SlideShare uma empresa Scribd logo
1 de 84
Baixar para ler offline
#root	
  via	
  SMS:	
  4G	
  access	
  level	
  
security	
  assessment	
  
	
  Timur	
  Yunusov	
  
Kirill	
  Nesterov	
  
h;p://scadasl.org	
  
who	
  we	
  are	
  
SCADAStrangeLove	
  
Timur	
  @a66at	
  Yunusov	
  
Sergey	
  @scadasl	
  Gordeychik	
  
Alex	
  @arbitrarycode	
  Zaitsev	
  
Alexey	
  @GiLsUngiven	
  Osipov	
  
Kirill	
  @k_v_Nesterov	
  Nesterov	
  
Gleb	
  @repdet	
  Gritsai 	
   	
  	
  
Dmitry	
  @_Dmit	
  Sklyarov	
  
Dmitry	
  Kurbatov	
  	
  
Sergey	
  Puzankov 	
  	
  
Pavel	
  Novikov	
  
h"p://scadasl.org	
  
3G/4G	
  network	
  
the	
  Evil	
  
4G access level
É  Branded mobile equipment
É  3G/4G USB Modems
É  Routers / Wireless Access Point
É  Smartphones/Femtocell/Branded applications
É  (U)SIM cards
É  Radio/IP access network
É  Radio access network
É  IP access (GGSN, Routers, GRX)
why?
É  we use it every day
É  Internet
É  social network
É  to hack stuff
É  IT use it everyday
É  ATM
É  IoT
É  SCADA
radio	
  access	
  network	
  
•  Well	
  researched	
  by	
  community	
  
–  h;p://security.osmocom.org/trac/	
  	
  
•  Special	
  thanks	
  to	
  
–  	
  Sylvain	
  Munaut/Alexander	
  Chemeris/Karsten	
  Nohl/et	
  al.	
  
h;p://security.osmocom.org/trac/	
  
the	
  NET	
  
the	
  NET	
  
thanks	
  John	
  
h;p://www.shodanhq.com/	
  
by	
  devices	
  	
  
GPRS	
  Tunnelling	
  Protocol	
  
É GTP-­‐C	
  UDP/2123	
  	
  
É GTP-­‐U	
  UDP/2152	
  
É GTP'	
  TCP/UDP/3386	
  
	
  	
  
Meanwhile	
  in	
  the	
  real	
  world	
  
h;p://blog.ptsecurity.com/2015/02/the-­‐research-­‐mobile-­‐internet-­‐traffic.html	
  
A;acks	
  
	
  	
  
É  GGSN	
  PWN	
  
É  GRX	
  
É  GPRS	
  a;acks	
  
É  DoS	
  
É  Informacon	
  leakage	
  
É  Fraud	
  
É  APN	
  guessing	
  	
  
	
  	
  
h;p://blog.ptsecurity.com/2013/09/inside-­‐mobile-­‐internet-­‐security.html 	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  h;p://bit.ly/195ZYMR	
  
Example:	
  GTP	
  “Synflood”	
  
h;p://blog.ptsecurity.com/2013/09/inside-­‐mobile-­‐internet-­‐security.html 	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  h;p://bit.ly/195ZYMR	
  
We’re inside, what’s next?
É  All old IP stuff
É  traces 1.1.1.1/10.1.1.1
É  IP source routing
É  Management ports
É  All new IP stuff
É  IPv6
É  MPTCP
É  Telco specific (GTP, SCTP M3UA, DIAMETER etc)
h;p://ubm.io/11K3yLT 	
   	
   	
   	
   	
   	
   	
  h;ps://www.thc.org/thc-­‐ipv6/	
  
Here There Be Tygers
1990th
É  Your balance is insufficient
É  Connect to your favorite UDP VPN
Resume
É  For telcos
É  Please scan all your Internets!
É  Your subscribers network is not your internal network
É  For auditors
É  Check all states
É  online/blocked/roaming
É  Check all subscribers
É  APN’s, subscribers plans
É  Don’t hack other subscribers
h;p://www.slideshare.net/phdays/how-­‐to-­‐hack-­‐a-­‐telecommunicacon-­‐company-­‐and-­‐stay-­‐alive-­‐gordeychik/32	
  
The Device
Who is mister USB-modem?
É  Rebranded hardware platform
É  Linux/Android/BusyBox onboard
É  Multifunctional
É  Storage
É  CWID USB SCSI CD-ROM USB Device
É  MMC Storage USB Device (MicroSD Card Reader)
É  Local management
É  COM-Port (UI, AT commands)
É  Network
É  Remote NDIS based Internet Sharing Device
É  WiFi
Ooooold story
É  Well researched
É  «Unlock»
É  «Firmware customization»
É  «Dashboard customization»
É  Some security researches
É  http://threatpost.com/using-usb-modems-to-phish-and-send-malicious-sms-messages
É  http://www.slideshare.net/RahulSasi2/fuzzing-usb-modems-rahusasi
É  http://2014.phdays.com/program/business/37688/
É  http://www.evilsocket.net/2015/02/01/huawei-usb-modems-authentication-bypass/
É  http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-360246.htm
Where’re you from?
É  Huawei
É  Quanta
É  ZTE
É  GEMTEK
Developers ‘security’ path
É Device «Hardening»
É Disabling of local interfaces (COM)
É Web-dashboards
How it works (RNDIS)
New	
  Ethernet	
  adapter	
  
DHCP	
  client	
  
DHCP	
  server	
  
DNS	
  
Web	
  dashboard	
  
Roucng/NAT	
  
Broadband	
  conneccon	
  
Scan it
Sometimes you get lucky…
…other times you don’t
all I need is RCE Love !
É  telnet/snmp?
É  Internal interface only
É  Blocked by browsers
É  http/UPNP?
É  Attack via browser (never found CSRF tokens)
É  broadband
É  still researching
Basic impact
É  Info disclosure
É  Change settings
É  DNS (intercept traffic)
É  SMS Center (intercept SMS)
É  Manipulate (Set/Get)
É  SMS
É  Contacts
É  USSD
É  WiFi networks
Advanced impact
É  Self-service portal access
É  XSS (SMS) to “pwn” browser
É  CSRF to send “password reset” USSD
É  XSS to transfer password to attacker
É  “Brick”
É  PIN/PUK “bruteforce”
É  Wrong IP settings
É  Spy device
DEMO
“hidden” firmware uploads
Cute, but…
É  You need to have firmware
É Sometimes you get lucky…
É …other times you don’t
É  Integrity control
É At least should be…
É CRC16
É Crypto Functions (ok, then we just delete
checksum.sh)
dig deeper…
É  Direct shell calls
É  awk to calculate Content-Length
É  Other trivial RCE
Getting the shell
6month’s homework: NSA at home
É  You can rent the modem for 1 week
É  You can use RCE and CSRF for local remote
infection of the system
É  Return it
É  You can spy with opensource products (
http://opencellid.org/ etc) via CellID and WiFi
É  You can intercept HTTP/HTTPS via DNS spoofing
É  Maybe more?
É  Do not hack other subscribers!
I’m watching you…
Stat (1 week of detecting)
Modem	
   Vulnerabili8es	
   Total	
  
A	
   RCE	
  CSRF	
  XSS	
  WiFi	
  Access	
   	
  1411	
  
B	
   RCE	
  CSRF	
  XSS	
   	
  1250	
  
C	
   RCE	
  CSRF	
   	
  1409	
  
D	
   	
  ”Unvulnerable”	
   	
