SlideShare a Scribd company logo
1 of 58
Niek Timmers
Senior Security Analyst
@tieknimmers / niek@riscure.com
KERNELFAULT:
R00ting the Unexploitable using Hardware Fault Injection
Cristofaro Mune
Product Security Consultant
@pulsoid / c.mune@pulse-sec.com
Fault Injection: a definition
“Introducing faults in a target to alter its intended behavior.”
How can we introduce these faults?
• A controlled environmental change leads to altered behavior in a target
• They leverage a vulnerability in a hardware subsystem
Hardware fault injection techniques
Clock Voltage EM Laser
Glitch
“A controlled environmental change.”
These glitches can result in fault injection vulnerabilities!
• Located in hardware
• Cannot be identified by (code) review only
• Can only be identified by performing a successful attack
• Can only be entirely addressed in hardware
Vulnerability
“Susceptibility of a given hardware subsystem to a specific
fault injection technique, which has an impact on security.”
These vulnerabilities lead to faults!
• Happens at a specific moment in time
• May be (semi-)persistent
• May be mitigated in software
Fault
“An unintended alteration of a target
as a consequence of a vulnerability.”
These faults potentially lead to compromised systems!
What do we need to glitch?
Natural phenomena
Cosmic rays
* Ziegler, Lanford – “Effects of cosmic rays on computer memories”
(1979)
Alpha decay
* May, Woods – “Alpha-particle-induced soft errors in dynamic
memories” (1979)
Cost: ???
High-end Tooling
Cost ($): > 10,000
• Great for security labs
• Different techniques:
− VCC, Clock, EM, Laser,...
• Flexibility, speed, precision
• High control  Repeatability
Other options...
Chipwhisperer Lite
FPGA
Microcontroller
~$250
~$99
< $30
Cost ($): < 300
Do we always need specialized tooling?
• Possible when software can activate hardware vulnerabilities
• The vulnerabilities and faults are still in hardware!
Some recent examples...
• Rowhammer (Kim et al., 2014; many more afterwards)
− Constantly reading a DDR address leads to bit flips in neighboring bits
• CLKSCREW (Tang et al., 2017)
− Manipulating Digital Voltage Frequency Scaling (DVFS) registers
− Operate the chip out of its specifications
Software activated fault injection
You can do this remotely without specialized tooling!
Some real world examples…
Hardware Fault Injection
Traditional targets and models…
Control flow corruption
by skipping instructions
Data corruption
by flipping bits
Differential fault analysis (DFA) – Recovering keys
Similar attacks for most crypto algorithms!
Xbox – Bypassing secure boot
• Reset line glitch to reset registers’ content
• Bypass hash comparison used by integrity check
Reference: Video-game consoles architecture under microscope - R. Benadjila and M. Renard
Nintendo – Bypassing secure boot
• Use a glitch to bypass length check performed by software
• Code execution leads to dumping decryption key from memory
BADFET – Bypassing secure boot
• Using an electromagnetic glitch to bypass secure boot of a Cisco phone
• Not that invasive... (i.e. phone’s housing can remain closed)
Trends
• Specialized equipment is becoming cheaper and available to the masses
• Equipment might not be needed at all (e.g. software activated fault injection)
How can these attacks be mitigated?
• Hardware-based
− Specifically designed hardware logic for redundancy and detection
− Detection by hardware close to the glitch injection moment
− May prevent injection (e.g. shielding)
− Not implemented on standard embedded technology
• Software-based
− Based on computational checks, redundancy and random delays
− Detection by software after the glitch injection moment
− Do not prevent injection
Traditional fault injection countermeasures
Both can be effective at lowering the probability for a successful attack!
• They do not prevent fault injection but increase attack complexity
• They require software to be executed after the glitch is injected
• They (often) protect specific parts of the code
− Critical decision points
− Crypto operations
− Data integrity
Notes on software countermeasures
Are software fault injection countermeasures sufficient?
Most real world examples target secure boot…
Why not use fault injection at runtime?
Fault Injection meets Linux!
How is Linux usually compromised?
Kernel software exploit: between $30k and $100k
(Source: Zerodium)
A summary of Linux CVEs
What if they are not known or not present?
Others came to the same conclusion…
Fault Injection!
Reference: https://derrekr.github.io/3ds/33c3/#/18
Voltage fault injection setup
Target
• Fast and feature rich System-on-Chip (SoC)
• ARM Cortex-A9 (ARM32 / AArch32)
• Ubuntu 14.04 LTS (fully patched)
Typical setup
Voltage fault injection parameters
Characterization – Determining if target is vulnerable
Characterization – Responses
Expected (too soft)
Mute (too hard)
Success
Characterization – Plot
Attacking Linux
More info: https://www.riscure.com/publication/escalating-privileges-linux-using-fault-injection/
Attacking Linux
