SlideShare a Scribd company logo
1 of 71
Download to read offline
Confidential to SEWORKS
Copyright ©2014 SEWORKS Inc. All rights reserved.
SEWORKS	
  INC.	
  CTO	
  
WOWHACKER	
  TEAM	
  	
  	
  
hinehong@seworks.co.kr	
  
Dongcheol	
  Hong	
  
(hinehong)	
  
INFORMATION
Drone	
  aAack	
  by	
  malware	
  and	
  network	
  hacking
3	
  
Speaker	
  Bio
•  SEWORKS	
  Inc.	
  Chief	
  Technology	
  Officer	
  
-­‐  Develops	
  the	
  AnN-­‐Decompiler	
  and	
  AnN-­‐Reverse	
  Engineering	
  Tool	
  
for	
  Android	
  and	
  Unity	
  applicaNons.	
  
•  WOWHACKER	
  Admin.	
  
-­‐  Qualified	
  for	
  DEFCON	
  CTF	
  hacking	
  contest	
  finals	
  five	
  Nmes.	
  
-­‐  Organized	
  SecuInside,	
  CodeGate,	
  ISEC	
  hacking	
  contests.	
  
•  Made	
  Android	
  and	
  Windows	
  mobile	
  anNvirus	
  applicaNons	
  in	
  2009.	
  
•  Presented	
  on	
  many	
  security	
  conferences	
  like	
  SecuInside	
  and	
  
HITCON.	
  
3Dongcheol	
  Hong	
  -­‐	
  SEworks.Inc
4	
  
Abstract
•  The	
  drone	
  systems	
  are	
  used	
  more	
  frequently	
  all	
  around	
  the	
  world.	
  
•  There	
  are	
  possibiliNes	
  that	
  the	
  drone	
  can	
  hack	
  into	
  other	
  computers	
  or	
  
devices	
  
•  We	
  can	
  infect	
  a	
  malware	
  called	
  “HSDrone”	
  to	
  the	
  AR.Drone	
  2.0,	
  spread	
  
malware	
  to	
  other	
  drones,	
  and	
  control	
  all	
  of	
  them.	
  
4Dongcheol	
  Hong	
  -­‐	
  SEworks.Inc
5	
  
Drone	
  hacking
•  Network	
  	
  
-­‐  RC	
  :	
  Radio	
  controller	
  
-­‐  WIFI	
  :	
  smart	
  device	
  
•  Malware	
  
-­‐  Smart	
  applicaNon	
  
-­‐  Drone	
  executable	
  file	
  
•  GPS	
  or	
  Gyro	
  Sensor	
  jamming	
  
NETWORK
Drone	
  aAack	
  by	
  malware	
  and	
  network	
  hacking
7	
  
RC
•  2.4GHz	
  	
  3	
  or	
  4CH	
  
•  NEC	
  format	
  	
  
-­‐  [Leader	
  Code][Custom	
  Code][Data	
  Code]	
  
-­‐  Leader	
  Code:	
  IniNalizaNon	
  of	
  a	
  signal	
  
-­‐  Custom	
  code:	
  IdenNfy	
  a	
  specific	
  device	
  
-­‐  Data	
  code	
  :	
  ExecuNon	
  code	
  
•  ZigBee	
  protocol	
  
8	
  
ZigBee
•  One	
  of	
  the	
  sensor	
  networks	
  
•  Security	
  support	
  
•  encrypNon	
  :	
  AES-­‐CCM*	
  128	
  	
  
•  Standard	
  :	
  802.15.4	
  
No	
  Security
AES-­‐CBC-­‐MAC-­‐32	
  ~	
  128 Message	
  AuthenNcaNon
AES-­‐CTR EncrypNon	
  Only
AES-­‐CCM-­‐32	
  ~	
  128 Message	
  AuthenNcaNon	
  &	
  Enc
rypNon
9	
  
WIFI
•  Recent	
  drone	
  systems	
  use	
  WIFI	
  connecNons,	
  which	
  are	
  now	
  used	
  widely	
  in	
  
the	
  today’s	
  world.	
  
•  WIFI	
  connecNon	
  is	
  convenient	
  but	
  people	
  need	
  to	
  re-­‐consider	
  about	
  its	
  
security.
INSIDE	
  THE	
  AR.DRONE
Drone	
  aAack	
  by	
  malware	
  and	
  network	
  hacking
11	
  
Network
•  AR.	
  Drone	
  uses	
  WIFI	
  connecNon.	
  
12	
  
AR.Drone	
  Controller	
  
•  AR.	
  Drone	
  is	
  controlled	
  by	
  smart	
  device’s	
  App.	
  	
  
13	
  
Telnet
•  AR.Drone	
  runs	
  a	
  telnet	
  daemon.	
  
14	
  
FTP
•  AR.Drone	
  runs	
  a	
  FTP	
  daemo	
  
•  Basic	
  directory	
  is	
  /data/video	
  
15	
  
program.elf
•  /bin/program.elf	
  is	
  an	
  important	
  file.	
  
•  Motor	
  will	
  not	
  funcNon	
  if	
  program.elf	
  process	
  is	
  killed	
  by	
  /bin/kk
16	
  
Network
•  Network	
  
•  Atheros	
  chipset	
  :	
  ath0
17	
  
Processer	
  informaNon
•  ARM	
  processer	
  
18	
  
Network
•  drone	
  has	
  to	
  scan	
  other	
  drones.	
  
•  Master	
  mode	
  can	
  not	
  scan	
  wireless	
  networks.	
  
19	
  
Network
•  Ath0	
  do	
  not	
  support	
  key
20	
  
Decompile	
  on	
  Android	
  App
21	
  
Serial	
  connect
•  UART	
  :	
  Target	
  host	
  pc	
  communicaNon.	
  	
  
•  If	
  drone	
  does	
  not	
  support	
  pp	
  or	
  telnet,	
  serial	
  connecNon	
  has	
  to	
  be	
  used.	
  
•  It	
  was	
  broken	
  3	
  Nmes,	
  because	
  of	
  a	
  wrong	
  connecNon.	
  	
  
22	
  
Serial	
  connect
•  Drone	
  mainboard	
  is	
  inside	
  the	
  boAom	
  cover.
RX
TX
GND
12V
23	
  
Pairing
•  AR	
  Drone	
  has	
  a	
  pairing	
  system	
  for	
  security.	
  	