  946	
  
É 1	
  step	
  to	
  5000+	
  infected	
  modems	
  
Cute, but…
É  Get firmware?
É Yes it nice.
É  Find more bugs?
É We have enough…
É  Get SMS, send USSD?
É Can be done via CSRF/XSS…
É  PWN the subscriber?
RCE+CD-ROM Interface=Host infection
É  Maybe we’ll wrote our own “diagnostic tool for
YOUR modem xxx”
It still in USB!
It still in (bad) USB!
h;ps://srlabs.de/blog/wp-­‐content/uploads/2014/07/SRLabs-­‐BadUSB-­‐BlackHat-­‐v1.pdf	
  
USB	
  gadgets	
  &	
  Linux	
  
•  drivers/usb/gadget/*	
  
•  Composite	
  framework	
  
– allows	
  mulcfuncconal	
  gadgets	
  
– implemented	
  in	
  composite.c	
  
Android	
  gadget	
  driver	
  
•  Implemented	
  in	
  android.c	
  
•  Composite	
  driver	
  wrapper	
  with	
  some	
  UI	
  
•  /sys/class/android_usb/android0	
  
– enabled	
  
– funccons	
  
– Class/Protocol/SubClass	
  etc.	
  
– List	
  of	
  supported	
  funccons	
  
•  Your	
  favorite	
  phone	
  can	
  become	
  
audio_source	
  instead	
  of	
  mass	
  storage	
  
What	
  about	
  HID	
  device?	
  
•  Patch	
  kernel,	
  compile,	
  flash	
  new	
  kernel	
  =>	
  
BORING!!!	
  
What	
  about	
  HID	
  device?	
  
•  Android	
  gadget	
  driver	
  works	
  with	
  
supported_funccons	
  
•  We	
  can	
  patch	
  it	
  in	
  runcme!	
  
– Add	
  new	
  hid	
  funccon	
  in	
  supported_funccons	
  
array	
  
– Restart	
  device	
  
– …	
  
– PROFIT	
  
Sad	
  Linux	
  
•  By	
  default	
  kernel	
  doesn’t	
  have	
  g_hid	
  support	
  
•  Hard	
  to	
  build	
  universal	
  HID	
  driver	
  for	
  different	
  
versions	
  
– vermagic	
  
– Funccon	
  prototypes/structures	
  changes	
  over	
  cme	
  
– Different	
  CPU	
  
•  Vendors	
  have	
  a	
  hobby	
  –	
  rewrite	
  kernel	
  at	
  
unexpected	
  places	
  
•  Fingerprint	
  device	
  before	
  hack	
  it!	
  
DEMO
Some Huawei
― Hisilicon hi6920
― ARM
― Linux box
― Stack overflow
― Remote firmware upload
Unexpected VxWorks
― dmesg
― [000003144ms] his_modem_load_vxworks:164:
>>loading:vxworks.....
Baseband reversing
― Network stack protocol
•  ASN1 hell
•  Lots 3GPP
― RTOS
― Debug can be hard
VxWorks on baseband
― Loaded by Linux
― Packed on flash
― dmesg => load vxworks ok, entey 0x50d10000
― CShell
•  OS communication
•  Builtin debuger
― Nearly all names of objects/functions
― POSIX + documentation
Resume
É  For telcos
É  Do not try to reinvent the wheel webserver
É  All your 3/4G modems/routers are 5/>< belong to us
É  For everybody
É  Please don’t plug computers into your USB
É  Even if it’s your harmless network printer 4G modem
The Chip
What is SIM: for hacker
― Microcontroller
•  Own OS
•  Own file system
•  Application platform and API
― Used in different phones (even after upgrade)
― OS in independent, but can kill all security
•  Baseband access
•  OS sandbox bypass
What has Karsten taught us?
É  There are applications on SIM card
É  Operator can access you SIM card by
means of binary SMS
É  Identifier for accessing such
applications is TAR (Toolkit Application
Reference)
What has Karsten taught us?
É  Not all TARs are equally secure
É  If you are lucky enough you could find
something to bruteforce
É  If you are even more lucky you can
crack some keys
É  Or some TARs would accept commands
without any crypto at all
h;ps://srlabs.de/roocng-­‐sim-­‐cards/	
  
Getting the keys
É  Either using rainbow tables or by plain
old DES cracking
É  We've chosen the way of brute force
É  Existing solutions were too slow for us
É  So why not to build something new?
Getting the keys
É  So why not to build something new?
É  Bitcoin mining business made another
twist
É  Which resulted in a number of
affordable FPGAs on the market
É  So…
The rig
É  Here’s what we’ve done – proto #1
The rig
É  Here’s what we’ve done – proto #2
The rig
É  Here’s what we’ve done –“final” edition
The rig
É  Some specs:
Hardware	
   Speed
(Mcrypt/sec)	
  
Time for
DES (days)	
  
Time for 3DES
(part of key is
known, days)	
  
Intel CPU (Core
i7-2600K)	
  
475	
   1755,8	
  
(~5 years)	
  
5267,4	
  
Radeon GPU (R290X)	
   3`000	
   278	
   834	
  
Single chip (xs6slx150-2)	
   7`680	
   108,6	
   325,8	
  
ZTEX 1.15y	
   30`720	
   27,2	
   81,6	
  
Our rig (8*ZTEX 1.15y)	
   245`760	
   3,4	
   10,2	
  
+	
  descrypt	
  bruteforcer	
  -­‐	
  h;ps://twi;er.com/GiLsUngiven/status/492243408120213505	
  
Now what?
É  So you either got the keys or didn’t
need them, what’s next?
É  Send random commands to any TARs
that accept them
É  Send commands to known TARs
Now what?
É  Send random commands to TARs that
accept them
É  Many variables to guess:
CLA INS P1 P2 P3 PROC DATA SW1 SW2
É  Good manuals or intelligent fuzzing
needed
É  Or you'll end up with nothing: not
knowing what you send and receive
Now what?
É  Send commands to known TARs
É  Card manager (00 00 00)
É  File system (B0 00 00 - B0 FF FF)
É  …
Now what?
File system (B0 00 00 - B0 FF FF)
É  Stores interesting stuff: TMSI, Kc
É  May be protected by
CHV1 == PIN code
Attack?
É  No fun in sending APDUs through card
reader
É  Let's do it over the air!
É  Wrap file system access APDUs in binary
SMS
É  Can be done with osmocom, some gsm
modems or SMSC gateway
Attack?
É  Binary SMS can be filtered
É  Several vectors exist:
É  Intra-network
É  Inter-network
É  SMS gates
É  Fake BTS/FemtoCell
Attack?
É  Wait! What about access conditions?
É  We still need a PIN to read interesting
stuff
É  Often PIN is set to 0000 by operator and
is never changed
É  Otherwise needs
bruteforcing
Attack?
É  PIN bruteforce
É  Only 3 attempts until PIN is blocked
É  Needs a wide range of victims to get
appropriate success rate
É  Provides some obvious possibilities…
Attack?
É  Byproduct attack – subscriber DoS
É  Try 3 wrong PINs
É  PIN is locked, PUK requested
É  Try 10 wrong PUKs
É  PUK is locked
É  Subscriber is locked out of GSM network -
needs to replace SIM card
Attack?
É  To sniff we still got to figure out the ARFCN
É  There are different ways…
É  Catching paging responses on CCCH feels like
the most obvious way
É  Still have to be coded – go do it!
É  Everything could be built on osmocom-bb…
Attack?
É  Assuming we were lucky enough
É  We do have the OTA key either don’t need
one
É  We’ve got the PIN either don’t need one
É  All we need is to read two elementary files
É  MF/DF/EF/Kc and MF/DF/EF/loci
É  Go look at SIMTracer!
Attack?
É  Assuming we were lucky enough
É  We now got TMSI and Kc and don't need to rely
on Kraken anymore
É  Collect some GSM traffic with your SDR of choice
or osmocom-bb phone
É  Decrypt it using obtained Kc
É  Or just clone the victim for a while using
obtained TMSI & Kc
É  Looks like A5/3 friendly!
É  Profit!
DEMO
So?
É  Traffic decryption only takes 2 binary messages
É  DoS takes 13 binary messages and can be done
via SMS gate
É  There are valuable SMS-packages. Catch the
deal.
É  There are also USSDs…
“What a girl to do?”
É  Change PIN, maybe…
É  Run SIMTester!
É  Use PSTN FTW:(
É  Pigeon mail anyone?
“What a girl to do?”
É  Change PIN, maybe…
É  Run SIMTester!
É  Use PSTN FTW:(
É  Pigeon mail anyone?
Resume
É  For telcos
É  Check all your SIMs
É  Train your/contractor of SIM/App/Sec
É  For everybody
É  Pray
Thanks!

