SlideShare una empresa de Scribd logo
1 de 82
Descargar para leer sin conexión
1 @LucaBongiorni
How To Bring Your Red Teaming Arsenal
To Next Level
2 @LucaBongiorni
Advanced Network Technology Catalog
The ANT catalog is a 50-page classified document listing technology
available to the United States National Security Agency (NSA)
Tailored Access Operations (TAO) by the Advanced Network
Technology (ANT) Division to aid in cyber surveillance.
3 @LucaBongiorni
Adversarial Ninja Playset Catalog
The ANP catalog is a 5-page (more to come) “kind-of-classified”
document listing technology (already) available to any InfoSec Ninja by
a bunch of Hardware Hackers* to aid in Red Team Operations.
* @Mame82 @exploit_agency @LucaBongiorni
4 @LucaBongiorni
The ANP Catalog Club’s Requirements
•Being Open-Source
•Being Available to Anyone
•Being Sold at Sustainable Price
5 @LucaBongiorni
6 @LucaBongiorni
7 @LucaBongiorni
WHID Injector – Schematics & Specs
• Atmega 32u4
– Arduino-friendly
• ESP-12
– WiFi (both AP and Client modes)
– TCP/IP Stack
– DNS Support
– 4MB Flash
• Pinout for weaponizing USB
gadgets
• HALL Sensor for easy unbrick
8 @LucaBongiorni
Software Frameworks – ESPloitV2 GUI
• Evolution of WHID GUI
• Shipped w/ WHID Injector
• Hidden SSID (if needed)
• ESPortal Creds Harvester + Karma
• Multi OS & Multi KB Language
• AutoStart Function
• Change settings on-the-fly
• Live Payloads
• Duckyscript to WHID Converter
• OTA Update of ESP firmware
• Changeable VID/PID
• Reset ESP from Serial
• AirGap Bypass through Serial
9 @LucaBongiorni
Software Frameworks – USaBuse
• Developed by @RoganDawes
• Bypass Air-Gapped restrictions
• Once connected to a PC:
– Creates a WiFi AP
– Stealthy Screensaver Killer
– Injects PoSH scripts that creates a HID
RAW as exfil channel to transfer data back.
– Returns a CMD shell to the attacker
– GAME OVER
• DEMO https://youtu.be/5gMvtUq30fA
10 @LucaBongiorni
Common Misconception
USB devices are NOT ONLY Flash Drives!
≠
X X
11 @LucaBongiorni
Weaponizing USB Gadgets
X X
12 @LucaBongiorni
Weaponizing USB Gadgets
• Test for Social Engineering weaknesses
• Bypass physical access restrictions to a target’s device
• OR… You are Kim Jong-Un and wanna have fun pwning
international delegates.
13 @LucaBongiorni
https://play.google.com/store/apps/details?id=whid.usb.injector
14 @LucaBongiorni
15 @LucaBongiorni
16 @LucaBongiorni
WHID Elite
▪ Atmega 32u4
▪ sed 's/ESP/SIMxxxx/’
▪ USB2422 Controller
▪ Microphone
▪ NRF24L01+
17 @LucaBongiorni
WHID Elite
▪ Atmega 32u4
▪ sed 's/ESP/SIMxxxx/’
▪ USB2422 Controller
▪ Microphone
▪ NRF24L01+
V.1.0 – 2G V.2.0 – NB-IoT
18 @LucaBongiorni
WHID Elite
▪ Atmega 32u4
▪ sed 's/ESP/SIMxxxx/’
▪ USB2422 Controller
▪ Microphone
▪ NRF24L01+
19 @LucaBongiorni
20 @LucaBongiorni
WHID Elite
▪ Atmega 32u4
▪ sed 's/ESP/SIMxxxx/’
▪ USB2422 Controller
▪ Microphone
▪ NRF24L01+
21 @LucaBongiorni
Acoustic Surveillance
22 @LucaBongiorni
WHID Elite
▪ Atmega 32u4
▪ sed 's/ESP/SIMxxxx/’
▪ USB2422 Controller
▪ Microphone
▪ NRF24L01+
23 @LucaBongiorni
WHID Elite
Mousejacking Wireless
Keyboards & Mice
DEMOs:
https://youtu.be/9SPe_HZLGq4
https://youtu.be/YA4VOk09tRI
24 @LucaBongiorni
25 @LucaBongiorni
Remote Radio Hacking