  
•  Android	
  phone	
  support	
  pairing	
  mode.	
  iPhone	
  does	
  not	
  support.	
  
•  Default	
  Pairing	
  sesng	
  is	
  “off”.	
  	
  
•  	
  
iPhone Android
24	
  
Pairing
•  Mac	
  address	
  check	
  
•  mac	
  address	
  access	
  do	
  not	
  permit	
  on	
  iOS	
  .	
  
25	
  
Pairing
•  iptables	
  
26	
  
Pairing
DRONE	
  MALWARE
Drone	
  aAack	
  by	
  malware	
  and	
  network	
  hacking
28	
  
AR.	
  Drone
•  Parrot	
  AR.	
  Drone	
  is	
  a	
  commonly	
  and	
  widely	
  used	
  drone	
  in	
  the	
  world.	
  
•  Can	
  be	
  connected	
  through	
  smart	
  devices.	
  
•  Can	
  be	
  controlled	
  by	
  WIFI	
  connecNon	
  with	
  a	
  smart	
  device.	
  
29	
  
Development	
  Environment
AR.	
  Drone	
  2.0	
  two	
  
GPS	
  	
  
Beagle	
  board	
  
Laptop
30	
  
How	
  to	
  infect	
  drone	
  1
Infect
Drone
Drone	
  
malware
1.	
  Fake	
  App	
  can	
  infect	
  drone
2.	
  AAacker	
  can	
  infect	
  from	
  smart	
  
device	
  at	
  the	
  drone's	
  networks	
  area.
Smart	
  Device	
  to	
  Drone
31	
  
How	
  to	
  infect	
  drone	
  2
Infected	
  
Drone’s	
  network	
  area
Impacted	
  
Drone
Normal	
  
Drone
Normal	
  
Drone’s	
  network	
  area
Infect
Drone	
  to	
  Drone
normal	
  drones	
  will	
  be	
  infected	
  if	
  a	
  infected	
  drone	
  enters	
  to	
  the	
  normal	
  drone’s	
  
network	
  area.
32	
  
AcNvity
Infected	
  
Drone’s	
  network	
  area
Impacted	
  
Drone
Normal	
  
Drone
Normal	
  
Drone’s	
  network	
  area
1.	
  Malware	
  copy	
  
2.	
  Motor	
  stop
1.  Copy	
  and	
  replicate	
  itself	
  
2.  Shutdown	
  
3.  Other	
  working	
  like	
  GPS,	
  DNS	
  Pharming
33	
  
Fake	
  app
HOW	
  TO	
  INFECT	
  -­‐	
  1	
  
FROM	
  SMART	
  DEVICE
Drone	
  aAack	
  by	
  malware	
  and	
  network	
  hacking
35	
  
Controller	
  App	
  modificaNon
•  Recently,	
  a	
  lot	
  of	
  android	
  apps	
  are	
  modified	
  by	
  cracker.	
  
•  AR.	
  Drone	
  2.0	
  can	
  be	
  controlled	
  by	
  a	
  smartphone	
  app.	
  
•  Cracker	
  modifies	
  the	
  control	
  app	
  and	
  upload	
  on	
  the	
  internet.	
  
•  Medium	
  of	
  Spread	
  –	
  internet,	
  SMS,	
  E-­‐mail,	
  market,	
  etc.	
  	
  	
  
•  Drone	
  is	
  infected	
  when	
  a	
  person	
  uses	
  the	
  fake	
  app.
36	
  
Controller	
  App	
  modificaNon
•  We	
  can	
  modify	
  and	
  repackage	
  applicaNons	
  by	
  a	
  freeware	
  called	
  Apktool.	
  
37	
  
Controller	
  App	
  modificaNon
•  Smali	
  code	
  
38	
  
Android	
  malware
•  Using	
  thread	
  for	
  network	
  communicaNons	
  
•  	
  AR.	
  Drone	
  2.0	
  IP	
  is	
  192.168.1.1
39	
  
FTP	
  upload	
  1
•  FTP	
  connecNon	
  
•  File	
  copy	
  
Asset	
  file
40	
  
FTP	
  upload	
  2
•  FTP	
  upload
41	
  
Telnet
•  ConnecNon	
  telnet	
  
•  Command	
  
42	
  
Malware
•  Inside	
  of	
  drone.	
  	
  
HOW	
  TO	
  INFECT	
  -­‐	
  2	
  
DRONE	
  TO	
  DRONE
Drone	
  aAack	
  by	
  malware	
  and	
  network	
  hacking
44	
  
Mode	
  change
•  Network	
  mode	
  can	
  be	
  changed	
  to	
  “managed”	
  using	
  
iwconfig	
  command.	
  	
  
45	
  
Scanning
•  We	
  can	
  scan	
  other	
  AR.Drone	
  and	
  AP.	
  
46	
  
Scanning
•  Change	
  network	
  to	
  “managed”	
  mode.	
  
•  Drone	
  repeat	
  scan	
  to	
  other	
  drones	
  using	
  fork	
  funcNon.	
  
47	
  
Connect	
  to	
  other	
  drone
•  Connect	
  if	
  other	
  AR.Drone’s	
  AP	
  exists	
  
48	
  
Connect	
  to	
  other	
  drone
•  Drone	
  succeeds	
  connecNng	
  to	
  another	
  drone’s	
  AP	
  
49	
  
Boot
•  Malware	
  has	
  to	
  execute	
  in	
  the	
  boot-­‐up	
  sequence.
50	
  
AcNon
•  Repeat	
  unNl	
  the	
  aAacker	
  drone	
  scans	
  to	
  other	
  drones.	
  
•  Connect	
  to	
  AR.Drone’s	
  AP	
  if	
  found.	
  
•  FTP	
  upload	
  itself.	
  
•  Telnet	
  connecNon.	
  
•  Permission	
  sesng(execute).	
  
•  boot	
  sesng.
51	
  
FTP	
  upload	
  itself
•  FTP	
  login	
  to	
  other	
  drone.	
  
•  Upload	
  itself
Reference	
  was	
  Cmdpp	
  source.
ACTIVITY
Drone	
  aAack	
  by	
  malware	
  and	
  network	
  hacking
53	
  
Command
•  HSDrone	
  connect	
  socket.	
  
