SlideShare una empresa de Scribd logo
1 de 20
Concise Courses




             How Raspberry Pi
             Can Change How
             People Attack
             Networks

DJ Palombo




              Raspberry Pi is a trademark of the Raspberry Pi Foundation
Who Am I?
•In my junior year in Computer and Digital
Forensics at Champlain College, Burlington VT

•20 Years Old

•Currently studying in Dublin, Ireland
What is Raspberry Pi?

• $35 Computer the size of a credit card

• Uses GNU/Linux Operating Systems

• Model B has 512 MB RAM, 2 USB ports,
   Ethernet, video out, and HDMI

• Operating System loaded on SD cards

• Storage is based on the SD card size
What this is NOT
• Be all, end all network attack

• Proposal of better-than-sliced-bread attacks

                What this is
• Another viable threat that should be assessed

• A warning to security professionals
What is the theory behind it?
• Cheap, inexpensive computer
  – My terminology for it: “Burner Computer”
• Small size allows it to be easily hidden
• Attack from within rather than forcing your
  way through
What attacks to do?
• Whatever you want!

• Sniff networks for information and passwords

• See all internal network traffic

• Try to shut down the network from within
My first concept
• It can be used as a cheap cluster for
  computing power
  – Useful in some context
  – Ability to gain a large amount of power at low cost


• What next?
What you can do
• Route all the traffic through the Pi
  – MITM attacks

• Packet sniff inside a network

• VLAN Hopping

• VoIP sniff
Man In the Middle Attacks
• Ability is built into Ettercap
   – DHCP spoofing
   – Arp Poisoning
• All traffic will then run through your system
• You can modify traffic as it runs through your
  system
VLAN Hopping
• You can check to see if there are other parts of
  the network, and listen on their traffic too
• VoIP Hopper
   – Will act like a VoIP phone and look for other devices
     across the network
   – Listens for any traffic that signifies other VoIP devices
• SIP crack
   – Crack passwords of VoIP device
   – Works similar to aircrack
VoIP Attacks
• When inside a network, why not listen in on
  their calls?
• VoIPong
  – Allows user to sniff any calls on the network
  – Will record and output to .wav file for listening
    later
Other options
• Instead of wireless attacks, why not hardwire?

  – Surge protector + Raspberry Pi = Network
    Observation Device


• Use it for the manufacturer’s intended
  purpose?
Surge Protector Pi
• For a small cost, you can set your Pi up inside
  a surge protector
  – Constant source of power
  – Inconspicuous
  – Hardwired Ethernet connectivity
How to defend against this threat
   •Physical security

   •Monitor network traffic

   •Specifically search for traces of
   network sniffers
How to defend against the
defenders

•Spoof MAC address, and
change it periodically if
you are within a network

•Hide the device well

•Don’t be afraid to lose
the device
How to prepare yourself
• Obtain Pi
• Setup the Pi
  – I recommend using PwnPi ( pwnpi.net )
• Know your toolkit
• Know your target and your goal
• Figure out how you are going to power it
The Drop-off
• Dependent on who you are attacking

• Use common sense, and be sneaky!

• Know your options, and know your opponents
Contact DJ
• Palombo.dj@gmail.com

• @DJPalombo
  – #ProjectRasPi


• http://bit.ly/DJsLinkedIn
Any Questions?

Más contenido relacionado

Similar a Concise Courses Raspberry Pi

FM & Bluetooth & WIFI, Oh My!
FM & Bluetooth & WIFI, Oh My!FM & Bluetooth & WIFI, Oh My!
FM & Bluetooth & WIFI, Oh My!Aaron Lafferty
 
Unified Threat Management
Unified Threat ManagementUnified Threat Management
Unified Threat ManagementTapas Shome
 
Network Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisNetwork Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisPriyanka Aash
 
Henrik Strøm - IPv6 from the attacker's perspective
Henrik Strøm - IPv6 from the attacker's perspectiveHenrik Strøm - IPv6 from the attacker's perspective
Henrik Strøm - IPv6 from the attacker's perspectiveIKT-Norge
 
