloud Android App Manual

owncloud Android App Manual owncloud Android App Manual Release 2.0.0 The owncloud developers December 14, 2017 CONTENTS 1 Using the owncloud Android App 1 1.1 Getting the owncloud Android App...................................

More information

How To Install Windows Update Vista Without Cd Dell Inspiron 1525

How To Install Windows Update Vista Without Cd Dell Inspiron 1525 How To Install Windows Update Vista Without Cd Dell Inspiron 1525 One can easily downgrade the resident OS on Dell Inspiron from Vista to XP in a couple of easy steps. Following this step one needs to

More information

Analyzing Systems. Steven M. Bellovin November 26,

Analyzing Systems. Steven M. Bellovin November 26, Analyzing Systems When presented with a system, how do you know it s secure? Often, you re called upon to analyze a system you didn t design application architects and programmers build it; security people

More information

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing Mobile Malfeasance Exploring Dangerous Mobile Code Jason Haddix, Director of Penetration Testing Copyright 2012 Hewlett-Packard Development Company, L.P. The information contained herein is subject to

More information

Establishing Trust in Disconnected Environments, page 1

Establishing Trust in Disconnected Environments, page 1 Establishing Trust in Disconnected Environments featuring Grace Lewis as Interviewed by Suzanne Miller ---------------------------------------------------------------------------------------------Suzanne

More information

Post Connection Attacks

Post Connection Attacks Post Connection Attacks All the attacks we carried out in the previous sections can be done without knowing the key to the AP, ie: without connecting to the target network. We saw how we can control all

More information

Exam4Free. Free valid exam questions and answers for certification exam prep

Exam4Free.  Free valid exam questions and answers for certification exam prep Exam4Free http://www.exam4free.com Free valid exam questions and answers for certification exam prep Exam : MA0-150 Title : McAfee Certified Assessment Specialist- UH Vendors : McAfee Version : DEMO Get

More information

CS 61: Systems programming and machine organization. Prof. Stephen Chong November 15, 2010

CS 61: Systems programming and machine organization. Prof. Stephen Chong November 15, 2010 CS 61: Systems programming and machine organization Prof. Stephen Chong November 15, 2010 CS 61 Fall 2011, Tuesdays and Thursdays 2:30pm 4pm Prereqs: CS 50 (or C programming experience) An introduction

More information

Click to edit Master title style Buzzing Smart Devices

Click to edit Master title style Buzzing Smart Devices Click to edit Master title style Buzzing Smart Devices Smart Watch Hacking 1 Click to edit Master title style I Have A Question.? 2 Click to edit Master title style Why CATS Everywhere?????? Cats are Evil

More information

CS197U: A Hands on Introduction to Unix

CS197U: A Hands on Introduction to Unix CS197U: A Hands on Introduction to Unix Lecture 3: UNIX Operating System Organization Tian Guo CICS, Umass Amherst 1 Reminders Assignment 2 is due THURSDAY 09/24 at 3:45 pm Directions are on the website

More information

Chromebooks boot in seconds, and resume instantly. When you turn on a Chromebook and sign in, you can get online fast.

Chromebooks boot in seconds, and resume instantly. When you turn on a Chromebook and sign in, you can get online fast. chromebook meet chromebook What is a chromebook? Chromebooks are... A new type of computer that is fast, simple and secure. Built for the web best of Google and access to thousands of online web apps.

More information

When Hardware Attacks. Marc Witteman

When Hardware Attacks. Marc Witteman When Hardware Attacks scale Marc Witteman Croatian Summer school 2017 Attack exploitation space: time vs distance Remote software protocol key brute force Fast relay attack mitm side channel Slow Hardware

More information

Installation Guide. IP cameras recording to cloud + local NVR

Installation Guide. IP cameras recording to cloud + local NVR Installation Guide V1.1 - Dec 2018 Page 1 1. How it works Manything Pro Cloud NVR Cameras Router 2. Pre-installation 2.1 Installation device All you ll need to connect your cameras to the Manything Pro

More information

Wayward Wi-Fi. How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk

Wayward Wi-Fi. How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk Wayward Wi-Fi How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk 288 MILLION There are more than 288 million unique Wi-Fi networks worldwide. Source: Wireless Geographic Logging

More information

Test Conditions. Closed book, closed notes, no calculator, no laptop just brains 75 minutes. Steven M. Bellovin October 19,

Test Conditions. Closed book, closed notes, no calculator, no laptop just brains 75 minutes. Steven M. Bellovin October 19, Test Conditions Closed book, closed notes, no calculator, no laptop just brains 75 minutes Steven M. Bellovin October 19, 2005 1 Form 8 questions I m not asking you to write programs or even pseudo-code

More information

Oh.. You got this? Attack the modern web

Oh.. You got this? Attack the modern web Oh.. You got this? Attack the modern web HELLO DENVER!...Known for more than recreational stuff 2 WARNING IDK 2018 Moses Frost. @mosesrenegade This talk may contain comments or opinions that at times may

More information

The Crossed Swords wargame: Catching NATO red teams with cyber deception

The Crossed Swords wargame: Catching NATO red teams with cyber deception The Crossed Swords wargame: Catching NATO red teams with cyber deception 2015-2018 Cymmetria Inc. All rights reserved. 2 BACKSTORY Once a year, the pentesters* and red teams of the countries of NATO descend

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

Exploring Protocols and Services on Internet Connected Embedded Devices. The Context of CCTV s as Embedded Devices on an IP Network

Exploring Protocols and Services on Internet Connected Embedded Devices. The Context of CCTV s as Embedded Devices on an IP Network Exploring Protocols and Services on Internet Connected Embedded Devices The Context of CCTV s as Embedded Devices on an IP Network Security Rules for the Masses Security products are Secure Existing Technologies

More information

P1_L3 Operating Systems Security Page 1

P1_L3 Operating Systems Security Page 1 P1_L3 Operating Systems Security Page 1 that is done by the operating system. systems. The operating system plays a really critical role in protecting resources in a computer system. Resources such as

More information

Binary Exploitation Lab

Binary Exploitation Lab SCIENCE PASSION TECHNOLOGY Binary Exploitation Lab Michael Schwarz June 18, 2017 IAIK Spring School 2017 Motivation IoT Bugs 2 Michael Schwarz IAIK Spring School 2017 Top 10 IoT Bugs 3 Michael Schwarz

More information

Client Certificates Are Going Away

Client Certificates Are Going Away Client Certificates Are Going Away What now? Garrett Wollman, TIG May 2, 2016 1 Overview of this talk 1. Review of the current situation and how we got here 2. Our response to the deprecation of client

More information

Troubleshooting An Embedded Sametime Install by Julian Robichaux, panagenda originally published on socialbizug.org, November 2013

Troubleshooting An Embedded Sametime Install by Julian Robichaux, panagenda originally published on socialbizug.org, November 2013 Troubleshooting An Embedded Sametime Install by Julian Robichaux, panagenda originally published on socialbizug.org, November 2013 I was testing the new IBM Sametime 9 client on a few different virtual

More information