SlideShare una empresa de Scribd logo
1 de 28
Descargar para leer sin conexión
STAND CLOSE TO
                                           ME AND YOU ARE
                                                  PWNED!
                        SUBHO HALDER | ADITYA GUPTA
                        @sunnyrockzzs     @adi1391


Sunday, 2 December 12
WHO ARE WE !
                        INFORMATION SECURITY RESEARCHER
                        MOBILE EXPLOITER
                        CREATOR OF AFE (ANDROID FRAMEWORK FOR
                        EXPLOITATION)
                        PYTHON LOVERS
                        CO-FOUNDER OF XYSEC.
                        FOUND BUG IN SOME FAMOUS WEBSITES
                        INCLUDING GOOGLE, APPLE, MICROSOFT,
                        SKYPE, ADOBE AND MANY MORE
Sunday, 2 December 12
SOME COMPANIES WE’VE FOUND VULNS IN..




                                   And MORE...
Sunday, 2 December 12
AGENDA !
                        INTRODUCTION TO NFC.
                        NFC STACK.
                        NFC PROTOCOL LAYERS.
                        NFC APPLICATION LAYERS.
                        ANDROID NFC STACK
                        NFC ATTACKS
                        LEVERAGING NFC ATTACKS

Sunday, 2 December 12
INTRODUCTION TO NFC

                        SET OF COMMUNICATION PROTOCOLS
                        BASED ON RFID STANDARDS INCLUDING ISO
                        14443
                        13.56 MHZ OPERATING FREQUENCY +/- 7KHZ
                        OPERATING RANGE LESS THAN 4 CM



Sunday, 2 December 12
COMMUNICATION MODES

                        PASSIVE ( RFID CARDS )
                          INITIATOR PROVIDES POWER
                          TARGET REFLECTS BACK THE SIGNAL
                        ACTIVE ( P2P )
                          BOTH INITIATOR AND TARGET SIMULATES



Sunday, 2 December 12
NFC STACK




Sunday, 2 December 12
NFC PROTOCOL LAYER

                        PROTOCOL LAYER CONSISTS OF A PHYSICAL
                        LAYER AND RF LAYER
                        THESE LAYERS ARE FOCUSSED ON PHYSICAL
                        ASPECT OF STARTING COMMUNICATION




Sunday, 2 December 12
NFC PROTOCOL LAYER
                                      Type 1 tags use a format sometimes called the
                                      Topaz protocol. It uses a simple memory model
                                      which is either static for tags with memory size
                                      less than 120 bytes or dynamic for tags with
                  TYPE 1 (TOPAZ)      larger memory. Bytes are read/written to the tag
                                      using commands such as RALL, READ,
                                      WRITE-E, WRITE-NE, RSEG, READ8, WRITE-
                                      E8, WRITE-N8.
                                       MIFARE classic tags are storage devices with
                                      simple security mechanisms for access control.
                                      They use an NXP proprietary security protocol
                  MIFARE CLASSIC      for authentication and ciphering. This
                                      encryption was reverse engineered and broken
                                       in 2007
                                      These tags are similar to Topaz tags. They
                                      have a static memory layout when they have
                                      less than 64 bytes available and a dynamic
                                      layout otherwise. The first 16 bytes of memory
              MIFARE-ULTRALIGHT       contain metadata like a serial number, access
                                      rights, and capability container. The rest is for
                                      the actual data. Data is accessed using READ
                                      and WRITE commands,
                                      The previous protocol layers have all had
                                      initiators and targets and the protocols are
                                      designed around the initiator being able to read/
                        LLCP (P2P)    write to the target. Logical Link Control Protocol
                                      (LLCP) is different because it establishes
                                      communication between two peer devices.



