SlideShare uma empresa Scribd logo
1 de 30
Baixar para ler offline
2SLIDE
about me
some call me a one trick pony, others call me passionate
• mad scientist hacker who likes to meddle with hardware
and software.
• particularly obsessed with wireless.
• degree in computer science from Southern Utah University
• loves include:
• web application pentesting
• wireless monitoring and tracking
• reverse engineering
• creator of the #WiFiCactus
• Kismet cultist
• Runner
3SLIDE
history background
Wardriving got popular in the early
2000’s as a way for people to find
open networks to piggyback on [1].
Equipment was pretty expensive
and limited.
2000
The number of devices that are connected over wireless
has increased exponentially since the early 2000’s and
make Wardriving, Netstumbling and Wireless Monitoring
more exciting than ever.
2015 Warwalking with a single-board computer in my
backpack for Defcon 23. Collected data on 2
channels at a time.
Backpack Test Project
2016 Planted 12 monitoring boxes around the
conference for Defcon 24. 48 total wireless
radios scanning at the same time.
Project Lana
2017+ 25 Hak5 Pineapple Tetras that cover 50 total
channels in 2.4 and 5 GHz. Over 3 hours of
battery life. Weighs ~35 lbs.
#WiFiCactus
[1] https://en.wikipedia.org/wiki/Wardriving
4SLIDE
WiFiCactus
but why though?
Understand the FUD
Nearly every person has heard that DEFCON’s network is the most
dangerous in the world. I wanted to know why and how it is so dangerous.
Understanding is the first step to protecting yourself.
The Connected World
Everything is connected now and usually with more than 1 radio. This
makes for amazing data. Whether it’s your phone’s mobile hotspot to the
‘SMART’ THINGS (IoT) need to be connected and we gotta catch them all!
Verify Then Trust
Do you trust that security, software and API’s are being done correctly
when communicating over a network? Do you know if your favorite app
uses encryption? By scanning yourself you can verify how secure things
are.
5SLIDE
data captured
got data?
0
200
400
600
800
1000
1200
2015
2016
2017
2018-19
GigabytesCaptured
DEFCON
Year by year captured data
at DEFCON
1
BLACKHAT
Year by year captured data
at Blackhat
2
Other Places
Captures at DC China, DefCamp,
SaintCon, CactusCon, Shmoocon
and more
3
1.1 TB
6SLIDE
how’d you do analysis?
sometimes you have a tool and sometimes you build a tool
Traditional Network Tools
Wireshark and Networkminer were instrumental in providing summery
information from the PCAP data. Great for spot checking the data.
Kismet WebUI and KismetDB
Awesome for real-time analytics about what is happening. Additionally
helpful to reload KismetDB files after the fact to relive the fun. KismetDB’s
are SQLITE DBs which enables easy querying.
PCAPinator
Built a custom Python 3 tool that leverages Wireshark’s command line
tools like tshark by using parallel processing on very large PCAP file
datasets. Has a lot of custom output types like CSV, HCCX, etc.
7SLIDE
pcapinator
a tool to run a lot of tsharks
Design by: @elkentaro
8SLIDE
pcapinator
a tool to run a lot of tsharks
https://github.com/mspicer/pcapinator
9SLIDE
pcapinator
a tool to run a lot of tsharks
https://github.com/mspicer/pcapinator
10SLIDE
pcapinator
a tool to run a lot of tsharks
DEMO VIDEO
11SLIDE
SO WHAT DID YA’LL
DO LAST SUMMER?
12SLIDE
getting to know you
where are you from?
Probes and WIGLE.net
This info is based on probe requests captured during DEFCON and
then searching those using the Wigle API.
WPA 2
Unknown
WEP
WPA
NONE
KEY
13SLIDE
getting to know you
where are you from?
Probes and WIGLE.net
This info is based on probe requests captured during DEFCON and
then searching those using the Wigle API.
14SLIDE
getting to know you
where are you from?
Probes and WIGLE.net
This info is based on probe requests captured during DEFCON and
then searching those using the Wigle API.
15SLIDE
getting to know you
where are you from?
Probes and WIGLE.net
This info is based on probe requests captured during DEFCON and
then searching those using the Wigle API.
16SLIDE
getting to know you
where are you from?
Probes and WIGLE.net
This info is based on probe requests captured during DEFCON and
then searching those using the Wigle API.
17SLIDE
getting to know you
where are you from?
Probes and WIGLE.net
This info is based on probe requests captured during DEFCON and
then searching those using the Wigle API.
18SLIDE
getting to know you
where have you been?
MAC Addresses and Where
This graph uses unique MAC addresses and knowing where the
MAC address was seen at.
DEF CON 25
Blackhat 17
Blackhat 18
DEF CON 26
ShmooCon ‘18
Saintcon ‘18
DEF CON China Beta
DefCamp ‘17
19SLIDE
wireless attacks
its not all just pineapples
MAC Address Attack Type OUI/Manufacturer Notes
1 92:16:F9:9F:4D:08 Deauthentication Unknown
Likely random MAC address, trying to DDOS
or gather handshakes
2 07:7D:FD:FF:A1:A1 Deauthentication Unknown
Likely random MAC address, trying to DDOS
or gather handshakes
3 00:FF:A4:9F:FB:98 Deauthentication Unknown
Likely random MAC address, trying to DDOS
or gather handshakes
4 02:C0:CA:8D:A3:F4 KRACKS Attack Unknown
Likely random MAC address, trying to break
encryption
5 00:13:37:A6:16:8B MiTM/Karma Hak5
Pineapple doing pineapple things. At least 50
other Pineapples were seen as well.
6 AE:5F:3E:64:7F:0A
SSID bigger than 32
bytes
Unknown
Something fishy is going on here with the
SSID
Kismet IDS Provided These Alerts
Thanks to the built in Intrusion Detection System in Kismet, it is able to
identify these threats and log them to the Kismet database. This is a small
sampling of common wireless threats in the environment.
