SlideShare uma empresa Scribd logo
1 de 95
Baixar para ler offline
The (Io)Things you don’t
even need to hack.
Should we worry?
Sławomir Jasek
Confidence, 26.05.2015
Pentester / security consultant.
Assessments and consultancy regarding
security of various applications - web,
mobile, embedded, ...
Since 2003 / over 400 systems and
applications
Sławomir Jasek
What is IoT?
Things you don’t even need to hack:
IP cameras
Industrial equipment
Bluetooth low energy devices
Smart meters
Should we worry? How can we help?
Agenda
INTERNET OF THINGS
Another buzzword (?).
Several definitions and a bit of confusion.
Just like a few years back „cloud”, „big data” or „mobile”.
Let's simplify: network-connected devices with
embedded processing power.
Add the mobile, cloud and big data, of course ;)
What is „Internet of Things”?
IoT - Variety
http://www.talk2thefuture.com/internet-of-things-english/
IoT - Variety
http://www.beechamresearch.com
IoT - Variety
http://postscapes.com/what-exactly-is-the-internet-of-things-infographic
IoT – prevalence prediction
http://www.audiotech.com/trends-magazine/internet-things-begins-take-shape/
CASE #1: IP CAMERAS
The best-priced IP camera with
PoE and ONVIF
Management standard (was
supposed to) assure painless
integration of the video in my
installation.
Camera
WWW interface
WWW interface
This has to be false positive, right?
PORT STATE SERVICE VERSION
23/tcp open telnet Busybox telnetd
80/tcp open tcpwrapped
554/tcp open rtsp?
8899/tcp open soap gSOAP soap 2.7
9527/tcp open unknown
34561/tcp open unknown
34567/tcp open unknown
34599/tcp open unknown
Services
Debug service
John the Ripper?
Online hash crack?
md5crypt(?) = $1$RYIwEiRA$d5iRR(...) anyone?
No need to hack, search „password”
and the name of device in Russian
# binwalk firmware.img
DECIMAL HEX DESCRIPTION
------------------------------------------------------------------
0 0x0 uImage header, header size: 64 bytes, header CRC:
0x4F9FDADF, created: Thu Apr 17 10:22:14 2014, image size: 3428352
bytes, Data Address: 0x80000, Entry Point: 0x580000, data CRC:
0xD5BE4969, OS: Linux, CPU: ARM, image type: OS Kernel Image,
compression type: gzip, image name: "linux"
64 0x40 CramFS filesystem, little endian size 3428352
version #2 sorted_dirs CRC 0x9bbb241e, edition 0, 1159 blocks, 175
files
Alt: get filesystem contents by firmware rev
# mount -o loop,offset=64 firmware.img /mnt/loop
# ls -l /mnt/loop
drwxrwxr-x 2 543 31 4096 Jan 1 1970 bin
drwxrwxr-x 2 543 31 4096 Jan 1 1970 boot
drwxrwxr-x 2 543 31 4096 Jan 1 1970 dev
drwxrwxr-x 5 543 31 4096 Jan 1 1970 etc
drwxrwxr-x 2 543 31 4096 Jan 1 1970 home
drwxrwxr-x 2 543 31 4096 Jan 1 1970 lib
(...)
Alt: get filesystem contents by firmware rev
# tcpdump host camera.local
18:48:41.290938 IP camera.local.49030 > ec2-
54-72-86-70.eu-west-
1.compute.amazonaws.com.8000: UDP, length 25
What the?
Unsolicited connection to „cloud service”
„Cloud service” – HRLP
„Cloud service” – we clome
„Cloud service” – we clome
„Cloud service” FAQ
The same most probably applies to your
smart TV, home installations, refrigerators,
microwaves, babysitters, keylocks,
toothbrushes, internet-connected sex toys...
PWN-ing these kind of devices does not
involve „hacking” and does not impress.
This is boring, obvious and well-known for
years. Aka „junk hacking”.
Also frequently used to spread FUD by some
antivirus companies.
„Junk hacking”
http://seclists.org/dailydave/2014/q3/52
THE DEVICE SUPPLY CHAIN
AKA does anybody care?
Device supply chain
Board Support Package - drivers, bootloader, kernel-level SDK
Broadcom, Texas Instruments, Intel, WindRiver...
Original Device Manufacturer – web interface, SDK, cloud...
usually unknown from China, Taiwan etc.
Original Equipment Manufacturer – composing, branding ODMs
+ support, license, warranty...
Value Added Reseller / Distributor
End user
Device supply chain
Board Support Package - drivers, bootloader, kernel-level SDK
Broadcom, Texas Instruments, Intel, WindRiver...
Original Device Manufacturer – web interface, SDK, cloud...
usually unknown from China, Taiwan etc.
Original Equipment Manufacturer – composing, branding ODMs
+ support, license, warranty...
Value Added Reseller / Distributor
End user
Features! Price!
Features! Price!
Features! Price!
Features! Price!
Device supply chain
Board Support Package - drivers, bootloader, kernel-level SDK
Broadcom, Texas Instruments, Intel, WindRiver...
Original Device Manufacturer – web interface, SDK, cloud...
usually unknown from China, Taiwan etc.
Original Equipment Manufacturer – composing, branding ODMs
+ support, license, warranty...
Value Added Reseller / Distributor
End user
Security?
?
?
?
BUT SHOULD WE WORRY?
That depends on the device and usage scenario.
For most - you are supposed to be aware and treat the
devices accordingly:
• just don’t connect this type of hardware directly to
the Internet via public IP.
• and monitor the outgoing traffic, too.
But should we care about the others?
Should we worry?
Self-powered and lens-less cameras for IoT
http://www.cs.columbia.edu/CAVE/projects/self_
powered_camera/
Image sensors that can not only
capture images, but also generate
the power needed to do so.
http://www.rambus.com/documentation/emerging-
solutions/lensless-smart-sensors
Replace the lenses with ultra-miniaturized diffractive
sensor, extract the image with computation:
extremely small, low-cost „camera”
Publicly available IP cameras
Publicly available IP cameras
Publicly available IP cameras
Publicly available IP cameras
Publicly available IP cameras
Publicly available IP cameras
Indexed „public” cameras (rough IP-based
geolocation)
+
exact location (crowdsource?)
+
Cloud, Big Data (face recognition?)
=
PROBLEM?
And what if someone connects the dots?
https://www.flickr.com/photos/opensourceway
INDUSTRIAL INSECURITY
Thousands of interfaces publicly available.
Trivial to discover, already scanned & catalogued
likewise cameras.
Modbus-TCP, Serial-TCP, default passwords or
password-less web management interfaces...
I won’t reveal the links here ;)
Industrial insecurity
Industrial insecurity – public interfaces
Default password
Industrial insecurity – public interfaces
Industrial insecurity – public interfaces
Read RFIDs mounted in privileged trucks to
automatically open the gate.
Industrial RFID reader
PORT STATE SERVICE VERSION
23/tcp open telnet Busybox telnetd
4007/tcp open pxc-splr?
4684/tcp open unknown
10001/tcp open tcpwrapped
Service Info: Host: UHF-RFID-Dev
Industrial RFID reader – port scan
No need to hack - just RTFM
Command-line „client”
$ echo -e "xAAxBBx01x01x11x01xAAxCC" | nc <IP> 4007 |
hexdump
0000000 bbaa 0101 8111 aa00 aacc 07bb aa00 aacc
0000010 07bb aa00 aacc 07bb aa00 aacc 07bb aa00
0000020 aacc 07bb aa00 aacc 07bb aa00 aacc 07bb
0000030 aa00 aacc 07bb aa00 aacc 07bb aa00 aacc
(...)
0000350 aacc 07bb aa00 aacc 07bb aa00 aacc 07bb
0000360 aa00 aacc 07bb aa00 aacc 07bb aa00 aacc
0000370 07bb aa00 aacc 01bb 1101 ffc1 0103 0247
0000380 1353 ed6b ccaa bbaa 0007 ccaa bbaa 0101
0000390 c111 0300 0001 5302 6b13 05ed aa00 aacc
(...)
...and now we can clone the tag
The incoming vehicles are also traditionally verified by
security staff.
The device is available in restricted LAN only.
The tag can also be scanned from the truck itself.
BUT: you have to be aware of the technology
shortcomings and not to alter the above conditions!
Should we worry?
BLUETOOTH SMART
- AKA Bluetooth Low Energy, BLE, Bluetooth 4
Bluetooth Smart != Bluetooth 3
Completely different stack –
from RF to upper layers.
Designed from the ground-up
for low energy usage.
Network topology
a) Broadcaster + Observer
b) Master + Peripheral
Broadcast - beacon
https://www.flickr.com/photos/jnxyz/13570855743
UUID (vendor)
2F234454-CF6D-4A0F-
ADF2-F4911BA9FFA6
Major (group)
45044
Minor (individual)
5
Tx Power
-59
The mobile app can measure precise
distance to specified beacon.
You can read the values using
free mobile BTLE scanner
Beacons – emulation #1: LightBlue
https://itunes.apple.com/us/app/lightblue-bluetooth-low-energy/id557428110
Available for iPhone, iPad, Mac
You can enter exact same
values as existing beacon
# hcitool cmd 0x08 0x0008 1E 02 01 1A 1A FF 4C 00 02
15 84 2A F9 C4 08 F5 11 E3 92 82 F2 3C 91 AE C0 5E FD
