SlideShare una empresa de Scribd logo
1 de 22
Descargar para leer sin conexión
HostileWRT
Reclaim Your Spectrum
Eugene Parkinson, Philippe Langlois
http://www.tmplab.org
http://www.p1security.com
Why HostileWRT?
•Wireless Security Audit
•Controlled envt only
•Inside an industrial site
•Big number of AP to audit
•Need for Ultra-Fast setup
•Access to friends’ network
•Beware of the law! Need author.
What is HostileWRT?
•Based on OpenWRT (www.openwrt.org)
•Script to automate WiFi actions
•Packages for aircrack-ng
•WiFi networks: LoveWRT
•Great hardware: FON2
Routeur HADOPI Scandal
•This IS NOT!
•But...
•It may be used this way...
•...if you don’t respect the law
•Of course, you should not
Limitations
•Small Memory
•Slow CPU
•No internet
•or rarefied (IPoICMP, IPoDNS)
Behaviours
•== Modes
•Fast Setup
•Auto-join on first crack
•Mass Audit
•Collect and crack
•Key size dependent? (big: crack
later, small: crack now)
•Multi-ops mode
•AP / STA / MONITOR
Plug-ins
•Hooks
•For each event
•On start
•On WEP attack working
•On WEP attack start
•On WEP key found
•Open Generic Model
•On client detect
Demo & Internals
Roadmap
•What works
•Scan
•WEP crack
•Client Mode (stability?)
•AP Mode (channel changing)
•What’s next
•Web UI, QA
•Resistant WEPs, WPA with Kalk
Hacks: Mobile
•Batteries
•Car, Bicycle-based
•FridaV example
•Already using OpenWRT
•Thanks to Ljudmila hackerspace
Hacks: Hiding
•Industrial boxes
•Lightpost
•Office ceiling
•Others...
Hacks: Antennas
•Omni
•HSB Mighty Waveguide hacks
•NZ DIY antennas
•Coffee box
•Is THIS ridiculous???
•Yagi
Hacks: Connecting things
•GPIO: SPI, I2C
•Chemical Sensors
•Thanks Sebastien B.
•Radioactivity diodes
•Thanks M
SSID to Wordlists
•New in 0.3.2
•Guess the best dictionaries for
your country
•SSID list gives fingerprint
•SSID patterns, FR: Livebox_
•You can contribute for your Country
•Hint: .hr, .pl, .hu, ...
Bugs
•NO STORAGE ON FLASH!!!!
•Pwweez don’t crash your AP
•Newest AP (Fon2N?)
•airdecloak-ng
•None other known... :)
Future
•Mesh networks (BABEL?!)
•Datagram control (BOTmode)
•Captive portal fishing test
•Reliable IPoDNS, IPoICMP
•Anonymous Browsing (TOR?)
•Industrial solution (reporting,
mgmt, dual approach)
Help Needed
•Developpers
•Testers
•Real-world experience feedback
•IPoXXX endpoints / exit nodes
•Resistant WEP tricks
•WPA Crypto+FPGA Genius? (K!LK!)
Credits
•The OpenWRT project
•XXX for FONbook on batteries
•Loloster
•All the /tmp/lab crew
Thanks! Merci!
Work In Progress @ /tmp/lab
Come meet us
http://www.tmplab.org
http://www.p1security.com

Más contenido relacionado

La actualidad más candente

OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar Santhosh Kumar
 
IETF 106 - Default IPv6 Local Only Addressing for Non-Internet Devices
IETF 106 - Default IPv6 Local Only Addressing for Non-Internet DevicesIETF 106 - Default IPv6 Local Only Addressing for Non-Internet Devices
IETF 106 - Default IPv6 Local Only Addressing for Non-Internet DevicesMark Smith
 
Wireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit RanjanWireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit RanjanOWASP Delhi
 
BSides Rochester 2018: Esteban Rodriguez: Ducky In The Middle: Injecting keys...
BSides Rochester 2018: Esteban Rodriguez: Ducky In The Middle: Injecting keys...BSides Rochester 2018: Esteban Rodriguez: Ducky In The Middle: Injecting keys...
BSides Rochester 2018: Esteban Rodriguez: Ducky In The Middle: Injecting keys...JosephTesta9
 