Mais conteúdo relacionado

Mais procurados

Scada strange love uwn-stuxnet
Scada strange love   uwn-stuxnetScada strange love   uwn-stuxnet
Scada strange love uwn-stuxnetPositive Hack Days
 
Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...
Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...
Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...Sergey Gordeychik
 
"Attacking industrial remote controllers for fun and profit" - Dr. Marco Bald...
"Attacking industrial remote controllers for fun and profit" - Dr. Marco Bald..."Attacking industrial remote controllers for fun and profit" - Dr. Marco Bald...
"Attacking industrial remote controllers for fun and profit" - Dr. Marco Bald...PROIDEA
 
Industrial protocols for pentesters
Industrial protocols for pentestersIndustrial protocols for pentesters
Industrial protocols for pentestersAleksandr Timorin
 
Denis Baranov: Root via XSS
Denis Baranov: Root via XSSDenis Baranov: Root via XSS
Denis Baranov: Root via XSSqqlan
 
SD-WAN Internet Census, Zeronighst 2018
SD-WAN Internet Census, Zeronighst 2018SD-WAN Internet Census, Zeronighst 2018
SD-WAN Internet Census, Zeronighst 2018Sergey Gordeychik
 
ARM uVisor Debug Refinement Project(debugging facility improvements)
ARM uVisor Debug Refinement Project(debugging facility improvements)ARM uVisor Debug Refinement Project(debugging facility improvements)
ARM uVisor Debug Refinement Project(debugging facility improvements)家榮 張
 
How to hack a telecom and stay alive
How to hack a telecom and stay aliveHow to hack a telecom and stay alive
How to hack a telecom and stay aliveqqlan
 
Root via sms. 4G security assessment
Root via sms. 4G security assessment Root via sms. 4G security assessment
Root via sms. 4G security assessment Sergey Gordeychik
 
" Breaking Extreme Networks WingOS: How to own millions of devices running on...
" Breaking Extreme Networks WingOS: How to own millions of devices running on..." Breaking Extreme Networks WingOS: How to own millions of devices running on...
" Breaking Extreme Networks WingOS: How to own millions of devices running on...PROIDEA
 
Sergio González - WiFiSlax 4.0 [RootedCON 2010]
Sergio González - WiFiSlax 4.0 [RootedCON 2010]Sergio González - WiFiSlax 4.0 [RootedCON 2010]
Sergio González - WiFiSlax 4.0 [RootedCON 2010]RootedCON
 
Lucas apa pacsec slides
Lucas apa pacsec slidesLucas apa pacsec slides
Lucas apa pacsec slidesPacSecJP
 
Kavya racharla ndh-naropanth_fin
Kavya racharla ndh-naropanth_finKavya racharla ndh-naropanth_fin
Kavya racharla ndh-naropanth_finPacSecJP
 
side-channel-kevin2600
side-channel-kevin2600side-channel-kevin2600
side-channel-kevin2600Kevin2600
 
[ENG] IPv6 shipworm + My little Windows domain pwnie
[ENG] IPv6 shipworm + My little Windows domain pwnie[ENG] IPv6 shipworm + My little Windows domain pwnie
[ENG] IPv6 shipworm + My little Windows domain pwnieZoltan Balazs
 
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...DefconRussia
 
BSides London 2015 - Proprietary network protocols - risky business on the wire.
BSides London 2015 - Proprietary network protocols - risky business on the wire.BSides London 2015 - Proprietary network protocols - risky business on the wire.
BSides London 2015 - Proprietary network protocols - risky business on the wire.Jakub Kałużny
 
Configuring Ip Sec Between A Router And A Pix
Configuring Ip Sec Between A Router And A PixConfiguring Ip Sec Between A Router And A Pix
Configuring Ip Sec Between A Router And A Pixangelitoh11
 
Aditech innodisk-flash disk technology
Aditech innodisk-flash disk technologyAditech innodisk-flash disk technology
Aditech innodisk-flash disk technologyVilas Fulsundar
 
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...Zoltan Balazs
 

Mais procurados (20)

Scada strange love uwn-stuxnet
Scada strange love   uwn-stuxnetScada strange love   uwn-stuxnet
Scada strange love uwn-stuxnet
 
Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...
Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...
Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...
 
"Attacking industrial remote controllers for fun and profit" - Dr. Marco Bald...
"Attacking industrial remote controllers for fun and profit" - Dr. Marco Bald..."Attacking industrial remote controllers for fun and profit" - Dr. Marco Bald...
"Attacking industrial remote controllers for fun and profit" - Dr. Marco Bald...
 
Industrial protocols for pentesters
Industrial protocols for pentestersIndustrial protocols for pentesters
Industrial protocols for pentesters
 
Denis Baranov: Root via XSS
Denis Baranov: Root via XSSDenis Baranov: Root via XSS
Denis Baranov: Root via XSS
 
SD-WAN Internet Census, Zeronighst 2018
SD-WAN Internet Census, Zeronighst 2018SD-WAN Internet Census, Zeronighst 2018
SD-WAN Internet Census, Zeronighst 2018
 
ARM uVisor Debug Refinement Project(debugging facility improvements)
ARM uVisor Debug Refinement Project(debugging facility improvements)ARM uVisor Debug Refinement Project(debugging facility improvements)
ARM uVisor Debug Refinement Project(debugging facility improvements)
 
How to hack a telecom and stay alive
How to hack a telecom and stay aliveHow to hack a telecom and stay alive
How to hack a telecom and stay alive
 
Root via sms. 4G security assessment
Root via sms. 4G security assessment Root via sms. 4G security assessment
Root via sms. 4G security assessment
 
" Breaking Extreme Networks WingOS: How to own millions of devices running on...
" Breaking Extreme Networks WingOS: How to own millions of devices running on..." Breaking Extreme Networks WingOS: How to own millions of devices running on...
" Breaking Extreme Networks WingOS: How to own millions of devices running on...
 
