SlideShare uma empresa Scribd logo
1 de 49
SESSION ID:
#RSAC
Principal Engineer

Grand Idea Studio

@joegrand
HTA-W04
Tools of the Hardware Hacking
Trade
Joe Grand
#RSAC
Finding the Right Tools for the Job
! Tools can help for design or "undesign"
! Access to tools is no longer a hurdle
! Can outsource to those with capabilities/equipment you don't have
! The key is knowing what tools are available and which one(s) are
needed for a particular goal/attack
2
#RSAC
Hardware Hacking
! Information Gathering
! Obtaining information about the target
! Teardown
! Product disassembly, component/subsystem ID
! Interfaces
! Protocol monitoring/analysis/emulation
! Firmware
! Extract/modify/reprogram code or data
! Chip-Level
! Silicon die modification/data extraction
3
#RSAC
Tools of the Hardware Hacking Trade
! Signal Monitoring/Analysis
! Manipulation/Injection
! Imaging
4
#RSAC
Signal Monitoring / Analysis
#RSAC
Oscilloscope
! Provides a visual display of electrical signals and how they
change over time
! Introductory guides: www.tek.com/learning/oscilloscope-
tutorial
! Range of hobbyist (low end) and professional (high end) tools
! Analog/digital/mixed signal, # of channels (~1-4), bandwidth,
sampling rate, resolution, buffer memory, trigger capabilities,
math functions, protocol decoding, probe types, accessories
! Standalone: HP/Agilent, Tektronix, Rohde & Schwarz,
LeCroy, Rigol
! PC-based: PropScope, USBee, PicoScope, BitScope
6
#RSAC
Oscilloscope: Example
7
! SFMTA Smart Parking Meter (2009)
! Joe Grand, Chris Tarnovsky, Jake Appelbaum
! Monitored meter/card communication w/ oscilloscope
! Slight variation in signal voltage determined direction of data
! Created custom Microchip PIC-based smartcard emulator
! www.grandideastudio.com/portfolio/smart-parking-meters
#RSAC
Logic Analyzer
! Used for concurrently capturing, visualizing, and decoding large
quantities of digital data
! Introductory guides: www.tek.com/learning/logic-analyzer-tutorial
! Range of hobbyist (low end) and professional (high end) tools
! # of channels (~>4), sampling rate, buffer memory, trigger capabilities,
protocol decoding, probe types, accessories
! Standalone: HP/Agilent, Tektronix
! PC-based: Saleae Logic, LogicPort, USBee, LeCroy LogicStudio,
DigiView, sigrok (open source)
8
#RSAC
Logic Analyzer: Example
9
#RSAC
Protocol Analyzer
! Real-time, non-intrusive monitoring/capturing/decoding of wired
communications
! HW "man in the middle" to avoid any OS/SW contention/overhead on host
! Some also support data injection, measurements
! Total Phase Beagle (USB, I2C, SPI) and Komodo (CAN)
! LeCroy Voyager (USB 2.0/3.0)
! International Test Instruments (USB 2.0, PCIe 1.1)
! OpenVizsla (USB), http://openvizsla.org
! Daisho (Ethernet, USB 3.0, HDMI), http://ossmann.blogspot.com/2013/05/
introducing-daisho.html
10
#RSAC
Protocol Analyzer: Example
11
#RSAC
Bus Pirate
! Open source tool to interface w/ serial devices
! SPI, I2C, 1-Wire, LCD, MIDI, MCU/FPGA programming, bit bang
! Basic logic analyzer/digital decoding functionality (slow)
! http://dangerousprototypes.com/docs/Bus_Pirate
12
#RSAC
USB-to-Serial Adapter
! Converts logic level asynchronous serial to USB Virtual COM Port
! → TXD = Transmit data (to target device)
! ← RXD = Receive data (from target device)
! ↔ DTR, DSR, RTS, CTS, RI, DCD = Control signals (often unused)
! Easily connects to PC, Mac, Linux w/ suitable drivers
! Ex.: FTDI FT232, CP2102, PL2303, Adafruit FTDI Friend
! Many embedded systems use UART as debug output/root shell
! Ex.: Exploitee.rs Wiki (formerly GTVHackers), www.exploitee.rs
13
#RSAC
USB-to-Serial Adapter: Example
14
! Apex STB236 Set Top Box
! Visually identify connector
! Oscilloscope to determine baud rate (115.2kbps)
! USB-to-Serial adapter
! Bootloader + U-Boot
#RSAC
USB-to-Serial Adapter: Example 2
15
--------------------------------------------------------------------
-- STB222 Lite Primary Bootloader 0.1-3847, NI (04:00:34, Feb 17 2009)
-- Andre McCurdy, NXP Semiconductors
--------------------------------------------------------------------
Device: PNX8335 M1
Secure boot: disabled, keysel: 0, vid: 0 (expecting 2)
Poly10: 0x00000000
RNG: enabled
RSA keyhide: enabled
UID: 0000000000000000
AES key: 00000000000000000000000000000000
KC status: 0x00000000
Flash config: 7 (omni: 8bit NAND), timing: 0x0C
CPU clock: 320 MHz
DRAM: 200 MHz, 1 x 1 64MByte 16bit device (SIF0): 64 MBytes
NAND: RDY polling disabled
NAND: (AD76) Hynix SLC, pagesize 512, blocksize 16k, 64 MBytes
NAND 0x00020000: valid header
NAND 0x00020000: valid image
aboot exec time: 179602 uSec
U-Boot 1.2.0.dev (Secondary Bootloader) (Jul 31 2009 - 02:53:01)
CPU: PNX????
Secure boot: disabled
DRAM: 64 MB
NAND: nCS0 (force asserted legacy mode)
NAND: Hynix 64MiB 3,3V 8-bit
NAND 0x02a3c000: bad block
NAND 0x030bc000: bad block
NAND 0x03478000: bad block
NAND 0x0385c000: bad block
Board Opts: SCART PAL
Splash: done
u-boot startup time so far: 1012 msec
Hit any key to stop autoboot: 1 ... 0
STB225v1 nand#
#RSAC
Software Defined Radio
! Communication system where digital signal processing is used to
implement radio/RF functions
! Ex.: Mixers, filters, amplifiers, modulators/demodulators, detectors
! RF front end + general purpose computer to receive/transmit arbitrary radio
signals
! Primary toolset for RF/radio hacking
! Visualize RF spectrum (spectrum analyzer)
! Modulate/demodulate/filter raw signal
! Decode/inject data
! Ex.: RTL-SDR, HackRF One, Blade RF, RFIDler
16
#RSAC
Software Defined Radio: Example
17
! Verisure Wireless Home Alarm
! Discover frequency and modulation scheme using GQRX and HackRF
! Capture raw signal and import into Baudline for visualization
! Create custom flowgraph using GNU Radio to capture, filter,
demodulate, and slice signal into binary data
! https://funoverip.net/2014/11/reverse-engineer-a-verisure-wireless-
alarm-part-1-radio-communications/
#RSAC
Software Defined Radio: Example 2
18
#RSAC
Manipulation / Injection
#RSAC
Soldering Iron
! Provides heat to melt solder that physically holds components on a
circuit board
! Range from a simple stick iron to a full-fledged rework station
! Interchangeable tips, adjustable temperature, hot air reflow
! Weller, Metcal, Hakko, Radio Shack (!)
20
#RSAC
Soldering Accessories
! Solder: Thin gauge (0.032" or 0.025" diameter), ~60/40 Rosin core
or lead-free alloy
! Desoldering Tool ("Solder Sucker"): Manual vacuum device that
pulls up molten solder into its chamber
! Desoldering Braid: Wicks molten solder up into braid
! Flux: Assists in heat transfer and removal of surface oxides
! Tip cleaner: Helps to keep the solder tip clean for even heat