20SLIDE
wall of sheep?
not really, but here’s some probably fake creds
Server Protocol Username Password
1 37.97.160.12 (hotdog.net) HTTP bomb 8=***
2 136.160.88.139 (usna.edu) HTTP dadmin010 PS2YS65************
3 23.56.119.46 (samsung.com) HTTP highspeed2 HCMRX2***********
4 161.170.244.20 (walmart.com) HTTP leviton4 XOAEJLU***********
5 70.120.194.95 (austin.0x.no) HTTP NationalShitpostingAgency
NSA*********
6 133.242.149.131 (perorist.win) HTTP peropero perop*******
7 23.38.226.56 (xfinity.com) HTTP surt8 U0Z69L8Y*********
8 64.137.180.143 HTTP ******* will help build Trump’s wall F87ef*********
9 211.251.140.134 SNMPv1 SNMP Community public
21SLIDE
data leaks
sharing is caring!
App API’s using HTTP
Found in the DEFCON 25 dataset this API leaks location information
potentially from a weather app showing sunrise info on a mobile device.
The app could have trusted access to location data and shares it with
anyone listening.
Host: www.met.no
API Call:
http://api.met.no/weatherapi/sunrise/1.1/?lat=36.1164&lon=-
115.1785&date=2018-08-11
Lat/Lon: 36.1164,-115.1785
API still accepts HTTP requests today but was updated a little:
http://api.met.no/weatherapi/sunrise/2.0/?lat=36.1164&lon=-
115.1785&date=2018-08-11&offset=-08:00
22SLIDE
data leaks
sharing is caring!
App API’s using HTTP
Found in the DEFCON 26 dataset this API leaks location
information from a ZTE Desktop Widget using Accu-
Weather which likely has privileged access to location
data on your phone.
Host: accu-weather.com
Device: Android
API Call: http://ztedesktopwidget.accu-
weather.com/widget/ztedesktopwidget/weather-
data.asp?slat=36.11675439&slon=-115.1785
Lat/Lon: 36.11675439,-115.1785
Currently still using HTTP for the API.
23SLIDE
data leaks
sharing is caring!
Alienware Bloatware
Found in the DEFCON 26 dataset this API call leaks your
Alienware laptop serial number and OS version.
Host: content.dellsupportcenter.com
Device: Windows 10 Build 6.0.6992.1236
API Call:
http://content.dellsupportcenter.com/mstr/pd.txt?pr=Ali
enware%2017%20R3&os=Win%2010%20%2817134.165
%29&build=6.0.6992.1236&up=true&serial=9RN1462&
id=4997f137-e883-45e2-9714-
50d5f2c4c45b&dl=true&saaver=2.2.3.2&wr=1%2F20%2
F2017%2012%3A00%3A00%20AM
Warranty Status: Expired Jan 20, 2017
24SLIDE
random sample of dns
ALL YOUR DNS…
www.myspace.com www.privateinternetaccess.com www.finaid.caltech.edu
voyzwhpwt.coxhn.net (x1k) tracker-api.my.com tracking.optimatic.com
track.eyeviewads.com digitaltarget.ru pixel.*.com (x50)
splunkoxygen.com
eb3dba18c25854f62ed2c3b5e73c
d97a.0001abf0.iot.dc.org
cdn.*.com (x5k)
www.pornhub.com wifiprotect.mcafee.com api.*.com (x5k)
www.pjrc.com www.wifipineapple.com f*ckinghomepage.com
teamviewer.com abercrombie.com ads.*.com
DNS is typically unencrypted
The listed domains had DNS queries that were passed in the clear. If the
website is using encryption no other information beyond DNS was
gathered.
25SLIDE
i heard you like slack
SLACK FTW
0xproject.slack.com def0x.slack.com operationona.slack.com
2018defconwork.slack.com files.slack.com rbs-interns.slack.com
avtokyo.slack.com ic3ethereum.slack.com redballoonsecurity.slack.com
blockchainedu.slack.com infosecboston.slack.com seccon2016noc.slack.com
cohort-x-corp.slack.com mohikan.slack.com sfs-csusb.slack.com
consensys.slack.com muckrock.slack.com spamandhex.slack.com
darksite26.slack.com openzeppelin.slack.com status-im.slack.com
DNS is typically unencrypted
Thanks to Slack using subdomains we can find out about all of the secret
slacks people are using at DEFCON.
26SLIDE
findings summary
what i’ve learned
DEFCON is truly a global community
DEAUTH’s will happen
PINEAPPLES are a thing
API’s will leak
IT WAS DNS (MYSPACE?????)
Hackers like Slack for some reason
Don’t believe the HYPE, looking at you broadpwn
27SLIDE
countermeasures protection
knowing is half the battle!
Do not enable auto-connect when connecting to an
open Wireless Network! Delete networks from your
devices that you are not going to continue to connect
to!
DO NOT AUTO-CONNECT
countermeasures protection
VPN services are cheaper and easier to use now than
ever. You can get one that has an app on your device
that will enable you to easily enable it when you are on
an untrusted network.
USE A VPN
Using data over cell networks should reduce your risk
and coupling it with a VPN on top will make it even
better.
USE 4G*/5G INSTEAD
*New research about 4G vulnerabilities is due to be
released stay tuned for updates and panic.
28SLIDE
thank you
this project could have not been possible without so many of you!
thank you for giving me the
inspiration to keep being
curious!
D E F C O N
huge thank you to everyone
at hak5 who’ve been
supportive from the
beginning!
H A K 5
huge thank you to dragorn!
without kismet this project
wouldn’t have been possible!
K I S M E T
the conference that gave me
the confidence to keep
presenting!
S A I N T C O N
greetz and thank you to all of
the supportive utah hackers
who have always been there
for me!
D C 8 0 1
thank you to Netresec for
giving me access to their
awesome software!
N E T W O R K M I N E R
thank you for solving big data
visualization problems and
providing me access to your
API!
G R A P H I S T R Y
thank you for creating an
awesome war driving app and
sharing the data with the
world!
W I G L E . N E T
29SLIDE
thank you
this project could have not been possible without so many of you!
HUGE THANK YOU TO EACH OF YOU
HERE AND ONLINE THAT
CONTINUALLY SUPPORT ME!
you are the inspiration that keeps me innovating and building late into the night!
30SLIDE
the end
@d4rkm4tter
github.com/mspicer/pcapinator
palshack.org
@d4rkm4tter_
bit.ly/2OkdYz2