Sergio González - WiFiSlax 4.0 [RootedCON 2010]
Sergio González - WiFiSlax 4.0 [RootedCON 2010]Sergio González - WiFiSlax 4.0 [RootedCON 2010]
Sergio González - WiFiSlax 4.0 [RootedCON 2010]
 
Lucas apa pacsec slides
Lucas apa pacsec slidesLucas apa pacsec slides
Lucas apa pacsec slides
 
Kavya racharla ndh-naropanth_fin
Kavya racharla ndh-naropanth_finKavya racharla ndh-naropanth_fin
Kavya racharla ndh-naropanth_fin
 
side-channel-kevin2600
side-channel-kevin2600side-channel-kevin2600
side-channel-kevin2600
 
[ENG] IPv6 shipworm + My little Windows domain pwnie
[ENG] IPv6 shipworm + My little Windows domain pwnie[ENG] IPv6 shipworm + My little Windows domain pwnie
[ENG] IPv6 shipworm + My little Windows domain pwnie
 
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
 
BSides London 2015 - Proprietary network protocols - risky business on the wire.
BSides London 2015 - Proprietary network protocols - risky business on the wire.BSides London 2015 - Proprietary network protocols - risky business on the wire.
BSides London 2015 - Proprietary network protocols - risky business on the wire.
 
Configuring Ip Sec Between A Router And A Pix
Configuring Ip Sec Between A Router And A PixConfiguring Ip Sec Between A Router And A Pix
Configuring Ip Sec Between A Router And A Pix
 
Aditech innodisk-flash disk technology
Aditech innodisk-flash disk technologyAditech innodisk-flash disk technology
Aditech innodisk-flash disk technology
 
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
 

Destaque

Миссиоцентрический подход к кибербезопасности АСУ ТП
Миссиоцентрический подход к кибербезопасности АСУ ТПМиссиоцентрический подход к кибербезопасности АСУ ТП
Миссиоцентрический подход к кибербезопасности АСУ ТПqqlan
 
SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]
SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]
SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]qqlan
 
Alexey Sintsov - Where do the money lie
Alexey Sintsov - Where do the money lieAlexey Sintsov - Where do the money lie
Alexey Sintsov - Where do the money lieDefconRussia
 
CodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процесс
CodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процессCodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процесс
CodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процессCodeFest
 
Mobile Device Security
Mobile Device SecurityMobile Device Security
Mobile Device Securityqqlan
 
Penetration testing (AS IS)
Penetration testing (AS IS)Penetration testing (AS IS)
Penetration testing (AS IS)Dmitry Evteev
 
Что общего у CTF и тестов на проникновение?
Что общего у CTF и тестов на проникновение?Что общего у CTF и тестов на проникновение?
Что общего у CTF и тестов на проникновение?beched
 
Kaspersky SAS SCADA in the Cloud
Kaspersky SAS SCADA in the CloudKaspersky SAS SCADA in the Cloud
Kaspersky SAS SCADA in the Cloudqqlan
 
Web security
Web securityWeb security
Web securitySync.NET
 
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"Defcon Moscow
 
Database honeypot by design
Database honeypot by designDatabase honeypot by design
Database honeypot by designqqlan
 
Что такое пентест
Что такое пентестЧто такое пентест
Что такое пентестDmitry Evteev
 
С чего начать свой путь этичного хакера?
С чего начать свой путь этичного хакера?С чего начать свой путь этичного хакера?
С чего начать свой путь этичного хакера?Vadym_Chakrian
 
автоматизируем пентест Wifi сети
автоматизируем пентест Wifi сетиавтоматизируем пентест Wifi сети
автоматизируем пентест Wifi сетиOlesya Shelestova
 
Wps pixie dust attack
Wps pixie dust attackWps pixie dust attack
Wps pixie dust attackinvad3rsam
 
#root это только начало
#root это только начало#root это только начало
#root это только началоVlad Styran
 
Этичный хакинг или пентестинг в действии
Этичный хакинг или пентестинг в действииЭтичный хакинг или пентестинг в действии
Этичный хакинг или пентестинг в действииSQALab
 
Сканирование уязвимостей со вкусом Яндекса. Тарас Иващенко, Яндекс
Сканирование уязвимостей со вкусом Яндекса. Тарас Иващенко, ЯндексСканирование уязвимостей со вкусом Яндекса. Тарас Иващенко, Яндекс
Сканирование уязвимостей со вкусом Яндекса. Тарас Иващенко, Яндексyaevents
 

Destaque (20)

Миссиоцентрический подход к кибербезопасности АСУ ТП
Миссиоцентрический подход к кибербезопасности АСУ ТПМиссиоцентрический подход к кибербезопасности АСУ ТП
Миссиоцентрический подход к кибербезопасности АСУ ТП
 
SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]
SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]
SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]
 
Alexey Sintsov - Where do the money lie
Alexey Sintsov - Where do the money lieAlexey Sintsov - Where do the money lie
Alexey Sintsov - Where do the money lie
 
Pentest requirements
Pentest requirementsPentest requirements
Pentest requirements
 
CodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процесс
CodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процессCodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процесс
CodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процесс
 
Mobile Device Security
Mobile Device SecurityMobile Device Security
Mobile Device Security
 
Penetration testing (AS IS)
Penetration testing (AS IS)Penetration testing (AS IS)
Penetration testing (AS IS)
 
Что общего у CTF и тестов на проникновение?
Что общего у CTF и тестов на проникновение?Что общего у CTF и тестов на проникновение?
Что общего у CTF и тестов на проникновение?
 
Avoid the Hack
Avoid the HackAvoid the Hack
Avoid the Hack
 
Kaspersky SAS SCADA in the Cloud
Kaspersky SAS SCADA in the CloudKaspersky SAS SCADA in the Cloud
Kaspersky SAS SCADA in the Cloud
 
Web security
Web securityWeb security
Web security
 
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
 
Database honeypot by design
Database honeypot by designDatabase honeypot by design
Database honeypot by design
 
Что такое пентест
Что такое пентестЧто такое пентест
Что такое пентест
 
С чего начать свой путь этичного хакера?
С чего начать свой путь этичного хакера?С чего начать свой путь этичного хакера?
С чего начать свой путь этичного хакера?
 
автоматизируем пентест Wifi сети
автоматизируем пентест Wifi сетиавтоматизируем пентест Wifi сети
автоматизируем пентест Wifi сети
 
Wps pixie dust attack
Wps pixie dust attackWps pixie dust attack
Wps pixie dust attack
 
#root это только начало
#root это только начало#root это только начало
#root это только начало
 
Этичный хакинг или пентестинг в действии
Этичный хакинг или пентестинг в действииЭтичный хакинг или пентестинг в действии
Этичный хакинг или пентестинг в действии
 
Сканирование уязвимостей со вкусом Яндекса. Тарас Иващенко, Яндекс
Сканирование уязвимостей со вкусом Яндекса. Тарас Иващенко, ЯндексСканирование уязвимостей со вкусом Яндекса. Тарас Иващенко, Яндекс
Сканирование уязвимостей со вкусом Яндекса. Тарас Иващенко, Яндекс
 

Semelhante a D1 t1 t. yunusov k. nesterov - bootkit via sms

It's Assembler, Jim, but not as we know it: (ab)using binaries from embedded ...
It's Assembler, Jim, but not as we know it: (ab)using binaries from embedded ...It's Assembler, Jim, but not as we know it: (ab)using binaries from embedded ...
It's Assembler, Jim, but not as we know it: (ab)using binaries from embedded ...Priyanka Aash
 
Getting started with Intel IoT Developer Kit
Getting started with Intel IoT Developer KitGetting started with Intel IoT Developer Kit
Getting started with Intel IoT Developer KitSulamita Garcia
 
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...Felipe Prado
 
Securing IoT Applications
Securing IoT Applications Securing IoT Applications
Securing IoT Applications WSO2
 