54	
  
Command
•  Make	
  a	
  directory	
  
•  Copy	
  
•  Permission	
  sesng	
  
55	
  
Command
•  kk	
  
-­‐  Motor	
  will	
  be	
  stopped.	
  
•  Change	
  to	
  master	
  
56	
  
AT	
  Commands
•  Drone	
  command	
  using	
  UDP	
  5556	
  port	
  
AT*PCMD_MAG=21625,1,0,0,0,0,0,0<CR>AT*REF=21626,290717696<CR>	
  
AT*PCMD_MAG=xx,xx,−1085485875,xx,xx,xx,xx.	
  
57	
  
tcpdump
•  Install	
  tcpdump	
  on	
  drone.	
  
•  We	
  can	
  capture	
  the	
  network	
  packet	
  aper	
  that.	
  
•  192.168.1.5	
  is	
  controller’s	
  IP.
58	
  
Packet	
  capture
59	
  
ConfiguraNon
•  	
  AlNtude	
  max	
  :	
  drone	
  can	
  go	
  fly	
  Nll	
  100000	
  (which	
  is	
  100	
  meters	
  from	
  the	
  
ground)	
  
•  We	
  can	
  fly	
  to	
  some	
  GPS	
  locaNon	
  with	
  no	
  obstacle	
  	
  
	
  	
  	
  	
  	
  AT*CONFIG=605,"control:alNtude_max","3000"	
  
	
  	
  	
  	
  	
  AT*CONFIG=605,"control:alNtude_max",	
  "100000"
60	
  
GPS
-­‐  AR.	
  Drone	
  2.0	
  is	
  supports	
  GPS.	
  
-­‐  If	
  we	
  click	
  a	
  point	
  to	
  GPS	
  on	
  the	
  smart	
  device,	
  drone	
  will	
  move	
  to	
  the	
  
place	
  requested.	
  
-­‐  The	
  user	
  can	
  go	
  back	
  to	
  the	
  GPS	
  registered	
  "home“	
  by	
  pressing	
  the	
  
"home"	
  buAon.	
  	
  
-­‐  Infected	
  drones	
  will	
  come	
  to	
  my	
  real	
  home	
  if	
  there	
  isn’t	
  any	
  obstacle.
61	
  
GPS
62	
  
DNS	
  Pharming
No	
  encrypNon	
  
Default	
  password
Access	
  administrator	
  mode	
  from	
  wireless
•  Drones	
  can	
  change	
  some	
  vulnerable	
  AP’s	
  DNS	
  during	
  the	
  fly.	
  
63	
  
DNS	
  Server	
  change
•  Can	
  change	
  DNS	
  on	
  Administrator	
  mode
64	
  
dnsmasq
65	
  
dnsmasq
•  /etc/dnsmasq.conf	
  
•  8.8.8.8	
  is	
  Google	
  DNS	
  Server
66	
  
DNS
67	
  
Pharming
68	
  
episode1
•  Malware	
  replicated	
  itself	
  like	
  a	
  worm	
  and	
  somehow	
  destroyed	
  bootloader	
  and	
  
made	
  two	
  drones	
  brick.	
  
•  I	
  tried	
  serial	
  communicaNon	
  using	
  UART	
  in	
  order	
  to	
  repair	
  brick	
  drones,	
  but	
  
devices	
  was	
  not	
  even	
  able	
  to	
  boot	
  up.	
  
•  UART	
  does	
  not	
  work	
  when	
  UART	
  ports	
  are	
  misconfigured.	
  I	
  replaced	
  once	
  
because	
  UART	
  itself	
  was	
  a	
  problem,	
  and	
  replaced	
  again	
  because	
  the	
  UART	
  was	
  
broken	
  by	
  wrong	
  ports.	
  
•  One	
  drone	
  was	
  bought	
  in	
  Korea	
  and	
  another	
  drone	
  was	
  bought	
  in	
  other	
  
country.	
  The	
  problem	
  was	
  that	
  I	
  was	
  able	
  to	
  get	
  a	
  free	
  replacement	
  for	
  the	
  
drone	
  which	
  was	
  bought	
  in	
  Korea,	
  but	
  I	
  had	
  to	
  pay	
  for	
  the	
  drone’s	
  mainboard	
  
which	
  was	
  bought	
  outside	
  Korea,	
  since	
  it	
  does	
  not	
  support	
  any	
  A/S.	
  I	
  paid	
  
170$	
  overall.	
  
69	
  
episode2
•  Aper	
  malware	
  replicated	
  itself,	
  the	
  network	
  configuraNon	
  broke	
  out.	
  I	
  was	
  
not	
  able	
  to	
  control	
  the	
  drone	
  at	
  the	
  end	
  
•  I	
  had	
  to	
  wait	
  for	
  drone	
  to	
  drain	
  its	
  baAery	
  since	
  it	
  was	
  out	
  of	
  control.	
  	
  	
  
(drone	
  works	
  properly	
  for	
  around	
  10	
  minutes)
70	
  
Result
•  Drone	
  malware	
  (HSDrone	
  that	
  I’ve	
  made)	
  can	
  spread	
  through	
  wireless	
  
networks.	
  	
  
-­‐  Smart	
  Device	
  to	
  Drone	
  	
  
-­‐  Drone	
  to	
  Drone	
  
•  Can	
  control	
  other	
  drone	
  UDP	
  network	
  command.	
  	
  	
  
•  Malware	
  can	
  aAack	
  AP	
  DNS	
  Pharming.	
  
•  Drone	
  malwares	
  like	
  this	
  one	
  could	
  spread	
  and	
  aAack	
  your	
  computers,	
  
APs,	
  smart	
  devices,	
  drones,	
  and	
  everything	
  in	
  the	
  future.	
  
•  It	
  is	
  dangerous,	
  drone	
  has	
  an	
  advantage	
  of	
  having	
  physical	
  distance	
  for	
  the	
  
aAack	
  to	
  be	
  done.	
  