distribution. Ex.: Sponge, tip tinner
21
#RSAC
ChipQuik
! Allows the quick and easy removal of surface mount (and some
through hole) components
! Primary component is a low-melting
temperature alloy (less than 200°F)
! Reduces the overall melting
temperature of the solder
! Enables you to just lift/slide the part
easily off of the board
! www.chipquik.com
22
#RSAC
Rework Station
! Hot air convection, infrared, laser
! Allows easier removal and reflow of individual SMD components
! Especially BGA (Ball Grid Array) & CSP (Chip Scale Package)
! Nozzles for different package types/mechanical footprints
! Weller, Metcal, Hakko, ZEVAC, Zephyrtronics
23
#RSAC
Device Programmer
! Used to read/write most devices that contain memory
! Standalone or internal to MCU
! Ex.: Flash, E(E)PROM, ROM, RAM, PLD/CPLD, FPGA
! Some devices can be manipulated in-circuit
! Many support > 90k (!) different devices
! Few extraction/read-out/access mechanisms exist
! Security bit/fuse, password protection
! EE Tools, Xeltek, BP Microsystems, Data I/O
24
#RSAC
Debug Tools
! Off-the-shelf HW tools designed for interaction w/ target device
! Can provide chip-level control (single step, access registers)
! Extract program code or data
! Modify memory contents
! Affect device operation on-the-fly
! Either vendor-specific or industry standard (JTAG)
! Many different types available
! Ensure tool supports your target architecture
! Find out what vendor recommends for legitimate engineers
25
#RSAC
Debug Tools: JTAG
! Bus Blaster (open source)
! http://dangerousprototypes.com/docs/Bus_Blaster
! SEGGER J-Link
! www.segger.com/debug-probes.html
! H-JTAG
! www.hjtag.com/en
! RIFF Box
! www.jtagbox.com
! Many Others
! http://openocd.sourceforge.net/doc/html/Debug-Adapter-Hardware.html
26
#RSAC
Debug Tools: Example
! Ford Electronic Control Units (ECUs) (2013)
! For Charlie Miller & Chris Valasek
! Complete firmware extraction to help understand typical CAN traffic/
functionality
! http://illmatics.com/car_hacking.pdf
! Used standard, off-the-shelf development tools
! Freescale CodeWarrior for S12(X) v5.1 + P&E Multilink USB Rev. C
27
#RSAC
Debug Tools: Example 2
28
#RSAC
JTAGulator
! Joe Grand
! Assisted discovery of on-chip debug interfaces (JTAG & UART)
! Supports up to 24 connections to unknown points on target circuit
board, adjustable target voltage (1.2V-3.3V), input protection,
firmware upgradable
! www.jtagulator.com
29
#RSAC
JTAGulator: Example
! Linksys WRT54G v2
! Broadcom BCM4712
! IDCODE = 0x1471217F
30
#RSAC
GoodFET
! Travis Goodspeed
! Open source tool for interfacing/hacking chips & target devices
! Different FW and Python scripts for different functionality
! Ex.: JTAG, SPI, I2C, AVR, PIC, Chipcon/Nordic/Atmel RF
! http://goodfet.sourceforge.net
31
#RSAC
GoodFET: Example
! Travis Goodspeed & Michael Ossmann
! Reprogram firmware in Chipcon C1110 MCU (8051)
! Change IM-Me from $16 toy to a pocket spectrum analyzer
! https://jbremnant.wordpress.com/2010/11/23/flashing-ucs-with-
goodfet/
32
#RSAC
Facedancer
! Travis Goodspeed
! Emulate USB devices for host-based testing/fuzzing/analysis
! http://goodfet.sourceforge.net/hardware/facedancer21/
33
#RSAC
Die Datenkrake
! Dmitry Nedospasov & Thorsten Schroeder
! Low cost, open source development & attack platform
! ARM Cortex-M3 + FPGA
! Fuzzing, glitching, protocol analysis
! Requires off-the-shelf IDEs for FW & FPGA development
! www.datenkrake.org
34
#RSAC
ChipWhisperer
! Colin O'Flynn
! Collection of open source HW/SW tools for side channel, timing,
and glitching attacks
! Supports AES-128/256 key extraction via EM/power analysis
! www.chipwhisperer.com
35
#RSAC
Imaging
#RSAC
Acoustic Microscopy
! Target placed into bath of DI water or alcohol
! Serves as liquid coupling medium to transfer sound waves to target
! Ultrasound emitted into target (15-300MHz)
! Return echoes are captured (reflection)
! Transmission through the target is measured (thru scan)
37
#RSAC
Acoustic Microscopy 2
! Typically used for non-destructive failure analysis & reliability
testing/verification of ICs, components, packaging, wafers
! Can identify air gaps/voids, delamination, cracks/mechanical stress,
counterfeits
! We can use it for examining through epoxy encapsulation
! Identify key components, connections, or locations
38
#RSAC
X-Ray (2D)
! X-rays passed through target and received on detector
! All materials absorb radiation differently depending on density, atomic
number, and thickness
! Provides a composite image of all layers in target
39
#RSAC
X-Ray (2D) 2
! Typically used during PCB assembly (component placement/solder
quality) or failure analysis (troubleshooting defective features)
! We can use it for general PCB inspection and examining through
epoxy encapsulation
! Can get clues of PCB fabrication techniques, component location, layer
count, hidden/embedded features
40
#RSAC
X-Ray (2D): Examples
41
#RSAC
X-Ray (3D/CT)
! Computed Tomography (CT)
! A series of 2D X-ray images post-processed to create cross-sectional
slices of the target
! X-ray beam rotated 360° in a single axis around the target
! Post-processing results in 2D slices that can be viewed in any plane
(X, Y, Z)
! Can be manipulated with 3D modeling software
42
#RSAC
X-Ray (3D/CT) 2
! Typically used for complex inspection and failure analysis of PCBs,
component packaging, solder ball/joint quality
! We can use it to extract individual layers of a PCB
! Results may vary based on layer count, inter-layer thickness, copper
weight, substrate composition
43
#RSAC
X-Ray (3D/CT): Example
! PCB layer extraction, www.grandideastudio.com/portfolio/pcbdt/
44
#RSAC
Scanning Electron Microscope
! Uses electrons instead of light to form an image
! Wide range of magnifications, better quality than optical microscope
! Provides an entire chip-level and gate-level view of the device
! May need to remove other layers before access to gate structures
! Voltage contrast microscopy
! Gate charges and voltage levels shown as brightness variations
! Useful for failure analysis/comparisons and signal/bus monitoring
45
#RSAC
FIB (Focused Ion Beam)
! Send a focused stream of ions onto the surface of the chip
! Beam current/velocity and optional use of gas/vapor changes the
function:
! Imaging
! Cutting
! Deposition
46
#RSAC
Now What?
#RSAC
Now What?
! Create a hardware hacking lab (if you haven't already)
! Keep an eye out for new tools by hackers and industry
! Collaborate with others who may have complementary skills/tools
! Use these tools to validate your product's security or to better
understand attack techniques
48
#RSAC
Questions?