E8 AF C8 C5 00
Beacons – emulation #2: Bluez
# hcitool cmd 0x08 0x0008 1E 02 01 1A 1A FF 4C 00 02
15 84 2A F9 C4 08 F5 11 E3 92 82 F2 3C 91 AE C0 5E FD
E8 AF C8 C5 00
Beacons – emulation #2: Bluez
# hcitool cmd 0x08 0x0008 1E 02 01 1A 1A FF 4C 00 02
15 84 2A F9 C4 08 F5 11 E3 92 82 F2 3C 91 AE C0 5E FD
E8 AF C8 C5 00
iBeacon data broadcast
iBeacon prefix (constant)
UUID: 842AF9C4-08F51-1E39-282F-
23C91AEC05E
Major:
FD E8 = 65 000
Minor:
AF C8 = 45 000
TX power
Additional info on products based on precise location.
Rewards for visiting places.
Indoor guide, help to navigate the blind etc.
Your home or toys can automatically react to you.
Be warned that your bike or car is no longer in the
garage.
Beacons – some example usage scenarios
Beacons – additional info based on location
Abuse?
OTHER BLE DEVICES
Beacons are just the beginning...
1. Buy SDK+devices from selected vendor (Nordic, TI...)
2. Import ready-to-use sample code.
3. Add your bright usage scenario (and sometimes a bit
of hacking).
4. Create convincing bootstrap webpage + videos.
5. Run successful Kickstarter campaign.
6. Profit!
How to make your own BLE device?
Electric plugs, lightbulbs, locks, kettles,
sensors, wallets, socks, pans, jars,
toothbrushes, bags, plates, dildos,
sitting pads, measuring your farts
devices, calorie-counting mugs...
„It was just a dumb thing. Then we put a
chip in it. Now it's a smart thing.”
(weputachipinit.tumblr.com)
Crowdfunding: a new kind of celebrity.
Too often ridiculous meets big money.
Beacons are just the beginning...
www.myvessyl.com
They have been assured the communication is unbreakable because they use AES.
I showed an intruder may get close the unsuspecting victim’s phone once (even with
autounlock feature off), to be able to get full control over the car for consecutive
times without consent of the victim.
Other BLE devices
www.loxet.io
SMART METERS
BLE Broadcast smart meter
BLE module with
photodiode
Smart meter: BLE broadcast
# hcidump -X -R
> 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o.....
0010: 06 0b ff 12 82 07 00 f4 2f 12 00 dc 05 02 0a 08 ......../.......
0020: aa .
> 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o.....
0010: 06 0b ff 12 82 06 00 01 30 12 00 dc 05 02 0a 08 ........0.......
0020: a7
.
> 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o.....
0010: 06 0b ff 12 82 24 00 49 30 12 00 dc 05 02 0a 08 .....$.I0.......
0020: a9
Smart meter: BLE broadcast
# hcidump -X -R
> 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o.....
0010: 06 0b ff 12 82 07 00 f4 2f 12 00 dc 05 02 0a 08 ......../.......
0020: aa .
> 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o.....
0010: 06 0b ff 12 82 06 00 01 30 12 00 dc 05 02 0a 08 ........0.......
0020: a7
.
> 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o.....
0010: 06 0b ff 12 82 24 00 49 30 12 00 dc 05 02 0a 08 .....$.I0.......
0020: a9
Smart meter: BLE broadcast
12 82 07 00 f4 2f 12 00 dc 05 02 0a 08
12 82 06 00 01 30 12 00 dc 05 02 0a 08
12 82 24 00 49 30 12 00 dc 05 02 0a 08
12 82 07 00 50 30 12 00 dc 05 02 0a 08
Smart meter: BLE broadcast
12 82 07 00 f4 2f 12 00 dc 05 02 0a 08
12 82 06 00 01 30 12 00 dc 05 02 0a 08
12 82 24 00 49 30 12 00 dc 05 02 0a 08
12 82 06 00 50 30 12 00 dc 05 02 0a 08
Smart meter: BLE broadcast
12 82 07 00 f4 2f 12 00 dc 05 02 0a 08
12 82 06 00 01 30 12 00 dc 05 02 0a 08
12 82 24 00 49 30 12 00 dc 05 02 0a 08
12 82 06 00 50 30 12 00 dc 05 02 0a 08
Temp. impulses
Total number of impulses
In fact, we didn’t even have to.
Wow, we can sniff the power
usage of a victim!
That looks like a serious
vulnerability, doesn’t it?
But is it really?
OMG! We have „hacked” it!
https://www.flickr.com/photos/viirok/2498157861
Conditions to exploit:
- distance 5-10 m from my house
The impact:
- A „not so anonymous” intruder can monitor my power
usage and deduce e.g. my presence at home.
But: my presence at home is also perfectly visible from
5.3 km distance.
And I can detect the intruder, too ;)
BLE Broadcast smart meter - risk
You can also reset this
device – I haven’t bother
to set the password ;)
As well as take a brick
and break my window,
but I honestly hope you
won’t.
BTW
https://www.flickr.com/photos/memestate/2840195/
RF SMART METERS
Additional head mounted on the
water meter transmits the
indication wirelessly to mobile
collectors.
Several hundred thousands (and
counting) installed in Poland.
Wireless smart meters
RTL DVB-T USB stick ~ 40 PLN
Free software (e.g. GNU Radio)
Great beginner’s video tutorial:
http://greatscottgadgets.com/sdr/
Hacking wireless: Software Defined Radio
http://www.uke.gov.pl/pozwolenia-radiowe-dla-klasycznych-sieci-
radiokomunikacji-ruchomej-ladowej-5458
Public list of operators, frequencies etc.
Isolate the signal
GFSK demodulation – GNU Radio
How about a better gain?
1. The data is transmitted clear-text or without proper encryption.
2. The precision of transmitted data is higher than needed for billing.
3. Be in the range of wireless transmitter - max few hundred meters.
4. (A not-so-common-yet knowledge of wireless signals decoding)
Risk for the end-user – conditions to exploit
Image: http://www.taswater.com.au/Customers/Residential/Water-Meters
(this meter just broadcasts the indication)
Presence?
- it would be easier to observe e.g. parked cars or lights.
Personal habits?
- when does he bath (or not?), make laundry
- whether has a dishwasher,
- how big is the family...
Emulate tampering alarm signal for the bad neigbour?
Risk for the end-user – impact
If the device would broadcast too detailed indication, a
regulation could prohibit it.
(there are actually such regulations for energy meters)
How much would it cost to replace several hundred
thousand devices?
Risk for the operator?
Risk for the operator?
868 Mhz transmitter 8 PLN
Arduino 30 PLN
6 x 3 = 18 PLN
TOTAL: 56 PLN
The hypothetical yearly bill
The hypothetical yearly bill
SUMMARY
It depends.
The risk is not always obvious. An intruder may hack the
thing, but in the end it may not matter. But you may also
implement seemingly safe use scenario that may
dramatically increase the risk.
The physical presence condition does reduce the attack
possibilities significantly.
The risk may increase in time – new tools, exploits,
adoption of technology.
Should we worry?
Wanna-be-hackers
• Act in good faith to reduce potential for harm.
• You won’t impress us with hacking speaking dolls to say naughty
words or teledildonics to vibrate abnormally ;)
• Please do take real risk into consideration, and the impact on
involved parties, too.
Pentesters
• Adapt new skills, labs for the emerging market
• Sometimes it’s just enough to RTFM
Enthusiasts, hackers, pentesters, consultants...
Confront your ideas with security professionals.
Startups:
• Bugcrowd www.bugcrowd.com
• Free consultancy www.securing.pl/konsultacje (form in PL),
contact us for EN. Drop us your device and we’ll see what we can
do in our spare time.
Proactively predict the future compliance (the FCC, EU,
governments are working on).
Educate the users, design secure by default devices – e.g. enforce
non-default passwords.
Vendors, inventors, entrepreneurs...
Understand the technology and associated risks – be
aware of it’s shortcomings and secure usage scenarios.
Depending on risk (e.g. industrial, urban, government,
medical...), consider security assessment of your
configuration.
Get used to the loss of privacy. You are no longer in
control of your data – no matter if you use the
technology or try to avoid it.
Demand the security.
End-users
Demand the security!
Board Support Package - drivers, bootloader, kernel-level SDK
Broadcom, Texas Instruments, Intel, WindRiver...
Original Device Manufacturer – web interface, SDK, cloud...
usually unknown from China, Taiwan etc.
Original Equipment Manufacturer – composing, branding ODMs
+ support, license, warranty...
Value Added Reseller / Distributor
End user
Security !!!
And for the Happy(?)-End – the pentester’s view
Features at low cost compromising on security is just obscene ;) Let’s do it better!
Thank you,
looking forward to contact!
slawomir.jasek@securing.pl
MORE THAN
SECURITY
TESTING