Sunday, 2 December 12
NFC APPLICATION LAYER
                         NDEF OR NFC DATA EXCHANGE FORMAT
                         SIMPLE BINARY MESSAGE FORMAT !
                         SAMPLE NDEF FORMAT FOR TEXT




Sunday, 2 December 12
03 17 d1 01 13 54 02 65 6e 68 65 6c 6c 6f
             20 63 6c 75 62 68 61 63 6B 20 21 fe

                                    NDEF Message Start

                                       Payload Length

                        MB, ME, SR, TNF= ”NFC Forum well-known type”

                                         Type Length

                                          Type “T”

                             Status Byte - Length of IANA lang code

                                      Lang Code = “en”

                                   “hello clubhack !” - text

                                      NDEF Terminator


Sunday, 2 December 12
ANDROID NFC STACK
                           Kernel          NFC Services
                                         (com.android.nfc)
                                                                 Tags,
                                             libnfc.so       MiFare, Topaz,
                                                                 etc.
                                           libnfc_jni.so
                        libpn544_fw.so
                                          libnfc_ndef.so




Sunday, 2 December 12
ATM CARD SKIMMER !




Sunday, 2 December 12
HOW TO RECOGNIZE NFC
                        ENABLED CREDIT CARD?




Sunday, 2 December 12
AID SELECTION
                        SOME WELL KNOWN AIDS:
                         VISA DEBIT/CREDIT CARD:
                         A0 00 00 00 03 10 10
                         MASTERCARD CREDIT:
                         A0 00 00 00 04 10 10
                         AMERICAN EXPRESS:
                         A0 00 00 00 25 00 00


Sunday, 2 December 12
EMV DECODING !


                        DATA ENCODING IS DONE THROUGH BER TLV
                        ONLINE DECODER AVILABLE !
                        HTTP://EMVLAB.ORG/TLVUTILS/




Sunday, 2 December 12
HOW TO PROTECT ?

                        ORGANIZATIONS SHOULD IMPLEMENT PCI
                        DSS COMPLIANT
                        NFC PAYMENTS NOT YET COMPLIANT
                        USE A BETTER WALLET




Sunday, 2 December 12
http://www.thinkgeek.com/product/8cdd/



Sunday, 2 December 12
NFC RELAY ATTACK !




Sunday, 2 December 12
NFC POSTER SKIMMING !




Sunday, 2 December 12
LEVERAGING NFC
                           FOR ANDROID
                                 BASED
                         VULNERABILITY

Sunday, 2 December 12
COM.ANDROID.NFC

                        FOR WELL KNOWN TYPE TAGS,
                        APPLICATIONS ARE CALLED AUTOMATICALLY
                         WWW BASED DATA, FIRES THE BROWSER
                         MAILTO: PROTOCOL FIRES UP MAIL CLIENT
                         UNEXPECTED VALUES IN NDEF, CRASHES
                         NFCSERVICE.JAVA


Sunday, 2 December 12
NFC AWARE MALWARES

                         LEVERAGING THE NFC PROTOCOL, NEW
                         BREED OF ANDROID MALWARE ARISES
                         PROXYING ANY REQUEST THROUGH THE
                         MALWARE WITHOUT INTERACTION !




Sunday, 2 December 12
NFC TAG       no         Instead of opening
                                  interaction   the Browser, opens
                        Any URL     needed       up an application !




Sunday, 2 December 12
LEVERAGING
                        USSD BASED
                            ATTACK
                          USING NFC

Sunday, 2 December 12
Opens the
                          NFC TAG             no
                                                         malicious link at
                                          interaction
                                                        http://xysec.com/
                        Malicious URL       needed
                                                            ussd.html



                         Fires up the browser
                         and dials the number
                          in the user’s phone,
                              without any
                              interaction!



Sunday, 2 December 12
ANDROID FRAMEWORK
                        FOR EXPLOITATION (AFE)



Sunday, 2 December 12
THANK YOU !