Mais conteúdo relacionado

Mais procurados

Westjets Security Architecture Made Simple We Finally Got It Right
Westjets Security Architecture Made Simple We Finally Got It RightWestjets Security Architecture Made Simple We Finally Got It Right
Westjets Security Architecture Made Simple We Finally Got It RightPriyanka Aash
 
Breaking and entering how and why dhs conducts penetration tests
Breaking and entering  how and why dhs conducts penetration testsBreaking and entering  how and why dhs conducts penetration tests
Breaking and entering how and why dhs conducts penetration testsPriyanka Aash
 
How To Avoid The Top Ten Software Security Flaws
How To Avoid The Top Ten Software Security FlawsHow To Avoid The Top Ten Software Security Flaws
How To Avoid The Top Ten Software Security FlawsPriyanka Aash
 
Threat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionThreat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionPriyanka Aash
 
Advanced red teaming all your badges are belong to us
Advanced red teaming  all your badges are belong to usAdvanced red teaming  all your badges are belong to us
Advanced red teaming all your badges are belong to usPriyanka Aash
 
Insights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerInsights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerPriyanka Aash
 
Soc 2030-socs-are-broken-lets-fix- them
Soc 2030-socs-are-broken-lets-fix- themSoc 2030-socs-are-broken-lets-fix- them
Soc 2030-socs-are-broken-lets-fix- themPriyanka Aash
 
Predicting exploitability-forecasts-for-vulnerability-management
Predicting exploitability-forecasts-for-vulnerability-managementPredicting exploitability-forecasts-for-vulnerability-management
Predicting exploitability-forecasts-for-vulnerability-managementPriyanka Aash
 
The Rise of the Purple Team
The Rise of the Purple TeamThe Rise of the Purple Team
The Rise of the Purple TeamPriyanka Aash
 
Cloud Breach – Preparation and Response
Cloud Breach – Preparation and ResponseCloud Breach – Preparation and Response
Cloud Breach – Preparation and ResponsePriyanka Aash
 
So You Want a Threat Intelligence Function (But Were Afraid to Ask)
So You Want a Threat Intelligence Function (But Were Afraid to Ask)So You Want a Threat Intelligence Function (But Were Afraid to Ask)
So You Want a Threat Intelligence Function (But Were Afraid to Ask)Lancope, Inc.
 