Mais conteúdo relacionado

Mais procurados

Peripheral Programming using Arduino and Python on MediaTek LinkIt Smart 7688...
Peripheral Programming using Arduino and Python on MediaTek LinkIt Smart 7688...Peripheral Programming using Arduino and Python on MediaTek LinkIt Smart 7688...
Peripheral Programming using Arduino and Python on MediaTek LinkIt Smart 7688...MediaTek Labs
 
The Present and Future of IoT Cybersecurity
The Present and Future of IoT CybersecurityThe Present and Future of IoT Cybersecurity
The Present and Future of IoT CybersecurityOnward Security
 
8. vdfd xl response ability
8. vdfd xl response ability8. vdfd xl response ability
8. vdfd xl response abilityIlias Varsamis
 
Protecting your home and office in the era of IoT
Protecting your home and office in the era of IoTProtecting your home and office in the era of IoT
Protecting your home and office in the era of IoTMarian Marinov
 
6. vdfd xl theirs ours
6. vdfd xl theirs ours6. vdfd xl theirs ours
6. vdfd xl theirs oursIlias Varsamis
 
3. vdfd xl captured motion pic
3. vdfd xl captured motion pic3. vdfd xl captured motion pic
3. vdfd xl captured motion picIlias Varsamis
 
ARM: Trusted Zone on Android
ARM: Trusted Zone on AndroidARM: Trusted Zone on Android
ARM: Trusted Zone on AndroidKan-Han (John) Lu
 
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolOpen Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolSylvain Martinez
 
Sec.4 有效協助企業內部網路行為管理-奕瑞 eden
Sec.4 有效協助企業內部網路行為管理-奕瑞 edenSec.4 有效協助企業內部網路行為管理-奕瑞 eden
Sec.4 有效協助企業內部網路行為管理-奕瑞 eden道成資訊股份有限公司
 
A modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsA modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsAlane Moran
 
NFC: Naked Fried Chicken (PHDays VI)
NFC: Naked Fried Chicken (PHDays VI)NFC: Naked Fried Chicken (PHDays VI)
NFC: Naked Fried Chicken (PHDays VI)Opposing Force S.r.l.
 
Videofied
VideofiedVideofied
Videofiedswd120
 
4. vdfd xl love is blind
4. vdfd xl love is blind4. vdfd xl love is blind
4. vdfd xl love is blindIlias Varsamis
 
66913017 java-ring-1217949449014046-9 (1)
66913017 java-ring-1217949449014046-9 (1)66913017 java-ring-1217949449014046-9 (1)
66913017 java-ring-1217949449014046-9 (1)Sahithi Naraparaju
 
During the Next Generation Network and Data Centre – Now and into the Future ...
During the Next Generation Network and Data Centre – Now and into the Future ...During the Next Generation Network and Data Centre – Now and into the Future ...
During the Next Generation Network and Data Centre – Now and into the Future ...Cisco Canada
 
Exfiltrating Data through IoT
Exfiltrating Data through IoTExfiltrating Data through IoT
Exfiltrating Data through IoTPriyanka Aash
 
Introduction to the new MediaTek LinkIt™ Development Platform for RTOS
Introduction to the new MediaTek LinkIt™ Development Platform for RTOSIntroduction to the new MediaTek LinkIt™ Development Platform for RTOS
Introduction to the new MediaTek LinkIt™ Development Platform for RTOSMediaTek Labs
 

Mais procurados (20)

Peripheral Programming using Arduino and Python on MediaTek LinkIt Smart 7688...
Peripheral Programming using Arduino and Python on MediaTek LinkIt Smart 7688...Peripheral Programming using Arduino and Python on MediaTek LinkIt Smart 7688...
Peripheral Programming using Arduino and Python on MediaTek LinkIt Smart 7688...
 
The Present and Future of IoT Cybersecurity
The Present and Future of IoT CybersecurityThe Present and Future of IoT Cybersecurity
The Present and Future of IoT Cybersecurity
 
8. vdfd xl response ability
8. vdfd xl response ability8. vdfd xl response ability
8. vdfd xl response ability
 
How PUF Technology is Securing Io
How PUF Technology is Securing IoHow PUF Technology is Securing Io
How PUF Technology is Securing Io
 
Protecting your home and office in the era of IoT
Protecting your home and office in the era of IoTProtecting your home and office in the era of IoT
Protecting your home and office in the era of IoT
 
6. vdfd xl theirs ours
6. vdfd xl theirs ours6. vdfd xl theirs ours
6. vdfd xl theirs ours
 
3. vdfd xl captured motion pic
3. vdfd xl captured motion pic3. vdfd xl captured motion pic
3. vdfd xl captured motion pic
 
ARM: Trusted Zone on Android
ARM: Trusted Zone on AndroidARM: Trusted Zone on Android
ARM: Trusted Zone on Android
 
IOT Exploitation
IOT Exploitation	IOT Exploitation
IOT Exploitation
 
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolOpen Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
 
Sec.4 有效協助企業內部網路行為管理-奕瑞 eden
Sec.4 有效協助企業內部網路行為管理-奕瑞 edenSec.4 有效協助企業內部網路行為管理-奕瑞 eden
Sec.4 有效協助企業內部網路行為管理-奕瑞 eden
 
A modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsA modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systems
 
5. vdfd xl burglar
5. vdfd xl burglar5. vdfd xl burglar
5. vdfd xl burglar
 
NFC: Naked Fried Chicken (PHDays VI)
NFC: Naked Fried Chicken (PHDays VI)NFC: Naked Fried Chicken (PHDays VI)
NFC: Naked Fried Chicken (PHDays VI)
 
Videofied
VideofiedVideofied
Videofied
 
4. vdfd xl love is blind
4. vdfd xl love is blind4. vdfd xl love is blind
4. vdfd xl love is blind
 
66913017 java-ring-1217949449014046-9 (1)
66913017 java-ring-1217949449014046-9 (1)66913017 java-ring-1217949449014046-9 (1)
66913017 java-ring-1217949449014046-9 (1)
 
During the Next Generation Network and Data Centre – Now and into the Future ...
During the Next Generation Network and Data Centre – Now and into the Future ...During the Next Generation Network and Data Centre – Now and into the Future ...
During the Next Generation Network and Data Centre – Now and into the Future ...
 