Confidential to SEWORKS
Copyright ©2014 SEWORKS Inc. All rights reserved.
71	
  
THANK	
  YOU	
  

More Related Content

What's hot

11.6.1
11.6.111.6.1
11.6.1
UNAD
 

What's hot (20)

Sigfox Workshop with an Arduino MKRFOX
Sigfox Workshop with an Arduino MKRFOXSigfox Workshop with an Arduino MKRFOX
Sigfox Workshop with an Arduino MKRFOX
 
Snort Intrusion Detection / Prevention System on PFSense Firewall
Snort Intrusion Detection / Prevention System  on PFSense FirewallSnort Intrusion Detection / Prevention System  on PFSense Firewall
Snort Intrusion Detection / Prevention System on PFSense Firewall
 
11.6.1
11.6.111.6.1
11.6.1
 
Huiming Liu-'resident evil' of smart phones--wombie attack
Huiming Liu-'resident evil' of smart phones--wombie attackHuiming Liu-'resident evil' of smart phones--wombie attack
Huiming Liu-'resident evil' of smart phones--wombie attack
 
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
 
How to Cisco ACI Multi-Pod
How to Cisco ACI Multi-PodHow to Cisco ACI Multi-Pod
How to Cisco ACI Multi-Pod
 
Nick Stephens-how does someone unlock your phone with nose
Nick Stephens-how does someone unlock your phone with noseNick Stephens-how does someone unlock your phone with nose
Nick Stephens-how does someone unlock your phone with nose
 
Wireless Hacking Fast Track
Wireless Hacking Fast TrackWireless Hacking Fast Track
Wireless Hacking Fast Track
 
Greater China Cyber Threat Landscape - ISC 2016
Greater China Cyber Threat Landscape - ISC 2016Greater China Cyber Threat Landscape - ISC 2016
Greater China Cyber Threat Landscape - ISC 2016
 
Release note b-config_access_4_5
Release note b-config_access_4_5Release note b-config_access_4_5
Release note b-config_access_4_5
 
Zhiyun Qian-what leaves attacker hijacking USA Today site
Zhiyun Qian-what leaves attacker hijacking USA Today siteZhiyun Qian-what leaves attacker hijacking USA Today site
Zhiyun Qian-what leaves attacker hijacking USA Today site
 
Cisco ASA Firewall Lab WorkBook
Cisco ASA Firewall Lab WorkBookCisco ASA Firewall Lab WorkBook
Cisco ASA Firewall Lab WorkBook
 
Cohesive Networks Support Docs: VNS3 Setup for Fortigate
Cohesive Networks Support Docs: VNS3 Setup for FortigateCohesive Networks Support Docs: VNS3 Setup for Fortigate
Cohesive Networks Support Docs: VNS3 Setup for Fortigate
 
Cohesive Networks Support Docs: VNS3 Setup for Sonicwall
Cohesive Networks Support Docs: VNS3 Setup for SonicwallCohesive Networks Support Docs: VNS3 Setup for Sonicwall
Cohesive Networks Support Docs: VNS3 Setup for Sonicwall
 
[Feb 2020] Cours IoT - CentraleSupelec - Master SIO
[Feb 2020] Cours IoT - CentraleSupelec - Master SIO[Feb 2020] Cours IoT - CentraleSupelec - Master SIO
[Feb 2020] Cours IoT - CentraleSupelec - Master SIO
 
Detect HTTP Brute Force attack using Snort IDS/IPS on PFSense Firewall
Detect HTTP Brute Force attack using Snort IDS/IPS on PFSense FirewallDetect HTTP Brute Force attack using Snort IDS/IPS on PFSense Firewall
Detect HTTP Brute Force attack using Snort IDS/IPS on PFSense Firewall
 
Bezpečnostní architektura Check Point (nejen) pro váš privátní cloud
Bezpečnostní architektura Check Point (nejen) pro váš privátní cloudBezpečnostní architektura Check Point (nejen) pro váš privátní cloud
Bezpečnostní architektura Check Point (nejen) pro váš privátní cloud
 
DDoS in cloud computing | Distributed Denial of Service | Chandan Singh Ghodela
DDoS in cloud computing | Distributed Denial of Service | Chandan Singh GhodelaDDoS in cloud computing | Distributed Denial of Service | Chandan Singh Ghodela
DDoS in cloud computing | Distributed Denial of Service | Chandan Singh Ghodela
 
Setup VoIP System and Interconnection with LTE network
Setup VoIP System and Interconnection with LTE networkSetup VoIP System and Interconnection with LTE network
Setup VoIP System and Interconnection with LTE network
 
Network topology by essay corp uk
Network topology by essay corp ukNetwork topology by essay corp uk
Network topology by essay corp uk
 

Similar to CODE BLUE 2014 : Drone attack by malware and network hacking by DONGCHEOL HONG

Smart homes using android
Smart homes using androidSmart homes using android
Smart homes using android
Droidcon Berlin
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CanSecWest
 
Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.
Priyanka Aash
 

Similar to CODE BLUE 2014 : Drone attack by malware and network hacking by DONGCHEOL HONG (20)

Drone Hijacking
Drone HijackingDrone Hijacking
Drone Hijacking
 
Smart homes using android
Smart homes using androidSmart homes using android
Smart homes using android
 
Nanu
NanuNanu
Nanu
 
Android system security
Android system securityAndroid system security
Android system security
 
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
 
NewsByte Mumbai October 2017
NewsByte Mumbai October 2017NewsByte Mumbai October 2017
NewsByte Mumbai October 2017
 
Security events in 2014
Security events in 2014Security events in 2014
Security events in 2014
 
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
 
Wi-Fi Security Presentation.pptx
Wi-Fi Security Presentation.pptxWi-Fi Security Presentation.pptx
Wi-Fi Security Presentation.pptx
 
Honeycon2016-honeypot updates for public
Honeycon2016-honeypot updates for publicHoneycon2016-honeypot updates for public
Honeycon2016-honeypot updates for public
 
The New Landscape of Airborne Cyberattacks
The New Landscape of Airborne CyberattacksThe New Landscape of Airborne Cyberattacks
The New Landscape of Airborne Cyberattacks
 
Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.
 