Arbitrary memory mapping - Description
1. Open /dev/mem using open syscall from userspace process
2. Bypass checks performed by Linux kernel using a glitch
3. Map arbitrary physical address in userspace
Full kernel memory access
Arbitrary memory mapping - Code
• Code running in userspace
• Linux syscall: sys_open (0x5)
Arbitrary memory mapping - Results
Remarks
• Performed 22118 experiments in 17 hours
• Success rate between 25.5 µs and 26.8 µs: 0.53%
• Kernel “pwned” every 10 minutes
Escalating to a root shell - Description
1. Set all registers to 0 to increase success probability (*)
2. Perform setresuid syscall to set process IDs to root
3. Bypass checks performed by Linux kernel using a glitch
4. Execute shell using system function
Shell with full root privileges
Escalating to a root shell - Code
• Code running in userspace
• Linux syscall: setresuid (0xd0)
Escalating to a root shell - Results
Remarks
• Performed 18968 experiments in 21 hours
• Success rate between 3.14 µs and 3.44 µs: 1.3%
• Kernel “pwned” every 5 minutes
• Security boundary bypass
− Full access to kernel memory
− Root shell execution
• Not dependent on software vulnerabilities
• For these attack specific checks are targeted
− No need not know which check exactly
Summary
Traditional SW countermeasures do apply!
Let’s go a little deeper…
• Some examples: instruction skipping and bit flipping
• Are used for envisioning new attacks
− Instruction skipping leads to bypassing conditional checks
− Bit flips lead to cryptographic attacks
• Are used for identifying vulnerable targets
• Are used to invent new countermeasures
Fault injection fault model
“A theoretical model for describing the effects of fault injection.”
If it is not modeled…it may have not been researched. Yet.
Remarks
• Limited control over which bit(s) will be corrupted
• Also includes other fault models as sub-cases (e.g. instruction skipping)
Our fault model
A generic one: “instruction corruption”
• ARM32 has an interesting ISA
• Program Counter (PC) is directly accessible
Direct PC control
Attack variations (SP-control) also affect other architectures!
Valid ARM instructions
Corrupted ARM instructionsCorrupted ARM instructions may directly set PC!
Direct PC control – Description
1. Set all registers to a specific value (e.g. 0x41414141)
2. Execute random Linux system calls
3. Load the arbitrary value into the PC register using a glitch
Control flow hijacked
Direct PC control – Code
• Code running in userspace
• Linux syscall: initially random
• Found to be more effective: getgroups and prctl
Direct PC control – Results
Remarks:
• Performed 12705 experiments in 14 hours
• Success rate between 2.2 µs and 2.65 µs: 0.63%
• Control of PC in Kernel mode gained every 10 minutes
Video demonstration
• Security boundary bypass
− Kernel level code execution
• Not dependent on SW vulnerabilities
• Any instruction is a potential target
Direct PC control – Summary
• New Yields software control with one successful fault
• Global Any software instruction can be a target
• Direct Software control is achieved immediately
• Precise Load arbitrary values into arbitrary registers
• Powerful Bypass security boundaries
• Unpredictable Creates exec primitives out of thin air (e.g. a data only
operation can be turned into an execution primitive)
Why is this attack so special?
• Hardware FI countermeasures are fully applicable
− They can target the injected glitch
• Software FI countermeasures are likely not executed
− A successful attack hijacks control flow immediately
• Localized software FI countermeasures are insufficient
− Any instruction is a potential target
Impact
Traditional software FI countermeasures are ineffective!
• Effective: Limiting usage of an hijacked control flow
− DEP/NX
− ASLR
− CFI
− …
• Not effective: Preventing control flow hijacking:
− Stack cookies
− SEHOP
− …
Exploit mitigations
Wrapping up
• Reaching a wider audience
• Equipment is becoming accessible
− May not even be needed!
• Research is increasing
• New powerful techniques subverting software boundaries
• Current fault injection countermeasures are mostly insufficient
• Fault injection attacks can be cheaper than a software exploit
Fault injection attack trends
• Include fault injection attacks in your threat model
• Design and implement fault injection resistant hardware
− Start from early design.
− Test during implementation cycles
− Test, test…and test again!
• Implement software with strong exploit mitigations
• Make critical assets inaccessible to software
− E.g. Using “real” hardware
Improving products
Conclusions
1. Fault injection attacks are coming to the masses.
(and will not go away)
2. They can easily subvert typical software security models.
(Adjust your threat models)
3. Any unprotected device is vulnerable.
(Factor in countermeasures from the start)
Niek Timmers
Senior Security Analyst
@tieknimmers / niek@riscure.com
Questions?
Cristofaro Mune
Product Security Consultant
@pulsoid / c.mune@pulse-sec.com
https://www.riscure.com/careers