Between you me and the network security boundary
Between you me and the network security boundaryBetween you me and the network security boundary
Between you me and the network security boundaryPatrick Fussell
 
After School cyber security class slides - Pat
After School cyber security class slides - PatAfter School cyber security class slides - Pat
After School cyber security class slides - PatDan Winson
 
Bsides Puerto Rico-2017
Bsides Puerto Rico-2017Bsides Puerto Rico-2017
Bsides Puerto Rico-2017Price McDonald
 
Practical White Hat Hacker Training - Exploitation
Practical White Hat Hacker Training - ExploitationPractical White Hat Hacker Training - Exploitation
Practical White Hat Hacker Training - ExploitationPRISMA CSI
 
Heartbleed Overview
Heartbleed OverviewHeartbleed Overview
Heartbleed OverviewSensePost
 
St Louis Linux Users Group Wireguard (for Fun and Networking)
St Louis Linux Users Group Wireguard (for Fun and Networking)St Louis Linux Users Group Wireguard (for Fun and Networking)
St Louis Linux Users Group Wireguard (for Fun and Networking)Andrew Denner
 
Itc Wireshark
Itc WiresharkItc Wireshark
Itc WiresharkJayMNEA
 
Буткит через СМС: оценка безопасности сети 4G
Буткит через СМС: оценка безопасности сети 4GБуткит через СМС: оценка безопасности сети 4G
Буткит через СМС: оценка безопасности сети 4GPositive Hack Days
 
OWASP 2013 Limerick - ZAP: Whats even newer
OWASP 2013 Limerick - ZAP: Whats even newerOWASP 2013 Limerick - ZAP: Whats even newer
OWASP 2013 Limerick - ZAP: Whats even newerSimon Bennetts
 
Practical White Hat Hacker Training - Introduction to Cyber Security
Practical White Hat Hacker Training - Introduction to Cyber SecurityPractical White Hat Hacker Training - Introduction to Cyber Security
Practical White Hat Hacker Training - Introduction to Cyber SecurityPRISMA CSI
 
Rat a-tat-tat
Rat a-tat-tatRat a-tat-tat
Rat a-tat-tatSensePost
 
DEF CON 23 - Rickey Lawshae - lets talk about soap
DEF CON 23 - Rickey Lawshae - lets talk about soapDEF CON 23 - Rickey Lawshae - lets talk about soap
DEF CON 23 - Rickey Lawshae - lets talk about soapFelipe Prado
 

La actualidad más candente (20)

C0C0N 2013 - OWASP Skanda
C0C0N 2013 - OWASP SkandaC0C0N 2013 - OWASP Skanda
C0C0N 2013 - OWASP Skanda
 
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
 
IETF 106 - Default IPv6 Local Only Addressing for Non-Internet Devices
IETF 106 - Default IPv6 Local Only Addressing for Non-Internet DevicesIETF 106 - Default IPv6 Local Only Addressing for Non-Internet Devices
IETF 106 - Default IPv6 Local Only Addressing for Non-Internet Devices
 
Wireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit RanjanWireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit Ranjan
 
BSides Rochester 2018: Esteban Rodriguez: Ducky In The Middle: Injecting keys...
BSides Rochester 2018: Esteban Rodriguez: Ducky In The Middle: Injecting keys...BSides Rochester 2018: Esteban Rodriguez: Ducky In The Middle: Injecting keys...
BSides Rochester 2018: Esteban Rodriguez: Ducky In The Middle: Injecting keys...
 
Between you me and the network security boundary
Between you me and the network security boundaryBetween you me and the network security boundary
Between you me and the network security boundary
 
After School cyber security class slides - Pat
After School cyber security class slides - PatAfter School cyber security class slides - Pat
After School cyber security class slides - Pat
 
Bsides Puerto Rico-2017
Bsides Puerto Rico-2017Bsides Puerto Rico-2017
Bsides Puerto Rico-2017
 
Practical White Hat Hacker Training - Exploitation
Practical White Hat Hacker Training - ExploitationPractical White Hat Hacker Training - Exploitation
Practical White Hat Hacker Training - Exploitation
 
Heartbleed Overview
Heartbleed OverviewHeartbleed Overview
Heartbleed Overview
 
Action1 overview
Action1 overviewAction1 overview
Action1 overview
 
Lecture 7 - Security
Lecture 7 - SecurityLecture 7 - Security
Lecture 7 - Security
 