Domain 4 of CEH V11: Network and Perimeter Hacking
Domain 4 of CEH V11: Network and Perimeter HackingDomain 4 of CEH V11: Network and Perimeter Hacking
Domain 4 of CEH V11: Network and Perimeter Hacking
 
CEH Domain 4.pdf
CEH Domain 4.pdfCEH Domain 4.pdf
CEH Domain 4.pdf
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
TechWiseTV Workshop: OpenDNS and AnyConnect
TechWiseTV Workshop: OpenDNS and AnyConnectTechWiseTV Workshop: OpenDNS and AnyConnect
TechWiseTV Workshop: OpenDNS and AnyConnect
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsHacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
 
Securing your Cloud Environment
Securing your Cloud EnvironmentSecuring your Cloud Environment
Securing your Cloud Environment
 

More from CODE BLUE

[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
CODE BLUE
 
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
CODE BLUE
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
CODE BLUE
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
CODE BLUE
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
CODE BLUE
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
CODE BLUE
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
CODE BLUE
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
CODE BLUE
 

More from CODE BLUE (20)

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl
 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
 
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
 
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
 

Recently uploaded

Call Now ≽ 9953056974 ≼🔝 Call Girls In Yusuf Sarai ≼🔝 Delhi door step delevry≼🔝
Call Now ≽ 9953056974 ≼🔝 Call Girls In Yusuf Sarai ≼🔝 Delhi door step delevry≼🔝Call Now ≽ 9953056974 ≼🔝 Call Girls In Yusuf Sarai ≼🔝 Delhi door step delevry≼🔝
Call Now ≽ 9953056974 ≼🔝 Call Girls In Yusuf Sarai ≼🔝 Delhi door step delevry≼🔝
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Abortion Pill for sale in Riyadh ((+918761049707) Get Cytotec in Dammam
Abortion Pill for sale in Riyadh ((+918761049707) Get Cytotec in DammamAbortion Pill for sale in Riyadh ((+918761049707) Get Cytotec in Dammam
Abortion Pill for sale in Riyadh ((+918761049707) Get Cytotec in Dammam
ahmedjiabur940
 
Escorts Service Sanjay Nagar ☎ 7737669865☎ Book Your One night Stand (Bangalore)
Escorts Service Sanjay Nagar ☎ 7737669865☎ Book Your One night Stand (Bangalore)Escorts Service Sanjay Nagar ☎ 7737669865☎ Book Your One night Stand (Bangalore)
Escorts Service Sanjay Nagar ☎ 7737669865☎ Book Your One night Stand (Bangalore)
amitlee9823
 
➥🔝 7737669865 🔝▻ Muzaffarpur Call-girls in Women Seeking Men 🔝Muzaffarpur🔝 ...
➥🔝 7737669865 🔝▻ Muzaffarpur Call-girls in Women Seeking Men  🔝Muzaffarpur🔝  ...➥🔝 7737669865 🔝▻ Muzaffarpur Call-girls in Women Seeking Men  🔝Muzaffarpur🔝  ...
➥🔝 7737669865 🔝▻ Muzaffarpur Call-girls in Women Seeking Men 🔝Muzaffarpur🔝 ...
amitlee9823
 
➥🔝 7737669865 🔝▻ Vijayawada Call-girls in Women Seeking Men 🔝Vijayawada🔝 E...
➥🔝 7737669865 🔝▻ Vijayawada Call-girls in Women Seeking Men  🔝Vijayawada🔝   E...➥🔝 7737669865 🔝▻ Vijayawada Call-girls in Women Seeking Men  🔝Vijayawada🔝   E...
➥🔝 7737669865 🔝▻ Vijayawada Call-girls in Women Seeking Men 🔝Vijayawada🔝 E...
amitlee9823
 
Vip Mumbai Call Girls Kalyan Call On 9920725232 With Body to body massage wit...
Vip Mumbai Call Girls Kalyan Call On 9920725232 With Body to body massage wit...Vip Mumbai Call Girls Kalyan Call On 9920725232 With Body to body massage wit...
Vip Mumbai Call Girls Kalyan Call On 9920725232 With Body to body massage wit...
amitlee9823
 
➥🔝 7737669865 🔝▻ kakinada Call-girls in Women Seeking Men 🔝kakinada🔝 Escor...
➥🔝 7737669865 🔝▻ kakinada Call-girls in Women Seeking Men  🔝kakinada🔝   Escor...➥🔝 7737669865 🔝▻ kakinada Call-girls in Women Seeking Men  🔝kakinada🔝   Escor...
➥🔝 7737669865 🔝▻ kakinada Call-girls in Women Seeking Men 🔝kakinada🔝 Escor...
amitlee9823
 
Call Girls In RT Nagar ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In RT Nagar ☎ 7737669865 🥵 Book Your One night StandCall Girls In RT Nagar ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In RT Nagar ☎ 7737669865 🥵 Book Your One night Stand
amitlee9823
 
Makarba ( Call Girls ) Ahmedabad ✔ 6297143586 ✔ Hot Model With Sexy Bhabi Rea...
Makarba ( Call Girls ) Ahmedabad ✔ 6297143586 ✔ Hot Model With Sexy Bhabi Rea...Makarba ( Call Girls ) Ahmedabad ✔ 6297143586 ✔ Hot Model With Sexy Bhabi Rea...
Makarba ( Call Girls ) Ahmedabad ✔ 6297143586 ✔ Hot Model With Sexy Bhabi Rea...
Naicy mandal
 

Recently uploaded (20)

Book Sex Workers Available Pune Call Girls Yerwada 6297143586 Call Hot India...
Book Sex Workers Available Pune Call Girls Yerwada  6297143586 Call Hot India...Book Sex Workers Available Pune Call Girls Yerwada  6297143586 Call Hot India...
Book Sex Workers Available Pune Call Girls Yerwada 6297143586 Call Hot India...
 