Uncommon MiTM in uncommon conditions
Uncommon MiTM in uncommon conditionsUncommon MiTM in uncommon conditions
Uncommon MiTM in uncommon conditionsHeadLightSecurity
 
honeypots.ppt
honeypots.ppthoneypots.ppt
honeypots.pptDetSersi
 
Network security basics
Network security basicsNetwork security basics
Network security basicsSkillspire LLC
 
WiFi Intrustion Detection from WireShark SharkFest
WiFi Intrustion Detection from WireShark SharkFestWiFi Intrustion Detection from WireShark SharkFest
WiFi Intrustion Detection from WireShark SharkFestDavid Sweigert
 
Network Security: Protecting SOHO Networks
Network Security: Protecting SOHO NetworksNetwork Security: Protecting SOHO Networks
Network Security: Protecting SOHO NetworksJim Gilsinn
 
Sergey Gordeychik - How to hack a telecom and stay alive
Sergey Gordeychik - How to hack a telecom and stay aliveSergey Gordeychik - How to hack a telecom and stay alive
Sergey Gordeychik - How to hack a telecom and stay aliveDefconRussia
 
How to hack a telecom and stay alive
How to hack a telecom and stay aliveHow to hack a telecom and stay alive
How to hack a telecom and stay aliveqqlan
 
Demystifying Wireless Security Using Open Source Options
Demystifying Wireless Security Using Open Source OptionsDemystifying Wireless Security Using Open Source Options
Demystifying Wireless Security Using Open Source OptionsMichele Chubirka
 
How to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey GordeychikHow to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey GordeychikPositive Hack Days
 
How to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AliveHow to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AlivePositive Hack Days
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationSatria Ady Pradana
 
Anti Whaling Hardening Up Your Net Presence
Anti   Whaling   Hardening Up Your Net PresenceAnti   Whaling   Hardening Up Your Net Presence
Anti Whaling Hardening Up Your Net PresenceEngineers Australia
 
Anti Whaling Hardening Up Your Net Presence
Anti   Whaling   Hardening Up Your Net PresenceAnti   Whaling   Hardening Up Your Net Presence
Anti Whaling Hardening Up Your Net Presencegueste0b5fe
 

Similar a Concise Courses Raspberry Pi (20)

FM & Bluetooth & WIFI, Oh My!
FM & Bluetooth & WIFI, Oh My!FM & Bluetooth & WIFI, Oh My!
FM & Bluetooth & WIFI, Oh My!
 
Unified Threat Management
Unified Threat ManagementUnified Threat Management
Unified Threat Management
 
Myles firewalls
Myles firewallsMyles firewalls
Myles firewalls
 
Network Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisNetwork Forensics and Practical Packet Analysis
Network Forensics and Practical Packet Analysis
 
Henrik Strøm - IPv6 from the attacker's perspective
Henrik Strøm - IPv6 from the attacker's perspectiveHenrik Strøm - IPv6 from the attacker's perspective
Henrik Strøm - IPv6 from the attacker's perspective
 
Uncommon MiTM in uncommon conditions
Uncommon MiTM in uncommon conditionsUncommon MiTM in uncommon conditions
Uncommon MiTM in uncommon conditions
 
honeypots.ppt
honeypots.ppthoneypots.ppt
honeypots.ppt
 
Network security basics
Network security basicsNetwork security basics
Network security basics
 
Dmk blackops2006
Dmk blackops2006Dmk blackops2006
Dmk blackops2006
 
WiFi Intrustion Detection from WireShark SharkFest
WiFi Intrustion Detection from WireShark SharkFestWiFi Intrustion Detection from WireShark SharkFest
WiFi Intrustion Detection from WireShark SharkFest
 
Network Security: Protecting SOHO Networks
Network Security: Protecting SOHO NetworksNetwork Security: Protecting SOHO Networks
Network Security: Protecting SOHO Networks
 
Sergey Gordeychik - How to hack a telecom and stay alive
Sergey Gordeychik - How to hack a telecom and stay aliveSergey Gordeychik - How to hack a telecom and stay alive
Sergey Gordeychik - How to hack a telecom and stay alive
 
How to hack a telecom and stay alive
How to hack a telecom and stay aliveHow to hack a telecom and stay alive
How to hack a telecom and stay alive
 