Mais conteúdo relacionado

Mais procurados

【HITCON FreeTalk 2021 - SolarWinds 供應鏈攻擊事件分析】
【HITCON FreeTalk 2021 -  SolarWinds 供應鏈攻擊事件分析】【HITCON FreeTalk 2021 -  SolarWinds 供應鏈攻擊事件分析】
【HITCON FreeTalk 2021 - SolarWinds 供應鏈攻擊事件分析】Hacks in Taiwan (HITCON)
 
Encryption Boot Camp at JavaZone 2010
Encryption Boot Camp at JavaZone 2010Encryption Boot Camp at JavaZone 2010
Encryption Boot Camp at JavaZone 2010Matthew McCullough
 
J. Daniel Martínez - IoP: The Internet of Planes / Hacking millionaires jet c...
J. Daniel Martínez - IoP: The Internet of Planes / Hacking millionaires jet c...J. Daniel Martínez - IoP: The Internet of Planes / Hacking millionaires jet c...
J. Daniel Martínez - IoP: The Internet of Planes / Hacking millionaires jet c...RootedCON
 
Zeus Dissected
Zeus DissectedZeus Dissected
Zeus DissectedCyphort
 
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...Zoltan Balazs
 
Arbor Presentation
Arbor Presentation Arbor Presentation
Arbor Presentation J Hartig
 
ATT&CKING Containers in The Cloud
ATT&CKING Containers in The CloudATT&CKING Containers in The Cloud
ATT&CKING Containers in The CloudMITRE ATT&CK
 
D1 t1 t. yunusov k. nesterov - bootkit via sms
D1 t1   t. yunusov k. nesterov - bootkit via smsD1 t1   t. yunusov k. nesterov - bootkit via sms
D1 t1 t. yunusov k. nesterov - bootkit via smsqqlan
 
Network Intelligence for a secured Network (2014-03-12)
Network Intelligence for a secured Network (2014-03-12)Network Intelligence for a secured Network (2014-03-12)
Network Intelligence for a secured Network (2014-03-12)Andreas Taudte
 
Fundamentals of network hacking
Fundamentals of network hackingFundamentals of network hacking
Fundamentals of network hackingPranshu Pareek
 
The Boring Security Talk - Azure Global Bootcamp Melbourne 2019
The Boring Security Talk - Azure Global Bootcamp Melbourne 2019The Boring Security Talk - Azure Global Bootcamp Melbourne 2019
The Boring Security Talk - Azure Global Bootcamp Melbourne 2019kieranjacobsen
 
Network Security fundamentals
Network Security fundamentalsNetwork Security fundamentals
Network Security fundamentalsTariq kanher
 
Detection index learning based on cyber threat intelligence and its applicati...
Detection index learning based on cyber threat intelligence and its applicati...Detection index learning based on cyber threat intelligence and its applicati...
Detection index learning based on cyber threat intelligence and its applicati...CODE BLUE
 
[2.2] Hacking Internet of Things devices - Ivan Novikov
[2.2] Hacking Internet of Things devices - Ivan Novikov[2.2] Hacking Internet of Things devices - Ivan Novikov
[2.2] Hacking Internet of Things devices - Ivan NovikovOWASP Russia
 
Ygoltsev dcg 21_08_wifiineapple
Ygoltsev dcg 21_08_wifiineappleYgoltsev dcg 21_08_wifiineapple
Ygoltsev dcg 21_08_wifiineappleygoltsev
 
IoT security is a nightmare. But what is the real risk?
IoT security is a nightmare. But what is the real risk?IoT security is a nightmare. But what is the real risk?
IoT security is a nightmare. But what is the real risk?Zoltan Balazs
 
Security PWNing 2018 - Penthertz: The use of radio attacks during redteam tests
Security PWNing 2018 - Penthertz: The use of radio attacks during redteam testsSecurity PWNing 2018 - Penthertz: The use of radio attacks during redteam tests
Security PWNing 2018 - Penthertz: The use of radio attacks during redteam tests📡 Sebastien Dudek
 

Mais procurados (20)

Lazarus talk tlp white
Lazarus talk   tlp whiteLazarus talk   tlp white
Lazarus talk tlp white
 
【HITCON FreeTalk 2021 - SolarWinds 供應鏈攻擊事件分析】
【HITCON FreeTalk 2021 -  SolarWinds 供應鏈攻擊事件分析】【HITCON FreeTalk 2021 -  SolarWinds 供應鏈攻擊事件分析】
【HITCON FreeTalk 2021 - SolarWinds 供應鏈攻擊事件分析】
 
Encryption Boot Camp at JavaZone 2010
Encryption Boot Camp at JavaZone 2010Encryption Boot Camp at JavaZone 2010
Encryption Boot Camp at JavaZone 2010
 
J. Daniel Martínez - IoP: The Internet of Planes / Hacking millionaires jet c...
J. Daniel Martínez - IoP: The Internet of Planes / Hacking millionaires jet c...J. Daniel Martínez - IoP: The Internet of Planes / Hacking millionaires jet c...
J. Daniel Martínez - IoP: The Internet of Planes / Hacking millionaires jet c...
 