• External Cheap 315/433MHz RTXs to:
– Replay Attacks >> RollJam (WIP)
– Fuzzing (e.g. crashing target)
– Bruteforce (e.g. from Arm to Disarm packet)
– Jamming
– What Else?
DEMOs:
https://youtu.be/gX0oo788vs0 https://youtu.be/7CntpdL_hsw
26 @LucaBongiorni
Controlling RC Cranes
Source: https://tinyurl.com/trendmicro-cranes-report
27 @LucaBongiorni
Controlling RC Cranes: DEMO
28 @LucaBongiorni
29 @LucaBongiorni
30 @LucaBongiorni
P4wnP1 – Operating Features
• Bypass Air-Gapped restrictions
– Uses a HID RAW as exfil channel to transfer data back (~50Kb/s)
– The HID backdoor can call back a remote C&C (in case of a weaponized
gadget & a known WiFi network available)
• Win10 Lockpicker
– Steals NetNTLMv2 hash from locked Windows machine, attempts to
crack the hash and enters the plain password to unlock the machine on
success. (Fixed with KB4041691 on October 10, 2017).
• WiFi Covert Channel (w/o admin privileges)
– Keystroke injection, to bring up USB HID tunnel.
– Delivery of client agent (NET Library) via HID tunnel into memory.
– Invocation of NET lib from PowerShell.
– C2 over Victim’s WiFi card (w/o disconnecting it)
– PoC & Sources http://bit.ly/2uY8SyU & https://youtu.be/fbUBQeD0JtA
31 @LucaBongiorni
AirGap Bypass – On Premises
32 @LucaBongiorni
AirGap Bypass – Phone Home
s/WiFi/GSM
33 @LucaBongiorni
34 @LucaBongiorni https://youtu.be/7fCPsb6quKc
35 @LucaBongiorni
P4wnP1 Mods – 2G CallHome & OLED UI
@jermainlaforce
@BeBoXoS
http://stephanhahn.ch/
36 @LucaBongiorni
HID Attacks’ Mitigations 101
• Do Not Trust Unknown USB Devices!
• At Most, Use an USB Condom!
– Or Create your own DIY version
• Look For DLP Solutions that Really Block HID
37 @LucaBongiorni
Mitigation Tools – Windows
• https://github.com/pmsosa/duckhunt
– Four Operational Modes:
• Paranoid: KB input is disallowed until a password is input. Attack will also be logged.
• Normal: KB input will temporarily be disallowed. Attack will also be logged.
• Sneaky: A few keys will be dropped. Attack will also be logged.
• LogOnly: Simply log the attack.
• https://github.com/JLospinoso/beamgun
– When a malicious HID is inserted it blocks keystrokes injection by continuously
stealing focus (and eventually locking the workstation)
38 @LucaBongiorni
Mitigations in Linux 101
Use udev rules to temporarily disable the
addition of new HID devices by creating a file
/etc/udev/rules.d/10-usbblock.rules
with the content:
#ACTION=="add",
ATTR{bInterfaceClass}=="03" RUN+="/bin/sh
-c 'echo 0 >/sys$DEVPATH/../authorized'"
Run to Block:
sed -i 's/#//' /etc/udev/rules.d/10-usbblock.rules; udevadm
control --reload-rules
Run to Unlock Before Reboot:
sed -i ‘s/^/#/' /etc/udev/rules.d/10-usbblock.rules; udevadm
control --reload-rules
39 @LucaBongiorni
Mitigation Tools – Linux
• https://github.com/trpt/usbdeath
– Anti-forensic tool that writes udev rules for known usb devices and do some
things at unknown usb insertion or specific usb device removal
• https://github.com/USBGuard/usbguard
– Software framework for implementing USB device authorization policies
40 @LucaBongiorni
41 @LucaBongiorni
42 @LucaBongiorni
Wiegand Protocol
01100100
0 1 1 0 0 1 0 0 1 0 0 0 0 1 0 1 1 1 0 1 1 0 1 1 0 1