Demystifying Wireless Security Using Open Source Options
Demystifying Wireless Security Using Open Source OptionsDemystifying Wireless Security Using Open Source Options
Demystifying Wireless Security Using Open Source Options
 
How to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey GordeychikHow to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey Gordeychik
 
How to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AliveHow to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay Alive
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming Operation
 
IT infrastructure security 101
IT infrastructure security 101IT infrastructure security 101
IT infrastructure security 101
 
Anti Whaling Hardening Up Your Net Presence
Anti   Whaling   Hardening Up Your Net PresenceAnti   Whaling   Hardening Up Your Net Presence
Anti Whaling Hardening Up Your Net Presence
 
Anti Whaling Hardening Up Your Net Presence
Anti   Whaling   Hardening Up Your Net PresenceAnti   Whaling   Hardening Up Your Net Presence
Anti Whaling Hardening Up Your Net Presence
 

Concise Courses Raspberry Pi

  • 1. Concise Courses How Raspberry Pi Can Change How People Attack Networks DJ Palombo Raspberry Pi is a trademark of the Raspberry Pi Foundation
  • 2. Who Am I? •In my junior year in Computer and Digital Forensics at Champlain College, Burlington VT •20 Years Old •Currently studying in Dublin, Ireland
  • 3. What is Raspberry Pi? • $35 Computer the size of a credit card • Uses GNU/Linux Operating Systems • Model B has 512 MB RAM, 2 USB ports, Ethernet, video out, and HDMI • Operating System loaded on SD cards • Storage is based on the SD card size
  • 4.
  • 5. What this is NOT • Be all, end all network attack • Proposal of better-than-sliced-bread attacks What this is • Another viable threat that should be assessed • A warning to security professionals
  • 6. What is the theory behind it? • Cheap, inexpensive computer – My terminology for it: “Burner Computer” • Small size allows it to be easily hidden • Attack from within rather than forcing your way through
  • 7. What attacks to do? • Whatever you want! • Sniff networks for information and passwords • See all internal network traffic • Try to shut down the network from within
  • 8. My first concept • It can be used as a cheap cluster for computing power – Useful in some context – Ability to gain a large amount of power at low cost • What next?
  • 9. What you can do • Route all the traffic through the Pi – MITM attacks • Packet sniff inside a network • VLAN Hopping • VoIP sniff
  • 10. Man In the Middle Attacks • Ability is built into Ettercap – DHCP spoofing – Arp Poisoning • All traffic will then run through your system • You can modify traffic as it runs through your system
  • 11. VLAN Hopping • You can check to see if there are other parts of the network, and listen on their traffic too • VoIP Hopper – Will act like a VoIP phone and look for other devices across the network – Listens for any traffic that signifies other VoIP devices • SIP crack – Crack passwords of VoIP device – Works similar to aircrack
  • 12. VoIP Attacks • When inside a network, why not listen in on their calls? • VoIPong – Allows user to sniff any calls on the network – Will record and output to .wav file for listening later
  • 13. Other options • Instead of wireless attacks, why not hardwire? – Surge protector + Raspberry Pi = Network Observation Device • Use it for the manufacturer’s intended purpose?
  • 14. Surge Protector Pi • For a small cost, you can set your Pi up inside a surge protector – Constant source of power – Inconspicuous – Hardwired Ethernet connectivity
  • 15. How to defend against this threat •Physical security •Monitor network traffic •Specifically search for traces of network sniffers
  • 16. How to defend against the defenders •Spoof MAC address, and change it periodically if you are within a network •Hide the device well •Don’t be afraid to lose the device
  • 17. How to prepare yourself • Obtain Pi • Setup the Pi – I recommend using PwnPi ( pwnpi.net ) • Know your toolkit • Know your target and your goal • Figure out how you are going to power it
  • 18. The Drop-off • Dependent on who you are attacking • Use common sense, and be sneaky! • Know your options, and know your opponents
  • 19. Contact DJ • Palombo.dj@gmail.com • @DJPalombo – #ProjectRasPi • http://bit.ly/DJsLinkedIn