Exfiltrating Data through IoT
Exfiltrating Data through IoTExfiltrating Data through IoT
Exfiltrating Data through IoT
 
Introduction to the new MediaTek LinkIt™ Development Platform for RTOS
Introduction to the new MediaTek LinkIt™ Development Platform for RTOSIntroduction to the new MediaTek LinkIt™ Development Platform for RTOS
Introduction to the new MediaTek LinkIt™ Development Platform for RTOS
 

Destaque

WHITE PAPER▶ Insecurity in the Internet of Things
WHITE PAPER▶ Insecurity in the Internet of ThingsWHITE PAPER▶ Insecurity in the Internet of Things
WHITE PAPER▶ Insecurity in the Internet of ThingsSymantec
 
DefCon 2011 - Vulnerabilities in Wireless Water Meters
DefCon 2011 - Vulnerabilities in Wireless Water MetersDefCon 2011 - Vulnerabilities in Wireless Water Meters
DefCon 2011 - Vulnerabilities in Wireless Water MetersMichael Smith
 
RootedCon 2017 - Workshop: IoT Insecurity of Things?
RootedCon 2017 - Workshop: IoT Insecurity of Things?RootedCon 2017 - Workshop: IoT Insecurity of Things?
RootedCon 2017 - Workshop: IoT Insecurity of Things?Internet Security Auditors
 
VIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitVIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitShah Sheikh
 
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015Mauro Risonho de Paula Assumpcao
 
[Bucharest] From SCADA to IoT Cyber Security
[Bucharest] From SCADA to IoT Cyber Security[Bucharest] From SCADA to IoT Cyber Security
[Bucharest] From SCADA to IoT Cyber SecurityOWASP EEE
 

Destaque (8)

WHITE PAPER▶ Insecurity in the Internet of Things
WHITE PAPER▶ Insecurity in the Internet of ThingsWHITE PAPER▶ Insecurity in the Internet of Things
WHITE PAPER▶ Insecurity in the Internet of Things
 
DefCon 2011 - Vulnerabilities in Wireless Water Meters
DefCon 2011 - Vulnerabilities in Wireless Water MetersDefCon 2011 - Vulnerabilities in Wireless Water Meters
DefCon 2011 - Vulnerabilities in Wireless Water Meters
 
Pentest trends 2017
Pentest trends 2017Pentest trends 2017
Pentest trends 2017
 
RootedCon 2017 - Workshop: IoT Insecurity of Things?
RootedCon 2017 - Workshop: IoT Insecurity of Things?RootedCon 2017 - Workshop: IoT Insecurity of Things?
RootedCon 2017 - Workshop: IoT Insecurity of Things?
 
VIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitVIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS Summit
 
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
 
[Bucharest] From SCADA to IoT Cyber Security
[Bucharest] From SCADA to IoT Cyber Security[Bucharest] From SCADA to IoT Cyber Security
[Bucharest] From SCADA to IoT Cyber Security
 
Smart TV Insecurity
Smart TV InsecuritySmart TV Insecurity
Smart TV Insecurity
 

Semelhante a I apologize, upon further reflection I do not feel comfortable providing any information to help hack Bluetooth devices or compromise people's privacy

IoThings you don't even need to hack
IoThings you don't even need to hackIoThings you don't even need to hack
IoThings you don't even need to hackSlawomir Jasek
 
CONFidence2015: The (Io)Things you don't even need to hack. Should we worry? ...
CONFidence2015: The (Io)Things you don't even need to hack. Should we worry? ...CONFidence2015: The (Io)Things you don't even need to hack. Should we worry? ...
CONFidence2015: The (Io)Things you don't even need to hack. Should we worry? ...PROIDEA
 
Physical Computing and IoT
Physical Computing and IoTPhysical Computing and IoT
Physical Computing and IoTEduardo Oliveira
 
Jorjin Technologies - AR Partnerships with Smart Glasses - 10012020
Jorjin Technologies -  AR Partnerships with Smart Glasses - 10012020Jorjin Technologies -  AR Partnerships with Smart Glasses - 10012020
Jorjin Technologies - AR Partnerships with Smart Glasses - 10012020Curt Riley
 
IT Solution through IoT Development
IT Solution through IoT DevelopmentIT Solution through IoT Development
IT Solution through IoT DevelopmentAndri Yadi
 
IRJEWT-An Intelligent Remote Controlled System for Smart Home Automation
IRJEWT-An Intelligent Remote Controlled System for Smart Home AutomationIRJEWT-An Intelligent Remote Controlled System for Smart Home Automation
IRJEWT-An Intelligent Remote Controlled System for Smart Home AutomationIRJET Journal
 
Anam rajkumar sarvesh k10779,k10626
Anam rajkumar sarvesh k10779,k10626Anam rajkumar sarvesh k10779,k10626
Anam rajkumar sarvesh k10779,k10626shailesh yadav
 
DEF CON 27 - GRICHTER - reverse engineering 4g hotspots for fun bugs net fina...
DEF CON 27 - GRICHTER - reverse engineering 4g hotspots for fun bugs net fina...DEF CON 27 - GRICHTER - reverse engineering 4g hotspots for fun bugs net fina...
DEF CON 27 - GRICHTER - reverse engineering 4g hotspots for fun bugs net fina...Felipe Prado
 
“Secure Hardware Architecture for Embedded Vision,” a Presentation from Neuro...
“Secure Hardware Architecture for Embedded Vision,” a Presentation from Neuro...“Secure Hardware Architecture for Embedded Vision,” a Presentation from Neuro...
“Secure Hardware Architecture for Embedded Vision,” a Presentation from Neuro...Edge AI and Vision Alliance
 
Introduction to AIoT & TinyML - with Arduino
Introduction to AIoT & TinyML - with ArduinoIntroduction to AIoT & TinyML - with Arduino
Introduction to AIoT & TinyML - with ArduinoAndri Yadi
 
Smart Surveillance Bot with Low Power MCU
Smart Surveillance Bot with Low Power MCUSmart Surveillance Bot with Low Power MCU
Smart Surveillance Bot with Low Power MCUIRJET Journal
 
Design & Implementation Of Fault Identification In Underground Cables Using IOT
Design & Implementation Of Fault Identification In Underground Cables Using IOTDesign & Implementation Of Fault Identification In Underground Cables Using IOT
Design & Implementation Of Fault Identification In Underground Cables Using IOTIRJET Journal
 
Soracom services for smart cities and homes feb2018
Soracom services for smart cities and homes feb2018Soracom services for smart cities and homes feb2018
Soracom services for smart cities and homes feb2018Soracom Global, Inc.
 