P Facility Code: 201 Card ID: 02998 P
100001011101101101
43 @LucaBongiorni
Wiegand Protocol
01100100
0 1 1 0 0 1 0 0 1 0 0 0 0 1 0 1 1 1 0 1 1 0 1 1 0 1
P Facility Code: 201 Card ID: 02998 P
100001011101101101
44 @LucaBongiorni
Sniff, Replay, Clone
45 @LucaBongiorni
46 @LucaBongiorni
Long Range Readers
HID Proxcards
(125 KHz)
EM41xx
(125 KHz)
iClass & Mifare
(13.56 MHz)
Potato For Scale
(No. Is not
weaponized. It’s
just a Potato.)
47 @LucaBongiorni
Weaponized & Standalone Reader
Able to Sniff Cards from ~80 cm
Away!
48 @LucaBongiorni
Real Engagement
49 @LucaBongiorni
50 @LucaBongiorni
Mitigations
• Use the Anti-Tamper Switches!*
– PROS: Are already there!
• Encrypt Wiegand Data
– CONS: Need new Reader & Controller
• Upgrade to TCP/IP-based ACSes
– CONS: Need new Reader & Controller
– CONS: New Attack Vectors to check
• Detect HW implants by diffing amperage
changes
• Epoxy All The Things!!! (kidding)
*We all know they can be bypassed anyway. But still… they are there… better use them!
51 @LucaBongiorni
Mitigations
• Use the Anti-Tamper Switches!
– PROS: Are already there!
• Encrypt Wiegand Data
– CONS: Need new Reader & Controller
• Upgrade to TCP/IP-based ACSes
– CONS: Need new Reader & Controller
– CONS: New Attack Vectors to check
• Detect HW implants by diffing
amperage changes
• Epoxy All The Things!!! (kidding)
52 @LucaBongiorni
53 @LucaBongiorni
54 @LucaBongiorni
Prologue - The TETRA “deal”
CPU: 533 MHz MIPS 74K Atheros AR9344 SoC
Memory: 64 MB RAM
Disk: 2 GB NAND Flash
Wireless: Atheros AR9344 + Atheros AR9580
Ports: 4 SMA Antenna, RJ45 Fast Ethernet, Ethernet over USB, Serial over USB, USB 2.0 Host, 12V/2A DC
55 @LucaBongiorni
Prologue – The PowerPwn “deal”
CPU: 1.2 GHz ARM CPU
Memory: 512 MB RAM
Disk: 2GB NAND Flash + 16 GB SD card storage
Wireless: WiFi, Bluetooth, 3g Modem
Ports: 2x RJ45 Gigabit Ethernet, USB 2.0 Host, UART
56 @LucaBongiorni
The Reaction
57 @LucaBongiorni
Pentest Dropboxes Everywhere
2nd Generations (>2011) – Price 40~200 €
3rd Generation (2016) - Price < 15 €
1st Generation (2006) – Price ~ 30 €
58 @LucaBongiorni
59 @LucaBongiorni
R&D: SBCs and Covert Cases Evaluation
60 @LucaBongiorni
POTÆbox – Penetration Over The {Air, Ethernet} box
• Allwinner Quad-core CPU ARM (H5 or H6)
• 2gb RAM
• 8gb NAND
• 2x Gigabit Ethernet Ports (e.g. RTL8363SB)
• 2x USB 2.0 Ports
• 1x USB 2.0 OTG Port
• 1x USB 3.0 Port (if H6 is used)
• 1x mini-pcie (if H6 is used)
• Embedded Microphone
• CSI Camera connector
• 2G/3G Module (w/ SIM card slot)
• uSD card slot
• Atheros Wifi Chipset 2.4/5 GHz ( 2x space permitting)
• AR9580 mini-pcie (if H6 is used and a minipcie connector is
available on PCB)
• AR9344 (connected through USB 2.0)
• Relays (controlled by PCB’s GPIOs)
• [OPTIONAL] Wireless Attacks (NRF2401L, CC1101, etc.)
61 @LucaBongiorni
POTÆbox – Penetration Over The {Air, Ethernet} box
POTAEbox Purposes:
• Security Operations (i.e. Penetration Tests)
• Surveillance (i.e. Mic & Camera)
• Network Appliance (i.e. Firewall, IDS, Honeypot)
• Home Automation (i.e. Lights)
• Generic Electronic Projects
62 @LucaBongiorni
Covert Cases
• Power Socket
• Charging Station
• Bluetooth Speaker
• Smoke Alarm