Call Now ≽ 9953056974 ≼🔝 Call Girls In Yusuf Sarai ≼🔝 Delhi door step delevry≼🔝
Call Now ≽ 9953056974 ≼🔝 Call Girls In Yusuf Sarai ≼🔝 Delhi door step delevry≼🔝Call Now ≽ 9953056974 ≼🔝 Call Girls In Yusuf Sarai ≼🔝 Delhi door step delevry≼🔝
Call Now ≽ 9953056974 ≼🔝 Call Girls In Yusuf Sarai ≼🔝 Delhi door step delevry≼🔝
 
Abortion Pill for sale in Riyadh ((+918761049707) Get Cytotec in Dammam
Abortion Pill for sale in Riyadh ((+918761049707) Get Cytotec in DammamAbortion Pill for sale in Riyadh ((+918761049707) Get Cytotec in Dammam
Abortion Pill for sale in Riyadh ((+918761049707) Get Cytotec in Dammam
 
HLH PPT.ppt very important topic to discuss
HLH PPT.ppt very important topic to discussHLH PPT.ppt very important topic to discuss
HLH PPT.ppt very important topic to discuss
 
Escorts Service Sanjay Nagar ☎ 7737669865☎ Book Your One night Stand (Bangalore)
Escorts Service Sanjay Nagar ☎ 7737669865☎ Book Your One night Stand (Bangalore)Escorts Service Sanjay Nagar ☎ 7737669865☎ Book Your One night Stand (Bangalore)
Escorts Service Sanjay Nagar ☎ 7737669865☎ Book Your One night Stand (Bangalore)
 
➥🔝 7737669865 🔝▻ Muzaffarpur Call-girls in Women Seeking Men 🔝Muzaffarpur🔝 ...
➥🔝 7737669865 🔝▻ Muzaffarpur Call-girls in Women Seeking Men  🔝Muzaffarpur🔝  ...➥🔝 7737669865 🔝▻ Muzaffarpur Call-girls in Women Seeking Men  🔝Muzaffarpur🔝  ...
➥🔝 7737669865 🔝▻ Muzaffarpur Call-girls in Women Seeking Men 🔝Muzaffarpur🔝 ...
 
Call Girls in Vashi Escorts Services - 7738631006
Call Girls in Vashi Escorts Services - 7738631006Call Girls in Vashi Escorts Services - 7738631006
Call Girls in Vashi Escorts Services - 7738631006
 
Top Rated Pune Call Girls Chakan ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
Top Rated  Pune Call Girls Chakan ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...Top Rated  Pune Call Girls Chakan ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
Top Rated Pune Call Girls Chakan ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
 
Top Rated Pune Call Girls Ravet ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated  Pune Call Girls Ravet ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Top Rated  Pune Call Girls Ravet ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated Pune Call Girls Ravet ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
 
(ISHITA) Call Girls Service Aurangabad Call Now 8617697112 Aurangabad Escorts...
(ISHITA) Call Girls Service Aurangabad Call Now 8617697112 Aurangabad Escorts...(ISHITA) Call Girls Service Aurangabad Call Now 8617697112 Aurangabad Escorts...
(ISHITA) Call Girls Service Aurangabad Call Now 8617697112 Aurangabad Escorts...
 
➥🔝 7737669865 🔝▻ Vijayawada Call-girls in Women Seeking Men 🔝Vijayawada🔝 E...
➥🔝 7737669865 🔝▻ Vijayawada Call-girls in Women Seeking Men  🔝Vijayawada🔝   E...➥🔝 7737669865 🔝▻ Vijayawada Call-girls in Women Seeking Men  🔝Vijayawada🔝   E...
➥🔝 7737669865 🔝▻ Vijayawada Call-girls in Women Seeking Men 🔝Vijayawada🔝 E...
 
SM-N975F esquematico completo - reparación.pdf
SM-N975F esquematico completo - reparación.pdfSM-N975F esquematico completo - reparación.pdf
SM-N975F esquematico completo - reparación.pdf
 
Vip Mumbai Call Girls Kalyan Call On 9920725232 With Body to body massage wit...
Vip Mumbai Call Girls Kalyan Call On 9920725232 With Body to body massage wit...Vip Mumbai Call Girls Kalyan Call On 9920725232 With Body to body massage wit...
Vip Mumbai Call Girls Kalyan Call On 9920725232 With Body to body massage wit...
 
➥🔝 7737669865 🔝▻ kakinada Call-girls in Women Seeking Men 🔝kakinada🔝 Escor...
➥🔝 7737669865 🔝▻ kakinada Call-girls in Women Seeking Men  🔝kakinada🔝   Escor...➥🔝 7737669865 🔝▻ kakinada Call-girls in Women Seeking Men  🔝kakinada🔝   Escor...
➥🔝 7737669865 🔝▻ kakinada Call-girls in Women Seeking Men 🔝kakinada🔝 Escor...
 
Deira Dubai Escorts +0561951007 Escort Service in Dubai by Dubai Escort Girls
Deira Dubai Escorts +0561951007 Escort Service in Dubai by Dubai Escort GirlsDeira Dubai Escorts +0561951007 Escort Service in Dubai by Dubai Escort Girls
Deira Dubai Escorts +0561951007 Escort Service in Dubai by Dubai Escort Girls
 
Shikrapur Call Girls Most Awaited Fun 6297143586 High Profiles young Beautie...
Shikrapur Call Girls Most Awaited Fun  6297143586 High Profiles young Beautie...Shikrapur Call Girls Most Awaited Fun  6297143586 High Profiles young Beautie...
Shikrapur Call Girls Most Awaited Fun 6297143586 High Profiles young Beautie...
 
Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verified
Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verifiedSector 18, Noida Call girls :8448380779 Model Escorts | 100% verified
Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verified
 
Call Girls In RT Nagar ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In RT Nagar ☎ 7737669865 🥵 Book Your One night StandCall Girls In RT Nagar ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In RT Nagar ☎ 7737669865 🥵 Book Your One night Stand
 
Makarba ( Call Girls ) Ahmedabad ✔ 6297143586 ✔ Hot Model With Sexy Bhabi Rea...
Makarba ( Call Girls ) Ahmedabad ✔ 6297143586 ✔ Hot Model With Sexy Bhabi Rea...Makarba ( Call Girls ) Ahmedabad ✔ 6297143586 ✔ Hot Model With Sexy Bhabi Rea...
Makarba ( Call Girls ) Ahmedabad ✔ 6297143586 ✔ Hot Model With Sexy Bhabi Rea...
 