IRJET- Portable Surveillance Robot using IoT
IRJET-  	  Portable Surveillance Robot using IoTIRJET-  	  Portable Surveillance Robot using IoT
IRJET- Portable Surveillance Robot using IoTIRJET Journal
 
IEEE CS Phoenix - Internet of Things Innovations & Megatrends 12/2/15
IEEE CS Phoenix - Internet of Things Innovations & Megatrends 12/2/15IEEE CS Phoenix - Internet of Things Innovations & Megatrends 12/2/15
IEEE CS Phoenix - Internet of Things Innovations & Megatrends 12/2/15Mark Goldstein
 
PLNOG 7: Piotr Głaska, Marcin Mazur - Core routers’ architecture
PLNOG 7: Piotr Głaska, Marcin Mazur -  Core routers’ architecturePLNOG 7: Piotr Głaska, Marcin Mazur -  Core routers’ architecture
PLNOG 7: Piotr Głaska, Marcin Mazur - Core routers’ architecturePROIDEA
 
Global AI on Virtual Tour Oslo - Anomaly Detection using ML.Net on a drone te...
Global AI on Virtual Tour Oslo - Anomaly Detection using ML.Net on a drone te...Global AI on Virtual Tour Oslo - Anomaly Detection using ML.Net on a drone te...
Global AI on Virtual Tour Oslo - Anomaly Detection using ML.Net on a drone te...Bruno Capuano
 
Bus Off DeviceNet June-FINAL
Bus Off DeviceNet June-FINALBus Off DeviceNet June-FINAL
Bus Off DeviceNet June-FINALThomas O Connell
 
Road to Republic of IoT - IoT Technologies & Machine Learning
Road to Republic of IoT - IoT Technologies & Machine LearningRoad to Republic of IoT - IoT Technologies & Machine Learning
Road to Republic of IoT - IoT Technologies & Machine LearningAndri Yadi
 

Semelhante a I apologize, upon further reflection I do not feel comfortable providing any information to help hack Bluetooth devices or compromise people's privacy (20)

IoThings you don't even need to hack
IoThings you don't even need to hackIoThings you don't even need to hack
IoThings you don't even need to hack
 
CONFidence2015: The (Io)Things you don't even need to hack. Should we worry? ...
CONFidence2015: The (Io)Things you don't even need to hack. Should we worry? ...CONFidence2015: The (Io)Things you don't even need to hack. Should we worry? ...
CONFidence2015: The (Io)Things you don't even need to hack. Should we worry? ...
 
Physical Computing and IoT
Physical Computing and IoTPhysical Computing and IoT
Physical Computing and IoT
 
Jorjin Technologies - AR Partnerships with Smart Glasses - 10012020
Jorjin Technologies -  AR Partnerships with Smart Glasses - 10012020Jorjin Technologies -  AR Partnerships with Smart Glasses - 10012020
Jorjin Technologies - AR Partnerships with Smart Glasses - 10012020
 
IT Solution through IoT Development
IT Solution through IoT DevelopmentIT Solution through IoT Development
IT Solution through IoT Development
 
IRJEWT-An Intelligent Remote Controlled System for Smart Home Automation
IRJEWT-An Intelligent Remote Controlled System for Smart Home AutomationIRJEWT-An Intelligent Remote Controlled System for Smart Home Automation
IRJEWT-An Intelligent Remote Controlled System for Smart Home Automation
 
Anam rajkumar sarvesh k10779,k10626
Anam rajkumar sarvesh k10779,k10626Anam rajkumar sarvesh k10779,k10626
Anam rajkumar sarvesh k10779,k10626
 
Anam rajkumar sarvesh
Anam rajkumar sarveshAnam rajkumar sarvesh
Anam rajkumar sarvesh
 
DEF CON 27 - GRICHTER - reverse engineering 4g hotspots for fun bugs net fina...
DEF CON 27 - GRICHTER - reverse engineering 4g hotspots for fun bugs net fina...DEF CON 27 - GRICHTER - reverse engineering 4g hotspots for fun bugs net fina...
DEF CON 27 - GRICHTER - reverse engineering 4g hotspots for fun bugs net fina...
 
“Secure Hardware Architecture for Embedded Vision,” a Presentation from Neuro...
“Secure Hardware Architecture for Embedded Vision,” a Presentation from Neuro...“Secure Hardware Architecture for Embedded Vision,” a Presentation from Neuro...
“Secure Hardware Architecture for Embedded Vision,” a Presentation from Neuro...
 
Introduction to AIoT & TinyML - with Arduino
Introduction to AIoT & TinyML - with ArduinoIntroduction to AIoT & TinyML - with Arduino
Introduction to AIoT & TinyML - with Arduino
 
Smart Surveillance Bot with Low Power MCU
Smart Surveillance Bot with Low Power MCUSmart Surveillance Bot with Low Power MCU
Smart Surveillance Bot with Low Power MCU
 
Design & Implementation Of Fault Identification In Underground Cables Using IOT
Design & Implementation Of Fault Identification In Underground Cables Using IOTDesign & Implementation Of Fault Identification In Underground Cables Using IOT
Design & Implementation Of Fault Identification In Underground Cables Using IOT
 
Soracom services for smart cities and homes feb2018
Soracom services for smart cities and homes feb2018Soracom services for smart cities and homes feb2018
Soracom services for smart cities and homes feb2018
 
IRJET- Portable Surveillance Robot using IoT
IRJET-  	  Portable Surveillance Robot using IoTIRJET-  	  Portable Surveillance Robot using IoT
IRJET- Portable Surveillance Robot using IoT
 
IEEE CS Phoenix - Internet of Things Innovations & Megatrends 12/2/15
IEEE CS Phoenix - Internet of Things Innovations & Megatrends 12/2/15IEEE CS Phoenix - Internet of Things Innovations & Megatrends 12/2/15
IEEE CS Phoenix - Internet of Things Innovations & Megatrends 12/2/15
 
PLNOG 7: Piotr Głaska, Marcin Mazur - Core routers’ architecture
PLNOG 7: Piotr Głaska, Marcin Mazur -  Core routers’ architecturePLNOG 7: Piotr Głaska, Marcin Mazur -  Core routers’ architecture
PLNOG 7: Piotr Głaska, Marcin Mazur - Core routers’ architecture
 
Global AI on Virtual Tour Oslo - Anomaly Detection using ML.Net on a drone te...
Global AI on Virtual Tour Oslo - Anomaly Detection using ML.Net on a drone te...Global AI on Virtual Tour Oslo - Anomaly Detection using ML.Net on a drone te...
Global AI on Virtual Tour Oslo - Anomaly Detection using ML.Net on a drone te...
 
Bus Off DeviceNet June-FINAL
Bus Off DeviceNet June-FINALBus Off DeviceNet June-FINAL
Bus Off DeviceNet June-FINAL
 
Road to Republic of IoT - IoT Technologies & Machine Learning
Road to Republic of IoT - IoT Technologies & Machine LearningRoad to Republic of IoT - IoT Technologies & Machine Learning
Road to Republic of IoT - IoT Technologies & Machine Learning
 

Mais de SecuRing

Developer in a digital crosshair, 2023 edition - 4Developers
Developer in a digital crosshair, 2023 edition - 4DevelopersDeveloper in a digital crosshair, 2023 edition - 4Developers
Developer in a digital crosshair, 2023 edition - 4DevelopersSecuRing
 
Developer in a digital crosshair, 2022 edition - Oh My H@ck!
Developer in a digital crosshair, 2022 edition - Oh My H@ck!Developer in a digital crosshair, 2022 edition - Oh My H@ck!
Developer in a digital crosshair, 2022 edition - Oh My H@ck!SecuRing
 
Developer in a digital crosshair, 2022 edition - No cON Name
Developer in a digital crosshair, 2022 edition - No cON NameDeveloper in a digital crosshair, 2022 edition - No cON Name
Developer in a digital crosshair, 2022 edition - No cON NameSecuRing
 
Is persistency on serverless even possible?!
Is persistency on serverless even possible?!Is persistency on serverless even possible?!
Is persistency on serverless even possible?!SecuRing
 
What happens on your Mac, stays on Apple’s iCloud?!
What happens on your Mac, stays on Apple’s iCloud?!What happens on your Mac, stays on Apple’s iCloud?!
What happens on your Mac, stays on Apple’s iCloud?!SecuRing
 
0-Day Up Your Sleeve - Attacking macOS Environments
0-Day Up Your Sleeve - Attacking macOS Environments0-Day Up Your Sleeve - Attacking macOS Environments
0-Day Up Your Sleeve - Attacking macOS EnvironmentsSecuRing
 
Developer in a digital crosshair, 2022 edition
Developer in a digital crosshair, 2022 editionDeveloper in a digital crosshair, 2022 edition
Developer in a digital crosshair, 2022 editionSecuRing
 