The Future of ICS Security Products
The Future of ICS Security ProductsThe Future of ICS Security Products
The Future of ICS Security ProductsDigital Bond
 
SDN Analytics & Security
SDN Analytics & Security  SDN Analytics & Security
SDN Analytics & Security Scott Raynovich
 
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical DeviceWireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical DevicePriyanka Aash
 
Continuous Automated Red Teaming (CART) - Bikash Barai
Continuous Automated Red Teaming (CART) - Bikash BaraiContinuous Automated Red Teaming (CART) - Bikash Barai
Continuous Automated Red Teaming (CART) - Bikash BaraiAllanGray11
 
Dreaming of IoCs Adding Time Context to Threat Intelligence
Dreaming of IoCs Adding Time Context to Threat IntelligenceDreaming of IoCs Adding Time Context to Threat Intelligence
Dreaming of IoCs Adding Time Context to Threat IntelligencePriyanka Aash
 
DNS Measurement Activity on ITB 2010
DNS Measurement Activity on ITB 2010DNS Measurement Activity on ITB 2010
DNS Measurement Activity on ITB 2010Affan Basalamah
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsSergey Soldatov
 
SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016 SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016 Derek Harp
 

Mais procurados (20)

Westjets Security Architecture Made Simple We Finally Got It Right
Westjets Security Architecture Made Simple We Finally Got It RightWestjets Security Architecture Made Simple We Finally Got It Right
Westjets Security Architecture Made Simple We Finally Got It Right
 
Breaking and entering how and why dhs conducts penetration tests
Breaking and entering  how and why dhs conducts penetration testsBreaking and entering  how and why dhs conducts penetration tests
Breaking and entering how and why dhs conducts penetration tests
 
How To Avoid The Top Ten Software Security Flaws
How To Avoid The Top Ten Software Security FlawsHow To Avoid The Top Ten Software Security Flaws
How To Avoid The Top Ten Software Security Flaws
 
Pulling our-socs-up
Pulling our-socs-upPulling our-socs-up
Pulling our-socs-up
 
Threat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionThreat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detection
 
Advanced red teaming all your badges are belong to us
Advanced red teaming  all your badges are belong to usAdvanced red teaming  all your badges are belong to us
Advanced red teaming all your badges are belong to us
 
Insights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerInsights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-center
 
Soc 2030-socs-are-broken-lets-fix- them
Soc 2030-socs-are-broken-lets-fix- themSoc 2030-socs-are-broken-lets-fix- them
Soc 2030-socs-are-broken-lets-fix- them
 
Predicting exploitability-forecasts-for-vulnerability-management
Predicting exploitability-forecasts-for-vulnerability-managementPredicting exploitability-forecasts-for-vulnerability-management
Predicting exploitability-forecasts-for-vulnerability-management
 
The Rise of the Purple Team
The Rise of the Purple TeamThe Rise of the Purple Team
The Rise of the Purple Team
 
Cloud Breach – Preparation and Response
Cloud Breach – Preparation and ResponseCloud Breach – Preparation and Response
Cloud Breach – Preparation and Response
 
So You Want a Threat Intelligence Function (But Were Afraid to Ask)
So You Want a Threat Intelligence Function (But Were Afraid to Ask)So You Want a Threat Intelligence Function (But Were Afraid to Ask)
So You Want a Threat Intelligence Function (But Were Afraid to Ask)
 
The Future of ICS Security Products
The Future of ICS Security ProductsThe Future of ICS Security Products
The Future of ICS Security Products
 
SDN Analytics & Security
SDN Analytics & Security  SDN Analytics & Security
SDN Analytics & Security
 
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical DeviceWireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
 
Continuous Automated Red Teaming (CART) - Bikash Barai
Continuous Automated Red Teaming (CART) - Bikash BaraiContinuous Automated Red Teaming (CART) - Bikash Barai
Continuous Automated Red Teaming (CART) - Bikash Barai
 
Dreaming of IoCs Adding Time Context to Threat Intelligence
Dreaming of IoCs Adding Time Context to Threat IntelligenceDreaming of IoCs Adding Time Context to Threat Intelligence
Dreaming of IoCs Adding Time Context to Threat Intelligence
 
DNS Measurement Activity on ITB 2010
DNS Measurement Activity on ITB 2010DNS Measurement Activity on ITB 2010
DNS Measurement Activity on ITB 2010
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
 
SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016 SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016
 

Semelhante a Tools Of The Hardware Hacking Trade Final

Feasibility of Security in Micro-Controllers
Feasibility of Security in Micro-ControllersFeasibility of Security in Micro-Controllers
Feasibility of Security in Micro-Controllersardiri
 
Hacker's and painters Hardware Hacking 101 - 10th Oct 2014
Hacker's and painters Hardware Hacking 101 - 10th Oct 2014Hacker's and painters Hardware Hacking 101 - 10th Oct 2014
Hacker's and painters Hardware Hacking 101 - 10th Oct 2014Takeda Pharmaceuticals
 