DIY Internet: Snappy, Secure Networking with MinimaLT (JSConf EU 2013)
DIY Internet: Snappy, Secure Networking with MinimaLT (JSConf EU 2013)DIY Internet: Snappy, Secure Networking with MinimaLT (JSConf EU 2013)
DIY Internet: Snappy, Secure Networking with MinimaLT (JSConf EU 2013)Igalia
 
Advanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCONAdvanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCONLyon Yang
 
SREcon Europe 2016 - Full-mesh IPsec network at Hosted Graphite
SREcon Europe 2016 - Full-mesh IPsec network at Hosted GraphiteSREcon Europe 2016 - Full-mesh IPsec network at Hosted Graphite
SREcon Europe 2016 - Full-mesh IPsec network at Hosted GraphiteHostedGraphite
 
OWASP Cambridge Chapter Meeting 13/12/2016
OWASP Cambridge Chapter Meeting 13/12/2016OWASP Cambridge Chapter Meeting 13/12/2016
OWASP Cambridge Chapter Meeting 13/12/2016joebursell
 
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...arnaudsoullie
 
Attacking SCADA systems: Story Of SCADASTRANGELOVE
Attacking SCADA systems: Story Of SCADASTRANGELOVEAttacking SCADA systems: Story Of SCADASTRANGELOVE
Attacking SCADA systems: Story Of SCADASTRANGELOVEAleksandr Timorin
 
Simplest-Ownage-Human-Observed… - Routers
 Simplest-Ownage-Human-Observed… - Routers Simplest-Ownage-Human-Observed… - Routers
Simplest-Ownage-Human-Observed… - RoutersLogicaltrust pl
 
Filip palian mateuszkocielski. simplest ownage human observed… routers
Filip palian mateuszkocielski. simplest ownage human observed… routersFilip palian mateuszkocielski. simplest ownage human observed… routers
Filip palian mateuszkocielski. simplest ownage human observed… routersYury Chemerkin
 
Device inspection to remote root
Device inspection to remote rootDevice inspection to remote root
Device inspection to remote rootTim N
 
Get rid of TLS certificates - using IPSec for large scale cloud protection
Get rid of TLS certificates - using IPSec for large scale cloud protectionGet rid of TLS certificates - using IPSec for large scale cloud protection
Get rid of TLS certificates - using IPSec for large scale cloud protectionPawel Krawczyk
 
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...Zoltan Balazs
 
Your Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoTYour Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoTWSO2
 
bh-us-02-murphey-freebsd
bh-us-02-murphey-freebsdbh-us-02-murphey-freebsd
bh-us-02-murphey-freebsdwebuploader
 
Taking the hard out of hardware
Taking the hard out of hardwareTaking the hard out of hardware
Taking the hard out of hardwareRonald McCollam
 
OffensiveCon2022: Case Studies of Fuzzing with Xen
OffensiveCon2022: Case Studies of Fuzzing with XenOffensiveCon2022: Case Studies of Fuzzing with Xen
OffensiveCon2022: Case Studies of Fuzzing with XenTamas K Lengyel
 

Semelhante a D1 t1 t. yunusov k. nesterov - bootkit via sms (20)

It's Assembler, Jim, but not as we know it: (ab)using binaries from embedded ...
It's Assembler, Jim, but not as we know it: (ab)using binaries from embedded ...It's Assembler, Jim, but not as we know it: (ab)using binaries from embedded ...
It's Assembler, Jim, but not as we know it: (ab)using binaries from embedded ...
 
Getting started with Intel IoT Developer Kit
Getting started with Intel IoT Developer KitGetting started with Intel IoT Developer Kit
Getting started with Intel IoT Developer Kit
 
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
 
Securing IoT Applications
Securing IoT Applications Securing IoT Applications
Securing IoT Applications
 
DIY Internet: Snappy, Secure Networking with MinimaLT (JSConf EU 2013)
DIY Internet: Snappy, Secure Networking with MinimaLT (JSConf EU 2013)DIY Internet: Snappy, Secure Networking with MinimaLT (JSConf EU 2013)
DIY Internet: Snappy, Secure Networking with MinimaLT (JSConf EU 2013)
 
Advanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCONAdvanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCON
 
SREcon Europe 2016 - Full-mesh IPsec network at Hosted Graphite
SREcon Europe 2016 - Full-mesh IPsec network at Hosted GraphiteSREcon Europe 2016 - Full-mesh IPsec network at Hosted Graphite
SREcon Europe 2016 - Full-mesh IPsec network at Hosted Graphite
 
OWASP Cambridge Chapter Meeting 13/12/2016
OWASP Cambridge Chapter Meeting 13/12/2016OWASP Cambridge Chapter Meeting 13/12/2016
OWASP Cambridge Chapter Meeting 13/12/2016
 
IoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangaloreIoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangalore
 
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
 
Attacking SCADA systems: Story Of SCADASTRANGELOVE
Attacking SCADA systems: Story Of SCADASTRANGELOVEAttacking SCADA systems: Story Of SCADASTRANGELOVE
Attacking SCADA systems: Story Of SCADASTRANGELOVE
 
Simplest-Ownage-Human-Observed… - Routers
 Simplest-Ownage-Human-Observed… - Routers Simplest-Ownage-Human-Observed… - Routers
Simplest-Ownage-Human-Observed… - Routers
 
Filip palian mateuszkocielski. simplest ownage human observed… routers
Filip palian mateuszkocielski. simplest ownage human observed… routersFilip palian mateuszkocielski. simplest ownage human observed… routers
Filip palian mateuszkocielski. simplest ownage human observed… routers
 
Device inspection to remote root
Device inspection to remote rootDevice inspection to remote root
Device inspection to remote root
 
Get rid of TLS certificates - using IPSec for large scale cloud protection
Get rid of TLS certificates - using IPSec for large scale cloud protectionGet rid of TLS certificates - using IPSec for large scale cloud protection
Get rid of TLS certificates - using IPSec for large scale cloud protection
 
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
 
Your Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoTYour Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoT
 
bh-us-02-murphey-freebsd
bh-us-02-murphey-freebsdbh-us-02-murphey-freebsd
bh-us-02-murphey-freebsd
 
Taking the hard out of hardware
Taking the hard out of hardwareTaking the hard out of hardware
Taking the hard out of hardware
 
OffensiveCon2022: Case Studies of Fuzzing with Xen
OffensiveCon2022: Case Studies of Fuzzing with XenOffensiveCon2022: Case Studies of Fuzzing with Xen
OffensiveCon2022: Case Studies of Fuzzing with Xen
 

Mais de qqlan

ABUSE THEIR CLOUDS. ОБЛАЧНЫЕ ВЫЧИСЛЕНИЯ ГЛАЗАМИ ПЕНТЕСТЕРА, ЮРИЙ ГОЛЬЦЕВ, СЕ...
ABUSE THEIR CLOUDS. ОБЛАЧНЫЕ ВЫЧИСЛЕНИЯ ГЛАЗАМИ ПЕНТЕСТЕРА, ЮРИЙ ГОЛЬЦЕВ, СЕ...ABUSE THEIR CLOUDS. ОБЛАЧНЫЕ ВЫЧИСЛЕНИЯ ГЛАЗАМИ ПЕНТЕСТЕРА, ЮРИЙ ГОЛЬЦЕВ, СЕ...
ABUSE THEIR CLOUDS. ОБЛАЧНЫЕ ВЫЧИСЛЕНИЯ ГЛАЗАМИ ПЕНТЕСТЕРА, ЮРИЙ ГОЛЬЦЕВ, СЕ...qqlan
 