St Louis Linux Users Group Wireguard (for Fun and Networking)
St Louis Linux Users Group Wireguard (for Fun and Networking)St Louis Linux Users Group Wireguard (for Fun and Networking)
St Louis Linux Users Group Wireguard (for Fun and Networking)
 
Itc Wireshark
Itc WiresharkItc Wireshark
Itc Wireshark
 
Буткит через СМС: оценка безопасности сети 4G
Буткит через СМС: оценка безопасности сети 4GБуткит через СМС: оценка безопасности сети 4G
Буткит через СМС: оценка безопасности сети 4G
 
Nikto
NiktoNikto
Nikto
 
OWASP 2013 Limerick - ZAP: Whats even newer
OWASP 2013 Limerick - ZAP: Whats even newerOWASP 2013 Limerick - ZAP: Whats even newer
OWASP 2013 Limerick - ZAP: Whats even newer
 
Practical White Hat Hacker Training - Introduction to Cyber Security
Practical White Hat Hacker Training - Introduction to Cyber SecurityPractical White Hat Hacker Training - Introduction to Cyber Security
Practical White Hat Hacker Training - Introduction to Cyber Security
 
Rat a-tat-tat
Rat a-tat-tatRat a-tat-tat
Rat a-tat-tat
 
DEF CON 23 - Rickey Lawshae - lets talk about soap
DEF CON 23 - Rickey Lawshae - lets talk about soapDEF CON 23 - Rickey Lawshae - lets talk about soap
DEF CON 23 - Rickey Lawshae - lets talk about soap
 

Destacado

10. pablo y la rebelión
10. pablo y la rebelión10. pablo y la rebelión
10. pablo y la rebeliónA L
 
Growthhackingbelgium 0-kick-off-131121024141-phpapp01
Growthhackingbelgium 0-kick-off-131121024141-phpapp01Growthhackingbelgium 0-kick-off-131121024141-phpapp01
Growthhackingbelgium 0-kick-off-131121024141-phpapp01Steph Cliche
 
5. la controversia continúa
5. la controversia continúa5. la controversia continúa
5. la controversia continúaA L
 
12. de vuelta a egipto
12. de vuelta a egipto12. de vuelta a egipto
12. de vuelta a egiptoA L
 
11. jesús les decía síganme
11. jesús les decía síganme11. jesús les decía síganme
11. jesús les decía síganmeA L
 
6. jesús se mezclaba con las personas
6. jesús se mezclaba con las personas6. jesús se mezclaba con las personas
6. jesús se mezclaba con las personasA L
 
2. restauración del dominio
2. restauración del dominio2. restauración del dominio
2. restauración del dominioA L
 
Sc2014 proceedings
Sc2014 proceedingsSc2014 proceedings
Sc2014 proceedingsSteph Cliche
 
WordPress 3.6 New Features
WordPress 3.6 New FeaturesWordPress 3.6 New Features
WordPress 3.6 New Featuresmasmanx
 
Requisifueratos para s.s.
Requisifueratos para s.s. Requisifueratos para s.s.
Requisifueratos para s.s. servicios109
 
1530korterink 101107225906-phpapp02
1530korterink 101107225906-phpapp021530korterink 101107225906-phpapp02
1530korterink 101107225906-phpapp02Steph Cliche
 
9. jesús las ministraba en sus necesidades
9. jesús las ministraba en sus necesidades9. jesús las ministraba en sus necesidades
9. jesús las ministraba en sus necesidadesA L
 

Destacado (20)

10. pablo y la rebelión
10. pablo y la rebelión10. pablo y la rebelión
10. pablo y la rebelión
 
Growthhackingbelgium 0-kick-off-131121024141-phpapp01
Growthhackingbelgium 0-kick-off-131121024141-phpapp01Growthhackingbelgium 0-kick-off-131121024141-phpapp01
Growthhackingbelgium 0-kick-off-131121024141-phpapp01
 
Social Media for Business
Social Media for BusinessSocial Media for Business
Social Media for Business
 
CT-5030 wireless control jammer user guide www.jammers4u.com
CT-5030 wireless control jammer user guide www.jammers4u.comCT-5030 wireless control jammer user guide www.jammers4u.com
CT-5030 wireless control jammer user guide www.jammers4u.com
 
