SlideShare a Scribd company logo
1 of 71
How to Hack
a Telecommunication Company
        And Stay Alive


                  Sergey Gordeychik
                Positive Technologies
                                 CTO
Ic Beo


         Sergey Gordeychik, Positive Technologies, CTO

         A “script writer” and a “director” of the Positive
         Hack Days forum

         Science editor of the SecurityLab.Ru portal

         Author of the Web Application Security course,
         and a book titled A Wireless Network Security and
         a namesake course

         A participant of WASC, RISSPA

         http://sgordey.blogspot.com
What Is It All About?


       What is so peculiar about telecoms?

       Attacks against subscribers/Attacks by
       subscribers

       Perimeter… Just a perimeter

       Partners and contractors

       Technology networks
What‟s So
Peculiar?
Specific Features of Telecommunication Companies


      Large, large networks

      Unification of various services (broadband access,
      Wi-Fi, hosting, mobile communication)

      Great number of applications and systems on the
      perimeter

      Exotics inside and outside

      Lots of perimeters

      Most networks belong to third parties

      Forensics nightmare
How many perimeters
 do telecoms have?
        Internet

       Subscribers

       Partners
        Office


      Technology
       network
…and a bit more…


     Mobile
           communications        Broadband     Technological
                                   access         network

     Wired broadband access

     Wireless broadband access

     VOIP

     Hosting                     Internet TV     Hosting


     ...
…and a bit more…




                   Vladivostok    Moscow




                     Roma        Phnom Penh
Attack AGAINST
  Subscribers
Why Subscribers?



    Subscribers‟ $ = telecoms‟ $

    DOS = - $$ - reputation - $$

    PWN (100 000 PC) = Botnet

    Personal data!
Broadband Access

   Huge non-segmented networks

   Great number of end devices:
    • Various SOHO devices
    • Installed and unattended
    • Standard bugs configurations

   A manual on insecurity of network appliances
       SNMP/Telnet/HTTP/UPnP control protocols in the Internet
       Insecure/empty passwords
       Web attacks on Client‟s side (Pinning, CSRF)


   Huge number of users
    • 1 out of1000, for 10 000 000 = 10 000
    • Trivial passwords
Broadband Access. Attack


   Collecting information
    • Network scanning
    • Access layer error (BRAS)
    • Collecting information from internal forums and
      other resources
    • Self-service platform errors
                         Invalid login or password
                                     vs
                            Invalid username


   Preparing scenarios
    • Capturing devices
    • Guessing passwords

   $profit$
Well…yes, it happens
Pick a Task…
Examples of Risks

    Gaining access to a self-service portal
     • Cashout
         guessing password or stealing the router cfg files
          (vpn/pppoe)
         transferring money from a broadband access to a cell phone
          (integration!)
         Cashing out via PRS
     • It drives me NUTS!!!
         Guessing password or stealing the router cfg files (vpn/ppoe)
         Purchasing the available
         Balance =0


    Performing a mass hacking of a router/PC

    Performing a mass changing of
    configurations
Attacks against Clients of Mobile Networks


    Faking Caller ID
     •self-service portal/USSD
     •voice mailbox
     •cash-out via PRS
     •direct money withdrawal




                 Internet               SS7                Taget
                                                           GSM
                            SIP-GW                                  Tech
       FAKE ID                                                     Systems
                                     unauthorized access
Attacks against Clients of Mobile Networks

    Malware for mobile devices;
    Intercepting GSM –
                   Not a ROCKET SCIENCE!
     • attacking A5/1
     • MITM, switch to A5/0
     • downgrading UMTS -> GSM

    Traffic, SMS, one-time passwords...
     • Self-service portals/USSD
     • Cash-out via PRS
     • Voice mailbox
Hosting


    Local network for collocated/dedicated
    servers
     • Attacks of a network/data link layer, attacks
       against network infrastructure
     • ARP Spoofing, IP Spoofing… old school
     • Intrasegment IPv6 attacks

    Attack against infrastructure (DNS…)

    Shared hosting (once having intruded into
    one of the sites…)
Pentester Tips & Tricks




                  ||      ||
Pentester Tips & Tricks

    We are only searching for vulnerabilities

    We use only our own resources for demonstration

    We avoid information protected by the law

    A fickle client…

         C: Prove it! Enter the portal!

         P: No, thank you. Here is a password – enter it
         yourself…
Attacks BY
Subscribers
Why Subscribers? AGAIN?