Escorts Service Daryaganj - 9899900591 College Girls & Models 24/7
Escorts Service Daryaganj - 9899900591 College Girls & Models 24/7Escorts Service Daryaganj - 9899900591 College Girls & Models 24/7
Escorts Service Daryaganj - 9899900591 College Girls & Models 24/7
 

CODE BLUE 2014 : Drone attack by malware and network hacking by DONGCHEOL HONG

  • 1. Confidential to SEWORKS Copyright ©2014 SEWORKS Inc. All rights reserved. SEWORKS  INC.  CTO   WOWHACKER  TEAM       hinehong@seworks.co.kr   Dongcheol  Hong   (hinehong)  
  • 2. INFORMATION Drone  aAack  by  malware  and  network  hacking
  • 3. 3   Speaker  Bio •  SEWORKS  Inc.  Chief  Technology  Officer   -­‐  Develops  the  AnN-­‐Decompiler  and  AnN-­‐Reverse  Engineering  Tool   for  Android  and  Unity  applicaNons.   •  WOWHACKER  Admin.   -­‐  Qualified  for  DEFCON  CTF  hacking  contest  finals  five  Nmes.   -­‐  Organized  SecuInside,  CodeGate,  ISEC  hacking  contests.   •  Made  Android  and  Windows  mobile  anNvirus  applicaNons  in  2009.   •  Presented  on  many  security  conferences  like  SecuInside  and   HITCON.   3Dongcheol  Hong  -­‐  SEworks.Inc
  • 4. 4   Abstract •  The  drone  systems  are  used  more  frequently  all  around  the  world.   •  There  are  possibiliNes  that  the  drone  can  hack  into  other  computers  or   devices   •  We  can  infect  a  malware  called  “HSDrone”  to  the  AR.Drone  2.0,  spread   malware  to  other  drones,  and  control  all  of  them.   4Dongcheol  Hong  -­‐  SEworks.Inc
  • 5. 5   Drone  hacking •  Network     -­‐  RC  :  Radio  controller   -­‐  WIFI  :  smart  device   •  Malware   -­‐  Smart  applicaNon   -­‐  Drone  executable  file   •  GPS  or  Gyro  Sensor  jamming  
  • 6. NETWORK Drone  aAack  by  malware  and  network  hacking
  • 7. 7   RC •  2.4GHz    3  or  4CH   •  NEC  format     -­‐  [Leader  Code][Custom  Code][Data  Code]   -­‐  Leader  Code:  IniNalizaNon  of  a  signal   -­‐  Custom  code:  IdenNfy  a  specific  device   -­‐  Data  code  :  ExecuNon  code   •  ZigBee  protocol  
  • 8. 8   ZigBee •  One  of  the  sensor  networks   •  Security  support   •  encrypNon  :  AES-­‐CCM*  128     •  Standard  :  802.15.4   No  Security AES-­‐CBC-­‐MAC-­‐32  ~  128 Message  AuthenNcaNon AES-­‐CTR EncrypNon  Only AES-­‐CCM-­‐32  ~  128 Message  AuthenNcaNon  &  Enc rypNon
  • 9. 9   WIFI •  Recent  drone  systems  use  WIFI  connecNons,  which  are  now  used  widely  in   the  today’s  world.   •  WIFI  connecNon  is  convenient  but  people  need  to  re-­‐consider  about  its   security.
  • 10. INSIDE  THE  AR.DRONE Drone  aAack  by  malware  and  network  hacking
  • 11. 11   Network •  AR.  Drone  uses  WIFI  connecNon.  
  • 12. 12   AR.Drone  Controller   •  AR.  Drone  is  controlled  by  smart  device’s  App.    
  • 13. 13   Telnet •  AR.Drone  runs  a  telnet  daemon.  
  • 14. 14   FTP •  AR.Drone  runs  a  FTP  daemo   •  Basic  directory  is  /data/video  
  • 15. 15   program.elf •  /bin/program.elf  is  an  important  file.   •  Motor  will  not  funcNon  if  program.elf  process  is  killed  by  /bin/kk
  • 16. 16   Network •  Network   •  Atheros  chipset  :  ath0
  • 18. 18   Network •  drone  has  to  scan  other  drones.   •  Master  mode  can  not  scan  wireless  networks.  
  • 19. 19   Network •  Ath0  do  not  support  key
  • 20. 20   Decompile  on  Android  App
  • 21. 21   Serial  connect •  UART  :  Target  host  pc  communicaNon.     •  If  drone  does  not  support  pp  or  telnet,  serial  connecNon  has  to  be  used.   •  It  was  broken  3  Nmes,  because  of  a  wrong  connecNon.    
  • 22. 22   Serial  connect •  Drone  mainboard  is  inside  the  boAom  cover. RX TX GND 12V
  • 23. 23   Pairing •  AR  Drone  has  a  pairing  system  for  security.     •  Android  phone  support  pairing  mode.  iPhone  does  not  support.   •  Default  Pairing  sesng  is  “off”.     •    iPhone Android
  • 24. 24   Pairing •  Mac  address  check   •  mac  address  access  do  not  permit  on  iOS  .  
  • 27. DRONE  MALWARE Drone  aAack  by  malware  and  network  hacking
  • 28. 28   AR.  Drone •  Parrot  AR.  Drone  is  a  commonly  and  widely  used  drone  in  the  world.   •  Can  be  connected  through  smart  devices.   •  Can  be  controlled  by  WIFI  connecNon  with  a  smart  device.  
  • 29. 29   Development  Environment AR.  Drone  2.0  two   GPS     Beagle  board   Laptop
  • 30. 30   How  to  infect  drone  1 Infect Drone Drone   malware 1.  Fake  App  can  infect  drone 2.  AAacker  can  infect  from  smart   device  at  the  drone's  networks  area. Smart  Device  to  Drone
  • 31. 31   How  to  infect  drone  2 Infected   Drone’s  network  area Impacted   Drone Normal   Drone Normal   Drone’s  network  area Infect Drone  to  Drone normal  drones  will  be  infected  if  a  infected  drone  enters  to  the  normal  drone’s   network  area.
  • 32. 32   AcNvity Infected   Drone’s  network  area Impacted   Drone Normal   Drone Normal   Drone’s  network  area 1.  Malware  copy   2.  Motor  stop 1.  Copy  and  replicate  itself   2.  Shutdown   3.  Other  working  like  GPS,  DNS  Pharming
  • 34. HOW  TO  INFECT  -­‐  1   FROM  SMART  DEVICE Drone  aAack  by  malware  and  network  hacking