Best of Positive Research 2013
Best of Positive Research 2013Best of Positive Research 2013
Best of Positive Research 2013qqlan
 
Web-style Wireless IDS attacks, Sergey Gordeychik
Web-style Wireless IDS attacks, Sergey GordeychikWeb-style Wireless IDS attacks, Sergey Gordeychik
Web-style Wireless IDS attacks, Sergey Gordeychikqqlan
 
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...qqlan
 
Pt infosec - 2014 - импортозамещение
Pt   infosec - 2014 - импортозамещениеPt   infosec - 2014 - импортозамещение
Pt infosec - 2014 - импортозамещениеqqlan
 
SCADA StrangeLove Kaspersky SAS 2014 - LHC
SCADA StrangeLove Kaspersky SAS 2014 - LHCSCADA StrangeLove Kaspersky SAS 2014 - LHC
SCADA StrangeLove Kaspersky SAS 2014 - LHCqqlan
 
Firebird Interbase Database engine hacks or rtfm
Firebird Interbase Database engine hacks or rtfmFirebird Interbase Database engine hacks or rtfm
Firebird Interbase Database engine hacks or rtfmqqlan
 
SCADA StrangeLove 2: We already know
SCADA StrangeLove 2:  We already knowSCADA StrangeLove 2:  We already know
SCADA StrangeLove 2: We already knowqqlan
 
Internet connected ICS/SCADA/PLC
Internet connected ICS/SCADA/PLCInternet connected ICS/SCADA/PLC
Internet connected ICS/SCADA/PLCqqlan
 
SCADA deep inside:protocols and software architecture
SCADA deep inside:protocols and software architectureSCADA deep inside:protocols and software architecture
SCADA deep inside:protocols and software architectureqqlan
 
Positive Technologies Application Inspector
Positive Technologies Application InspectorPositive Technologies Application Inspector
Positive Technologies Application Inspectorqqlan
 
Positive Technologies Application Inspector
Positive Technologies Application InspectorPositive Technologies Application Inspector
Positive Technologies Application Inspectorqqlan
 
Black Hat: XML Out-Of-Band Data Retrieval
Black Hat: XML Out-Of-Band Data RetrievalBlack Hat: XML Out-Of-Band Data Retrieval
Black Hat: XML Out-Of-Band Data Retrievalqqlan
 
PT - Siemens WinCC Flexible Security Hardening Guide
PT - Siemens WinCC Flexible Security Hardening GuidePT - Siemens WinCC Flexible Security Hardening Guide
PT - Siemens WinCC Flexible Security Hardening Guideqqlan
 
ICS/SCADA/PLC Google/Shodanhq Cheat Sheet
ICS/SCADA/PLC Google/Shodanhq Cheat SheetICS/SCADA/PLC Google/Shodanhq Cheat Sheet
ICS/SCADA/PLC Google/Shodanhq Cheat Sheetqqlan
 
Positive Technologies WinCC Security Hardening Guide
Positive Technologies WinCC Security Hardening GuidePositive Technologies WinCC Security Hardening Guide
Positive Technologies WinCC Security Hardening Guideqqlan
 
From ERP to SCADA and back
From ERP to SCADA and backFrom ERP to SCADA and back
From ERP to SCADA and backqqlan
 
Как взломать телеком и остаться в живых
Как взломать телеком и остаться в живыхКак взломать телеком и остаться в живых
Как взломать телеком и остаться в живыхqqlan
 
Sergey Gordeychik - Russian.Leaks
Sergey Gordeychik - Russian.LeaksSergey Gordeychik - Russian.Leaks
Sergey Gordeychik - Russian.Leaksqqlan
 
Positive Hack Days 2011 - Russian Hackers
Positive Hack Days 2011 - Russian HackersPositive Hack Days 2011 - Russian Hackers
Positive Hack Days 2011 - Russian Hackersqqlan
 

Mais de qqlan (20)

ABUSE THEIR CLOUDS. ОБЛАЧНЫЕ ВЫЧИСЛЕНИЯ ГЛАЗАМИ ПЕНТЕСТЕРА, ЮРИЙ ГОЛЬЦЕВ, СЕ...
ABUSE THEIR CLOUDS. ОБЛАЧНЫЕ ВЫЧИСЛЕНИЯ ГЛАЗАМИ ПЕНТЕСТЕРА, ЮРИЙ ГОЛЬЦЕВ, СЕ...ABUSE THEIR CLOUDS. ОБЛАЧНЫЕ ВЫЧИСЛЕНИЯ ГЛАЗАМИ ПЕНТЕСТЕРА, ЮРИЙ ГОЛЬЦЕВ, СЕ...
ABUSE THEIR CLOUDS. ОБЛАЧНЫЕ ВЫЧИСЛЕНИЯ ГЛАЗАМИ ПЕНТЕСТЕРА, ЮРИЙ ГОЛЬЦЕВ, СЕ...
 
Best of Positive Research 2013
Best of Positive Research 2013Best of Positive Research 2013
Best of Positive Research 2013
 
Web-style Wireless IDS attacks, Sergey Gordeychik
Web-style Wireless IDS attacks, Sergey GordeychikWeb-style Wireless IDS attacks, Sergey Gordeychik
Web-style Wireless IDS attacks, Sergey Gordeychik
 
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
 
Pt infosec - 2014 - импортозамещение
Pt   infosec - 2014 - импортозамещениеPt   infosec - 2014 - импортозамещение
Pt infosec - 2014 - импортозамещение
 
SCADA StrangeLove Kaspersky SAS 2014 - LHC
SCADA StrangeLove Kaspersky SAS 2014 - LHCSCADA StrangeLove Kaspersky SAS 2014 - LHC
SCADA StrangeLove Kaspersky SAS 2014 - LHC
 
Firebird Interbase Database engine hacks or rtfm
Firebird Interbase Database engine hacks or rtfmFirebird Interbase Database engine hacks or rtfm
Firebird Interbase Database engine hacks or rtfm
 
SCADA StrangeLove 2: We already know
SCADA StrangeLove 2:  We already knowSCADA StrangeLove 2:  We already know
SCADA StrangeLove 2: We already know
 
Internet connected ICS/SCADA/PLC
Internet connected ICS/SCADA/PLCInternet connected ICS/SCADA/PLC
Internet connected ICS/SCADA/PLC
 
SCADA deep inside:protocols and software architecture
SCADA deep inside:protocols and software architectureSCADA deep inside:protocols and software architecture
SCADA deep inside:protocols and software architecture
 
Positive Technologies Application Inspector
Positive Technologies Application InspectorPositive Technologies Application Inspector
Positive Technologies Application Inspector
 
Positive Technologies Application Inspector
Positive Technologies Application InspectorPositive Technologies Application Inspector
Positive Technologies Application Inspector
 
Black Hat: XML Out-Of-Band Data Retrieval
Black Hat: XML Out-Of-Band Data RetrievalBlack Hat: XML Out-Of-Band Data Retrieval
Black Hat: XML Out-Of-Band Data Retrieval
 
PT - Siemens WinCC Flexible Security Hardening Guide
PT - Siemens WinCC Flexible Security Hardening GuidePT - Siemens WinCC Flexible Security Hardening Guide
PT - Siemens WinCC Flexible Security Hardening Guide
 
ICS/SCADA/PLC Google/Shodanhq Cheat Sheet
ICS/SCADA/PLC Google/Shodanhq Cheat SheetICS/SCADA/PLC Google/Shodanhq Cheat Sheet
ICS/SCADA/PLC Google/Shodanhq Cheat Sheet
 