                        SECURITY@XYSEC.COM
Sunday, 2 December 12

Más contenido relacionado

Destacado

03 dermatologia cto 8
03 dermatologia cto 803 dermatologia cto 8
03 dermatologia cto 8jairod9
 
How We Listen to Music - SXSW 2015
How We Listen to Music - SXSW 2015How We Listen to Music - SXSW 2015
How We Listen to Music - SXSW 2015Paul Lamere
 
7 weeks to 100 push ups..
7 weeks to 100 push ups.. 7 weeks to 100 push ups..
7 weeks to 100 push ups.. hellsingz
 
Bone marrow class
Bone marrow classBone marrow class
Bone marrow classglobalsoin
 
Toward Society 3.0: A New Paradigm for 21st century education
Toward Society 3.0: A New Paradigm for 21st century educationToward Society 3.0: A New Paradigm for 21st century education
Toward Society 3.0: A New Paradigm for 21st century educationJohn Moravec
 
Introduction to the theory of plates
Introduction to the theory of platesIntroduction to the theory of plates
Introduction to the theory of platesABHISHEK CHANDA
 
Hypnotherapy Explanation
Hypnotherapy ExplanationHypnotherapy Explanation
Hypnotherapy ExplanationPhilip Green
 
Introduction to Mahout and Machine Learning
Introduction to Mahout and Machine LearningIntroduction to Mahout and Machine Learning
Introduction to Mahout and Machine LearningVarad Meru
 
HSC PDHPE Core 1 – Health Priorities in Australia
HSC PDHPE Core 1 – Health Priorities in AustraliaHSC PDHPE Core 1 – Health Priorities in Australia
HSC PDHPE Core 1 – Health Priorities in AustraliaVas Ratusau
 
Ground improvement techniques
Ground improvement techniquesGround improvement techniques
Ground improvement techniquesSravan Muguda
 
How To Create Strategic Marketing Plan
How To Create Strategic Marketing PlanHow To Create Strategic Marketing Plan
How To Create Strategic Marketing PlanLalit Kale
 

Destacado (14)

03 dermatologia cto 8
03 dermatologia cto 803 dermatologia cto 8
03 dermatologia cto 8
 
How We Listen to Music - SXSW 2015
How We Listen to Music - SXSW 2015How We Listen to Music - SXSW 2015
How We Listen to Music - SXSW 2015
 
Ball bearing manufacturing process
Ball bearing manufacturing processBall bearing manufacturing process
Ball bearing manufacturing process
 
7 weeks to 100 push ups..
7 weeks to 100 push ups.. 7 weeks to 100 push ups..
7 weeks to 100 push ups..
 
Bone marrow class
Bone marrow classBone marrow class
Bone marrow class
 
Toward Society 3.0: A New Paradigm for 21st century education
Toward Society 3.0: A New Paradigm for 21st century educationToward Society 3.0: A New Paradigm for 21st century education
Toward Society 3.0: A New Paradigm for 21st century education
 
Introduction to the theory of plates
Introduction to the theory of platesIntroduction to the theory of plates
Introduction to the theory of plates
 
Hypnotherapy Explanation
Hypnotherapy ExplanationHypnotherapy Explanation
Hypnotherapy Explanation
 
WorldWatchReport™ 2015
WorldWatchReport™ 2015WorldWatchReport™ 2015
WorldWatchReport™ 2015
 
Adlerian theory
Adlerian theoryAdlerian theory
Adlerian theory
 
Introduction to Mahout and Machine Learning
Introduction to Mahout and Machine LearningIntroduction to Mahout and Machine Learning
Introduction to Mahout and Machine Learning
 
HSC PDHPE Core 1 – Health Priorities in Australia
HSC PDHPE Core 1 – Health Priorities in AustraliaHSC PDHPE Core 1 – Health Priorities in Australia
HSC PDHPE Core 1 – Health Priorities in Australia
 
Ground improvement techniques
Ground improvement techniquesGround improvement techniques
Ground improvement techniques
 
How To Create Strategic Marketing Plan
How To Create Strategic Marketing PlanHow To Create Strategic Marketing Plan
How To Create Strategic Marketing Plan
 

Similar a Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gupta & Subho Halder

NFC & RFID on Android
NFC & RFID on AndroidNFC & RFID on Android
NFC & RFID on Androidtodbotdotcom
 
DefCon 2012 - Near-Field Communication / RFID Hacking - Miller
DefCon 2012 - Near-Field Communication / RFID Hacking - MillerDefCon 2012 - Near-Field Communication / RFID Hacking - Miller
DefCon 2012 - Near-Field Communication / RFID Hacking - MillerMichael Smith
 