POLYTEDA PowerDRC/LVS overview
POLYTEDA PowerDRC/LVS overviewPOLYTEDA PowerDRC/LVS overview
POLYTEDA PowerDRC/LVS overviewAlexander Grudanov
 
Practical reverse engineering and exploit development for AVR-based Embedded ...
Practical reverse engineering and exploit development for AVR-based Embedded ...Practical reverse engineering and exploit development for AVR-based Embedded ...
Practical reverse engineering and exploit development for AVR-based Embedded ...Alexander Bolshev
 
BSides DFW2016-Hack Mode Enabled
BSides DFW2016-Hack Mode EnabledBSides DFW2016-Hack Mode Enabled
BSides DFW2016-Hack Mode Enabledpricemcdonald
 
Tft touch screen manufacturers
Tft touch screen manufacturersTft touch screen manufacturers
Tft touch screen manufacturersKeatonParker2
 
Bsides Puerto Rico-2017
Bsides Puerto Rico-2017Bsides Puerto Rico-2017
Bsides Puerto Rico-2017Price McDonald
 
Mindstorms Arduino En Phidgets
Mindstorms Arduino En PhidgetsMindstorms Arduino En Phidgets
Mindstorms Arduino En Phidgetssiertwijnia
 
Mindstorms Arduino En Phidgets
Mindstorms Arduino En PhidgetsMindstorms Arduino En Phidgets
Mindstorms Arduino En Phidgetsprotospace
 
Resume_DigitalIC_1
Resume_DigitalIC_1Resume_DigitalIC_1
Resume_DigitalIC_1Eunice Chen
 
Insecure Obsolete and Trivial - The Real IOT
Insecure Obsolete and Trivial - The Real IOTInsecure Obsolete and Trivial - The Real IOT
Insecure Obsolete and Trivial - The Real IOTPrice McDonald
 
ARM uVisor Debug Refinement Project(debugging facility improvements)
ARM uVisor Debug Refinement Project(debugging facility improvements)ARM uVisor Debug Refinement Project(debugging facility improvements)
ARM uVisor Debug Refinement Project(debugging facility improvements)家榮 張
 
Republic of IoT - Hackathon Hardware Kits Hands-on Labs
Republic of IoT - Hackathon Hardware Kits Hands-on LabsRepublic of IoT - Hackathon Hardware Kits Hands-on Labs
Republic of IoT - Hackathon Hardware Kits Hands-on LabsAlwin Arrasyid
 
FRDM-KL46Z_Hands-On_Presentation_v02
FRDM-KL46Z_Hands-On_Presentation_v02FRDM-KL46Z_Hands-On_Presentation_v02
FRDM-KL46Z_Hands-On_Presentation_v02Libor GECNUK
 
Embest catalog 2011
Embest catalog 2011Embest catalog 2011
Embest catalog 2011yclinda666
 
Scada deep inside: protocols and security mechanisms
Scada deep inside: protocols and security mechanismsScada deep inside: protocols and security mechanisms
Scada deep inside: protocols and security mechanismsAleksandr Timorin
 
Introduction to RIoT Hardware Kits & ESP32 Programming [Road to RIoT 2017]
Introduction to RIoT Hardware Kits & ESP32 Programming [Road to RIoT 2017]Introduction to RIoT Hardware Kits & ESP32 Programming [Road to RIoT 2017]
Introduction to RIoT Hardware Kits & ESP32 Programming [Road to RIoT 2017]Alwin Arrasyid
 

Semelhante a Tools Of The Hardware Hacking Trade Final (20)

Feasibility of Security in Micro-Controllers
Feasibility of Security in Micro-ControllersFeasibility of Security in Micro-Controllers
Feasibility of Security in Micro-Controllers
 
Ardunio
ArdunioArdunio
Ardunio
 
Hacker's and painters Hardware Hacking 101 - 10th Oct 2014
Hacker's and painters Hardware Hacking 101 - 10th Oct 2014Hacker's and painters Hardware Hacking 101 - 10th Oct 2014
Hacker's and painters Hardware Hacking 101 - 10th Oct 2014
 
POLYTEDA PowerDRC/LVS overview
POLYTEDA PowerDRC/LVS overviewPOLYTEDA PowerDRC/LVS overview
POLYTEDA PowerDRC/LVS overview
 
Practical reverse engineering and exploit development for AVR-based Embedded ...
Practical reverse engineering and exploit development for AVR-based Embedded ...Practical reverse engineering and exploit development for AVR-based Embedded ...
Practical reverse engineering and exploit development for AVR-based Embedded ...
 
BSides DFW2016-Hack Mode Enabled
BSides DFW2016-Hack Mode EnabledBSides DFW2016-Hack Mode Enabled
BSides DFW2016-Hack Mode Enabled
 
Tft touch screen manufacturers
Tft touch screen manufacturersTft touch screen manufacturers
Tft touch screen manufacturers
 
Bsides Puerto Rico-2017
Bsides Puerto Rico-2017Bsides Puerto Rico-2017
Bsides Puerto Rico-2017
 
Mindstorms Arduino En Phidgets
Mindstorms Arduino En PhidgetsMindstorms Arduino En Phidgets
Mindstorms Arduino En Phidgets
 
Mindstorms Arduino En Phidgets
Mindstorms Arduino En PhidgetsMindstorms Arduino En Phidgets
Mindstorms Arduino En Phidgets
 
Resume_DigitalIC_1
Resume_DigitalIC_1Resume_DigitalIC_1
Resume_DigitalIC_1
 
Craneboard
CraneboardCraneboard
Craneboard
 
Insecure Obsolete and Trivial - The Real IOT
Insecure Obsolete and Trivial - The Real IOTInsecure Obsolete and Trivial - The Real IOT
Insecure Obsolete and Trivial - The Real IOT
 