Positive Technologies WinCC Security Hardening Guide
Positive Technologies WinCC Security Hardening GuidePositive Technologies WinCC Security Hardening Guide
Positive Technologies WinCC Security Hardening Guide
 
From ERP to SCADA and back
From ERP to SCADA and backFrom ERP to SCADA and back
From ERP to SCADA and back
 
Как взломать телеком и остаться в живых
Как взломать телеком и остаться в живыхКак взломать телеком и остаться в живых
Как взломать телеком и остаться в живых
 
Sergey Gordeychik - Russian.Leaks
Sergey Gordeychik - Russian.LeaksSergey Gordeychik - Russian.Leaks
Sergey Gordeychik - Russian.Leaks
 
Positive Hack Days 2011 - Russian Hackers
Positive Hack Days 2011 - Russian HackersPositive Hack Days 2011 - Russian Hackers
Positive Hack Days 2011 - Russian Hackers
 

Último

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Bhuvaneswari Subramani
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontologyjohnbeverley2021
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 

Último (20)

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 

D1 t1 t. yunusov k. nesterov - bootkit via sms

  • 1. #root  via  SMS:  4G  access  level   security  assessment    Timur  Yunusov   Kirill  Nesterov   h;p://scadasl.org  
  • 2. who  we  are   SCADAStrangeLove   Timur  @a66at  Yunusov   Sergey  @scadasl  Gordeychik   Alex  @arbitrarycode  Zaitsev   Alexey  @GiLsUngiven  Osipov   Kirill  @k_v_Nesterov  Nesterov   Gleb  @repdet  Gritsai       Dmitry  @_Dmit  Sklyarov   Dmitry  Kurbatov     Sergey  Puzankov     Pavel  Novikov   h"p://scadasl.org  
  • 5. 4G access level É  Branded mobile equipment É  3G/4G USB Modems É  Routers / Wireless Access Point É  Smartphones/Femtocell/Branded applications É  (U)SIM cards É  Radio/IP access network É  Radio access network É  IP access (GGSN, Routers, GRX)
  • 6. why? É  we use it every day É  Internet É  social network É  to hack stuff É  IT use it everyday É  ATM É  IoT É  SCADA
  • 7. radio  access  network   •  Well  researched  by  community   –  h;p://security.osmocom.org/trac/     •  Special  thanks  to   –   Sylvain  Munaut/Alexander  Chemeris/Karsten  Nohl/et  al.   h;p://security.osmocom.org/trac/  
  • 12. GPRS  Tunnelling  Protocol   É GTP-­‐C  UDP/2123     É GTP-­‐U  UDP/2152   É GTP'  TCP/UDP/3386      
  • 13. Meanwhile  in  the  real  world   h;p://blog.ptsecurity.com/2015/02/the-­‐research-­‐mobile-­‐internet-­‐traffic.html  
  • 14. A;acks       É  GGSN  PWN   É  GRX   É  GPRS  a;acks   É  DoS   É  Informacon  leakage   É  Fraud   É  APN  guessing         h;p://blog.ptsecurity.com/2013/09/inside-­‐mobile-­‐internet-­‐security.html                      h;p://bit.ly/195ZYMR  
  • 15. Example:  GTP  “Synflood”   h;p://blog.ptsecurity.com/2013/09/inside-­‐mobile-­‐internet-­‐security.html                      h;p://bit.ly/195ZYMR  
  • 16. We’re inside, what’s next? É  All old IP stuff É  traces 1.1.1.1/10.1.1.1 É  IP source routing É  Management ports É  All new IP stuff É  IPv6 É  MPTCP É  Telco specific (GTP, SCTP M3UA, DIAMETER etc) h;p://ubm.io/11K3yLT              h;ps://www.thc.org/thc-­‐ipv6/  
  • 17. Here There Be Tygers
  • 18. 1990th É  Your balance is insufficient É  Connect to your favorite UDP VPN
  • 19. Resume É  For telcos É  Please scan all your Internets! É  Your subscribers network is not your internal network É  For auditors É  Check all states É  online/blocked/roaming É  Check all subscribers É  APN’s, subscribers plans É  Don’t hack other subscribers h;p://www.slideshare.net/phdays/how-­‐to-­‐hack-­‐a-­‐telecommunicacon-­‐company-­‐and-­‐stay-­‐alive-­‐gordeychik/32  
  • 21. Who is mister USB-modem? É  Rebranded hardware platform É  Linux/Android/BusyBox onboard É  Multifunctional É  Storage É  CWID USB SCSI CD-ROM USB Device É  MMC Storage USB Device (MicroSD Card Reader) É  Local management É  COM-Port (UI, AT commands) É  Network É  Remote NDIS based Internet Sharing Device É  WiFi
  • 22. Ooooold story É  Well researched É  «Unlock» É  «Firmware customization» É  «Dashboard customization» É  Some security researches É  http://threatpost.com/using-usb-modems-to-phish-and-send-malicious-sms-messages É  http://www.slideshare.net/RahulSasi2/fuzzing-usb-modems-rahusasi É  http://2014.phdays.com/program/business/37688/ É  http://www.evilsocket.net/2015/02/01/huawei-usb-modems-authentication-bypass/ É  http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-360246.htm
  • 23. Where’re you from? É  Huawei É  Quanta É  ZTE É  GEMTEK
  • 24. Developers ‘security’ path É Device «Hardening» É Disabling of local interfaces (COM) É Web-dashboards
  • 25. How it works (RNDIS) New  Ethernet  adapter   DHCP  client   DHCP  server   DNS   Web  dashboard   Roucng/NAT   Broadband  conneccon  
  • 27. Sometimes you get lucky…
  • 29. all I need is RCE Love ! É  telnet/snmp? É  Internal interface only É  Blocked by browsers É  http/UPNP? É  Attack via browser (never found CSRF tokens) É  broadband É  still researching
  • 30.
  • 31. Basic impact É  Info disclosure É  Change settings É  DNS (intercept traffic) É  SMS Center (intercept SMS) É  Manipulate (Set/Get) É  SMS É  Contacts É  USSD É  WiFi networks
  • 32. Advanced impact É  Self-service portal access É  XSS (SMS) to “pwn” browser É  CSRF to send “password reset” USSD É  XSS to transfer password to attacker É  “Brick” É  PIN/PUK “bruteforce” É  Wrong IP settings É  Spy device
  • 33. DEMO
  • 35. Cute, but… É  You need to have firmware É Sometimes you get lucky… É …other times you don’t É  Integrity control É At least should be… É CRC16 É Crypto Functions (ok, then we just delete checksum.sh)
  • 36. dig deeper… É  Direct shell calls É  awk to calculate Content-Length É  Other trivial RCE
  • 38. 6month’s homework: NSA at home É  You can rent the modem for 1 week É  You can use RCE and CSRF for local remote infection of the system É  Return it É  You can spy with opensource products ( http://opencellid.org/ etc) via CellID and WiFi É  You can intercept HTTP/HTTPS via DNS spoofing É  Maybe more? É  Do not hack other subscribers!
  • 40. Stat (1 week of detecting) Modem   Vulnerabili8es   Total   A   RCE  CSRF  XSS  WiFi  Access    1411   B   RCE  CSRF  XSS    1250   C   RCE  CSRF    1409   D    ”Unvulnerable”    946   É 1  step  to  5000+  infected  modems  
  • 41. Cute, but… É  Get firmware? É Yes it nice. É  Find more bugs? É We have enough… É  Get SMS, send USSD? É Can be done via CSRF/XSS… É  PWN the subscriber?
  • 42. RCE+CD-ROM Interface=Host infection É  Maybe we’ll wrote our own “diagnostic tool for YOUR modem xxx”
  • 43. It still in USB!