More Related Content

What's hot

Defcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shopDefcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shopPriyanka Aash
 
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...Priyanka Aash
 
What's in a Jailbreak? - BSides 2019 keynote
What's in a Jailbreak? - BSides 2019 keynoteWhat's in a Jailbreak? - BSides 2019 keynote
What's in a Jailbreak? - BSides 2019 keynoteMarkDowd13
 
CSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCanSecWest
 
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud XiaoFruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud XiaoShakacon
 
Havex Deep Dive (English)
Havex Deep Dive (English)Havex Deep Dive (English)
Havex Deep Dive (English)Digital Bond
 
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki ChidaIDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki ChidaCODE BLUE
 
Attacking Embedded Devices (No Axe Required)
Attacking Embedded Devices (No Axe Required)Attacking Embedded Devices (No Axe Required)
Attacking Embedded Devices (No Axe Required)Security Weekly
 
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...CanSecWest
 
CSW2017 Scott kelly secureboot-csw2017-v1
CSW2017 Scott kelly secureboot-csw2017-v1CSW2017 Scott kelly secureboot-csw2017-v1
CSW2017 Scott kelly secureboot-csw2017-v1CanSecWest
 
Enterprise Forensics 101
Enterprise Forensics 101Enterprise Forensics 101
Enterprise Forensics 101Mona Arkhipova
 
Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems Ollie Whitehouse
 
CSW2017 Enrico branca What if encrypted communications are not as secure as w...
CSW2017 Enrico branca What if encrypted communications are not as secure as w...CSW2017 Enrico branca What if encrypted communications are not as secure as w...
CSW2017 Enrico branca What if encrypted communications are not as secure as w...CanSecWest
 
IoT Malware: Comprehensive Survey, Analysis Framework and Case Studies
IoT Malware: Comprehensive Survey, Analysis Framework and Case StudiesIoT Malware: Comprehensive Survey, Analysis Framework and Case Studies
IoT Malware: Comprehensive Survey, Analysis Framework and Case StudiesPriyanka Aash
 
B-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive DefenseB-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive DefenseStephan Chenette
 
2018 FRecure CISSP Mentor Program- Session 4
2018 FRecure CISSP Mentor Program- Session 42018 FRecure CISSP Mentor Program- Session 4
2018 FRecure CISSP Mentor Program- Session 4FRSecure
 
Detecting Evasive Malware in Sandbox
Detecting Evasive Malware in SandboxDetecting Evasive Malware in Sandbox
Detecting Evasive Malware in SandboxRahul Mohandas
 
Defcon 22-gregory-pickett-abusing-software-defined-networks
Defcon 22-gregory-pickett-abusing-software-defined-networksDefcon 22-gregory-pickett-abusing-software-defined-networks
Defcon 22-gregory-pickett-abusing-software-defined-networksPriyanka Aash
 
2018 CISSP Mentor Program- Session 6
2018 CISSP Mentor Program- Session 62018 CISSP Mentor Program- Session 6
2018 CISSP Mentor Program- Session 6FRSecure
 

What's hot (20)

Defcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shopDefcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shop
 
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
 
What's in a Jailbreak? - BSides 2019 keynote
What's in a Jailbreak? - BSides 2019 keynoteWhat's in a Jailbreak? - BSides 2019 keynote
What's in a Jailbreak? - BSides 2019 keynote
 
CSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application security
 
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud XiaoFruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
 
Havex Deep Dive (English)
Havex Deep Dive (English)Havex Deep Dive (English)
Havex Deep Dive (English)
 
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki ChidaIDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
 
Attacking Embedded Devices (No Axe Required)
Attacking Embedded Devices (No Axe Required)Attacking Embedded Devices (No Axe Required)
Attacking Embedded Devices (No Axe Required)
 
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
 
CSW2017 Scott kelly secureboot-csw2017-v1
CSW2017 Scott kelly secureboot-csw2017-v1CSW2017 Scott kelly secureboot-csw2017-v1
CSW2017 Scott kelly secureboot-csw2017-v1
 
Gone in a flash pdf
Gone in a flash pdfGone in a flash pdf
Gone in a flash pdf
 
Enterprise Forensics 101
Enterprise Forensics 101Enterprise Forensics 101
Enterprise Forensics 101
 
Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems
 
CSW2017 Enrico branca What if encrypted communications are not as secure as w...
CSW2017 Enrico branca What if encrypted communications are not as secure as w...CSW2017 Enrico branca What if encrypted communications are not as secure as w...
CSW2017 Enrico branca What if encrypted communications are not as secure as w...
 