  • 35. 35   Controller  App  modificaNon •  Recently,  a  lot  of  android  apps  are  modified  by  cracker.   •  AR.  Drone  2.0  can  be  controlled  by  a  smartphone  app.   •  Cracker  modifies  the  control  app  and  upload  on  the  internet.   •  Medium  of  Spread  –  internet,  SMS,  E-­‐mail,  market,  etc.       •  Drone  is  infected  when  a  person  uses  the  fake  app.
  • 36. 36   Controller  App  modificaNon •  We  can  modify  and  repackage  applicaNons  by  a  freeware  called  Apktool.  
  • 37. 37   Controller  App  modificaNon •  Smali  code  
  • 38. 38   Android  malware •  Using  thread  for  network  communicaNons   •   AR.  Drone  2.0  IP  is  192.168.1.1
  • 39. 39   FTP  upload  1 •  FTP  connecNon   •  File  copy   Asset  file
  • 40. 40   FTP  upload  2 •  FTP  upload
  • 41. 41   Telnet •  ConnecNon  telnet   •  Command  
  • 42. 42   Malware •  Inside  of  drone.    
  • 43. HOW  TO  INFECT  -­‐  2   DRONE  TO  DRONE Drone  aAack  by  malware  and  network  hacking
  • 44. 44   Mode  change •  Network  mode  can  be  changed  to  “managed”  using   iwconfig  command.    
  • 45. 45   Scanning •  We  can  scan  other  AR.Drone  and  AP.  
  • 46. 46   Scanning •  Change  network  to  “managed”  mode.   •  Drone  repeat  scan  to  other  drones  using  fork  funcNon.  
  • 47. 47   Connect  to  other  drone •  Connect  if  other  AR.Drone’s  AP  exists  
  • 48. 48   Connect  to  other  drone •  Drone  succeeds  connecNng  to  another  drone’s  AP  
  • 49. 49   Boot •  Malware  has  to  execute  in  the  boot-­‐up  sequence.
  • 50. 50   AcNon •  Repeat  unNl  the  aAacker  drone  scans  to  other  drones.   •  Connect  to  AR.Drone’s  AP  if  found.   •  FTP  upload  itself.   •  Telnet  connecNon.   •  Permission  sesng(execute).   •  boot  sesng.
  • 51. 51   FTP  upload  itself •  FTP  login  to  other  drone.   •  Upload  itself Reference  was  Cmdpp  source.
  • 52. ACTIVITY Drone  aAack  by  malware  and  network  hacking
  • 53. 53   Command •  HSDrone  connect  socket.  
  • 54. 54   Command •  Make  a  directory   •  Copy   •  Permission  sesng  
  • 55. 55   Command •  kk   -­‐  Motor  will  be  stopped.   •  Change  to  master  
  • 56. 56   AT  Commands •  Drone  command  using  UDP  5556  port   AT*PCMD_MAG=21625,1,0,0,0,0,0,0<CR>AT*REF=21626,290717696<CR>   AT*PCMD_MAG=xx,xx,−1085485875,xx,xx,xx,xx.  
  • 57. 57   tcpdump •  Install  tcpdump  on  drone.   •  We  can  capture  the  network  packet  aper  that.   •  192.168.1.5  is  controller’s  IP.
  • 59. 59   ConfiguraNon •   AlNtude  max  :  drone  can  go  fly  Nll  100000  (which  is  100  meters  from  the   ground)   •  We  can  fly  to  some  GPS  locaNon  with  no  obstacle              AT*CONFIG=605,"control:alNtude_max","3000"            AT*CONFIG=605,"control:alNtude_max",  "100000"
  • 60. 60   GPS -­‐  AR.  Drone  2.0  is  supports  GPS.   -­‐  If  we  click  a  point  to  GPS  on  the  smart  device,  drone  will  move  to  the   place  requested.   -­‐  The  user  can  go  back  to  the  GPS  registered  "home“  by  pressing  the   "home"  buAon.     -­‐  Infected  drones  will  come  to  my  real  home  if  there  isn’t  any  obstacle.
  • 62. 62   DNS  Pharming No  encrypNon   Default  password Access  administrator  mode  from  wireless •  Drones  can  change  some  vulnerable  AP’s  DNS  during  the  fly.  
  • 63. 63   DNS  Server  change •  Can  change  DNS  on  Administrator  mode
  • 65. 65   dnsmasq •  /etc/dnsmasq.conf   •  8.8.8.8  is  Google  DNS  Server
  • 68. 68   episode1 •  Malware  replicated  itself  like  a  worm  and  somehow  destroyed  bootloader  and   made  two  drones  brick.   •  I  tried  serial  communicaNon  using  UART  in  order  to  repair  brick  drones,  but   devices  was  not  even  able  to  boot  up.   •  UART  does  not  work  when  UART  ports  are  misconfigured.  I  replaced  once   because  UART  itself  was  a  problem,  and  replaced  again  because  the  UART  was   broken  by  wrong  ports.   •  One  drone  was  bought  in  Korea  and  another  drone  was  bought  in  other   country.  The  problem  was  that  I  was  able  to  get  a  free  replacement  for  the   drone  which  was  bought  in  Korea,  but  I  had  to  pay  for  the  drone’s  mainboard   which  was  bought  outside  Korea,  since  it  does  not  support  any  A/S.  I  paid   170$  overall.  
  • 69. 69   episode2 •  Aper  malware  replicated  itself,  the  network  configuraNon  broke  out.  I  was   not  able  to  control  the  drone  at  the  end   •  I  had  to  wait  for  drone  to  drain  its  baAery  since  it  was  out  of  control.       (drone  works  properly  for  around  10  minutes)
  • 70. 70   Result •  Drone  malware  (HSDrone  that  I’ve  made)  can  spread  through  wireless   networks.     -­‐  Smart  Device  to  Drone     -­‐  Drone  to  Drone   •  Can  control  other  drone  UDP  network  command.       •  Malware  can  aAack  AP  DNS  Pharming.   •  Drone  malwares  like  this  one  could  spread  and  aAack  your  computers,   APs,  smart  devices,  drones,  and  everything  in  the  future.   •  It  is  dangerous,  drone  has  an  advantage  of  having  physical  distance  for  the   aAack  to  be  done.  
  • 71. Confidential to SEWORKS Copyright ©2014 SEWORKS Inc. All rights reserved. 71   THANK  YOU  

Editor's Notes

  1. We can bypass using macchanger on ubuntu.