Zeus Dissected
Zeus DissectedZeus Dissected
Zeus Dissected
 
China Cyber
China CyberChina Cyber
China Cyber
 
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
 
Arbor Presentation
Arbor Presentation Arbor Presentation
Arbor Presentation
 
ATT&CKING Containers in The Cloud
ATT&CKING Containers in The CloudATT&CKING Containers in The Cloud
ATT&CKING Containers in The Cloud
 
D1 t1 t. yunusov k. nesterov - bootkit via sms
D1 t1   t. yunusov k. nesterov - bootkit via smsD1 t1   t. yunusov k. nesterov - bootkit via sms
D1 t1 t. yunusov k. nesterov - bootkit via sms
 
Network Intelligence for a secured Network (2014-03-12)
Network Intelligence for a secured Network (2014-03-12)Network Intelligence for a secured Network (2014-03-12)
Network Intelligence for a secured Network (2014-03-12)
 
Fundamentals of network hacking
Fundamentals of network hackingFundamentals of network hacking
Fundamentals of network hacking
 
The Boring Security Talk - Azure Global Bootcamp Melbourne 2019
The Boring Security Talk - Azure Global Bootcamp Melbourne 2019The Boring Security Talk - Azure Global Bootcamp Melbourne 2019
The Boring Security Talk - Azure Global Bootcamp Melbourne 2019
 
Network Security fundamentals
Network Security fundamentalsNetwork Security fundamentals
Network Security fundamentals
 
Detection index learning based on cyber threat intelligence and its applicati...
Detection index learning based on cyber threat intelligence and its applicati...Detection index learning based on cyber threat intelligence and its applicati...
Detection index learning based on cyber threat intelligence and its applicati...
 
[2.2] Hacking Internet of Things devices - Ivan Novikov
[2.2] Hacking Internet of Things devices - Ivan Novikov[2.2] Hacking Internet of Things devices - Ivan Novikov
[2.2] Hacking Internet of Things devices - Ivan Novikov
 
Ygoltsev dcg 21_08_wifiineapple
Ygoltsev dcg 21_08_wifiineappleYgoltsev dcg 21_08_wifiineapple
Ygoltsev dcg 21_08_wifiineapple
 
IoT security is a nightmare. But what is the real risk?
IoT security is a nightmare. But what is the real risk?IoT security is a nightmare. But what is the real risk?
IoT security is a nightmare. But what is the real risk?
 
Security PWNing 2018 - Penthertz: The use of radio attacks during redteam tests
Security PWNing 2018 - Penthertz: The use of radio attacks during redteam testsSecurity PWNing 2018 - Penthertz: The use of radio attacks during redteam tests
Security PWNing 2018 - Penthertz: The use of radio attacks during redteam tests
 
Shamoon
ShamoonShamoon
Shamoon
 

Semelhante a DEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summer

Android Hacking
Android HackingAndroid Hacking
Android Hackingantitree
 
IoT Security: How Your TV and Thermostat are Attacking the Internet
IoT Security: How Your TV and Thermostat are Attacking the InternetIoT Security: How Your TV and Thermostat are Attacking the Internet
IoT Security: How Your TV and Thermostat are Attacking the InternetNathan Wallace, PhD, PE
 
Luiz eduardo. introduction to mobile snitch
Luiz eduardo. introduction to mobile snitchLuiz eduardo. introduction to mobile snitch
Luiz eduardo. introduction to mobile snitchYury Chemerkin
 
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar Santhosh Kumar
 
Exfiltrating Data through IoT
Exfiltrating Data through IoTExfiltrating Data through IoT
Exfiltrating Data through IoTPriyanka Aash
 
Year of the #WiFiCactus
Year of the #WiFiCactusYear of the #WiFiCactus
Year of the #WiFiCactusDefCamp
 
Securing your Cloud Environment v2
Securing your Cloud Environment v2Securing your Cloud Environment v2
Securing your Cloud Environment v2ShapeBlue
 
OSINT Basics for Threat Hunters and Practitioners
OSINT Basics for Threat Hunters and PractitionersOSINT Basics for Threat Hunters and Practitioners
OSINT Basics for Threat Hunters and PractitionersMegan DeBlois
 
A modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsA modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsAlane Moran
 
Visualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber SecurityVisualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber SecurityCambridge Intelligence
 
It’s All In The Name - Deral Heiland
It’s All In The Name - Deral HeilandIt’s All In The Name - Deral Heiland
It’s All In The Name - Deral HeilandEC-Council
 
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitationsAppsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitationsdrewz lin
 
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerTouring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerAbhinav Biswas
 
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...CODE BLUE
 
Splunk App for Stream - Einblicke in Ihren Netzwerkverkehr
Splunk App for Stream - Einblicke in Ihren NetzwerkverkehrSplunk App for Stream - Einblicke in Ihren Netzwerkverkehr
Splunk App for Stream - Einblicke in Ihren NetzwerkverkehrGeorg Knon
 