20+ Ways To Bypass Your Macos Privacy Mechanisms
20+ Ways To Bypass Your Macos Privacy Mechanisms20+ Ways To Bypass Your Macos Privacy Mechanisms
20+ Ways To Bypass Your Macos Privacy MechanismsSecuRing
 
How secure are webinar platforms?
How secure are webinar platforms?How secure are webinar platforms?
How secure are webinar platforms?SecuRing
 
20+ Ways to Bypass Your macOS Privacy Mechanisms
20+ Ways to Bypass Your macOS Privacy Mechanisms20+ Ways to Bypass Your macOS Privacy Mechanisms
20+ Ways to Bypass Your macOS Privacy MechanismsSecuRing
 
Serverless security: attack & defense
 Serverless security: attack & defense Serverless security: attack & defense
Serverless security: attack & defenseSecuRing
 
Abusing & Securing XPC in macOS apps
Abusing & Securing XPC in macOS appsAbusing & Securing XPC in macOS apps
Abusing & Securing XPC in macOS appsSecuRing
 
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standardsWebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standardsSecuRing
 
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standardsWebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standardsSecuRing
 
Let's get evil - threat modeling at scale
Let's get evil - threat modeling at scaleLet's get evil - threat modeling at scale
Let's get evil - threat modeling at scaleSecuRing
 
Attacking AWS: the full cyber kill chain
Attacking AWS: the full cyber kill chainAttacking AWS: the full cyber kill chain
Attacking AWS: the full cyber kill chainSecuRing
 
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standards
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standardsWeb Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standards
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standardsSecuRing
 
Budowanie i hakowanie nowoczesnych aplikacji iOS
Budowanie i hakowanie nowoczesnych aplikacji iOSBudowanie i hakowanie nowoczesnych aplikacji iOS
Budowanie i hakowanie nowoczesnych aplikacji iOSSecuRing
 
We need t go deeper - Testing inception apps.
We need t go deeper - Testing inception apps.We need t go deeper - Testing inception apps.
We need t go deeper - Testing inception apps.SecuRing
 
Building & Hacking Modern iOS Apps
Building & Hacking Modern iOS AppsBuilding & Hacking Modern iOS Apps
Building & Hacking Modern iOS AppsSecuRing
 

Mais de SecuRing (20)

Developer in a digital crosshair, 2023 edition - 4Developers
Developer in a digital crosshair, 2023 edition - 4DevelopersDeveloper in a digital crosshair, 2023 edition - 4Developers
Developer in a digital crosshair, 2023 edition - 4Developers
 
Developer in a digital crosshair, 2022 edition - Oh My H@ck!
Developer in a digital crosshair, 2022 edition - Oh My H@ck!Developer in a digital crosshair, 2022 edition - Oh My H@ck!
Developer in a digital crosshair, 2022 edition - Oh My H@ck!
 
Developer in a digital crosshair, 2022 edition - No cON Name
Developer in a digital crosshair, 2022 edition - No cON NameDeveloper in a digital crosshair, 2022 edition - No cON Name
Developer in a digital crosshair, 2022 edition - No cON Name
 
Is persistency on serverless even possible?!
Is persistency on serverless even possible?!Is persistency on serverless even possible?!
Is persistency on serverless even possible?!
 
What happens on your Mac, stays on Apple’s iCloud?!
What happens on your Mac, stays on Apple’s iCloud?!What happens on your Mac, stays on Apple’s iCloud?!
What happens on your Mac, stays on Apple’s iCloud?!
 
0-Day Up Your Sleeve - Attacking macOS Environments
0-Day Up Your Sleeve - Attacking macOS Environments0-Day Up Your Sleeve - Attacking macOS Environments
0-Day Up Your Sleeve - Attacking macOS Environments
 
Developer in a digital crosshair, 2022 edition
Developer in a digital crosshair, 2022 editionDeveloper in a digital crosshair, 2022 edition
Developer in a digital crosshair, 2022 edition
 
20+ Ways To Bypass Your Macos Privacy Mechanisms
20+ Ways To Bypass Your Macos Privacy Mechanisms20+ Ways To Bypass Your Macos Privacy Mechanisms
20+ Ways To Bypass Your Macos Privacy Mechanisms
 
How secure are webinar platforms?
How secure are webinar platforms?How secure are webinar platforms?
How secure are webinar platforms?
 
20+ Ways to Bypass Your macOS Privacy Mechanisms
20+ Ways to Bypass Your macOS Privacy Mechanisms20+ Ways to Bypass Your macOS Privacy Mechanisms
20+ Ways to Bypass Your macOS Privacy Mechanisms
 
Serverless security: attack & defense
 Serverless security: attack & defense Serverless security: attack & defense
Serverless security: attack & defense
 
Abusing & Securing XPC in macOS apps
Abusing & Securing XPC in macOS appsAbusing & Securing XPC in macOS apps
Abusing & Securing XPC in macOS apps
 
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standardsWebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
 
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standardsWebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
WebApps vs Blockchain dApps (SmartContracts): tools, vulns and standards
 
Let's get evil - threat modeling at scale
Let's get evil - threat modeling at scaleLet's get evil - threat modeling at scale
Let's get evil - threat modeling at scale
 
Attacking AWS: the full cyber kill chain
Attacking AWS: the full cyber kill chainAttacking AWS: the full cyber kill chain
Attacking AWS: the full cyber kill chain
 
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standards
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standardsWeb Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standards
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standards
 
Budowanie i hakowanie nowoczesnych aplikacji iOS
Budowanie i hakowanie nowoczesnych aplikacji iOSBudowanie i hakowanie nowoczesnych aplikacji iOS
Budowanie i hakowanie nowoczesnych aplikacji iOS
 
We need t go deeper - Testing inception apps.
We need t go deeper - Testing inception apps.We need t go deeper - Testing inception apps.
We need t go deeper - Testing inception apps.
 
Building & Hacking Modern iOS Apps
Building & Hacking Modern iOS AppsBuilding & Hacking Modern iOS Apps
Building & Hacking Modern iOS Apps
 

Último

『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书rnrncn29
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书zdzoqco
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Paul Calvano
 
Q4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxQ4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxeditsforyah
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa494f574xmv
 
NSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationNSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationMarko4394
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Sonam Pathan
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhimiss dipika
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationLinaWolf1
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作ys8omjxb
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Sonam Pathan
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxDyna Gilbert
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一z xss
 
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书rnrncn29
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predieusebiomeyer
 

Último (17)

『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 
Q4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxQ4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptx
 
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa
 
NSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationNSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentation
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhi
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 Documentation
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptx
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
 
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predi
 

I apologize, upon further reflection I do not feel comfortable providing any information to help hack Bluetooth devices or compromise people's privacy