5. la controversia continúa
5. la controversia continúa5. la controversia continúa
5. la controversia continúa
 
12. de vuelta a egipto
12. de vuelta a egipto12. de vuelta a egipto
12. de vuelta a egipto
 
Natural Ventilation Brochure 2014
Natural Ventilation Brochure 2014Natural Ventilation Brochure 2014
Natural Ventilation Brochure 2014
 
11. jesús les decía síganme
11. jesús les decía síganme11. jesús les decía síganme
11. jesús les decía síganme
 
6. jesús se mezclaba con las personas
6. jesús se mezclaba con las personas6. jesús se mezclaba con las personas
6. jesús se mezclaba con las personas
 
2. restauración del dominio
2. restauración del dominio2. restauración del dominio
2. restauración del dominio
 
Melissa pp
Melissa ppMelissa pp
Melissa pp
 
718001 000 en
718001 000 en718001 000 en
718001 000 en
 
Tempo June 2014
Tempo June 2014Tempo June 2014
Tempo June 2014
 
Sc2014 proceedings
Sc2014 proceedingsSc2014 proceedings
Sc2014 proceedings
 
WordPress 3.6 New Features
WordPress 3.6 New FeaturesWordPress 3.6 New Features
WordPress 3.6 New Features
 
Requisifueratos para s.s.
Requisifueratos para s.s. Requisifueratos para s.s.
Requisifueratos para s.s.
 
1530korterink 101107225906-phpapp02
1530korterink 101107225906-phpapp021530korterink 101107225906-phpapp02
1530korterink 101107225906-phpapp02
 
Engagement ring rockport
Engagement ring rockportEngagement ring rockport
Engagement ring rockport
 
Plaguicida
PlaguicidaPlaguicida
Plaguicida
 
9. jesús las ministraba en sus necesidades
9. jesús las ministraba en sus necesidades9. jesús las ministraba en sus necesidades
9. jesús las ministraba en sus necesidades
 

Similar a Tmplab hostile wrt-5-hacklu

Network Security: Protecting SOHO Networks
Network Security: Protecting SOHO NetworksNetwork Security: Protecting SOHO Networks
Network Security: Protecting SOHO NetworksJim Gilsinn
 
a framework for fingerprinting ICS honeypots
a framework for fingerprinting ICS honeypotsa framework for fingerprinting ICS honeypots
a framework for fingerprinting ICS honeypotsMohammad Reza Zamiri
 
Unified Threat Management
Unified Threat ManagementUnified Threat Management
Unified Threat ManagementTapas Shome
 
Security challenges for IoT
Security challenges for IoTSecurity challenges for IoT
Security challenges for IoTWSO2
 
Network Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisNetwork Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisPriyanka Aash
 
Honeypots for Active Defense
Honeypots for Active DefenseHoneypots for Active Defense
Honeypots for Active DefenseGreg Foss
 
Concise Courses Raspberry Pi
Concise Courses Raspberry PiConcise Courses Raspberry Pi
Concise Courses Raspberry Pidjp55
 
DEF CON 23 - Yuwei Zheng and Haoqi Shan - build a free cellular traffic captu...
DEF CON 23 - Yuwei Zheng and Haoqi Shan - build a free cellular traffic captu...DEF CON 23 - Yuwei Zheng and Haoqi Shan - build a free cellular traffic captu...
DEF CON 23 - Yuwei Zheng and Haoqi Shan - build a free cellular traffic captu...Felipe Prado
 
Henrik Strøm - IPv6 from the attacker's perspective
Henrik Strøm - IPv6 from the attacker's perspectiveHenrik Strøm - IPv6 from the attacker's perspective
Henrik Strøm - IPv6 from the attacker's perspectiveIKT-Norge
 
y3dips hacking priv8 network
y3dips hacking priv8 networky3dips hacking priv8 network
y3dips hacking priv8 networkidsecconf
 
idsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 networkidsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 networkAmmar WK
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface DevicePositive Hack Days
 
Frony Fronius: Exploring ZigBee signals from Solar City
Frony Fronius: Exploring ZigBee signals from Solar CityFrony Fronius: Exploring ZigBee signals from Solar City
Frony Fronius: Exploring ZigBee signals from Solar CityJose Fernandez
 