Botprobe - Reducing network threat intelligence big data
Botprobe - Reducing network threat intelligence big data Botprobe - Reducing network threat intelligence big data
Botprobe - Reducing network threat intelligence big data DATA SECURITY SOLUTIONS
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCanSecWest
 

Semelhante a DEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summer (20)

Android Hacking
Android HackingAndroid Hacking
Android Hacking
 
IoT Security: How Your TV and Thermostat are Attacking the Internet
IoT Security: How Your TV and Thermostat are Attacking the InternetIoT Security: How Your TV and Thermostat are Attacking the Internet
IoT Security: How Your TV and Thermostat are Attacking the Internet
 
Luiz eduardo. introduction to mobile snitch
Luiz eduardo. introduction to mobile snitchLuiz eduardo. introduction to mobile snitch
Luiz eduardo. introduction to mobile snitch
 
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
 
Exfiltrating Data through IoT
Exfiltrating Data through IoTExfiltrating Data through IoT
Exfiltrating Data through IoT
 
Year of the #WiFiCactus
Year of the #WiFiCactusYear of the #WiFiCactus
Year of the #WiFiCactus
 
Securing your Cloud Environment v2
Securing your Cloud Environment v2Securing your Cloud Environment v2
Securing your Cloud Environment v2
 
OSINT Basics for Threat Hunters and Practitioners
OSINT Basics for Threat Hunters and PractitionersOSINT Basics for Threat Hunters and Practitioners
OSINT Basics for Threat Hunters and Practitioners
 
A modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsA modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systems
 
Visualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber SecurityVisualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber Security
 
It’s All In The Name - Deral Heiland
It’s All In The Name - Deral HeilandIt’s All In The Name - Deral Heiland
It’s All In The Name - Deral Heiland
 
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitationsAppsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
 
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerTouring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
 
G3t R00t at IUT
G3t R00t at IUTG3t R00t at IUT
G3t R00t at IUT
 
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
 
Splunk App for Stream - Einblicke in Ihren Netzwerkverkehr
Splunk App for Stream - Einblicke in Ihren NetzwerkverkehrSplunk App for Stream - Einblicke in Ihren Netzwerkverkehr
Splunk App for Stream - Einblicke in Ihren Netzwerkverkehr
 
Botprobe - Reducing network threat intelligence big data
Botprobe - Reducing network threat intelligence big data Botprobe - Reducing network threat intelligence big data
Botprobe - Reducing network threat intelligence big data
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
 
SIEM
SIEMSIEM
SIEM
 
Incident Response: SIEM
Incident Response: SIEMIncident Response: SIEM
Incident Response: SIEM
 

Mais de Felipe Prado

DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directory
DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directoryDEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directory
DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directoryFelipe Prado
 
DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...
DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...
DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...Felipe Prado
 
DEF CON 24 - Tamas Szakaly - help i got ants
DEF CON 24 - Tamas Szakaly - help i got antsDEF CON 24 - Tamas Szakaly - help i got ants
DEF CON 24 - Tamas Szakaly - help i got antsFelipe Prado
 
DEF CON 24 - Ladar Levison - compelled decryption
DEF CON 24 - Ladar Levison - compelled decryptionDEF CON 24 - Ladar Levison - compelled decryption
DEF CON 24 - Ladar Levison - compelled decryptionFelipe Prado
 
DEF CON 24 - Clarence Chio - machine duping 101
DEF CON 24 - Clarence Chio - machine duping 101DEF CON 24 - Clarence Chio - machine duping 101
DEF CON 24 - Clarence Chio - machine duping 101Felipe Prado
 
DEF CON 24 - Chris Rock - how to overthrow a government
DEF CON 24 - Chris Rock - how to overthrow a governmentDEF CON 24 - Chris Rock - how to overthrow a government
DEF CON 24 - Chris Rock - how to overthrow a governmentFelipe Prado
 
DEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardware
DEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardwareDEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardware
DEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardwareFelipe Prado
 
DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...
DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...
DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...Felipe Prado
 
DEF CON 24 - Jay Beale and Larry Pesce - phishing without frustration
DEF CON 24 - Jay Beale and Larry Pesce - phishing without frustrationDEF CON 24 - Jay Beale and Larry Pesce - phishing without frustration
DEF CON 24 - Jay Beale and Larry Pesce - phishing without frustrationFelipe Prado
 
DEF CON 24 - Gorenc Sands - hacker machine interface
DEF CON 24 - Gorenc Sands - hacker machine interfaceDEF CON 24 - Gorenc Sands - hacker machine interface
DEF CON 24 - Gorenc Sands - hacker machine interfaceFelipe Prado
 
DEF CON 24 - Allan Cecil and DwangoAC - tasbot the perfectionist
DEF CON 24 - Allan Cecil and DwangoAC -  tasbot the perfectionistDEF CON 24 - Allan Cecil and DwangoAC -  tasbot the perfectionist
DEF CON 24 - Allan Cecil and DwangoAC - tasbot the perfectionistFelipe Prado
 
DEF CON 24 - Rose and Ramsey - picking bluetooth low energy locks
DEF CON 24 - Rose and Ramsey - picking bluetooth low energy locksDEF CON 24 - Rose and Ramsey - picking bluetooth low energy locks
DEF CON 24 - Rose and Ramsey - picking bluetooth low energy locksFelipe Prado
 
DEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud securityDEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud securityFelipe Prado
 
DEF CON 24 - Grant Bugher - Bypassing captive portals
DEF CON 24 - Grant Bugher - Bypassing captive portalsDEF CON 24 - Grant Bugher - Bypassing captive portals
DEF CON 24 - Grant Bugher - Bypassing captive portalsFelipe Prado
 