IoT Malware: Comprehensive Survey, Analysis Framework and Case Studies
IoT Malware: Comprehensive Survey, Analysis Framework and Case StudiesIoT Malware: Comprehensive Survey, Analysis Framework and Case Studies
IoT Malware: Comprehensive Survey, Analysis Framework and Case Studies
 
B-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive DefenseB-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive Defense
 
2018 FRecure CISSP Mentor Program- Session 4
2018 FRecure CISSP Mentor Program- Session 42018 FRecure CISSP Mentor Program- Session 4
2018 FRecure CISSP Mentor Program- Session 4
 
Detecting Evasive Malware in Sandbox
Detecting Evasive Malware in SandboxDetecting Evasive Malware in Sandbox
Detecting Evasive Malware in Sandbox
 
Defcon 22-gregory-pickett-abusing-software-defined-networks
Defcon 22-gregory-pickett-abusing-software-defined-networksDefcon 22-gregory-pickett-abusing-software-defined-networks
Defcon 22-gregory-pickett-abusing-software-defined-networks
 
2018 CISSP Mentor Program- Session 6
2018 CISSP Mentor Program- Session 62018 CISSP Mentor Program- Session 6
2018 CISSP Mentor Program- Session 6
 

Similar to BlueHat v17 || KERNELFAULT: R00ting the Unexploitable using Hardware Fault Injection

System-level Threats: Dangerous Assumptions in modern Product Security
System-level Threats: Dangerous Assumptions in modern Product SecuritySystem-level Threats: Dangerous Assumptions in modern Product Security
System-level Threats: Dangerous Assumptions in modern Product SecurityCristofaro Mune
 
EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22MichaelM85042
 
chap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systemschap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information SystemsKashfUlHuda1
 
PANDA2018 - Advancing FI attacks - Fault Models opportunities
PANDA2018 - Advancing FI attacks - Fault Models opportunitiesPANDA2018 - Advancing FI attacks - Fault Models opportunities
PANDA2018 - Advancing FI attacks - Fault Models opportunitiesCristofaro Mune
 
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...Kuniyasu Suzaki
 
Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]Setia Juli Irzal Ismail
 
Emulation-based SW protection
Emulation-based SW protectionEmulation-based SW protection
Emulation-based SW protectionabdullah roomi
 
Captain Hook: Pirating AVs to Bypass Exploit Mitigations
Captain Hook: Pirating AVs to Bypass Exploit MitigationsCaptain Hook: Pirating AVs to Bypass Exploit Mitigations
Captain Hook: Pirating AVs to Bypass Exploit MitigationsenSilo
 
Piratng Avs to bypass exploit mitigation
Piratng Avs to bypass exploit mitigationPiratng Avs to bypass exploit mitigation
Piratng Avs to bypass exploit mitigationPriyanka Aash
 
Interrupt in real time system
Interrupt in real time system Interrupt in real time system
Interrupt in real time system ali jawad
 
how-to-bypass-AM-PPL
how-to-bypass-AM-PPLhow-to-bypass-AM-PPL
how-to-bypass-AM-PPLnitinscribd
 
Bypass_AV-EDR.pdf
Bypass_AV-EDR.pdfBypass_AV-EDR.pdf
Bypass_AV-EDR.pdfFarouk2nd
 
19-f15-mobile-security.pptx
19-f15-mobile-security.pptx19-f15-mobile-security.pptx
19-f15-mobile-security.pptxJhansigali
 
Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5FRSecure
 
Jonny doin safe io t- lt_spice failsafe
Jonny doin safe io t- lt_spice failsafeJonny doin safe io t- lt_spice failsafe
Jonny doin safe io t- lt_spice failsafeJonny Doin
 
Security vulnerability
Security vulnerabilitySecurity vulnerability
Security vulnerabilityA. Shamel
 
HKUST Security Lab Opening Ceremony
HKUST Security Lab Opening CeremonyHKUST Security Lab Opening Ceremony
HKUST Security Lab Opening CeremonyKelvin Chan
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob HolcombPriyanka Aash
 
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...Lastline, Inc.
 
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017FRSecure
 

Similar to BlueHat v17 || KERNELFAULT: R00ting the Unexploitable using Hardware Fault Injection (20)

System-level Threats: Dangerous Assumptions in modern Product Security
System-level Threats: Dangerous Assumptions in modern Product SecuritySystem-level Threats: Dangerous Assumptions in modern Product Security
System-level Threats: Dangerous Assumptions in modern Product Security
 
EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22
 
chap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systemschap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systems
 
PANDA2018 - Advancing FI attacks - Fault Models opportunities
PANDA2018 - Advancing FI attacks - Fault Models opportunitiesPANDA2018 - Advancing FI attacks - Fault Models opportunities
PANDA2018 - Advancing FI attacks - Fault Models opportunities
 