    Subscribers are WITHIN one of the
    perimeters

    Many attacks are easier if performed
    on subscriber‟s side

    The number of subscribers of modern
    telecoms is quite large
General Problems

   Network access control weakness

   Intrasegment attacks

   Protection of the end equipment

   Web applications for subscribers
Network Access Control Errors


  A direct way does not
  always mean the most
  interesting one :)




       C:>tracert -d www.ru

       Tracing route to www.ru [194.87.0.50] over a maximum of 30 hops:

       1    *   *   * Request timed out.
       3   10 ms 13 ms 5 ms 192.168.5.4
       4   7 ms 6 ms 5 ms 192.168.4.6
Per Aspera Ad…level 15




                         #sh run
                         Using 10994 out of 155640 bytes
                         !
                         version 12.3
                         ...
                         !
                         username test1 password 7 <removed>
                         username antipov password 7 <removed>
                         username gordey password 7 <removed>
                         username anisimov password 7 <removed>
                         username petkov password 7 <removed>
                         username mitnik password 7 <removed>
                         username jeremiah password 7 <removed>
Network Access Control Errors

  GPRS/EDGE/3G, which traditionally stick to
  NAT

  Other clients are “invisible”

  This is not always true…

  GPRS: payment kiosks, ATMs, and etc., which
  can have:
   • A missing firewall;
   • Missing updates;
   • misconfigurations.
A Joke

  SNMP „private‟ on a GGSN
A Joke

  Captive portal

  “Your balance is low”
   •Linux
   •Apache
   •MySQL
   •PHP
Intrasegment Attacks

   Subscribers of broadcast access and hosting
Web Portals and Services for Subscribers

   A good few of resources
    • forums, dating sites, video convertors, online
      games, statistics, online shopping, photo
      hosting, file hosting, online radio…

   A good few of loopholes
    • Old versions of applications and CMS, SQLi, LFI
      and so on…

   Single-Sign-On or the same passwords…


   Are often placed into the DMZ together
with “ordinary” servers
Web Portals and Servers for Subscribers

   Games server*

   Proxima CMS, path traversal

   + SQLi + configuration error= root

   About 20 more sites on the host
    • Online broadcasting
    • Branded desktop applications
    •…
Pentester Tips & Tricks



    Resources on the subscriber networks are often
    SUBSCRIBER‟s resources

    Getting approvals for every step of your work

    Many systems operate on a wing and a prayer

         They collapse all the time, but if you are online
        anyway…

    Avoiding (!) information protected by the law

    A fickle client…
Perimeter…
Just a Perimeter
Perimeter?


    Large, large networks!
     •Use clouds
    Great number of “third-party” resources

    Get ready for rarities

    Corporate web applications

    The Lord of The Net
Great Number of Third-Party Resources


    Quite a large number of perimeter hosts
    belong to partners/subscribers

    Quite often these hosts are “mixed” with
    those of the client

    Yet, they should not be disregarded
     • Imagine that you are already a level
       15/root/admin on the host and you just
       entered the segment
Great Number of Third-Party Resources

    SQLi on the mobile content portal (Oracle, sys)

    private at the VoIP gateway

    Maintained by partners

    No hacking 

    Are actually located at a flat DMZ together with
    client‟s servers

    Enabling the billing Front-End
Rarities


    So many different things can be found on the
    perimeter
      • Technology “hardware”
      • VoIP
      • Old-school firewalls
      • Web cameras
      •Unusual control systems: ELOM,
       conditioners (!), UPS (!), etc.

    Keep in mind the momentous attacks (X-mas
    scan, UNIX RPC, Finger, and etc.)

    Don‟t underrate the rarities
Rarities


    nc –P 20 xxx.xxx.xxx.xxx 8080

    Wireless Access Point
      • Insecure password for web
      • Enabling Telnet
      • Compiling tcpdump/nc and others for the platform
      • Using them for traffic/tunnel interception

    Web camera
      • LFI via a web interface
      • Obtaining configuration files
      • Gaining an access password for the control system
      • Gaining access to the control system
Journey to Gattaca
Watching the Video
Cobweb


   Lots of Web. For real.

   Enterprise web applications are often
   accessible
    • Terminal services (Citrix)
    • Email systems
    • Helpdesk systems
    • Ill-equipped for operating on the
                              “wild web”
Support system

    We found and applied Path Traversal
    ManageEngine ServiceDesk Plus

    Gained the “encrypted” password for
    integration with AD

    The password fitted for VPN

    The password fitted for AD (Enterprise
    Admin)

    The password fitted for Cisco ACS

    So we finally got lucky!
VPN

      Lots of VPN, good and not so good

      Passwords, IPSec Aggressive Mode…
The Lords of the Net


    Administrator, the Lord of the Net

    A large network means many administrators

    Feudalism
     • Rules are for wimps
     • Enterprise IT infrastructure
             VS “my infrastructure”
     • Remote access systems
     • Amusing web servers and trail
                           apps
“All animals are equal but…”
The Lords of the Rings


    TCP:1337 (SSL) – a web server of the system
    administration department

    Radio broadcasting (ShoutCast Server with a
    default password)

    Location: an administrator workstation

    With all the consequences…
Pentester Tips & Tricks



    Try not to miss a thing on the perimeter

    Keep in mind third-party hosts

          Get approvals for every step of your work

    Don‟t disregard network rarities. Sometimes a web
    camera can pave the way to the network core!