ARM uVisor Debug Refinement Project(debugging facility improvements)
ARM uVisor Debug Refinement Project(debugging facility improvements)ARM uVisor Debug Refinement Project(debugging facility improvements)
ARM uVisor Debug Refinement Project(debugging facility improvements)
 
Embest s3 cev40 _neomore
Embest s3 cev40 _neomoreEmbest s3 cev40 _neomore
Embest s3 cev40 _neomore
 
Republic of IoT - Hackathon Hardware Kits Hands-on Labs
Republic of IoT - Hackathon Hardware Kits Hands-on LabsRepublic of IoT - Hackathon Hardware Kits Hands-on Labs
Republic of IoT - Hackathon Hardware Kits Hands-on Labs
 
FRDM-KL46Z_Hands-On_Presentation_v02
FRDM-KL46Z_Hands-On_Presentation_v02FRDM-KL46Z_Hands-On_Presentation_v02
FRDM-KL46Z_Hands-On_Presentation_v02
 
Embest catalog 2011
Embest catalog 2011Embest catalog 2011
Embest catalog 2011
 
Scada deep inside: protocols and security mechanisms
Scada deep inside: protocols and security mechanismsScada deep inside: protocols and security mechanisms
Scada deep inside: protocols and security mechanisms
 
Introduction to RIoT Hardware Kits & ESP32 Programming [Road to RIoT 2017]
Introduction to RIoT Hardware Kits & ESP32 Programming [Road to RIoT 2017]Introduction to RIoT Hardware Kits & ESP32 Programming [Road to RIoT 2017]
Introduction to RIoT Hardware Kits & ESP32 Programming [Road to RIoT 2017]
 

Mais de Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

Mais de Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Último

SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 

Último (20)

SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 

Tools Of The Hardware Hacking Trade Final

  • 1. SESSION ID: #RSAC Principal Engineer
 Grand Idea Studio
 @joegrand HTA-W04 Tools of the Hardware Hacking Trade Joe Grand
  • 2. #RSAC Finding the Right Tools for the Job ! Tools can help for design or "undesign" ! Access to tools is no longer a hurdle ! Can outsource to those with capabilities/equipment you don't have ! The key is knowing what tools are available and which one(s) are needed for a particular goal/attack 2
  • 3. #RSAC Hardware Hacking ! Information Gathering ! Obtaining information about the target ! Teardown ! Product disassembly, component/subsystem ID ! Interfaces ! Protocol monitoring/analysis/emulation ! Firmware ! Extract/modify/reprogram code or data ! Chip-Level ! Silicon die modification/data extraction 3
  • 4. #RSAC Tools of the Hardware Hacking Trade ! Signal Monitoring/Analysis ! Manipulation/Injection ! Imaging 4
  • 6. #RSAC Oscilloscope ! Provides a visual display of electrical signals and how they change over time ! Introductory guides: www.tek.com/learning/oscilloscope- tutorial ! Range of hobbyist (low end) and professional (high end) tools ! Analog/digital/mixed signal, # of channels (~1-4), bandwidth, sampling rate, resolution, buffer memory, trigger capabilities, math functions, protocol decoding, probe types, accessories ! Standalone: HP/Agilent, Tektronix, Rohde & Schwarz, LeCroy, Rigol ! PC-based: PropScope, USBee, PicoScope, BitScope 6
  • 7. #RSAC Oscilloscope: Example 7 ! SFMTA Smart Parking Meter (2009) ! Joe Grand, Chris Tarnovsky, Jake Appelbaum ! Monitored meter/card communication w/ oscilloscope ! Slight variation in signal voltage determined direction of data ! Created custom Microchip PIC-based smartcard emulator ! www.grandideastudio.com/portfolio/smart-parking-meters
  • 8. #RSAC Logic Analyzer ! Used for concurrently capturing, visualizing, and decoding large quantities of digital data ! Introductory guides: www.tek.com/learning/logic-analyzer-tutorial ! Range of hobbyist (low end) and professional (high end) tools ! # of channels (~>4), sampling rate, buffer memory, trigger capabilities, protocol decoding, probe types, accessories ! Standalone: HP/Agilent, Tektronix ! PC-based: Saleae Logic, LogicPort, USBee, LeCroy LogicStudio, DigiView, sigrok (open source) 8
  • 10. #RSAC Protocol Analyzer ! Real-time, non-intrusive monitoring/capturing/decoding of wired communications ! HW "man in the middle" to avoid any OS/SW contention/overhead on host ! Some also support data injection, measurements ! Total Phase Beagle (USB, I2C, SPI) and Komodo (CAN) ! LeCroy Voyager (USB 2.0/3.0) ! International Test Instruments (USB 2.0, PCIe 1.1) ! OpenVizsla (USB), http://openvizsla.org ! Daisho (Ethernet, USB 3.0, HDMI), http://ossmann.blogspot.com/2013/05/ introducing-daisho.html 10
  • 12. #RSAC Bus Pirate ! Open source tool to interface w/ serial devices ! SPI, I2C, 1-Wire, LCD, MIDI, MCU/FPGA programming, bit bang ! Basic logic analyzer/digital decoding functionality (slow) ! http://dangerousprototypes.com/docs/Bus_Pirate 12
  • 13. #RSAC USB-to-Serial Adapter ! Converts logic level asynchronous serial to USB Virtual COM Port ! → TXD = Transmit data (to target device) ! ← RXD = Receive data (from target device) ! ↔ DTR, DSR, RTS, CTS, RI, DCD = Control signals (often unused) ! Easily connects to PC, Mac, Linux w/ suitable drivers ! Ex.: FTDI FT232, CP2102, PL2303, Adafruit FTDI Friend ! Many embedded systems use UART as debug output/root shell ! Ex.: Exploitee.rs Wiki (formerly GTVHackers), www.exploitee.rs 13
  • 14. #RSAC USB-to-Serial Adapter: Example 14 ! Apex STB236 Set Top Box ! Visually identify connector ! Oscilloscope to determine baud rate (115.2kbps) ! USB-to-Serial adapter ! Bootloader + U-Boot
  • 15. #RSAC USB-to-Serial Adapter: Example 2 15 -------------------------------------------------------------------- -- STB222 Lite Primary Bootloader 0.1-3847, NI (04:00:34, Feb 17 2009) -- Andre McCurdy, NXP Semiconductors -------------------------------------------------------------------- Device: PNX8335 M1 Secure boot: disabled, keysel: 0, vid: 0 (expecting 2) Poly10: 0x00000000 RNG: enabled RSA keyhide: enabled UID: 0000000000000000 AES key: 00000000000000000000000000000000 KC status: 0x00000000 Flash config: 7 (omni: 8bit NAND), timing: 0x0C CPU clock: 320 MHz DRAM: 200 MHz, 1 x 1 64MByte 16bit device (SIF0): 64 MBytes NAND: RDY polling disabled NAND: (AD76) Hynix SLC, pagesize 512, blocksize 16k, 64 MBytes NAND 0x00020000: valid header NAND 0x00020000: valid image aboot exec time: 179602 uSec U-Boot 1.2.0.dev (Secondary Bootloader) (Jul 31 2009 - 02:53:01) CPU: PNX???? Secure boot: disabled DRAM: 64 MB NAND: nCS0 (force asserted legacy mode) NAND: Hynix 64MiB 3,3V 8-bit NAND 0x02a3c000: bad block NAND 0x030bc000: bad block NAND 0x03478000: bad block NAND 0x0385c000: bad block Board Opts: SCART PAL Splash: done u-boot startup time so far: 1012 msec Hit any key to stop autoboot: 1 ... 0 STB225v1 nand#
  • 16. #RSAC Software Defined Radio ! Communication system where digital signal processing is used to implement radio/RF functions ! Ex.: Mixers, filters, amplifiers, modulators/demodulators, detectors ! RF front end + general purpose computer to receive/transmit arbitrary radio signals ! Primary toolset for RF/radio hacking ! Visualize RF spectrum (spectrum analyzer) ! Modulate/demodulate/filter raw signal ! Decode/inject data ! Ex.: RTL-SDR, HackRF One, Blade RF, RFIDler 16
  • 17. #RSAC Software Defined Radio: Example 17 ! Verisure Wireless Home Alarm ! Discover frequency and modulation scheme using GQRX and HackRF ! Capture raw signal and import into Baudline for visualization ! Create custom flowgraph using GNU Radio to capture, filter, demodulate, and slice signal into binary data ! https://funoverip.net/2014/11/reverse-engineer-a-verisure-wireless- alarm-part-1-radio-communications/
  • 20. #RSAC Soldering Iron ! Provides heat to melt solder that physically holds components on a circuit board ! Range from a simple stick iron to a full-fledged rework station ! Interchangeable tips, adjustable temperature, hot air reflow ! Weller, Metcal, Hakko, Radio Shack (!) 20
  • 21. #RSAC Soldering Accessories ! Solder: Thin gauge (0.032" or 0.025" diameter), ~60/40 Rosin core or lead-free alloy ! Desoldering Tool ("Solder Sucker"): Manual vacuum device that pulls up molten solder into its chamber ! Desoldering Braid: Wicks molten solder up into braid ! Flux: Assists in heat transfer and removal of surface oxides ! Tip cleaner: Helps to keep the solder tip clean for even heat distribution. Ex.: Sponge, tip tinner 21