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
 
Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]
 
Emulation-based SW protection
Emulation-based SW protectionEmulation-based SW protection
Emulation-based SW protection
 
Captain Hook: Pirating AVs to Bypass Exploit Mitigations
Captain Hook: Pirating AVs to Bypass Exploit MitigationsCaptain Hook: Pirating AVs to Bypass Exploit Mitigations
Captain Hook: Pirating AVs to Bypass Exploit Mitigations
 
Piratng Avs to bypass exploit mitigation
Piratng Avs to bypass exploit mitigationPiratng Avs to bypass exploit mitigation
Piratng Avs to bypass exploit mitigation
 
Interrupt in real time system
Interrupt in real time system Interrupt in real time system
Interrupt in real time system
 
how-to-bypass-AM-PPL
how-to-bypass-AM-PPLhow-to-bypass-AM-PPL
how-to-bypass-AM-PPL
 
Bypass_AV-EDR.pdf
Bypass_AV-EDR.pdfBypass_AV-EDR.pdf
Bypass_AV-EDR.pdf
 
19-f15-mobile-security.pptx
19-f15-mobile-security.pptx19-f15-mobile-security.pptx
19-f15-mobile-security.pptx
 
Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5
 
Jonny doin safe io t- lt_spice failsafe
Jonny doin safe io t- lt_spice failsafeJonny doin safe io t- lt_spice failsafe
Jonny doin safe io t- lt_spice failsafe
 
Security vulnerability
Security vulnerabilitySecurity vulnerability
Security vulnerability
 
HKUST Security Lab Opening Ceremony
HKUST Security Lab Opening CeremonyHKUST Security Lab Opening Ceremony
HKUST Security Lab Opening Ceremony
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
 
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
 
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
 

More from BlueHat Security Conference

BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...
BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...
BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...BlueHat Security Conference
 
BlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One Story
BlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One StoryBlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One Story
BlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One StoryBlueHat Security Conference
 
BlueHat Seattle 2019 || Kubernetes Practical Attack and Defense
BlueHat Seattle 2019 || Kubernetes Practical Attack and DefenseBlueHat Seattle 2019 || Kubernetes Practical Attack and Defense
BlueHat Seattle 2019 || Kubernetes Practical Attack and DefenseBlueHat Security Conference
 
BlueHat Seattle 2019 || Open Source Security, vulnerabilities never come alone
BlueHat Seattle 2019 || Open Source Security, vulnerabilities never come aloneBlueHat Seattle 2019 || Open Source Security, vulnerabilities never come alone
BlueHat Seattle 2019 || Open Source Security, vulnerabilities never come aloneBlueHat Security Conference
 
BlueHat Seattle 2019 || Modern Binary Analysis with ILs
BlueHat Seattle 2019 || Modern Binary Analysis with ILsBlueHat Seattle 2019 || Modern Binary Analysis with ILs
BlueHat Seattle 2019 || Modern Binary Analysis with ILsBlueHat Security Conference
 
BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.
BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.
BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.BlueHat Security Conference
 
BlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure AD
BlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure ADBlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure AD
BlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure ADBlueHat Security Conference
 
BlueHat Seattle 2019 || Autopsies of Recent DFIR Investigations
BlueHat Seattle 2019 || Autopsies of Recent DFIR InvestigationsBlueHat Seattle 2019 || Autopsies of Recent DFIR Investigations
BlueHat Seattle 2019 || Autopsies of Recent DFIR InvestigationsBlueHat Security Conference
 
BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...
BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...
BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...BlueHat Security Conference
 
BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...
BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...
BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...BlueHat Security Conference
 
BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...
BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...
BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...BlueHat Security Conference
 
BlueHat v18 || First strontium uefi rootkit unveiled
BlueHat v18 || First strontium uefi rootkit unveiledBlueHat v18 || First strontium uefi rootkit unveiled
BlueHat v18 || First strontium uefi rootkit unveiledBlueHat Security Conference
 
BlueHat v18 || WSL reloaded - Let's try to do better fuzzing
BlueHat v18 || WSL reloaded - Let's try to do better fuzzingBlueHat v18 || WSL reloaded - Let's try to do better fuzzing
BlueHat v18 || WSL reloaded - Let's try to do better fuzzingBlueHat Security Conference
 
BlueHat v18 || The hitchhiker's guide to north korea's malware galaxy
BlueHat v18 || The hitchhiker's guide to north korea's malware galaxyBlueHat v18 || The hitchhiker's guide to north korea's malware galaxy
BlueHat v18 || The hitchhiker's guide to north korea's malware galaxyBlueHat Security Conference
 
BlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windows
BlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windowsBlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windows
BlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windowsBlueHat Security Conference
 