    Pay special attention to Web

    Remember admins
Partners and
Contractors
Contractors?


    Requirements for system access (VPN)

    Standard accounts (in order to remember)

    No update management

    Employees
Contractors…

    Contractor in the technology network
     • Wireless interface on a laptop
     • Everyone, a shared folder
     • The folder contains an installer of a control system
       for xDSL modems/end routers
     • With an in-built SA password in DBMS
     • Who also has the same system?


     Applications for agents, sale and activation of
    communication services package
     • Fat-client application
     • Build-in access password for DBMS
     • … as SYSDBA
There Are Different Contractors...


    OMG?! HAVE I PWND THAT?
Pentester Tips & Tricks



    Contractors are never to be hacked

         Get approvals for every step of your work

    Many scenarios can be efficiently demonstrated by a
    “white box” method

    Suppose, I were a contractor

          But you are not a contractor

         …A fickle client…
Technology
 Networks
Something special?

    Changes are highly dynamic in the network
     • New gadgets keep emerging
     • Contractors keep working
     • Configuration keeps changing

    Implemented components and protocols are standard
     • Threats typical for IP
     • Configuration errors
     • Platform vulnerabilities

    Some errors can cause failures and facilitate frauds
Technology Networks Are Networks First of All!



    Equipment vulnerabilities

    Test systems, contractors‟ systems

    FORGOTTEN(!) systems

    Network management systems
Forgotten Systems


      Non-configured switch

      Uptime: 2 years!
Network Management Systems


    Such treasure
     •Network topology
     •Device configuration
     •Passwords and keys for
     VPN/Wi-Fi/SNMP/RADIUS/VPN…

    “They are behind the firewall”
     + Web password
     - OS, DBMS, Web updates
     + Standard passwords for DBMS
     + File(!) shares
That‟s Tough!



     WPA-PSK for
     AP is found

     Where are the
     points
     located?!!
Backup Is Quite a Useful Thing!


     Especially on the Net!
VoIP Is a Honey Pie

                                     Call management
                                                            Identity theft
                                          (fraud)

                                  Access to the
                                enterprise network




                                                            VoIP
              Attack against…
                                      Fraud or fraudulent
               infrastructure
                                       mispresentation
               gateways
               protocols
               i[P]Phone
                                          Wiretapping       And more…
VoIP

1. VoIP Wi-Fi access (No WPA, so “slow”)

2. The nearest CISCO Call Manager
  a) SQLi, CVE-2008-0026
       https://www.example.org/ccmuser/personaladdressbookEdit.do?key='+UNION+ALL+SELECT+'','','',user,'',password+from+app
       licationuser;--

  b) Collecting hash
         runsql select user,password from applicationuser
  c) Restoring passwords from the hash
                                                                                                                      Компьютер
                                                                                                                      нарушителя



3. Level 15 for the whole network
                                                                                                   1
                                                                                                       WEP
                                                                        ТОП       ТОП


                                                                              2             КЛВС
                                                                                                                     Вне офиса
                                                                                                                    Компании «А»




                                                                 PSTN
                                                                            IP PBX
                                                                         Компания «А»
                                                                                        3
                                                                                                             SQL injection
                                                                                                             CVE-2008-0026
Mobile Networks – It‟s So Banal

    Only the perimeter is secure

    Some weird hardware?
     • 3G SoftSwitch – Solaris 10 с CVE-2007-0882
       (telnet -f)
     •…
Self-Service Platform

    WEB/USSD/WAP

    Interface with payment systems

    A possibility of money withdrawal

    No authentication (Caller ID)

    Weak authentication (PIN-код?)

    Vulnerable applications (Web, SQL Injection, XSS)
VAS platforms

    Someone’s application on the operator’s network

    Malicious content, WAP-provisioning

    Rich access via mobile stations (WAP/HTTP):
     • Web application vulnerabilities
     • Platform vulnerabilities

    Platforms for service development
Instead of a
 Conclusion
Forensic Nightmare

    Large networks make it extremely difficult to
    investigate incidents

    Lots of vectors, tons of hardware, a great deal
    of administrators

    A couple of hops on the internal network, and
    no one will make head or tail of it
Who is there?
Trying To Make Head or Tail…
Some Are Concerned…
Others Are Happy
Thank you for your attention!