Near field communication(nfc)
Near field communication(nfc)Near field communication(nfc)
Near field communication(nfc)Bhaumik Gagwani
 
Near field communication
Near field communication Near field communication
Near field communication Siddharth Dc
 
Maemo 5 Architecture by Tapio Tolvanen
Maemo 5 Architecture by Tapio TolvanenMaemo 5 Architecture by Tapio Tolvanen
Maemo 5 Architecture by Tapio TolvanenAshley Walker
 
DefCon 2012 - Near-Field Communication / RFID Hacking - Lee
DefCon 2012 - Near-Field Communication / RFID Hacking - LeeDefCon 2012 - Near-Field Communication / RFID Hacking - Lee
DefCon 2012 - Near-Field Communication / RFID Hacking - LeeMichael Smith
 
Rfid tags
Rfid tagsRfid tags
Rfid tagskit105
 
Meetup -- RFID
Meetup -- RFIDMeetup -- RFID
Meetup -- RFIDKevin2600
 
Basho and Riak at GOTO Stockholm: "Don't Use My Database."
Basho and Riak at GOTO Stockholm:  "Don't Use My Database."Basho and Riak at GOTO Stockholm:  "Don't Use My Database."
Basho and Riak at GOTO Stockholm: "Don't Use My Database."Basho Technologies
 
My best effort
My best effortMy best effort
My best effortsujataray
 
NFC Bootcamp Seattle Day 1
NFC Bootcamp Seattle Day 1NFC Bootcamp Seattle Day 1
NFC Bootcamp Seattle Day 1traceebeebe
 
NFC (Windows 8/ Windows Phone 8 )
NFC (Windows 8/ Windows Phone 8 )NFC (Windows 8/ Windows Phone 8 )
NFC (Windows 8/ Windows Phone 8 )Bill Chung
 
Secure Socket Layer
Secure Socket LayerSecure Socket Layer
Secure Socket LayerNaveen Kumar
 
Techpubs_NFC-TI100-R
Techpubs_NFC-TI100-RTechpubs_NFC-TI100-R
Techpubs_NFC-TI100-RJames Dickson
 
A 2018 practical guide to hacking RFID/NFC
A 2018 practical guide to hacking RFID/NFCA 2018 practical guide to hacking RFID/NFC
A 2018 practical guide to hacking RFID/NFCSlawomir Jasek
 
CONFidence 2018: A 2018 practical guide to hacking RFID/NFC (Sławomir Jasek)
CONFidence 2018: A 2018 practical guide to hacking RFID/NFC (Sławomir Jasek)CONFidence 2018: A 2018 practical guide to hacking RFID/NFC (Sławomir Jasek)
CONFidence 2018: A 2018 practical guide to hacking RFID/NFC (Sławomir Jasek)PROIDEA
 
A 2018 practical guide to hacking RFID/NFC
A 2018 practical guide to hacking RFID/NFCA 2018 practical guide to hacking RFID/NFC
A 2018 practical guide to hacking RFID/NFCSecuRing
 
NFC Bootcamp Seattle Day 2
NFC Bootcamp Seattle Day 2 NFC Bootcamp Seattle Day 2
NFC Bootcamp Seattle Day 2 traceebeebe
 
SFBay OpenStack Meetup // Neutron and SDN in Production – Dec 3 2013
SFBay OpenStack Meetup // Neutron and SDN in Production – Dec 3 2013SFBay OpenStack Meetup // Neutron and SDN in Production – Dec 3 2013
SFBay OpenStack Meetup // Neutron and SDN in Production – Dec 3 2013Randy Bias
 

Similar a Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gupta & Subho Halder (20)

NFC & RFID on Android
NFC & RFID on AndroidNFC & RFID on Android
NFC & RFID on Android
 
DefCon 2012 - Near-Field Communication / RFID Hacking - Miller
DefCon 2012 - Near-Field Communication / RFID Hacking - MillerDefCon 2012 - Near-Field Communication / RFID Hacking - Miller
DefCon 2012 - Near-Field Communication / RFID Hacking - Miller
 