DEF CON 24 - Patrick Wardle - 99 problems little snitch
DEF CON 24 - Patrick Wardle - 99 problems little snitchDEF CON 24 - Patrick Wardle - 99 problems little snitch
DEF CON 24 - Patrick Wardle - 99 problems little snitchFelipe Prado
 
DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...
DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...
DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...Felipe Prado
 
DEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucks
DEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucksDEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucks
DEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucksFelipe Prado
 
DEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitationDEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitationFelipe Prado
 
DEF CON 24 - Klijnsma and Tentler - stargate pivoting through vnc
DEF CON 24 - Klijnsma and Tentler - stargate pivoting through vncDEF CON 24 - Klijnsma and Tentler - stargate pivoting through vnc
DEF CON 24 - Klijnsma and Tentler - stargate pivoting through vncFelipe Prado
 
DEF CON 24 - Antonio Joseph - fuzzing android devices
DEF CON 24 - Antonio Joseph - fuzzing android devicesDEF CON 24 - Antonio Joseph - fuzzing android devices
DEF CON 24 - Antonio Joseph - fuzzing android devicesFelipe Prado
 

Mais de Felipe Prado (20)

DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directory
DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directoryDEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directory
DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directory
 
DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...
DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...
DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...
 
DEF CON 24 - Tamas Szakaly - help i got ants
DEF CON 24 - Tamas Szakaly - help i got antsDEF CON 24 - Tamas Szakaly - help i got ants
DEF CON 24 - Tamas Szakaly - help i got ants
 
DEF CON 24 - Ladar Levison - compelled decryption
DEF CON 24 - Ladar Levison - compelled decryptionDEF CON 24 - Ladar Levison - compelled decryption
DEF CON 24 - Ladar Levison - compelled decryption
 
DEF CON 24 - Clarence Chio - machine duping 101
DEF CON 24 - Clarence Chio - machine duping 101DEF CON 24 - Clarence Chio - machine duping 101
DEF CON 24 - Clarence Chio - machine duping 101
 
DEF CON 24 - Chris Rock - how to overthrow a government
DEF CON 24 - Chris Rock - how to overthrow a governmentDEF CON 24 - Chris Rock - how to overthrow a government
DEF CON 24 - Chris Rock - how to overthrow a government
 
DEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardware
DEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardwareDEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardware
DEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardware
 
DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...
DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...
DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...
 
DEF CON 24 - Jay Beale and Larry Pesce - phishing without frustration
DEF CON 24 - Jay Beale and Larry Pesce - phishing without frustrationDEF CON 24 - Jay Beale and Larry Pesce - phishing without frustration
DEF CON 24 - Jay Beale and Larry Pesce - phishing without frustration
 
DEF CON 24 - Gorenc Sands - hacker machine interface
DEF CON 24 - Gorenc Sands - hacker machine interfaceDEF CON 24 - Gorenc Sands - hacker machine interface
DEF CON 24 - Gorenc Sands - hacker machine interface
 
DEF CON 24 - Allan Cecil and DwangoAC - tasbot the perfectionist
DEF CON 24 - Allan Cecil and DwangoAC -  tasbot the perfectionistDEF CON 24 - Allan Cecil and DwangoAC -  tasbot the perfectionist
DEF CON 24 - Allan Cecil and DwangoAC - tasbot the perfectionist
 
DEF CON 24 - Rose and Ramsey - picking bluetooth low energy locks
DEF CON 24 - Rose and Ramsey - picking bluetooth low energy locksDEF CON 24 - Rose and Ramsey - picking bluetooth low energy locks
DEF CON 24 - Rose and Ramsey - picking bluetooth low energy locks
 
DEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud securityDEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud security
 
DEF CON 24 - Grant Bugher - Bypassing captive portals
DEF CON 24 - Grant Bugher - Bypassing captive portalsDEF CON 24 - Grant Bugher - Bypassing captive portals
DEF CON 24 - Grant Bugher - Bypassing captive portals
 
DEF CON 24 - Patrick Wardle - 99 problems little snitch
DEF CON 24 - Patrick Wardle - 99 problems little snitchDEF CON 24 - Patrick Wardle - 99 problems little snitch
DEF CON 24 - Patrick Wardle - 99 problems little snitch
 
DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...
DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...
DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...
 
DEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucks
DEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucksDEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucks
DEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucks
 
DEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitationDEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitation
 
DEF CON 24 - Klijnsma and Tentler - stargate pivoting through vnc
DEF CON 24 - Klijnsma and Tentler - stargate pivoting through vncDEF CON 24 - Klijnsma and Tentler - stargate pivoting through vnc
DEF CON 24 - Klijnsma and Tentler - stargate pivoting through vnc
 
DEF CON 24 - Antonio Joseph - fuzzing android devices
DEF CON 24 - Antonio Joseph - fuzzing android devicesDEF CON 24 - Antonio Joseph - fuzzing android devices
DEF CON 24 - Antonio Joseph - fuzzing android devices
 

Último

FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 

Último (20)

FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 

DEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summer

  • 1.
  • 2. 2SLIDE about me some call me a one trick pony, others call me passionate • mad scientist hacker who likes to meddle with hardware and software. • particularly obsessed with wireless. • degree in computer science from Southern Utah University • loves include: • web application pentesting • wireless monitoring and tracking • reverse engineering • creator of the #WiFiCactus • Kismet cultist • Runner
  • 3. 3SLIDE history background Wardriving got popular in the early 2000’s as a way for people to find open networks to piggyback on [1]. Equipment was pretty expensive and limited. 2000 The number of devices that are connected over wireless has increased exponentially since the early 2000’s and make Wardriving, Netstumbling and Wireless Monitoring more exciting than ever. 2015 Warwalking with a single-board computer in my backpack for Defcon 23. Collected data on 2 channels at a time. Backpack Test Project 2016 Planted 12 monitoring boxes around the conference for Defcon 24. 48 total wireless radios scanning at the same time. Project Lana 2017+ 25 Hak5 Pineapple Tetras that cover 50 total channels in 2.4 and 5 GHz. Over 3 hours of battery life. Weighs ~35 lbs. #WiFiCactus [1] https://en.wikipedia.org/wiki/Wardriving
  • 4. 4SLIDE WiFiCactus but why though? Understand the FUD Nearly every person has heard that DEFCON’s network is the most dangerous in the world. I wanted to know why and how it is so dangerous. Understanding is the first step to protecting yourself. The Connected World Everything is connected now and usually with more than 1 radio. This makes for amazing data. Whether it’s your phone’s mobile hotspot to the ‘SMART’ THINGS (IoT) need to be connected and we gotta catch them all! Verify Then Trust Do you trust that security, software and API’s are being done correctly when communicating over a network? Do you know if your favorite app uses encryption? By scanning yourself you can verify how secure things are.
  • 5. 5SLIDE data captured got data? 0 200 400 600 800 1000 1200 2015 2016 2017 2018-19 GigabytesCaptured DEFCON Year by year captured data at DEFCON 1 BLACKHAT Year by year captured data at Blackhat 2 Other Places Captures at DC China, DefCamp, SaintCon, CactusCon, Shmoocon and more 3 1.1 TB
  • 6. 6SLIDE how’d you do analysis? sometimes you have a tool and sometimes you build a tool Traditional Network Tools Wireshark and Networkminer were instrumental in providing summery information from the PCAP data. Great for spot checking the data. Kismet WebUI and KismetDB Awesome for real-time analytics about what is happening. Additionally helpful to reload KismetDB files after the fact to relive the fun. KismetDB’s are SQLITE DBs which enables easy querying. PCAPinator Built a custom Python 3 tool that leverages Wireshark’s command line tools like tshark by using parallel processing on very large PCAP file datasets. Has a lot of custom output types like CSV, HCCX, etc.
  • 7. 7SLIDE pcapinator a tool to run a lot of tsharks Design by: @elkentaro
  • 8. 8SLIDE pcapinator a tool to run a lot of tsharks https://github.com/mspicer/pcapinator
  • 9. 9SLIDE pcapinator a tool to run a lot of tsharks https://github.com/mspicer/pcapinator
  • 10. 10SLIDE pcapinator a tool to run a lot of tsharks DEMO VIDEO
  • 11. 11SLIDE SO WHAT DID YA’LL DO LAST SUMMER?
  • 12. 12SLIDE getting to know you where are you from? Probes and WIGLE.net This info is based on probe requests captured during DEFCON and then searching those using the Wigle API. WPA 2 Unknown WEP WPA NONE KEY
  • 13. 13SLIDE getting to know you where are you from? Probes and WIGLE.net This info is based on probe requests captured during DEFCON and then searching those using the Wigle API.
  • 14. 14SLIDE getting to know you where are you from? Probes and WIGLE.net This info is based on probe requests captured during DEFCON and then searching those using the Wigle API.
  • 15. 15SLIDE getting to know you where are you from? Probes and WIGLE.net This info is based on probe requests captured during DEFCON and then searching those using the Wigle API.
  • 16. 16SLIDE getting to know you where are you from? Probes and WIGLE.net This info is based on probe requests captured during DEFCON and then searching those using the Wigle API.
  • 17. 17SLIDE getting to know you where are you from? Probes and WIGLE.net This info is based on probe requests captured during DEFCON and then searching those using the Wigle API.
  • 18. 18SLIDE getting to know you where have you been? MAC Addresses and Where This graph uses unique MAC addresses and knowing where the MAC address was seen at. DEF CON 25 Blackhat 17 Blackhat 18 DEF CON 26 ShmooCon ‘18 Saintcon ‘18 DEF CON China Beta DefCamp ‘17
  • 19. 19SLIDE wireless attacks its not all just pineapples MAC Address Attack Type OUI/Manufacturer Notes 1 92:16:F9:9F:4D:08 Deauthentication Unknown Likely random MAC address, trying to DDOS or gather handshakes 2 07:7D:FD:FF:A1:A1 Deauthentication Unknown Likely random MAC address, trying to DDOS or gather handshakes 3 00:FF:A4:9F:FB:98 Deauthentication Unknown Likely random MAC address, trying to DDOS or gather handshakes 4 02:C0:CA:8D:A3:F4 KRACKS Attack Unknown Likely random MAC address, trying to break encryption 5 00:13:37:A6:16:8B MiTM/Karma Hak5 Pineapple doing pineapple things. At least 50 other Pineapples were seen as well. 6 AE:5F:3E:64:7F:0A SSID bigger than 32 bytes Unknown Something fishy is going on here with the SSID Kismet IDS Provided These Alerts Thanks to the built in Intrusion Detection System in Kismet, it is able to identify these threats and log them to the Kismet database. This is a small sampling of common wireless threats in the environment.