– Battery powered & connected to RJ45 (offensive eth & wireless attacks)
– Male power socket (wireless only attacks)
63 @LucaBongiorni
Software Orchestrator (within POTAEbox device)
• Easy-to-Use GUI (e.g. FruityWifi)
• Multiple channels/tunnels to call home the aggregator (e.g. DNS, ICMP,
SSH, HTTPS, Gmail, Twitter, etc.)
• NAC/802.1x bypass techniques
• MANA + Bettercap + New EAP Relay Attack
• Ice Breaker + Deathstar
• Remote Wireless Attacks with NRF2410L & CC1101 (e.g. Mousejacking,
YardstickONE style attacks: Disabling Alarm Systems, Fuzzing ASK/FSK/MSK RF controllers,
etc.)
64 @LucaBongiorni
Fin?
65 @LucaBongiorni
DFIR Time!
66 @LucaBongiorni
USB Devices Vs. DFIR – Windows Artifacts
• Registry Hives
• Tools For The Trade
– USBdeview
– USBLogView
– USBDeviceForensics
• Event Logs
• Command Run History
• Advanced DFIR
67 @LucaBongiorni
USB Artifacts in Windows
• SYSTEM/CurrentControlSet/Enum/USBSTOR
• SYSTEM/CurrentControlSet/Enum/USB
• SYSTEM/CurrentControlSet/Enum/HID
• NTUSER.DAT/Software/Microsoft/Windows/CurrentVersion/Explorer
/MountPoints2
• Windows XP – ROOT/Windows/setupapi.log
• Windows Vista+ – ROOT/Windows/inf/setupapi.dev.log
68 @LucaBongiorni
C:Windowsinfsetupapi.dev.log
First time the device was plugged
69 @LucaBongiorni
USBDeview Vs Live System
First time the
device was
plugged
Last time was plugged
70 @LucaBongiorni
USBDeview Vs Disk Image Analysis
USBDeview.exe /regfile "C:blablaC-DiskWindowsSystem32configSYSTEM"
71 @LucaBongiorni
USBDeview
http://www.nirsoft.net/utils/usb_devices_view.html
72 @LucaBongiorni
USBLogView
http://www.nirsoft.net/utils/usb_log_view.html
73 @LucaBongiorni
USBDeviceForensics
https://github.com/woanware/usbdeviceforensics
74 @LucaBongiorni
Command Run History
Instead of:
GUI + R
STRING <malicious command>
ENTER
Do:
GUI + R
STRING CMD (or Powershell)
ENTER
STRING <malicious command>
ENTER
75 @LucaBongiorni
Command Run History
Instead of:
GUI + R
STRING <malicious command>
ENTER
Do:
GUI + R
STRING CMD (or Powershell)
ENTER
STRING <malicious command>
ENTER
Event Logs for the rescue!
76 @LucaBongiorni
The Right Event Logs at The Right Time
Security Log Audit Plug and Play Activity
• 6416: A new external device was recognized by the System.
• 6419: A request was made to disable a device.
• 6420: A device was disabled.
• 6421: A request was made to enable a device.
• 6422: A device was enabled.
• 6423: The installation of this device is forbidden by system policy.
• 6424: The installation of this device was allowed, after having previously been
forbidden by policy.
• 1006: May contain Manufacturer, Model, Serial, and raw Partition Table, MFT,
and VBR data.
77 @LucaBongiorni
Plug-and-Play Event Logs
78 @LucaBongiorni
Plug-and-Play Event Logs
Event 6416: A
new external
device was
recognized by the
System.
79 @LucaBongiorni
PowerShell Event Logs
80 @LucaBongiorni
Advanced DFIR
• Extract raw NAND’s
data from ESP
• Dump Arduino
firmware
• Reverse Engineering
with Radare
esptool.py --port COM5 --baud 38400 read_flash 0x00000 0x400000 ESP_Flash_Dump.img
81 @LucaBongiorni
MOAR Forensics
https://github.com/certsocietegenerale/Publications/blob/master/DFRWS%20EU19%20-
%20The%20Rise%20Of%20HID%20Devices.pdf
82 @LucaBongiorni
Fin