  • 22. #RSAC ChipQuik ! Allows the quick and easy removal of surface mount (and some through hole) components ! Primary component is a low-melting temperature alloy (less than 200°F) ! Reduces the overall melting temperature of the solder ! Enables you to just lift/slide the part easily off of the board ! www.chipquik.com 22
  • 23. #RSAC Rework Station ! Hot air convection, infrared, laser ! Allows easier removal and reflow of individual SMD components ! Especially BGA (Ball Grid Array) & CSP (Chip Scale Package) ! Nozzles for different package types/mechanical footprints ! Weller, Metcal, Hakko, ZEVAC, Zephyrtronics 23
  • 24. #RSAC Device Programmer ! Used to read/write most devices that contain memory ! Standalone or internal to MCU ! Ex.: Flash, E(E)PROM, ROM, RAM, PLD/CPLD, FPGA ! Some devices can be manipulated in-circuit ! Many support > 90k (!) different devices ! Few extraction/read-out/access mechanisms exist ! Security bit/fuse, password protection ! EE Tools, Xeltek, BP Microsystems, Data I/O 24
  • 25. #RSAC Debug Tools ! Off-the-shelf HW tools designed for interaction w/ target device ! Can provide chip-level control (single step, access registers) ! Extract program code or data ! Modify memory contents ! Affect device operation on-the-fly ! Either vendor-specific or industry standard (JTAG) ! Many different types available ! Ensure tool supports your target architecture ! Find out what vendor recommends for legitimate engineers 25
  • 26. #RSAC Debug Tools: JTAG ! Bus Blaster (open source) ! http://dangerousprototypes.com/docs/Bus_Blaster ! SEGGER J-Link ! www.segger.com/debug-probes.html ! H-JTAG ! www.hjtag.com/en ! RIFF Box ! www.jtagbox.com ! Many Others ! http://openocd.sourceforge.net/doc/html/Debug-Adapter-Hardware.html 26
  • 27. #RSAC Debug Tools: Example ! Ford Electronic Control Units (ECUs) (2013) ! For Charlie Miller & Chris Valasek ! Complete firmware extraction to help understand typical CAN traffic/ functionality ! http://illmatics.com/car_hacking.pdf ! Used standard, off-the-shelf development tools ! Freescale CodeWarrior for S12(X) v5.1 + P&E Multilink USB Rev. C 27
  • 29. #RSAC JTAGulator ! Joe Grand ! Assisted discovery of on-chip debug interfaces (JTAG & UART) ! Supports up to 24 connections to unknown points on target circuit board, adjustable target voltage (1.2V-3.3V), input protection, firmware upgradable ! www.jtagulator.com 29
  • 30. #RSAC JTAGulator: Example ! Linksys WRT54G v2 ! Broadcom BCM4712 ! IDCODE = 0x1471217F 30
  • 31. #RSAC GoodFET ! Travis Goodspeed ! Open source tool for interfacing/hacking chips & target devices ! Different FW and Python scripts for different functionality ! Ex.: JTAG, SPI, I2C, AVR, PIC, Chipcon/Nordic/Atmel RF ! http://goodfet.sourceforge.net 31
  • 32. #RSAC GoodFET: Example ! Travis Goodspeed & Michael Ossmann ! Reprogram firmware in Chipcon C1110 MCU (8051) ! Change IM-Me from $16 toy to a pocket spectrum analyzer ! https://jbremnant.wordpress.com/2010/11/23/flashing-ucs-with- goodfet/ 32
  • 33. #RSAC Facedancer ! Travis Goodspeed ! Emulate USB devices for host-based testing/fuzzing/analysis ! http://goodfet.sourceforge.net/hardware/facedancer21/ 33
  • 34. #RSAC Die Datenkrake ! Dmitry Nedospasov & Thorsten Schroeder ! Low cost, open source development & attack platform ! ARM Cortex-M3 + FPGA ! Fuzzing, glitching, protocol analysis ! Requires off-the-shelf IDEs for FW & FPGA development ! www.datenkrake.org 34
  • 35. #RSAC ChipWhisperer ! Colin O'Flynn ! Collection of open source HW/SW tools for side channel, timing, and glitching attacks ! Supports AES-128/256 key extraction via EM/power analysis ! www.chipwhisperer.com 35
  • 37. #RSAC Acoustic Microscopy ! Target placed into bath of DI water or alcohol ! Serves as liquid coupling medium to transfer sound waves to target ! Ultrasound emitted into target (15-300MHz) ! Return echoes are captured (reflection) ! Transmission through the target is measured (thru scan) 37
  • 38. #RSAC Acoustic Microscopy 2 ! Typically used for non-destructive failure analysis & reliability testing/verification of ICs, components, packaging, wafers ! Can identify air gaps/voids, delamination, cracks/mechanical stress, counterfeits ! We can use it for examining through epoxy encapsulation ! Identify key components, connections, or locations 38
  • 39. #RSAC X-Ray (2D) ! X-rays passed through target and received on detector ! All materials absorb radiation differently depending on density, atomic number, and thickness ! Provides a composite image of all layers in target 39
  • 40. #RSAC X-Ray (2D) 2 ! Typically used during PCB assembly (component placement/solder quality) or failure analysis (troubleshooting defective features) ! We can use it for general PCB inspection and examining through epoxy encapsulation ! Can get clues of PCB fabrication techniques, component location, layer count, hidden/embedded features 40
  • 42. #RSAC X-Ray (3D/CT) ! Computed Tomography (CT) ! A series of 2D X-ray images post-processed to create cross-sectional slices of the target ! X-ray beam rotated 360° in a single axis around the target ! Post-processing results in 2D slices that can be viewed in any plane (X, Y, Z) ! Can be manipulated with 3D modeling software 42
  • 43. #RSAC X-Ray (3D/CT) 2 ! Typically used for complex inspection and failure analysis of PCBs, component packaging, solder ball/joint quality ! We can use it to extract individual layers of a PCB ! Results may vary based on layer count, inter-layer thickness, copper weight, substrate composition 43
  • 44. #RSAC X-Ray (3D/CT): Example ! PCB layer extraction, www.grandideastudio.com/portfolio/pcbdt/ 44
  • 45. #RSAC Scanning Electron Microscope ! Uses electrons instead of light to form an image ! Wide range of magnifications, better quality than optical microscope ! Provides an entire chip-level and gate-level view of the device ! May need to remove other layers before access to gate structures ! Voltage contrast microscopy ! Gate charges and voltage levels shown as brightness variations ! Useful for failure analysis/comparisons and signal/bus monitoring 45
  • 46. #RSAC FIB (Focused Ion Beam) ! Send a focused stream of ions onto the surface of the chip ! Beam current/velocity and optional use of gas/vapor changes the function: ! Imaging ! Cutting ! Deposition 46
  • 48. #RSAC Now What? ! Create a hardware hacking lab (if you haven't already) ! Keep an eye out for new tools by hackers and industry ! Collaborate with others who may have complementary skills/tools ! Use these tools to validate your product's security or to better understand attack techniques 48