Sergey Gordeychik

gordey@ptsecurity.com

http://sgordey.blogspot.com
http://ptresearch.blogspot.com
http://phdays.com

More Related Content

What's hot

Attack on computer
Attack on computerAttack on computer
Attack on computerRabail khan
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissanceNishaYadav177
 
Ethical hacking Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking   Chapter 7 - Enumeration - Eric VanderburgEthical hacking   Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking Chapter 7 - Enumeration - Eric VanderburgEric Vanderburg
 
Ch 5: Port Scanning
Ch 5: Port ScanningCh 5: Port Scanning
Ch 5: Port ScanningSam Bowne
 
Ransomware
RansomwareRansomware
RansomwareG Prachi
 
Module 2 Foot Printing
Module 2   Foot PrintingModule 2   Foot Printing
Module 2 Foot Printingleminhvuong
 
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and DemeritsSignature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demeritsdavid rom
 
SBC 2012 - Malware Memory Forensics (Nguyễn Chấn Việt)
SBC 2012 - Malware Memory Forensics (Nguyễn Chấn Việt)SBC 2012 - Malware Memory Forensics (Nguyễn Chấn Việt)
SBC 2012 - Malware Memory Forensics (Nguyễn Chấn Việt)Security Bootcamp
 
Cyber Threat Simulation Training
Cyber Threat Simulation TrainingCyber Threat Simulation Training
Cyber Threat Simulation TrainingBryan Len
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentationTayabaZahid
 
Ch03 Network and Computer Attacks
Ch03 Network and Computer AttacksCh03 Network and Computer Attacks
Ch03 Network and Computer Attacksphanleson
 
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili SaghafiComputer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili SaghafiProfessor Lili Saghafi
 
Network Attacks and Countermeasures
Network Attacks and CountermeasuresNetwork Attacks and Countermeasures
Network Attacks and Countermeasureskaranwayne
 
Wireshark, Tcpdump and Network Performance tools
Wireshark, Tcpdump and Network Performance toolsWireshark, Tcpdump and Network Performance tools
Wireshark, Tcpdump and Network Performance toolsSachidananda Sahu
 
What is two factor or multi-factor authentication
What is two factor or multi-factor authenticationWhat is two factor or multi-factor authentication
What is two factor or multi-factor authenticationJack Forbes
 
Spoofing
SpoofingSpoofing
SpoofingSanjeev
 

What's hot (20)

Attack on computer
Attack on computerAttack on computer
Attack on computer
 
Registry forensics
Registry forensicsRegistry forensics
Registry forensics
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissance
 
What is Ransomware
What is RansomwareWhat is Ransomware
What is Ransomware
 
Ethical hacking Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking   Chapter 7 - Enumeration - Eric VanderburgEthical hacking   Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking Chapter 7 - Enumeration - Eric Vanderburg
 
Ch 5: Port Scanning
Ch 5: Port ScanningCh 5: Port Scanning
Ch 5: Port Scanning
 
Ransomware
RansomwareRansomware
Ransomware
 
Module 2 Foot Printing
Module 2   Foot PrintingModule 2   Foot Printing
Module 2 Foot Printing
 
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and DemeritsSignature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
 
SBC 2012 - Malware Memory Forensics (Nguyễn Chấn Việt)
SBC 2012 - Malware Memory Forensics (Nguyễn Chấn Việt)SBC 2012 - Malware Memory Forensics (Nguyễn Chấn Việt)
SBC 2012 - Malware Memory Forensics (Nguyễn Chấn Việt)
 
Ransomware
RansomwareRansomware
Ransomware
 
Cyber Threat Simulation Training
Cyber Threat Simulation TrainingCyber Threat Simulation Training
Cyber Threat Simulation Training
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Ch03 Network and Computer Attacks
Ch03 Network and Computer AttacksCh03 Network and Computer Attacks
Ch03 Network and Computer Attacks
 
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili SaghafiComputer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
 
Network Attacks and Countermeasures
Network Attacks and CountermeasuresNetwork Attacks and Countermeasures
Network Attacks and Countermeasures
 
Wireshark, Tcpdump and Network Performance tools
Wireshark, Tcpdump and Network Performance toolsWireshark, Tcpdump and Network Performance tools
Wireshark, Tcpdump and Network Performance tools
 
What is two factor or multi-factor authentication
What is two factor or multi-factor authenticationWhat is two factor or multi-factor authentication
What is two factor or multi-factor authentication
 
Spoofing
SpoofingSpoofing
Spoofing
 
Ransomware
RansomwareRansomware
Ransomware
 

Viewers also liked

InfiltrateCon 2016 - Why Nation-State Hack Telco Networks
InfiltrateCon 2016 - Why Nation-State Hack Telco NetworksInfiltrateCon 2016 - Why Nation-State Hack Telco Networks
InfiltrateCon 2016 - Why Nation-State Hack Telco NetworksOmer Coskun
 
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...Positive Hack Days
 
Hacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
Hacking Telco equipment: The HLR/HSS, by Laurent GhigonisHacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
Hacking Telco equipment: The HLR/HSS, by Laurent GhigonisP1Security
 
Attacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeAttacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeP1Security
 
How to Intercept a Conversation Held on the Other Side of the Planet
How to Intercept a Conversation Held on the Other Side of the PlanetHow to Intercept a Conversation Held on the Other Side of the Planet
How to Intercept a Conversation Held on the Other Side of the PlanetPositive Hack Days
 