Más contenido relacionado

La actualidad más candente

La actualidad más candente (19)

Node MCU Fun
Node MCU FunNode MCU Fun
Node MCU Fun
 
Choose your dev platform
Choose your dev platformChoose your dev platform
Choose your dev platform
 
Io t
Io tIo t
Io t
 
Cc internet of things @ Thomas More
Cc internet of things @ Thomas MoreCc internet of things @ Thomas More
Cc internet of things @ Thomas More
 
2.2. Introduction to Arduino
2.2. Introduction to Arduino2.2. Introduction to Arduino
2.2. Introduction to Arduino
 
Hacking Meatspace with Arduino and pyFirmata
Hacking Meatspace with Arduino and pyFirmataHacking Meatspace with Arduino and pyFirmata
Hacking Meatspace with Arduino and pyFirmata
 
Android meets Arduino
Android meets ArduinoAndroid meets Arduino
Android meets Arduino
 
Welcome to hello real world
Welcome to hello real worldWelcome to hello real world
Welcome to hello real world
 
I/O 2011 報告会 ADKで遊んでみた
I/O 2011 報告会 ADKで遊んでみたI/O 2011 報告会 ADKで遊んでみた
I/O 2011 報告会 ADKで遊んでみた
 
Prototyping IoT- Easy Tools to Start Demonstrating Your Hardware Ideas- Santh...
Prototyping IoT- Easy Tools to Start Demonstrating Your Hardware Ideas- Santh...Prototyping IoT- Easy Tools to Start Demonstrating Your Hardware Ideas- Santh...
Prototyping IoT- Easy Tools to Start Demonstrating Your Hardware Ideas- Santh...
 
Home Automation by ESP8266
Home Automation by ESP8266Home Automation by ESP8266
Home Automation by ESP8266
 
Arduino + Android
Arduino + AndroidArduino + Android
Arduino + Android
 
R0boCamp2016 Гліб Вінніков Home automation by ESP8266
R0boCamp2016  Гліб Вінніков  Home automation by ESP8266R0boCamp2016  Гліб Вінніков  Home automation by ESP8266
R0boCamp2016 Гліб Вінніков Home automation by ESP8266
 
Android Open Accessory Protocol - Turn Your Linux machine as ADK
Android Open Accessory Protocol - Turn Your Linux machine as ADKAndroid Open Accessory Protocol - Turn Your Linux machine as ADK
Android Open Accessory Protocol - Turn Your Linux machine as ADK
 