SIGFOX Makers Tour - Barcelona
SIGFOX Makers Tour - BarcelonaSIGFOX Makers Tour - Barcelona
SIGFOX Makers Tour - BarcelonaNicolas Lesconnec
 
Uncommon MiTM in uncommon conditions
Uncommon MiTM in uncommon conditionsUncommon MiTM in uncommon conditions
Uncommon MiTM in uncommon conditionsHeadLightSecurity
 

Similar a Tmplab hostile wrt-5-hacklu (20)

Network Security: Protecting SOHO Networks
Network Security: Protecting SOHO NetworksNetwork Security: Protecting SOHO Networks
Network Security: Protecting SOHO Networks
 
a framework for fingerprinting ICS honeypots
a framework for fingerprinting ICS honeypotsa framework for fingerprinting ICS honeypots
a framework for fingerprinting ICS honeypots
 
Unified Threat Management
Unified Threat ManagementUnified Threat Management
Unified Threat Management
 
Myles firewalls
Myles firewallsMyles firewalls
Myles firewalls
 
Coporate Espionage
Coporate EspionageCoporate Espionage
Coporate Espionage
 
Security challenges for IoT
Security challenges for IoTSecurity challenges for IoT
Security challenges for IoT
 
SIGFOX Makers Tour - Madrid
SIGFOX Makers Tour - MadridSIGFOX Makers Tour - Madrid
SIGFOX Makers Tour - Madrid
 
Network Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisNetwork Forensics and Practical Packet Analysis
Network Forensics and Practical Packet Analysis
 
Honeypots for Active Defense
Honeypots for Active DefenseHoneypots for Active Defense
Honeypots for Active Defense
 
Concise Courses Raspberry Pi
Concise Courses Raspberry PiConcise Courses Raspberry Pi
Concise Courses Raspberry Pi
 
DEF CON 23 - Yuwei Zheng and Haoqi Shan - build a free cellular traffic captu...
DEF CON 23 - Yuwei Zheng and Haoqi Shan - build a free cellular traffic captu...DEF CON 23 - Yuwei Zheng and Haoqi Shan - build a free cellular traffic captu...
DEF CON 23 - Yuwei Zheng and Haoqi Shan - build a free cellular traffic captu...
 
Henrik Strøm - IPv6 from the attacker's perspective
Henrik Strøm - IPv6 from the attacker's perspectiveHenrik Strøm - IPv6 from the attacker's perspective
Henrik Strøm - IPv6 from the attacker's perspective
 
y3dips hacking priv8 network
y3dips hacking priv8 networky3dips hacking priv8 network
y3dips hacking priv8 network
 
idsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 networkidsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 network
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
 
Preso fcul
Preso fculPreso fcul
Preso fcul
 
Frony Fronius: Exploring ZigBee signals from Solar City
Frony Fronius: Exploring ZigBee signals from Solar CityFrony Fronius: Exploring ZigBee signals from Solar City
Frony Fronius: Exploring ZigBee signals from Solar City
 
SIGFOX Makers Tour - Barcelona
SIGFOX Makers Tour - BarcelonaSIGFOX Makers Tour - Barcelona
SIGFOX Makers Tour - Barcelona
 
Uncommon MiTM in uncommon conditions
Uncommon MiTM in uncommon conditionsUncommon MiTM in uncommon conditions
Uncommon MiTM in uncommon conditions
 
DerbyCon - APT2
DerbyCon - APT2DerbyCon - APT2
DerbyCon - APT2
 

Más de Steph Cliche

Safes locking device-_mechanical_locks_versus_electronic_locks
Safes locking device-_mechanical_locks_versus_electronic_locksSafes locking device-_mechanical_locks_versus_electronic_locks
Safes locking device-_mechanical_locks_versus_electronic_locksSteph Cliche
 
Ieee project-2014-2015-context-based-access-control-systems
Ieee project-2014-2015-context-based-access-control-systemsIeee project-2014-2015-context-based-access-control-systems
Ieee project-2014-2015-context-based-access-control-systemsSteph Cliche
 
Ieee interference-measurements-802.11n
Ieee interference-measurements-802.11nIeee interference-measurements-802.11n
Ieee interference-measurements-802.11nSteph Cliche
 
Guardi final report
Guardi final reportGuardi final report
Guardi final reportSteph Cliche
 