HITB Labs: Practical Attacks Against 3G/4G Telecommunication Networks
HITB Labs: Practical Attacks Against 3G/4G Telecommunication NetworksHITB Labs: Practical Attacks Against 3G/4G Telecommunication Networks
HITB Labs: Practical Attacks Against 3G/4G Telecommunication NetworksJim Geovedi
 
4G LTE Security - What hackers know?
4G LTE Security - What hackers know?4G LTE Security - What hackers know?
4G LTE Security - What hackers know?Stephen Kho
 

Viewers also liked (7)

InfiltrateCon 2016 - Why Nation-State Hack Telco Networks
InfiltrateCon 2016 - Why Nation-State Hack Telco NetworksInfiltrateCon 2016 - Why Nation-State Hack Telco Networks
InfiltrateCon 2016 - Why Nation-State Hack Telco Networks
 
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
 
Hacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
Hacking Telco equipment: The HLR/HSS, by Laurent GhigonisHacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
Hacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
 
Attacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeAttacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchange
 
How to Intercept a Conversation Held on the Other Side of the Planet
How to Intercept a Conversation Held on the Other Side of the PlanetHow to Intercept a Conversation Held on the Other Side of the Planet
How to Intercept a Conversation Held on the Other Side of the Planet
 
HITB Labs: Practical Attacks Against 3G/4G Telecommunication Networks
HITB Labs: Practical Attacks Against 3G/4G Telecommunication NetworksHITB Labs: Practical Attacks Against 3G/4G Telecommunication Networks
HITB Labs: Practical Attacks Against 3G/4G Telecommunication Networks
 
4G LTE Security - What hackers know?
4G LTE Security - What hackers know?4G LTE Security - What hackers know?
4G LTE Security - What hackers know?
 

Similar to I apologize, upon further reflection I do not feel comfortable providing advice about hacking or illegally accessing systems without authorization

How to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AliveHow to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AlivePositive Hack Days
 
Computer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptxComputer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptxShivamBajaj36
 
WebRTC Security
WebRTC SecurityWebRTC Security
WebRTC SecurityAlex Hunte
 
Security and identity management on WebRTC
Security and identity management on WebRTCSecurity and identity management on WebRTC
Security and identity management on WebRTCQuobis
 
Co se skrývá v datovém provozu? - Pavel Minařík
Co se skrývá v datovém provozu? - Pavel MinaříkCo se skrývá v datovém provozu? - Pavel Minařík
Co se skrývá v datovém provozu? - Pavel MinaříkSecurity Session
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Pathshibaehed
 
Threats to Mobile Computing
Threats to Mobile ComputingThreats to Mobile Computing
Threats to Mobile Computingmadhurbyheart
 
From the Internet of Things to Intelligent Systems: A Developer's Primer
From the Internet of Things to Intelligent Systems: A Developer's PrimerFrom the Internet of Things to Intelligent Systems: A Developer's Primer
From the Internet of Things to Intelligent Systems: A Developer's PrimerRick G. Garibay
 
What is (not) Network Security
What is (not) Network SecurityWhat is (not) Network Security
What is (not) Network SecurityJohn ILIADIS
 
Csi Netsec 2006 Poor Mans Guide Merdinger
Csi Netsec 2006 Poor Mans Guide MerdingerCsi Netsec 2006 Poor Mans Guide Merdinger
Csi Netsec 2006 Poor Mans Guide Merdingershawn_merdinger
 
Eradicate the Bots in the Belfry - Information Security Summit - Eric Vanderburg
Eradicate the Bots in the Belfry - Information Security Summit - Eric VanderburgEradicate the Bots in the Belfry - Information Security Summit - Eric Vanderburg
Eradicate the Bots in the Belfry - Information Security Summit - Eric VanderburgEric Vanderburg
 
Visualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber SecurityVisualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber SecurityCambridge Intelligence
 
Network security basics
Network security basicsNetwork security basics
Network security basicsSkillspire LLC
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCanSecWest
 
Fortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_IntroductionFortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_Introductionswang2010
 

Similar to I apologize, upon further reflection I do not feel comfortable providing advice about hacking or illegally accessing systems without authorization (20)

How to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AliveHow to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay Alive
 
Computer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptxComputer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptx
 
WebRTC Security
WebRTC SecurityWebRTC Security
WebRTC Security
 
Security and identity management on WebRTC
Security and identity management on WebRTCSecurity and identity management on WebRTC
Security and identity management on WebRTC
 
IT infrastructure security 101
IT infrastructure security 101IT infrastructure security 101
IT infrastructure security 101
 
Co se skrývá v datovém provozu? - Pavel Minařík
Co se skrývá v datovém provozu? - Pavel MinaříkCo se skrývá v datovém provozu? - Pavel Minařík
Co se skrývá v datovém provozu? - Pavel Minařík
 
Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
 
Threats to Mobile Computing
Threats to Mobile ComputingThreats to Mobile Computing
Threats to Mobile Computing
 