Hacktime for adk
Hacktime for adkHacktime for adk
Hacktime for adk
 
Internet Of Things, Smart Energy Groups
Internet Of Things, Smart Energy GroupsInternet Of Things, Smart Energy Groups
Internet Of Things, Smart Energy Groups
 
Controlling and monitoring external embedded device using android frameworks ...
Controlling and monitoring external embedded device using android frameworks ...Controlling and monitoring external embedded device using android frameworks ...
Controlling and monitoring external embedded device using android frameworks ...
 
Build WiFi gadgets using esp8266
Build WiFi gadgets using esp8266Build WiFi gadgets using esp8266
Build WiFi gadgets using esp8266
 
Leveraging the Android Open Accessory Protocol
Leveraging the Android Open Accessory ProtocolLeveraging the Android Open Accessory Protocol
Leveraging the Android Open Accessory Protocol
 

Similar a ANP catalog: the adversarial ninja playset

Controlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden FeaturesControlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden Features
xabean
 

Similar a ANP catalog: the adversarial ninja playset (20)

Capabilities of Arduino
Capabilities of ArduinoCapabilities of Arduino
Capabilities of Arduino
 
OWASP – Internet of Things (IoT) – Top 10 Vulnerabilities List
OWASP – Internet of Things (IoT) – Top 10 Vulnerabilities ListOWASP – Internet of Things (IoT) – Top 10 Vulnerabilities List
OWASP – Internet of Things (IoT) – Top 10 Vulnerabilities List
 
Taking the BeagleBone Cookbook recipes beyond BeagleBone Black
Taking the BeagleBone Cookbook recipes beyond BeagleBone BlackTaking the BeagleBone Cookbook recipes beyond BeagleBone Black
Taking the BeagleBone Cookbook recipes beyond BeagleBone Black
 
Republic of IoT 2018 - ESPectro32 and NB-IoT Workshop
Republic of IoT 2018 - ESPectro32 and NB-IoT WorkshopRepublic of IoT 2018 - ESPectro32 and NB-IoT Workshop
Republic of IoT 2018 - ESPectro32 and NB-IoT Workshop
 
A brief introduction to making your own (Internet of Things) Thing
A brief introduction to making your own (Internet of Things) ThingA brief introduction to making your own (Internet of Things) Thing
A brief introduction to making your own (Internet of Things) Thing
 
0Day Hunting A.K.A. The Story of a Proper CPE Test by Balazs Bacsay
0Day Hunting A.K.A. The Story of a Proper CPE Test by Balazs Bacsay0Day Hunting A.K.A. The Story of a Proper CPE Test by Balazs Bacsay
0Day Hunting A.K.A. The Story of a Proper CPE Test by Balazs Bacsay
 
0day hunting a.k.a. The story of a proper CPE test
0day hunting a.k.a. The story of a proper CPE test0day hunting a.k.a. The story of a proper CPE test
0day hunting a.k.a. The story of a proper CPE test
 
Multipilot pres-ufficiale def
Multipilot pres-ufficiale defMultipilot pres-ufficiale def
Multipilot pres-ufficiale def
 
Dragon board 410c workshop - slideshow
Dragon board 410c workshop - slideshowDragon board 410c workshop - slideshow
Dragon board 410c workshop - slideshow
 
2014 09 12 Dia Programador Session Materials
2014 09 12 Dia Programador Session Materials2014 09 12 Dia Programador Session Materials
2014 09 12 Dia Programador Session Materials
 
ARDUINO AND RASPBERRYPI.pptx
ARDUINO AND RASPBERRYPI.pptxARDUINO AND RASPBERRYPI.pptx
ARDUINO AND RASPBERRYPI.pptx
 
Bsides Puerto Rico-2017
Bsides Puerto Rico-2017Bsides Puerto Rico-2017
Bsides Puerto Rico-2017
 