  • 20. 20SLIDE wall of sheep? not really, but here’s some probably fake creds Server Protocol Username Password 1 37.97.160.12 (hotdog.net) HTTP bomb 8=*** 2 136.160.88.139 (usna.edu) HTTP dadmin010 PS2YS65************ 3 23.56.119.46 (samsung.com) HTTP highspeed2 HCMRX2*********** 4 161.170.244.20 (walmart.com) HTTP leviton4 XOAEJLU*********** 5 70.120.194.95 (austin.0x.no) HTTP NationalShitpostingAgency NSA********* 6 133.242.149.131 (perorist.win) HTTP peropero perop******* 7 23.38.226.56 (xfinity.com) HTTP surt8 U0Z69L8Y********* 8 64.137.180.143 HTTP ******* will help build Trump’s wall F87ef********* 9 211.251.140.134 SNMPv1 SNMP Community public
  • 21. 21SLIDE data leaks sharing is caring! App API’s using HTTP Found in the DEFCON 25 dataset this API leaks location information potentially from a weather app showing sunrise info on a mobile device. The app could have trusted access to location data and shares it with anyone listening. Host: www.met.no API Call: http://api.met.no/weatherapi/sunrise/1.1/?lat=36.1164&lon=- 115.1785&date=2018-08-11 Lat/Lon: 36.1164,-115.1785 API still accepts HTTP requests today but was updated a little: http://api.met.no/weatherapi/sunrise/2.0/?lat=36.1164&lon=- 115.1785&date=2018-08-11&offset=-08:00
  • 22. 22SLIDE data leaks sharing is caring! App API’s using HTTP Found in the DEFCON 26 dataset this API leaks location information from a ZTE Desktop Widget using Accu- Weather which likely has privileged access to location data on your phone. Host: accu-weather.com Device: Android API Call: http://ztedesktopwidget.accu- weather.com/widget/ztedesktopwidget/weather- data.asp?slat=36.11675439&slon=-115.1785 Lat/Lon: 36.11675439,-115.1785 Currently still using HTTP for the API.
  • 23. 23SLIDE data leaks sharing is caring! Alienware Bloatware Found in the DEFCON 26 dataset this API call leaks your Alienware laptop serial number and OS version. Host: content.dellsupportcenter.com Device: Windows 10 Build 6.0.6992.1236 API Call: http://content.dellsupportcenter.com/mstr/pd.txt?pr=Ali enware%2017%20R3&os=Win%2010%20%2817134.165 %29&build=6.0.6992.1236&up=true&serial=9RN1462& id=4997f137-e883-45e2-9714- 50d5f2c4c45b&dl=true&saaver=2.2.3.2&wr=1%2F20%2 F2017%2012%3A00%3A00%20AM Warranty Status: Expired Jan 20, 2017
  • 24. 24SLIDE random sample of dns ALL YOUR DNS… www.myspace.com www.privateinternetaccess.com www.finaid.caltech.edu voyzwhpwt.coxhn.net (x1k) tracker-api.my.com tracking.optimatic.com track.eyeviewads.com digitaltarget.ru pixel.*.com (x50) splunkoxygen.com eb3dba18c25854f62ed2c3b5e73c d97a.0001abf0.iot.dc.org cdn.*.com (x5k) www.pornhub.com wifiprotect.mcafee.com api.*.com (x5k) www.pjrc.com www.wifipineapple.com f*ckinghomepage.com teamviewer.com abercrombie.com ads.*.com DNS is typically unencrypted The listed domains had DNS queries that were passed in the clear. If the website is using encryption no other information beyond DNS was gathered.
  • 25. 25SLIDE i heard you like slack SLACK FTW 0xproject.slack.com def0x.slack.com operationona.slack.com 2018defconwork.slack.com files.slack.com rbs-interns.slack.com avtokyo.slack.com ic3ethereum.slack.com redballoonsecurity.slack.com blockchainedu.slack.com infosecboston.slack.com seccon2016noc.slack.com cohort-x-corp.slack.com mohikan.slack.com sfs-csusb.slack.com consensys.slack.com muckrock.slack.com spamandhex.slack.com darksite26.slack.com openzeppelin.slack.com status-im.slack.com DNS is typically unencrypted Thanks to Slack using subdomains we can find out about all of the secret slacks people are using at DEFCON.
  • 26. 26SLIDE findings summary what i’ve learned DEFCON is truly a global community DEAUTH’s will happen PINEAPPLES are a thing API’s will leak IT WAS DNS (MYSPACE?????) Hackers like Slack for some reason Don’t believe the HYPE, looking at you broadpwn
  • 27. 27SLIDE countermeasures protection knowing is half the battle! Do not enable auto-connect when connecting to an open Wireless Network! Delete networks from your devices that you are not going to continue to connect to! DO NOT AUTO-CONNECT countermeasures protection VPN services are cheaper and easier to use now than ever. You can get one that has an app on your device that will enable you to easily enable it when you are on an untrusted network. USE A VPN Using data over cell networks should reduce your risk and coupling it with a VPN on top will make it even better. USE 4G*/5G INSTEAD *New research about 4G vulnerabilities is due to be released stay tuned for updates and panic.
  • 28. 28SLIDE thank you this project could have not been possible without so many of you! thank you for giving me the inspiration to keep being curious! D E F C O N huge thank you to everyone at hak5 who’ve been supportive from the beginning! H A K 5 huge thank you to dragorn! without kismet this project wouldn’t have been possible! K I S M E T the conference that gave me the confidence to keep presenting! S A I N T C O N greetz and thank you to all of the supportive utah hackers who have always been there for me! D C 8 0 1 thank you to Netresec for giving me access to their awesome software! N E T W O R K M I N E R thank you for solving big data visualization problems and providing me access to your API! G R A P H I S T R Y thank you for creating an awesome war driving app and sharing the data with the world! W I G L E . N E T
  • 29. 29SLIDE thank you this project could have not been possible without so many of you! HUGE THANK YOU TO EACH OF YOU HERE AND ONLINE THAT CONTINUALLY SUPPORT ME! you are the inspiration that keeps me innovating and building late into the night!