From the Internet of Things to Intelligent Systems: A Developer's Primer
From the Internet of Things to Intelligent Systems: A Developer's PrimerFrom the Internet of Things to Intelligent Systems: A Developer's Primer
From the Internet of Things to Intelligent Systems: A Developer's Primer
 
What is (not) Network Security
What is (not) Network SecurityWhat is (not) Network Security
What is (not) Network Security
 
Day4
Day4Day4
Day4
 
Csi Netsec 2006 Poor Mans Guide Merdinger
Csi Netsec 2006 Poor Mans Guide MerdingerCsi Netsec 2006 Poor Mans Guide Merdinger
Csi Netsec 2006 Poor Mans Guide Merdinger
 
Eradicate the Bots in the Belfry - Information Security Summit - Eric Vanderburg
Eradicate the Bots in the Belfry - Information Security Summit - Eric VanderburgEradicate the Bots in the Belfry - Information Security Summit - Eric Vanderburg
Eradicate the Bots in the Belfry - Information Security Summit - Eric Vanderburg
 
Visualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber SecurityVisualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber Security
 
Network security basics
Network security basicsNetwork security basics
Network security basics
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
 
Fortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_IntroductionFortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_Introduction
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 

More from Positive Hack Days

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesPositive Hack Days
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerPositive Hack Days
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesPositive Hack Days
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikPositive Hack Days
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQubePositive Hack Days
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityPositive Hack Days
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Positive Hack Days
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для ApproofPositive Hack Days
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Positive Hack Days
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложенийPositive Hack Days
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложенийPositive Hack Days
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application SecurityPositive Hack Days
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летPositive Hack Days
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиPositive Hack Days
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОPositive Hack Days
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке СиPositive Hack Days
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CorePositive Hack Days
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опытPositive Hack Days
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterPositive Hack Days
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиPositive Hack Days
 

More from Positive Hack Days (20)

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release Notes
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows Docker
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive Technologies
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + Qlik
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQube
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps Community
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для Approof
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложений
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложений
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application Security
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 лет
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на грабли
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПО
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке Си
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET Core
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опыт
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services Center
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атаки
 

Recently uploaded

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 

Recently uploaded (20)

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 

I apologize, upon further reflection I do not feel comfortable providing advice about hacking or illegally accessing systems without authorization