[German] Boards für das IoT-Prototyping
[German] Boards für das IoT-Prototyping[German] Boards für das IoT-Prototyping
[German] Boards für das IoT-Prototyping
 
2015 01 24 Coding4Fun at Tajamar
2015 01 24 Coding4Fun at Tajamar2015 01 24 Coding4Fun at Tajamar
2015 01 24 Coding4Fun at Tajamar
 
DEFCON 23 - Matteo Becarro Matteo Collura - extracting the painf
DEFCON 23 - Matteo Becarro Matteo Collura - extracting the painfDEFCON 23 - Matteo Becarro Matteo Collura - extracting the painf
DEFCON 23 - Matteo Becarro Matteo Collura - extracting the painf
 
Insecure Obsolete and Trivial - The Real IOT
Insecure Obsolete and Trivial - The Real IOTInsecure Obsolete and Trivial - The Real IOT
Insecure Obsolete and Trivial - The Real IOT
 
[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...
[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...
[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...
 
IoT Session Thomas More
IoT Session Thomas MoreIoT Session Thomas More
IoT Session Thomas More
 
Controlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden FeaturesControlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden Features
 
Hardware Hacks
Hardware HacksHardware Hacks
Hardware Hacks
 

Más de Luca Bongiorni

Mobile Network Security: Quanto sono sicure le reti cellulari? - Smau Milano ...
Mobile Network Security: Quanto sono sicure le reti cellulari? - Smau Milano ...Mobile Network Security: Quanto sono sicure le reti cellulari? - Smau Milano ...
Mobile Network Security: Quanto sono sicure le reti cellulari? - Smau Milano ...
Luca Bongiorni
 

Más de Luca Bongiorni (8)

HandPwning Security pitfalls of biometric hand-geometry recognition access co...
HandPwning Security pitfalls of biometric hand-geometry recognition access co...HandPwning Security pitfalls of biometric hand-geometry recognition access co...
HandPwning Security pitfalls of biometric hand-geometry recognition access co...
 
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
 
Certificate Pinning in Mobile Applications
Certificate Pinning in Mobile ApplicationsCertificate Pinning in Mobile Applications
Certificate Pinning in Mobile Applications
 
Lockpicking Baltic Cyber Security Forum 2013
Lockpicking Baltic Cyber Security Forum 2013Lockpicking Baltic Cyber Security Forum 2013
Lockpicking Baltic Cyber Security Forum 2013
 
iParanoid: an IMSI Catcher - Stingray Intrusion Detection System
 iParanoid: an IMSI Catcher - Stingray Intrusion Detection System iParanoid: an IMSI Catcher - Stingray Intrusion Detection System
iParanoid: an IMSI Catcher - Stingray Intrusion Detection System
 
Mobile Network Security: Quanto sono sicure le reti cellulari? - Smau Milano ...
Mobile Network Security: Quanto sono sicure le reti cellulari? - Smau Milano ...Mobile Network Security: Quanto sono sicure le reti cellulari? - Smau Milano ...
Mobile Network Security: Quanto sono sicure le reti cellulari? - Smau Milano ...
 
Mobile Network Security: a tale of tracking, spoofing and owning mobile phone...
Mobile Network Security: a tale of tracking, spoofing and owning mobile phone...Mobile Network Security: a tale of tracking, spoofing and owning mobile phone...
Mobile Network Security: a tale of tracking, spoofing and owning mobile phone...
 
OpenBTS: Emergency GSM Messaging & Monitoring System for Civil Protection
OpenBTS: Emergency GSM Messaging & Monitoring System for Civil ProtectionOpenBTS: Emergency GSM Messaging & Monitoring System for Civil Protection
OpenBTS: Emergency GSM Messaging & Monitoring System for Civil Protection
 

Último

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Último (20)

Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 

ANP catalog: the adversarial ninja playset