2010 12-03 a-lawyers_guidetodata
2010 12-03 a-lawyers_guidetodata2010 12-03 a-lawyers_guidetodata
2010 12-03 a-lawyers_guidetodataSteph Cliche
 
Penetration document format slides
Penetration document format slidesPenetration document format slides
Penetration document format slidesSteph Cliche
 
Le petit livre_du_hacker_2013
Le petit livre_du_hacker_2013Le petit livre_du_hacker_2013
Le petit livre_du_hacker_2013Steph Cliche
 
013 50001-001 spy-elite_operators_manual_rev_e
013 50001-001 spy-elite_operators_manual_rev_e013 50001-001 spy-elite_operators_manual_rev_e
013 50001-001 spy-elite_operators_manual_rev_eSteph Cliche
 
Hack.lu 09 ip-morph
Hack.lu 09 ip-morphHack.lu 09 ip-morph
Hack.lu 09 ip-morphSteph Cliche
 
7 1-system plus-evolution_spares_eng_6.0
7 1-system plus-evolution_spares_eng_6.07 1-system plus-evolution_spares_eng_6.0
7 1-system plus-evolution_spares_eng_6.0Steph Cliche
 
Global maritime-security
Global maritime-securityGlobal maritime-security
Global maritime-securitySteph Cliche
 
Unmanned aerial vehicle smart device ground control station cyber security th...
Unmanned aerial vehicle smart device ground control station cyber security th...Unmanned aerial vehicle smart device ground control station cyber security th...
Unmanned aerial vehicle smart device ground control station cyber security th...Steph Cliche
 

Más de Steph Cliche (20)

Spy pack
Spy packSpy pack
Spy pack
 
Spyddr
SpyddrSpyddr
Spyddr
 
Sat howto
Sat howtoSat howto
Sat howto
 
Satellite hacking
Satellite hackingSatellite hacking
Satellite hacking
 
Safes locking device-_mechanical_locks_versus_electronic_locks
Safes locking device-_mechanical_locks_versus_electronic_locksSafes locking device-_mechanical_locks_versus_electronic_locks
Safes locking device-_mechanical_locks_versus_electronic_locks
 
Ieee project-2014-2015-context-based-access-control-systems
Ieee project-2014-2015-context-based-access-control-systemsIeee project-2014-2015-context-based-access-control-systems
Ieee project-2014-2015-context-based-access-control-systems
 
Ieee interference-measurements-802.11n
Ieee interference-measurements-802.11nIeee interference-measurements-802.11n
Ieee interference-measurements-802.11n
 
Guardi final report
Guardi final reportGuardi final report
Guardi final report
 
2010 12-03 a-lawyers_guidetodata
2010 12-03 a-lawyers_guidetodata2010 12-03 a-lawyers_guidetodata
2010 12-03 a-lawyers_guidetodata
 
Public wifi
Public wifiPublic wifi
Public wifi
 
Penetration document format slides
Penetration document format slidesPenetration document format slides
Penetration document format slides
 
Le petit livre_du_hacker_2013
Le petit livre_du_hacker_2013Le petit livre_du_hacker_2013
Le petit livre_du_hacker_2013
 
013 50001-001 spy-elite_operators_manual_rev_e
013 50001-001 spy-elite_operators_manual_rev_e013 50001-001 spy-elite_operators_manual_rev_e
013 50001-001 spy-elite_operators_manual_rev_e
 
Hack.lu 09 ip-morph
Hack.lu 09 ip-morphHack.lu 09 ip-morph
Hack.lu 09 ip-morph
 
12
1212
12
 
09 09 2014
09 09 201409 09 2014
09 09 2014
 
7 1-system plus-evolution_spares_eng_6.0
7 1-system plus-evolution_spares_eng_6.07 1-system plus-evolution_spares_eng_6.0
7 1-system plus-evolution_spares_eng_6.0
 
Global maritime-security
Global maritime-securityGlobal maritime-security
Global maritime-security
 
Future war
Future warFuture war
Future war
 
Unmanned aerial vehicle smart device ground control station cyber security th...
Unmanned aerial vehicle smart device ground control station cyber security th...Unmanned aerial vehicle smart device ground control station cyber security th...
Unmanned aerial vehicle smart device ground control station cyber security th...
 

Tmplab hostile wrt-5-hacklu