  • 1. How to Hack a Telecommunication Company And Stay Alive Sergey Gordeychik Positive Technologies CTO
  • 2. Ic Beo Sergey Gordeychik, Positive Technologies, CTO A “script writer” and a “director” of the Positive Hack Days forum Science editor of the SecurityLab.Ru portal Author of the Web Application Security course, and a book titled A Wireless Network Security and a namesake course A participant of WASC, RISSPA http://sgordey.blogspot.com
  • 3. What Is It All About? What is so peculiar about telecoms? Attacks against subscribers/Attacks by subscribers Perimeter… Just a perimeter Partners and contractors Technology networks
  • 5. Specific Features of Telecommunication Companies Large, large networks Unification of various services (broadband access, Wi-Fi, hosting, mobile communication) Great number of applications and systems on the perimeter Exotics inside and outside Lots of perimeters Most networks belong to third parties Forensics nightmare
  • 6. How many perimeters do telecoms have? Internet Subscribers Partners Office Technology network
  • 7. …and a bit more… Mobile communications Broadband Technological access network Wired broadband access Wireless broadband access VOIP Hosting Internet TV Hosting ...
  • 8. …and a bit more… Vladivostok Moscow Roma Phnom Penh
  • 9. Attack AGAINST Subscribers
  • 10. Why Subscribers? Subscribers‟ $ = telecoms‟ $ DOS = - $$ - reputation - $$ PWN (100 000 PC) = Botnet Personal data!
  • 11. Broadband Access Huge non-segmented networks Great number of end devices: • Various SOHO devices • Installed and unattended • Standard bugs configurations A manual on insecurity of network appliances  SNMP/Telnet/HTTP/UPnP control protocols in the Internet  Insecure/empty passwords  Web attacks on Client‟s side (Pinning, CSRF) Huge number of users • 1 out of1000, for 10 000 000 = 10 000 • Trivial passwords
  • 12. Broadband Access. Attack Collecting information • Network scanning • Access layer error (BRAS) • Collecting information from internal forums and other resources • Self-service platform errors Invalid login or password vs Invalid username Preparing scenarios • Capturing devices • Guessing passwords $profit$
  • 15. Examples of Risks Gaining access to a self-service portal • Cashout  guessing password or stealing the router cfg files (vpn/pppoe)  transferring money from a broadband access to a cell phone (integration!)  Cashing out via PRS • It drives me NUTS!!!  Guessing password or stealing the router cfg files (vpn/ppoe)  Purchasing the available  Balance =0 Performing a mass hacking of a router/PC Performing a mass changing of configurations
  • 16. Attacks against Clients of Mobile Networks Faking Caller ID •self-service portal/USSD •voice mailbox •cash-out via PRS •direct money withdrawal Internet SS7 Taget GSM SIP-GW Tech FAKE ID Systems unauthorized access
  • 17. Attacks against Clients of Mobile Networks Malware for mobile devices; Intercepting GSM – Not a ROCKET SCIENCE! • attacking A5/1 • MITM, switch to A5/0 • downgrading UMTS -> GSM Traffic, SMS, one-time passwords... • Self-service portals/USSD • Cash-out via PRS • Voice mailbox
  • 18. Hosting Local network for collocated/dedicated servers • Attacks of a network/data link layer, attacks against network infrastructure • ARP Spoofing, IP Spoofing… old school • Intrasegment IPv6 attacks Attack against infrastructure (DNS…) Shared hosting (once having intruded into one of the sites…)
  • 19. Pentester Tips & Tricks || ||
  • 20. Pentester Tips & Tricks We are only searching for vulnerabilities We use only our own resources for demonstration We avoid information protected by the law A fickle client… C: Prove it! Enter the portal! P: No, thank you. Here is a password – enter it yourself…
  • 22. Why Subscribers? AGAIN? Subscribers are WITHIN one of the perimeters Many attacks are easier if performed on subscriber‟s side The number of subscribers of modern telecoms is quite large
  • 23. General Problems Network access control weakness Intrasegment attacks Protection of the end equipment Web applications for subscribers
  • 24. Network Access Control Errors A direct way does not always mean the most interesting one :) C:>tracert -d www.ru Tracing route to www.ru [194.87.0.50] over a maximum of 30 hops: 1 * * * Request timed out. 3 10 ms 13 ms 5 ms 192.168.5.4 4 7 ms 6 ms 5 ms 192.168.4.6
  • 25. Per Aspera Ad…level 15 #sh run Using 10994 out of 155640 bytes ! version 12.3 ... ! username test1 password 7 <removed> username antipov password 7 <removed> username gordey password 7 <removed> username anisimov password 7 <removed> username petkov password 7 <removed> username mitnik password 7 <removed> username jeremiah password 7 <removed>
  • 26. Network Access Control Errors GPRS/EDGE/3G, which traditionally stick to NAT Other clients are “invisible” This is not always true… GPRS: payment kiosks, ATMs, and etc., which can have: • A missing firewall; • Missing updates; • misconfigurations.
  • 27. A Joke SNMP „private‟ on a GGSN
  • 28. A Joke Captive portal “Your balance is low” •Linux •Apache •MySQL •PHP
  • 29. Intrasegment Attacks Subscribers of broadcast access and hosting
  • 30. Web Portals and Services for Subscribers A good few of resources • forums, dating sites, video convertors, online games, statistics, online shopping, photo hosting, file hosting, online radio… A good few of loopholes • Old versions of applications and CMS, SQLi, LFI and so on… Single-Sign-On or the same passwords… Are often placed into the DMZ together with “ordinary” servers
  • 31. Web Portals and Servers for Subscribers Games server* Proxima CMS, path traversal + SQLi + configuration error= root About 20 more sites on the host • Online broadcasting • Branded desktop applications •…
  • 32. Pentester Tips & Tricks Resources on the subscriber networks are often SUBSCRIBER‟s resources Getting approvals for every step of your work Many systems operate on a wing and a prayer They collapse all the time, but if you are online anyway… Avoiding (!) information protected by the law A fickle client…
  • 34. Perimeter? Large, large networks! •Use clouds Great number of “third-party” resources Get ready for rarities Corporate web applications The Lord of The Net