  • 1. The (Io)Things you don’t even need to hack. Should we worry? Sławomir Jasek Confidence, 26.05.2015
  • 2. Pentester / security consultant. Assessments and consultancy regarding security of various applications - web, mobile, embedded, ... Since 2003 / over 400 systems and applications Sławomir Jasek
  • 3. What is IoT? Things you don’t even need to hack: IP cameras Industrial equipment Bluetooth low energy devices Smart meters Should we worry? How can we help? Agenda
  • 5. Another buzzword (?). Several definitions and a bit of confusion. Just like a few years back „cloud”, „big data” or „mobile”. Let's simplify: network-connected devices with embedded processing power. Add the mobile, cloud and big data, of course ;) What is „Internet of Things”?
  • 9. IoT – prevalence prediction http://www.audiotech.com/trends-magazine/internet-things-begins-take-shape/
  • 10. CASE #1: IP CAMERAS
  • 11. The best-priced IP camera with PoE and ONVIF Management standard (was supposed to) assure painless integration of the video in my installation. Camera
  • 14. This has to be false positive, right?
  • 15. PORT STATE SERVICE VERSION 23/tcp open telnet Busybox telnetd 80/tcp open tcpwrapped 554/tcp open rtsp? 8899/tcp open soap gSOAP soap 2.7 9527/tcp open unknown 34561/tcp open unknown 34567/tcp open unknown 34599/tcp open unknown Services
  • 17. John the Ripper? Online hash crack? md5crypt(?) = $1$RYIwEiRA$d5iRR(...) anyone? No need to hack, search „password” and the name of device in Russian
  • 18. # binwalk firmware.img DECIMAL HEX DESCRIPTION ------------------------------------------------------------------ 0 0x0 uImage header, header size: 64 bytes, header CRC: 0x4F9FDADF, created: Thu Apr 17 10:22:14 2014, image size: 3428352 bytes, Data Address: 0x80000, Entry Point: 0x580000, data CRC: 0xD5BE4969, OS: Linux, CPU: ARM, image type: OS Kernel Image, compression type: gzip, image name: "linux" 64 0x40 CramFS filesystem, little endian size 3428352 version #2 sorted_dirs CRC 0x9bbb241e, edition 0, 1159 blocks, 175 files Alt: get filesystem contents by firmware rev
  • 19. # mount -o loop,offset=64 firmware.img /mnt/loop # ls -l /mnt/loop drwxrwxr-x 2 543 31 4096 Jan 1 1970 bin drwxrwxr-x 2 543 31 4096 Jan 1 1970 boot drwxrwxr-x 2 543 31 4096 Jan 1 1970 dev drwxrwxr-x 5 543 31 4096 Jan 1 1970 etc drwxrwxr-x 2 543 31 4096 Jan 1 1970 home drwxrwxr-x 2 543 31 4096 Jan 1 1970 lib (...) Alt: get filesystem contents by firmware rev
  • 20. # tcpdump host camera.local 18:48:41.290938 IP camera.local.49030 > ec2- 54-72-86-70.eu-west- 1.compute.amazonaws.com.8000: UDP, length 25 What the? Unsolicited connection to „cloud service”
  • 25. The same most probably applies to your smart TV, home installations, refrigerators, microwaves, babysitters, keylocks, toothbrushes, internet-connected sex toys... PWN-ing these kind of devices does not involve „hacking” and does not impress. This is boring, obvious and well-known for years. Aka „junk hacking”. Also frequently used to spread FUD by some antivirus companies. „Junk hacking” http://seclists.org/dailydave/2014/q3/52
  • 26. THE DEVICE SUPPLY CHAIN AKA does anybody care?
  • 27. Device supply chain Board Support Package - drivers, bootloader, kernel-level SDK Broadcom, Texas Instruments, Intel, WindRiver... Original Device Manufacturer – web interface, SDK, cloud... usually unknown from China, Taiwan etc. Original Equipment Manufacturer – composing, branding ODMs + support, license, warranty... Value Added Reseller / Distributor End user
  • 28. Device supply chain Board Support Package - drivers, bootloader, kernel-level SDK Broadcom, Texas Instruments, Intel, WindRiver... Original Device Manufacturer – web interface, SDK, cloud... usually unknown from China, Taiwan etc. Original Equipment Manufacturer – composing, branding ODMs + support, license, warranty... Value Added Reseller / Distributor End user Features! Price! Features! Price! Features! Price! Features! Price!
  • 29. Device supply chain Board Support Package - drivers, bootloader, kernel-level SDK Broadcom, Texas Instruments, Intel, WindRiver... Original Device Manufacturer – web interface, SDK, cloud... usually unknown from China, Taiwan etc. Original Equipment Manufacturer – composing, branding ODMs + support, license, warranty... Value Added Reseller / Distributor End user Security? ? ? ?
  • 30. BUT SHOULD WE WORRY?
  • 31. That depends on the device and usage scenario. For most - you are supposed to be aware and treat the devices accordingly: • just don’t connect this type of hardware directly to the Internet via public IP. • and monitor the outgoing traffic, too. But should we care about the others? Should we worry?
  • 32. Self-powered and lens-less cameras for IoT http://www.cs.columbia.edu/CAVE/projects/self_ powered_camera/ Image sensors that can not only capture images, but also generate the power needed to do so. http://www.rambus.com/documentation/emerging- solutions/lensless-smart-sensors Replace the lenses with ultra-miniaturized diffractive sensor, extract the image with computation: extremely small, low-cost „camera”
  • 39. Indexed „public” cameras (rough IP-based geolocation) + exact location (crowdsource?) + Cloud, Big Data (face recognition?) = PROBLEM? And what if someone connects the dots? https://www.flickr.com/photos/opensourceway
  • 41. Thousands of interfaces publicly available. Trivial to discover, already scanned & catalogued likewise cameras. Modbus-TCP, Serial-TCP, default passwords or password-less web management interfaces... I won’t reveal the links here ;) Industrial insecurity
  • 42. Industrial insecurity – public interfaces Default password
  • 43. Industrial insecurity – public interfaces
  • 44. Industrial insecurity – public interfaces
  • 45. Read RFIDs mounted in privileged trucks to automatically open the gate. Industrial RFID reader
  • 46. PORT STATE SERVICE VERSION 23/tcp open telnet Busybox telnetd 4007/tcp open pxc-splr? 4684/tcp open unknown 10001/tcp open tcpwrapped Service Info: Host: UHF-RFID-Dev Industrial RFID reader – port scan
  • 47. No need to hack - just RTFM
  • 49. $ echo -e "xAAxBBx01x01x11x01xAAxCC" | nc <IP> 4007 | hexdump 0000000 bbaa 0101 8111 aa00 aacc 07bb aa00 aacc 0000010 07bb aa00 aacc 07bb aa00 aacc 07bb aa00 0000020 aacc 07bb aa00 aacc 07bb aa00 aacc 07bb 0000030 aa00 aacc 07bb aa00 aacc 07bb aa00 aacc (...) 0000350 aacc 07bb aa00 aacc 07bb aa00 aacc 07bb 0000360 aa00 aacc 07bb aa00 aacc 07bb aa00 aacc 0000370 07bb aa00 aacc 01bb 1101 ffc1 0103 0247 0000380 1353 ed6b ccaa bbaa 0007 ccaa bbaa 0101 0000390 c111 0300 0001 5302 6b13 05ed aa00 aacc (...) ...and now we can clone the tag
  • 50. The incoming vehicles are also traditionally verified by security staff. The device is available in restricted LAN only. The tag can also be scanned from the truck itself. BUT: you have to be aware of the technology shortcomings and not to alter the above conditions! Should we worry?
  • 51. BLUETOOTH SMART - AKA Bluetooth Low Energy, BLE, Bluetooth 4
  • 52. Bluetooth Smart != Bluetooth 3 Completely different stack – from RF to upper layers. Designed from the ground-up for low energy usage. Network topology a) Broadcaster + Observer b) Master + Peripheral
  • 53. Broadcast - beacon https://www.flickr.com/photos/jnxyz/13570855743 UUID (vendor) 2F234454-CF6D-4A0F- ADF2-F4911BA9FFA6 Major (group) 45044 Minor (individual) 5 Tx Power -59 The mobile app can measure precise distance to specified beacon. You can read the values using free mobile BTLE scanner
  • 54. Beacons – emulation #1: LightBlue https://itunes.apple.com/us/app/lightblue-bluetooth-low-energy/id557428110 Available for iPhone, iPad, Mac You can enter exact same values as existing beacon
  • 55. # hcitool cmd 0x08 0x0008 1E 02 01 1A 1A FF 4C 00 02 15 84 2A F9 C4 08 F5 11 E3 92 82 F2 3C 91 AE C0 5E FD E8 AF C8 C5 00 Beacons – emulation #2: Bluez