  • 44. It still in (bad) USB! h;ps://srlabs.de/blog/wp-­‐content/uploads/2014/07/SRLabs-­‐BadUSB-­‐BlackHat-­‐v1.pdf  
  • 45. USB  gadgets  &  Linux   •  drivers/usb/gadget/*   •  Composite  framework   – allows  mulcfuncconal  gadgets   – implemented  in  composite.c  
  • 46. Android  gadget  driver   •  Implemented  in  android.c   •  Composite  driver  wrapper  with  some  UI   •  /sys/class/android_usb/android0   – enabled   – funccons   – Class/Protocol/SubClass  etc.   – List  of  supported  funccons   •  Your  favorite  phone  can  become   audio_source  instead  of  mass  storage  
  • 47. What  about  HID  device?   •  Patch  kernel,  compile,  flash  new  kernel  =>   BORING!!!  
  • 48. What  about  HID  device?   •  Android  gadget  driver  works  with   supported_funccons   •  We  can  patch  it  in  runcme!   – Add  new  hid  funccon  in  supported_funccons   array   – Restart  device   – …   – PROFIT  
  • 49. Sad  Linux   •  By  default  kernel  doesn’t  have  g_hid  support   •  Hard  to  build  universal  HID  driver  for  different   versions   – vermagic   – Funccon  prototypes/structures  changes  over  cme   – Different  CPU   •  Vendors  have  a  hobby  –  rewrite  kernel  at   unexpected  places   •  Fingerprint  device  before  hack  it!  
  • 50. DEMO
  • 51. Some Huawei ― Hisilicon hi6920 ― ARM ― Linux box ― Stack overflow ― Remote firmware upload
  • 53. Baseband reversing ― Network stack protocol •  ASN1 hell •  Lots 3GPP ― RTOS ― Debug can be hard
  • 54. VxWorks on baseband ― Loaded by Linux ― Packed on flash ― dmesg => load vxworks ok, entey 0x50d10000 ― CShell •  OS communication •  Builtin debuger ― Nearly all names of objects/functions ― POSIX + documentation
  • 55.
  • 56. Resume É  For telcos É  Do not try to reinvent the wheel webserver É  All your 3/4G modems/routers are 5/>< belong to us É  For everybody É  Please don’t plug computers into your USB É  Even if it’s your harmless network printer 4G modem
  • 58. What is SIM: for hacker ― Microcontroller •  Own OS •  Own file system •  Application platform and API ― Used in different phones (even after upgrade) ― OS in independent, but can kill all security •  Baseband access •  OS sandbox bypass
  • 59. What has Karsten taught us? É  There are applications on SIM card É  Operator can access you SIM card by means of binary SMS É  Identifier for accessing such applications is TAR (Toolkit Application Reference)
  • 60. What has Karsten taught us? É  Not all TARs are equally secure É  If you are lucky enough you could find something to bruteforce É  If you are even more lucky you can crack some keys É  Or some TARs would accept commands without any crypto at all h;ps://srlabs.de/roocng-­‐sim-­‐cards/  
  • 61. Getting the keys É  Either using rainbow tables or by plain old DES cracking É  We've chosen the way of brute force É  Existing solutions were too slow for us É  So why not to build something new?
  • 62. Getting the keys É  So why not to build something new? É  Bitcoin mining business made another twist É  Which resulted in a number of affordable FPGAs on the market É  So…
  • 63. The rig É  Here’s what we’ve done – proto #1
  • 64. The rig É  Here’s what we’ve done – proto #2
  • 65. The rig É  Here’s what we’ve done –“final” edition
  • 66. The rig É  Some specs: Hardware   Speed (Mcrypt/sec)   Time for DES (days)   Time for 3DES (part of key is known, days)   Intel CPU (Core i7-2600K)   475   1755,8   (~5 years)   5267,4   Radeon GPU (R290X)   3`000   278   834   Single chip (xs6slx150-2)   7`680   108,6   325,8   ZTEX 1.15y   30`720   27,2   81,6   Our rig (8*ZTEX 1.15y)   245`760   3,4   10,2   +  descrypt  bruteforcer  -­‐  h;ps://twi;er.com/GiLsUngiven/status/492243408120213505  
  • 67. Now what? É  So you either got the keys or didn’t need them, what’s next? É  Send random commands to any TARs that accept them É  Send commands to known TARs
  • 68. Now what? É  Send random commands to TARs that accept them É  Many variables to guess: CLA INS P1 P2 P3 PROC DATA SW1 SW2 É  Good manuals or intelligent fuzzing needed É  Or you'll end up with nothing: not knowing what you send and receive
  • 69. Now what? É  Send commands to known TARs É  Card manager (00 00 00) É  File system (B0 00 00 - B0 FF FF) É  …
  • 70. Now what? File system (B0 00 00 - B0 FF FF) É  Stores interesting stuff: TMSI, Kc É  May be protected by CHV1 == PIN code
  • 71. Attack? É  No fun in sending APDUs through card reader É  Let's do it over the air! É  Wrap file system access APDUs in binary SMS É  Can be done with osmocom, some gsm modems or SMSC gateway
  • 72. Attack? É  Binary SMS can be filtered É  Several vectors exist: É  Intra-network É  Inter-network É  SMS gates É  Fake BTS/FemtoCell
  • 73. Attack? É  Wait! What about access conditions? É  We still need a PIN to read interesting stuff É  Often PIN is set to 0000 by operator and is never changed É  Otherwise needs bruteforcing
  • 74. Attack? É  PIN bruteforce É  Only 3 attempts until PIN is blocked É  Needs a wide range of victims to get appropriate success rate É  Provides some obvious possibilities…
  • 75. Attack? É  Byproduct attack – subscriber DoS É  Try 3 wrong PINs É  PIN is locked, PUK requested É  Try 10 wrong PUKs É  PUK is locked É  Subscriber is locked out of GSM network - needs to replace SIM card
  • 76. Attack? É  To sniff we still got to figure out the ARFCN É  There are different ways… É  Catching paging responses on CCCH feels like the most obvious way É  Still have to be coded – go do it! É  Everything could be built on osmocom-bb…
  • 77. Attack? É  Assuming we were lucky enough É  We do have the OTA key either don’t need one É  We’ve got the PIN either don’t need one É  All we need is to read two elementary files É  MF/DF/EF/Kc and MF/DF/EF/loci É  Go look at SIMTracer!
  • 78. Attack? É  Assuming we were lucky enough É  We now got TMSI and Kc and don't need to rely on Kraken anymore É  Collect some GSM traffic with your SDR of choice or osmocom-bb phone É  Decrypt it using obtained Kc É  Or just clone the victim for a while using obtained TMSI & Kc É  Looks like A5/3 friendly! É  Profit!
  • 79. DEMO
  • 80. So? É  Traffic decryption only takes 2 binary messages É  DoS takes 13 binary messages and can be done via SMS gate É  There are valuable SMS-packages. Catch the deal. É  There are also USSDs…
  • 81. “What a girl to do?” É  Change PIN, maybe… É  Run SIMTester! É  Use PSTN FTW:( É  Pigeon mail anyone?
  • 82. “What a girl to do?” É  Change PIN, maybe… É  Run SIMTester! É  Use PSTN FTW:( É  Pigeon mail anyone?
  • 83. Resume É  For telcos É  Check all your SIMs É  Train your/contractor of SIM/App/Sec É  For everybody É  Pray