Near field communication(nfc)
Near field communication(nfc)Near field communication(nfc)
Near field communication(nfc)
 
Near field communication
Near field communication Near field communication
Near field communication
 
Maemo 5 Architecture by Tapio Tolvanen
Maemo 5 Architecture by Tapio TolvanenMaemo 5 Architecture by Tapio Tolvanen
Maemo 5 Architecture by Tapio Tolvanen
 
DefCon 2012 - Near-Field Communication / RFID Hacking - Lee
DefCon 2012 - Near-Field Communication / RFID Hacking - LeeDefCon 2012 - Near-Field Communication / RFID Hacking - Lee
DefCon 2012 - Near-Field Communication / RFID Hacking - Lee
 
Rfid tags
Rfid tagsRfid tags
Rfid tags
 
NFC
NFCNFC
NFC
 
Meetup -- RFID
Meetup -- RFIDMeetup -- RFID
Meetup -- RFID
 
Basho and Riak at GOTO Stockholm: "Don't Use My Database."
Basho and Riak at GOTO Stockholm:  "Don't Use My Database."Basho and Riak at GOTO Stockholm:  "Don't Use My Database."
Basho and Riak at GOTO Stockholm: "Don't Use My Database."
 
My best effort
My best effortMy best effort
My best effort
 
NFC Bootcamp Seattle Day 1
NFC Bootcamp Seattle Day 1NFC Bootcamp Seattle Day 1
NFC Bootcamp Seattle Day 1
 
NFC (Windows 8/ Windows Phone 8 )
NFC (Windows 8/ Windows Phone 8 )NFC (Windows 8/ Windows Phone 8 )
NFC (Windows 8/ Windows Phone 8 )
 
Secure Socket Layer
Secure Socket LayerSecure Socket Layer
Secure Socket Layer
 
Techpubs_NFC-TI100-R
Techpubs_NFC-TI100-RTechpubs_NFC-TI100-R
Techpubs_NFC-TI100-R
 
A 2018 practical guide to hacking RFID/NFC
A 2018 practical guide to hacking RFID/NFCA 2018 practical guide to hacking RFID/NFC
A 2018 practical guide to hacking RFID/NFC
 
CONFidence 2018: A 2018 practical guide to hacking RFID/NFC (Sławomir Jasek)
CONFidence 2018: A 2018 practical guide to hacking RFID/NFC (Sławomir Jasek)CONFidence 2018: A 2018 practical guide to hacking RFID/NFC (Sławomir Jasek)
CONFidence 2018: A 2018 practical guide to hacking RFID/NFC (Sławomir Jasek)
 
A 2018 practical guide to hacking RFID/NFC
A 2018 practical guide to hacking RFID/NFCA 2018 practical guide to hacking RFID/NFC
A 2018 practical guide to hacking RFID/NFC
 
NFC Bootcamp Seattle Day 2
NFC Bootcamp Seattle Day 2 NFC Bootcamp Seattle Day 2
NFC Bootcamp Seattle Day 2
 
SFBay OpenStack Meetup // Neutron and SDN in Production – Dec 3 2013
SFBay OpenStack Meetup // Neutron and SDN in Production – Dec 3 2013SFBay OpenStack Meetup // Neutron and SDN in Production – Dec 3 2013
SFBay OpenStack Meetup // Neutron and SDN in Production – Dec 3 2013
 

Más de ClubHack

India legal 31 october 2014
India legal 31 october 2014India legal 31 october 2014
India legal 31 october 2014ClubHack
 
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreCyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreClubHack
 
Cyber Insurance
Cyber InsuranceCyber Insurance
Cyber InsuranceClubHack
 
Summarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatSummarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatClubHack
 
Fatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleFatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleClubHack
 
The Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianThe Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianClubHack
 
Smart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodSmart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodClubHack
 
Legal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalLegal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalClubHack
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathClubHack
 
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanHybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanClubHack
 
Hacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyHacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyClubHack
 
Critical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiCritical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiClubHack
 
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaContent Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaClubHack
 
XSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiXSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiClubHack
 
Clubhack Magazine Issue February 2012
Clubhack Magazine Issue  February 2012Clubhack Magazine Issue  February 2012
Clubhack Magazine Issue February 2012ClubHack
 
ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack
 
ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack
 
ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack
 
ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack
 
One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)ClubHack
 

Más de ClubHack (20)

India legal 31 october 2014
India legal 31 october 2014India legal 31 october 2014
India legal 31 october 2014
 
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreCyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
 
Cyber Insurance
Cyber InsuranceCyber Insurance
Cyber Insurance
 
Summarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatSummarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threat
 
Fatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleFatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep Kamble
 
The Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianThe Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas Kurian
 
Smart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodSmart Grid Security by Falgun Rathod
Smart Grid Security by Falgun Rathod
 
Legal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalLegal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara Agrawal
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy Hiremath
 
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanHybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
 
Hacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyHacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish Bomisstty
 
Critical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiCritical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh Belgi
 
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaContent Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
 
XSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiXSS Shell by Vandan Joshi
XSS Shell by Vandan Joshi
 
Clubhack Magazine Issue February 2012
Clubhack Magazine Issue  February 2012Clubhack Magazine Issue  February 2012
Clubhack Magazine Issue February 2012
 
ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012
 
ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012
 
ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012
 
ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack Magazine – December 2011
ClubHack Magazine – December 2011
 
One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)
 

Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gupta & Subho Halder

  • 1. STAND CLOSE TO ME AND YOU ARE PWNED! SUBHO HALDER | ADITYA GUPTA @sunnyrockzzs @adi1391 Sunday, 2 December 12
  • 2. WHO ARE WE ! INFORMATION SECURITY RESEARCHER MOBILE EXPLOITER CREATOR OF AFE (ANDROID FRAMEWORK FOR EXPLOITATION) PYTHON LOVERS CO-FOUNDER OF XYSEC. FOUND BUG IN SOME FAMOUS WEBSITES INCLUDING GOOGLE, APPLE, MICROSOFT, SKYPE, ADOBE AND MANY MORE Sunday, 2 December 12
  • 3. SOME COMPANIES WE’VE FOUND VULNS IN.. And MORE... Sunday, 2 December 12
  • 4. AGENDA ! INTRODUCTION TO NFC. NFC STACK. NFC PROTOCOL LAYERS. NFC APPLICATION LAYERS. ANDROID NFC STACK NFC ATTACKS LEVERAGING NFC ATTACKS Sunday, 2 December 12
  • 5. INTRODUCTION TO NFC SET OF COMMUNICATION PROTOCOLS BASED ON RFID STANDARDS INCLUDING ISO 14443 13.56 MHZ OPERATING FREQUENCY +/- 7KHZ OPERATING RANGE LESS THAN 4 CM Sunday, 2 December 12
  • 6. COMMUNICATION MODES PASSIVE ( RFID CARDS ) INITIATOR PROVIDES POWER TARGET REFLECTS BACK THE SIGNAL ACTIVE ( P2P ) BOTH INITIATOR AND TARGET SIMULATES Sunday, 2 December 12
  • 7. NFC STACK Sunday, 2 December 12
  • 8. NFC PROTOCOL LAYER PROTOCOL LAYER CONSISTS OF A PHYSICAL LAYER AND RF LAYER THESE LAYERS ARE FOCUSSED ON PHYSICAL ASPECT OF STARTING COMMUNICATION Sunday, 2 December 12
  • 9. NFC PROTOCOL LAYER Type 1 tags use a format sometimes called the Topaz protocol. It uses a simple memory model which is either static for tags with memory size less than 120 bytes or dynamic for tags with TYPE 1 (TOPAZ) larger memory. Bytes are read/written to the tag using commands such as RALL, READ, WRITE-E, WRITE-NE, RSEG, READ8, WRITE- E8, WRITE-N8. MIFARE classic tags are storage devices with simple security mechanisms for access control. They use an NXP proprietary security protocol MIFARE CLASSIC for authentication and ciphering. This encryption was reverse engineered and broken in 2007 These tags are similar to Topaz tags. They have a static memory layout when they have less than 64 bytes available and a dynamic layout otherwise. The first 16 bytes of memory MIFARE-ULTRALIGHT contain metadata like a serial number, access rights, and capability container. The rest is for the actual data. Data is accessed using READ and WRITE commands, The previous protocol layers have all had initiators and targets and the protocols are designed around the initiator being able to read/ LLCP (P2P) write to the target. Logical Link Control Protocol (LLCP) is different because it establishes communication between two peer devices. Sunday, 2 December 12
  • 10. NFC APPLICATION LAYER NDEF OR NFC DATA EXCHANGE FORMAT SIMPLE BINARY MESSAGE FORMAT ! SAMPLE NDEF FORMAT FOR TEXT Sunday, 2 December 12
  • 11. 03 17 d1 01 13 54 02 65 6e 68 65 6c 6c 6f 20 63 6c 75 62 68 61 63 6B 20 21 fe NDEF Message Start Payload Length MB, ME, SR, TNF= ”NFC Forum well-known type” Type Length Type “T” Status Byte - Length of IANA lang code Lang Code = “en” “hello clubhack !” - text NDEF Terminator Sunday, 2 December 12
  • 12. ANDROID NFC STACK Kernel NFC Services (com.android.nfc) Tags, libnfc.so MiFare, Topaz, etc. libnfc_jni.so libpn544_fw.so libnfc_ndef.so Sunday, 2 December 12
  • 13. ATM CARD SKIMMER ! Sunday, 2 December 12
  • 14. HOW TO RECOGNIZE NFC ENABLED CREDIT CARD? Sunday, 2 December 12
  • 15. AID SELECTION SOME WELL KNOWN AIDS: VISA DEBIT/CREDIT CARD: A0 00 00 00 03 10 10 MASTERCARD CREDIT: A0 00 00 00 04 10 10 AMERICAN EXPRESS: A0 00 00 00 25 00 00 Sunday, 2 December 12
  • 16. EMV DECODING ! DATA ENCODING IS DONE THROUGH BER TLV ONLINE DECODER AVILABLE ! HTTP://EMVLAB.ORG/TLVUTILS/ Sunday, 2 December 12
  • 17. HOW TO PROTECT ? ORGANIZATIONS SHOULD IMPLEMENT PCI DSS COMPLIANT NFC PAYMENTS NOT YET COMPLIANT USE A BETTER WALLET Sunday, 2 December 12
  • 19. NFC RELAY ATTACK ! Sunday, 2 December 12
  • 20. NFC POSTER SKIMMING ! Sunday, 2 December 12
  • 21. LEVERAGING NFC FOR ANDROID BASED VULNERABILITY Sunday, 2 December 12
  • 22. COM.ANDROID.NFC FOR WELL KNOWN TYPE TAGS, APPLICATIONS ARE CALLED AUTOMATICALLY WWW BASED DATA, FIRES THE BROWSER MAILTO: PROTOCOL FIRES UP MAIL CLIENT UNEXPECTED VALUES IN NDEF, CRASHES NFCSERVICE.JAVA Sunday, 2 December 12
  • 23. NFC AWARE MALWARES LEVERAGING THE NFC PROTOCOL, NEW BREED OF ANDROID MALWARE ARISES PROXYING ANY REQUEST THROUGH THE MALWARE WITHOUT INTERACTION ! Sunday, 2 December 12
  • 24. NFC TAG no Instead of opening interaction the Browser, opens Any URL needed up an application ! Sunday, 2 December 12
  • 25. LEVERAGING USSD BASED ATTACK USING NFC Sunday, 2 December 12
  • 26. Opens the NFC TAG no malicious link at interaction http://xysec.com/ Malicious URL needed ussd.html Fires up the browser and dials the number in the user’s phone, without any interaction! Sunday, 2 December 12
  • 27. ANDROID FRAMEWORK FOR EXPLOITATION (AFE) Sunday, 2 December 12
  • 28. THANK YOU ! SECURITY@XYSEC.COM Sunday, 2 December 12