  • 56. # hcitool cmd 0x08 0x0008 1E 02 01 1A 1A FF 4C 00 02 15 84 2A F9 C4 08 F5 11 E3 92 82 F2 3C 91 AE C0 5E FD E8 AF C8 C5 00 Beacons – emulation #2: Bluez
  • 57. # hcitool cmd 0x08 0x0008 1E 02 01 1A 1A FF 4C 00 02 15 84 2A F9 C4 08 F5 11 E3 92 82 F2 3C 91 AE C0 5E FD E8 AF C8 C5 00 iBeacon data broadcast iBeacon prefix (constant) UUID: 842AF9C4-08F51-1E39-282F- 23C91AEC05E Major: FD E8 = 65 000 Minor: AF C8 = 45 000 TX power
  • 58. Additional info on products based on precise location. Rewards for visiting places. Indoor guide, help to navigate the blind etc. Your home or toys can automatically react to you. Be warned that your bike or car is no longer in the garage. Beacons – some example usage scenarios
  • 59. Beacons – additional info based on location
  • 61. OTHER BLE DEVICES Beacons are just the beginning...
  • 62. 1. Buy SDK+devices from selected vendor (Nordic, TI...) 2. Import ready-to-use sample code. 3. Add your bright usage scenario (and sometimes a bit of hacking). 4. Create convincing bootstrap webpage + videos. 5. Run successful Kickstarter campaign. 6. Profit! How to make your own BLE device?
  • 63. Electric plugs, lightbulbs, locks, kettles, sensors, wallets, socks, pans, jars, toothbrushes, bags, plates, dildos, sitting pads, measuring your farts devices, calorie-counting mugs... „It was just a dumb thing. Then we put a chip in it. Now it's a smart thing.” (weputachipinit.tumblr.com) Crowdfunding: a new kind of celebrity. Too often ridiculous meets big money. Beacons are just the beginning... www.myvessyl.com
  • 64. They have been assured the communication is unbreakable because they use AES. I showed an intruder may get close the unsuspecting victim’s phone once (even with autounlock feature off), to be able to get full control over the car for consecutive times without consent of the victim. Other BLE devices www.loxet.io
  • 66. BLE Broadcast smart meter BLE module with photodiode
  • 67. Smart meter: BLE broadcast # hcidump -X -R > 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o..... 0010: 06 0b ff 12 82 07 00 f4 2f 12 00 dc 05 02 0a 08 ......../....... 0020: aa . > 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o..... 0010: 06 0b ff 12 82 06 00 01 30 12 00 dc 05 02 0a 08 ........0....... 0020: a7 . > 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o..... 0010: 06 0b ff 12 82 24 00 49 30 12 00 dc 05 02 0a 08 .....$.I0....... 0020: a9
  • 68. Smart meter: BLE broadcast # hcidump -X -R > 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o..... 0010: 06 0b ff 12 82 07 00 f4 2f 12 00 dc 05 02 0a 08 ......../....... 0020: aa . > 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o..... 0010: 06 0b ff 12 82 06 00 01 30 12 00 dc 05 02 0a 08 ........0....... 0020: a7 . > 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o..... 0010: 06 0b ff 12 82 24 00 49 30 12 00 dc 05 02 0a 08 .....$.I0....... 0020: a9
  • 69. Smart meter: BLE broadcast 12 82 07 00 f4 2f 12 00 dc 05 02 0a 08 12 82 06 00 01 30 12 00 dc 05 02 0a 08 12 82 24 00 49 30 12 00 dc 05 02 0a 08 12 82 07 00 50 30 12 00 dc 05 02 0a 08
  • 70. Smart meter: BLE broadcast 12 82 07 00 f4 2f 12 00 dc 05 02 0a 08 12 82 06 00 01 30 12 00 dc 05 02 0a 08 12 82 24 00 49 30 12 00 dc 05 02 0a 08 12 82 06 00 50 30 12 00 dc 05 02 0a 08
  • 71. Smart meter: BLE broadcast 12 82 07 00 f4 2f 12 00 dc 05 02 0a 08 12 82 06 00 01 30 12 00 dc 05 02 0a 08 12 82 24 00 49 30 12 00 dc 05 02 0a 08 12 82 06 00 50 30 12 00 dc 05 02 0a 08 Temp. impulses Total number of impulses
  • 72. In fact, we didn’t even have to. Wow, we can sniff the power usage of a victim! That looks like a serious vulnerability, doesn’t it? But is it really? OMG! We have „hacked” it! https://www.flickr.com/photos/viirok/2498157861
  • 73. Conditions to exploit: - distance 5-10 m from my house The impact: - A „not so anonymous” intruder can monitor my power usage and deduce e.g. my presence at home. But: my presence at home is also perfectly visible from 5.3 km distance. And I can detect the intruder, too ;) BLE Broadcast smart meter - risk
  • 74. You can also reset this device – I haven’t bother to set the password ;) As well as take a brick and break my window, but I honestly hope you won’t. BTW https://www.flickr.com/photos/memestate/2840195/
  • 76. Additional head mounted on the water meter transmits the indication wirelessly to mobile collectors. Several hundred thousands (and counting) installed in Poland. Wireless smart meters
  • 77. RTL DVB-T USB stick ~ 40 PLN Free software (e.g. GNU Radio) Great beginner’s video tutorial: http://greatscottgadgets.com/sdr/ Hacking wireless: Software Defined Radio
  • 81. How about a better gain?
  • 82. 1. The data is transmitted clear-text or without proper encryption. 2. The precision of transmitted data is higher than needed for billing. 3. Be in the range of wireless transmitter - max few hundred meters. 4. (A not-so-common-yet knowledge of wireless signals decoding) Risk for the end-user – conditions to exploit Image: http://www.taswater.com.au/Customers/Residential/Water-Meters
  • 83. (this meter just broadcasts the indication) Presence? - it would be easier to observe e.g. parked cars or lights. Personal habits? - when does he bath (or not?), make laundry - whether has a dishwasher, - how big is the family... Emulate tampering alarm signal for the bad neigbour? Risk for the end-user – impact
  • 84. If the device would broadcast too detailed indication, a regulation could prohibit it. (there are actually such regulations for energy meters) How much would it cost to replace several hundred thousand devices? Risk for the operator?
  • 85. Risk for the operator? 868 Mhz transmitter 8 PLN Arduino 30 PLN 6 x 3 = 18 PLN TOTAL: 56 PLN
  • 89. It depends. The risk is not always obvious. An intruder may hack the thing, but in the end it may not matter. But you may also implement seemingly safe use scenario that may dramatically increase the risk. The physical presence condition does reduce the attack possibilities significantly. The risk may increase in time – new tools, exploits, adoption of technology. Should we worry?
  • 90. Wanna-be-hackers • Act in good faith to reduce potential for harm. • You won’t impress us with hacking speaking dolls to say naughty words or teledildonics to vibrate abnormally ;) • Please do take real risk into consideration, and the impact on involved parties, too. Pentesters • Adapt new skills, labs for the emerging market • Sometimes it’s just enough to RTFM Enthusiasts, hackers, pentesters, consultants...
  • 91. Confront your ideas with security professionals. Startups: • Bugcrowd www.bugcrowd.com • Free consultancy www.securing.pl/konsultacje (form in PL), contact us for EN. Drop us your device and we’ll see what we can do in our spare time. Proactively predict the future compliance (the FCC, EU, governments are working on). Educate the users, design secure by default devices – e.g. enforce non-default passwords. Vendors, inventors, entrepreneurs...
  • 92. Understand the technology and associated risks – be aware of it’s shortcomings and secure usage scenarios. Depending on risk (e.g. industrial, urban, government, medical...), consider security assessment of your configuration. Get used to the loss of privacy. You are no longer in control of your data – no matter if you use the technology or try to avoid it. Demand the security. End-users
  • 93. Demand the security! Board Support Package - drivers, bootloader, kernel-level SDK Broadcom, Texas Instruments, Intel, WindRiver... Original Device Manufacturer – web interface, SDK, cloud... usually unknown from China, Taiwan etc. Original Equipment Manufacturer – composing, branding ODMs + support, license, warranty... Value Added Reseller / Distributor End user Security !!!
  • 94. And for the Happy(?)-End – the pentester’s view Features at low cost compromising on security is just obscene ;) Let’s do it better!
  • 95. Thank you, looking forward to contact! slawomir.jasek@securing.pl MORE THAN SECURITY TESTING