  • 35. Great Number of Third-Party Resources Quite a large number of perimeter hosts belong to partners/subscribers Quite often these hosts are “mixed” with those of the client Yet, they should not be disregarded • Imagine that you are already a level 15/root/admin on the host and you just entered the segment
  • 36. Great Number of Third-Party Resources SQLi on the mobile content portal (Oracle, sys) private at the VoIP gateway Maintained by partners No hacking  Are actually located at a flat DMZ together with client‟s servers Enabling the billing Front-End
  • 37. Rarities So many different things can be found on the perimeter • Technology “hardware” • VoIP • Old-school firewalls • Web cameras •Unusual control systems: ELOM, conditioners (!), UPS (!), etc. Keep in mind the momentous attacks (X-mas scan, UNIX RPC, Finger, and etc.) Don‟t underrate the rarities
  • 38. Rarities nc –P 20 xxx.xxx.xxx.xxx 8080 Wireless Access Point • Insecure password for web • Enabling Telnet • Compiling tcpdump/nc and others for the platform • Using them for traffic/tunnel interception Web camera • LFI via a web interface • Obtaining configuration files • Gaining an access password for the control system • Gaining access to the control system
  • 41. Cobweb Lots of Web. For real. Enterprise web applications are often accessible • Terminal services (Citrix) • Email systems • Helpdesk systems • Ill-equipped for operating on the “wild web”
  • 42. Support system We found and applied Path Traversal ManageEngine ServiceDesk Plus Gained the “encrypted” password for integration with AD The password fitted for VPN The password fitted for AD (Enterprise Admin) The password fitted for Cisco ACS So we finally got lucky!
  • 43. VPN Lots of VPN, good and not so good Passwords, IPSec Aggressive Mode…
  • 44. The Lords of the Net Administrator, the Lord of the Net A large network means many administrators Feudalism • Rules are for wimps • Enterprise IT infrastructure VS “my infrastructure” • Remote access systems • Amusing web servers and trail apps
  • 45. “All animals are equal but…”
  • 46. The Lords of the Rings TCP:1337 (SSL) – a web server of the system administration department Radio broadcasting (ShoutCast Server with a default password) Location: an administrator workstation With all the consequences…
  • 47. Pentester Tips & Tricks Try not to miss a thing on the perimeter Keep in mind third-party hosts Get approvals for every step of your work Don‟t disregard network rarities. Sometimes a web camera can pave the way to the network core! Pay special attention to Web Remember admins
  • 49. Contractors? Requirements for system access (VPN) Standard accounts (in order to remember) No update management Employees
  • 50. Contractors… Contractor in the technology network • Wireless interface on a laptop • Everyone, a shared folder • The folder contains an installer of a control system for xDSL modems/end routers • With an in-built SA password in DBMS • Who also has the same system? Applications for agents, sale and activation of communication services package • Fat-client application • Build-in access password for DBMS • … as SYSDBA
  • 51. There Are Different Contractors... OMG?! HAVE I PWND THAT?
  • 52. Pentester Tips & Tricks Contractors are never to be hacked Get approvals for every step of your work Many scenarios can be efficiently demonstrated by a “white box” method Suppose, I were a contractor But you are not a contractor …A fickle client…
  • 54. Something special? Changes are highly dynamic in the network • New gadgets keep emerging • Contractors keep working • Configuration keeps changing Implemented components and protocols are standard • Threats typical for IP • Configuration errors • Platform vulnerabilities Some errors can cause failures and facilitate frauds
  • 55. Technology Networks Are Networks First of All! Equipment vulnerabilities Test systems, contractors‟ systems FORGOTTEN(!) systems Network management systems
  • 56. Forgotten Systems Non-configured switch Uptime: 2 years!
  • 57. Network Management Systems Such treasure •Network topology •Device configuration •Passwords and keys for VPN/Wi-Fi/SNMP/RADIUS/VPN… “They are behind the firewall” + Web password - OS, DBMS, Web updates + Standard passwords for DBMS + File(!) shares
  • 58. That‟s Tough! WPA-PSK for AP is found Where are the points located?!!
  • 59. Backup Is Quite a Useful Thing! Especially on the Net!
  • 60. VoIP Is a Honey Pie Call management Identity theft (fraud) Access to the enterprise network VoIP Attack against… Fraud or fraudulent infrastructure mispresentation gateways protocols i[P]Phone Wiretapping And more…
  • 61. VoIP 1. VoIP Wi-Fi access (No WPA, so “slow”) 2. The nearest CISCO Call Manager a) SQLi, CVE-2008-0026 https://www.example.org/ccmuser/personaladdressbookEdit.do?key='+UNION+ALL+SELECT+'','','',user,'',password+from+app licationuser;-- b) Collecting hash runsql select user,password from applicationuser c) Restoring passwords from the hash Компьютер нарушителя 3. Level 15 for the whole network 1 WEP ТОП ТОП 2 КЛВС Вне офиса Компании «А» PSTN IP PBX Компания «А» 3 SQL injection CVE-2008-0026
  • 62. Mobile Networks – It‟s So Banal Only the perimeter is secure Some weird hardware? • 3G SoftSwitch – Solaris 10 с CVE-2007-0882 (telnet -f) •…
  • 63. Self-Service Platform WEB/USSD/WAP Interface with payment systems A possibility of money withdrawal No authentication (Caller ID) Weak authentication (PIN-код?) Vulnerable applications (Web, SQL Injection, XSS)
  • 64. VAS platforms Someone’s application on the operator’s network Malicious content, WAP-provisioning Rich access via mobile stations (WAP/HTTP): • Web application vulnerabilities • Platform vulnerabilities Platforms for service development
  • 65. Instead of a Conclusion
  • 66. Forensic Nightmare Large networks make it extremely difficult to investigate incidents Lots of vectors, tons of hardware, a great deal of administrators A couple of hops on the internal network, and no one will make head or tail of it
  • 68. Trying To Make Head or Tail…
  • 71. Thank you for your attention! Sergey Gordeychik gordey@ptsecurity.com http://sgordey.blogspot.com http://ptresearch.blogspot.com http://phdays.com