BlueHat v18 || Memory resident implants - code injection is alive and well
BlueHat v18 || Memory resident implants - code injection is alive and wellBlueHat v18 || Memory resident implants - code injection is alive and well
BlueHat v18 || Memory resident implants - code injection is alive and wellBlueHat Security Conference
 
BlueHat v18 || Massive scale usb device driver fuzz without device
BlueHat v18 || Massive scale usb device driver fuzz without deviceBlueHat v18 || Massive scale usb device driver fuzz without device
BlueHat v18 || Massive scale usb device driver fuzz without deviceBlueHat Security Conference
 
BlueHat v18 || Modern day entomology - examining the inner workings of the bu...
BlueHat v18 || Modern day entomology - examining the inner workings of the bu...BlueHat v18 || Modern day entomology - examining the inner workings of the bu...
BlueHat v18 || Modern day entomology - examining the inner workings of the bu...BlueHat Security Conference
 
BlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deceptionBlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deceptionBlueHat Security Conference
 

More from BlueHat Security Conference (20)

BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...
BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...
BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...
 
BlueHat Seattle 2019 || Keynote
BlueHat Seattle 2019 || KeynoteBlueHat Seattle 2019 || Keynote
BlueHat Seattle 2019 || Keynote
 
BlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One Story
BlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One StoryBlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One Story
BlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One Story
 
BlueHat Seattle 2019 || Kubernetes Practical Attack and Defense
BlueHat Seattle 2019 || Kubernetes Practical Attack and DefenseBlueHat Seattle 2019 || Kubernetes Practical Attack and Defense
BlueHat Seattle 2019 || Kubernetes Practical Attack and Defense
 
BlueHat Seattle 2019 || Open Source Security, vulnerabilities never come alone
BlueHat Seattle 2019 || Open Source Security, vulnerabilities never come aloneBlueHat Seattle 2019 || Open Source Security, vulnerabilities never come alone
BlueHat Seattle 2019 || Open Source Security, vulnerabilities never come alone
 
BlueHat Seattle 2019 || Modern Binary Analysis with ILs
BlueHat Seattle 2019 || Modern Binary Analysis with ILsBlueHat Seattle 2019 || Modern Binary Analysis with ILs
BlueHat Seattle 2019 || Modern Binary Analysis with ILs
 
BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.
BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.
BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.
 
BlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure AD
BlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure ADBlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure AD
BlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure AD
 
BlueHat Seattle 2019 || Autopsies of Recent DFIR Investigations
BlueHat Seattle 2019 || Autopsies of Recent DFIR InvestigationsBlueHat Seattle 2019 || Autopsies of Recent DFIR Investigations
BlueHat Seattle 2019 || Autopsies of Recent DFIR Investigations
 
BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...
BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...
BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...
 
BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...
BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...
BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...
 
BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...
BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...
BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...
 
BlueHat v18 || First strontium uefi rootkit unveiled
BlueHat v18 || First strontium uefi rootkit unveiledBlueHat v18 || First strontium uefi rootkit unveiled
BlueHat v18 || First strontium uefi rootkit unveiled
 
BlueHat v18 || WSL reloaded - Let's try to do better fuzzing
BlueHat v18 || WSL reloaded - Let's try to do better fuzzingBlueHat v18 || WSL reloaded - Let's try to do better fuzzing
BlueHat v18 || WSL reloaded - Let's try to do better fuzzing
 
BlueHat v18 || The hitchhiker's guide to north korea's malware galaxy
BlueHat v18 || The hitchhiker's guide to north korea's malware galaxyBlueHat v18 || The hitchhiker's guide to north korea's malware galaxy
BlueHat v18 || The hitchhiker's guide to north korea's malware galaxy
 
BlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windows
BlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windowsBlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windows
BlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windows
 
BlueHat v18 || Memory resident implants - code injection is alive and well
BlueHat v18 || Memory resident implants - code injection is alive and wellBlueHat v18 || Memory resident implants - code injection is alive and well
BlueHat v18 || Memory resident implants - code injection is alive and well
 
BlueHat v18 || Massive scale usb device driver fuzz without device
BlueHat v18 || Massive scale usb device driver fuzz without deviceBlueHat v18 || Massive scale usb device driver fuzz without device
BlueHat v18 || Massive scale usb device driver fuzz without device
 
BlueHat v18 || Modern day entomology - examining the inner workings of the bu...
BlueHat v18 || Modern day entomology - examining the inner workings of the bu...BlueHat v18 || Modern day entomology - examining the inner workings of the bu...
BlueHat v18 || Modern day entomology - examining the inner workings of the bu...
 
BlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deceptionBlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deception
 

Recently uploaded

Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 

Recently uploaded (20)

Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 

BlueHat v17 || KERNELFAULT: R00ting the Unexploitable using Hardware Fault Injection

  • 1. Niek Timmers Senior Security Analyst @tieknimmers / niek@riscure.com KERNELFAULT: R00ting the Unexploitable using Hardware Fault Injection Cristofaro Mune Product Security Consultant @pulsoid / c.mune@pulse-sec.com
  • 2. Fault Injection: a definition “Introducing faults in a target to alter its intended behavior.” How can we introduce these faults?
  • 3. • A controlled environmental change leads to altered behavior in a target • They leverage a vulnerability in a hardware subsystem Hardware fault injection techniques Clock Voltage EM Laser
  • 4. Glitch “A controlled environmental change.” These glitches can result in fault injection vulnerabilities!
  • 5. • Located in hardware • Cannot be identified by (code) review only • Can only be identified by performing a successful attack • Can only be entirely addressed in hardware Vulnerability “Susceptibility of a given hardware subsystem to a specific fault injection technique, which has an impact on security.” These vulnerabilities lead to faults!
  • 6. • Happens at a specific moment in time • May be (semi-)persistent • May be mitigated in software Fault “An unintended alteration of a target as a consequence of a vulnerability.” These faults potentially lead to compromised systems!
  • 7. What do we need to glitch?
  • 8. Natural phenomena Cosmic rays * Ziegler, Lanford – “Effects of cosmic rays on computer memories” (1979) Alpha decay * May, Woods – “Alpha-particle-induced soft errors in dynamic memories” (1979) Cost: ???
  • 9. High-end Tooling Cost ($): > 10,000 • Great for security labs • Different techniques: − VCC, Clock, EM, Laser,... • Flexibility, speed, precision • High control  Repeatability
  • 11. Do we always need specialized tooling?
  • 12. • Possible when software can activate hardware vulnerabilities • The vulnerabilities and faults are still in hardware! Some recent examples... • Rowhammer (Kim et al., 2014; many more afterwards) − Constantly reading a DDR address leads to bit flips in neighboring bits • CLKSCREW (Tang et al., 2017) − Manipulating Digital Voltage Frequency Scaling (DVFS) registers − Operate the chip out of its specifications Software activated fault injection You can do this remotely without specialized tooling!
  • 13. Some real world examples… Hardware Fault Injection
  • 14. Traditional targets and models… Control flow corruption by skipping instructions Data corruption by flipping bits
  • 15. Differential fault analysis (DFA) – Recovering keys Similar attacks for most crypto algorithms!
  • 16. Xbox – Bypassing secure boot • Reset line glitch to reset registers’ content • Bypass hash comparison used by integrity check Reference: Video-game consoles architecture under microscope - R. Benadjila and M. Renard
  • 17. Nintendo – Bypassing secure boot • Use a glitch to bypass length check performed by software • Code execution leads to dumping decryption key from memory
  • 18. BADFET – Bypassing secure boot • Using an electromagnetic glitch to bypass secure boot of a Cisco phone • Not that invasive... (i.e. phone’s housing can remain closed)
  • 19. Trends • Specialized equipment is becoming cheaper and available to the masses • Equipment might not be needed at all (e.g. software activated fault injection)
  • 20. How can these attacks be mitigated?
  • 21. • Hardware-based − Specifically designed hardware logic for redundancy and detection − Detection by hardware close to the glitch injection moment − May prevent injection (e.g. shielding) − Not implemented on standard embedded technology • Software-based − Based on computational checks, redundancy and random delays − Detection by software after the glitch injection moment − Do not prevent injection Traditional fault injection countermeasures Both can be effective at lowering the probability for a successful attack!
  • 22. • They do not prevent fault injection but increase attack complexity • They require software to be executed after the glitch is injected • They (often) protect specific parts of the code − Critical decision points − Crypto operations − Data integrity Notes on software countermeasures Are software fault injection countermeasures sufficient?
  • 23. Most real world examples target secure boot… Why not use fault injection at runtime?
  • 25. How is Linux usually compromised? Kernel software exploit: between $30k and $100k (Source: Zerodium) A summary of Linux CVEs What if they are not known or not present?
  • 26. Others came to the same conclusion… Fault Injection! Reference: https://derrekr.github.io/3ds/33c3/#/18
  • 27. Voltage fault injection setup Target • Fast and feature rich System-on-Chip (SoC) • ARM Cortex-A9 (ARM32 / AArch32) • Ubuntu 14.04 LTS (fully patched)
  • 30. Characterization – Determining if target is vulnerable
  • 31. Characterization – Responses Expected (too soft) Mute (too hard) Success
  • 33. Attacking Linux More info: https://www.riscure.com/publication/escalating-privileges-linux-using-fault-injection/
  • 35. Arbitrary memory mapping - Description 1. Open /dev/mem using open syscall from userspace process 2. Bypass checks performed by Linux kernel using a glitch 3. Map arbitrary physical address in userspace Full kernel memory access
  • 36. Arbitrary memory mapping - Code • Code running in userspace • Linux syscall: sys_open (0x5)
  • 37. Arbitrary memory mapping - Results Remarks • Performed 22118 experiments in 17 hours • Success rate between 25.5 µs and 26.8 µs: 0.53% • Kernel “pwned” every 10 minutes
  • 38. Escalating to a root shell - Description 1. Set all registers to 0 to increase success probability (*) 2. Perform setresuid syscall to set process IDs to root 3. Bypass checks performed by Linux kernel using a glitch 4. Execute shell using system function Shell with full root privileges
  • 39. Escalating to a root shell - Code • Code running in userspace • Linux syscall: setresuid (0xd0)
  • 40. Escalating to a root shell - Results Remarks • Performed 18968 experiments in 21 hours • Success rate between 3.14 µs and 3.44 µs: 1.3% • Kernel “pwned” every 5 minutes
  • 41. • Security boundary bypass − Full access to kernel memory − Root shell execution • Not dependent on software vulnerabilities • For these attack specific checks are targeted − No need not know which check exactly Summary Traditional SW countermeasures do apply!
  • 42. Let’s go a little deeper…
  • 43. • Some examples: instruction skipping and bit flipping • Are used for envisioning new attacks − Instruction skipping leads to bypassing conditional checks − Bit flips lead to cryptographic attacks • Are used for identifying vulnerable targets • Are used to invent new countermeasures Fault injection fault model “A theoretical model for describing the effects of fault injection.” If it is not modeled…it may have not been researched. Yet.
  • 44. Remarks • Limited control over which bit(s) will be corrupted • Also includes other fault models as sub-cases (e.g. instruction skipping) Our fault model A generic one: “instruction corruption”
  • 45. • ARM32 has an interesting ISA • Program Counter (PC) is directly accessible Direct PC control Attack variations (SP-control) also affect other architectures! Valid ARM instructions Corrupted ARM instructionsCorrupted ARM instructions may directly set PC!
  • 46. Direct PC control – Description 1. Set all registers to a specific value (e.g. 0x41414141) 2. Execute random Linux system calls 3. Load the arbitrary value into the PC register using a glitch Control flow hijacked
  • 47. Direct PC control – Code • Code running in userspace • Linux syscall: initially random • Found to be more effective: getgroups and prctl
  • 48. Direct PC control – Results Remarks: • Performed 12705 experiments in 14 hours • Success rate between 2.2 µs and 2.65 µs: 0.63% • Control of PC in Kernel mode gained every 10 minutes
  • 50. • Security boundary bypass − Kernel level code execution • Not dependent on SW vulnerabilities • Any instruction is a potential target Direct PC control – Summary
  • 51. • New Yields software control with one successful fault • Global Any software instruction can be a target • Direct Software control is achieved immediately • Precise Load arbitrary values into arbitrary registers • Powerful Bypass security boundaries • Unpredictable Creates exec primitives out of thin air (e.g. a data only operation can be turned into an execution primitive) Why is this attack so special?
  • 52. • Hardware FI countermeasures are fully applicable − They can target the injected glitch • Software FI countermeasures are likely not executed − A successful attack hijacks control flow immediately • Localized software FI countermeasures are insufficient − Any instruction is a potential target Impact Traditional software FI countermeasures are ineffective!
  • 53. • Effective: Limiting usage of an hijacked control flow − DEP/NX − ASLR − CFI − … • Not effective: Preventing control flow hijacking: − Stack cookies − SEHOP − … Exploit mitigations
  • 55. • Reaching a wider audience • Equipment is becoming accessible − May not even be needed! • Research is increasing • New powerful techniques subverting software boundaries • Current fault injection countermeasures are mostly insufficient • Fault injection attacks can be cheaper than a software exploit Fault injection attack trends
  • 56. • Include fault injection attacks in your threat model • Design and implement fault injection resistant hardware − Start from early design. − Test during implementation cycles − Test, test…and test again! • Implement software with strong exploit mitigations • Make critical assets inaccessible to software − E.g. Using “real” hardware Improving products
  • 57. Conclusions 1. Fault injection attacks are coming to the masses. (and will not go away) 2. They can easily subvert typical software security models. (Adjust your threat models) 3. Any unprotected device is vulnerable. (Factor in countermeasures from the start)
  • 58. Niek Timmers Senior Security Analyst @tieknimmers / niek@riscure.com Questions? Cristofaro Mune Product Security Consultant @pulsoid / c.mune@pulse-sec.com https://www.riscure.com/careers