SlideShare una empresa de Scribd logo
1 de 69
AppSec USA 2014 
Denver, Colorado 
Pwning the Pawns with WiHawk 
Automated Solution to Pesky Router Problem 
Santhosh Kumar 
Anamika Singh
2 
Free infosec 
Supporter | 
nearsecurity 
Introduction 
Santhosh Kumar, India 
 A Independent Security Research Working on 
various domains. 
 Acknowledged from IBM, INTEL, Microsoft, Cisco, 
yahoo & more. 
 Contributor to the WiHawk Router Vulnerability 
Scanner. 
Scanner | still write “hello world” |Eng Student 
CurrentWork Devices 
 Current Work on Embedded Devices. 
 I Run a DEFCON Group @chennai (DC 602028) 
@ security_b0x 
in.linkedin.com/pub/santhosh-kumar/6a/974/8b9
3 
Introduction 
Anamika Singh 
 Product Security Analyst @ IronWASP Information 
Security Service Pvt. Ltd. 
 Author Of the WiHawk Router Vulnerability 
Scanner. 
 Speaker @ HITB/Haxpo Amsterdam, Selenium 
International Conf 14, Ground Zero Srilnaka, 
NULLCON Goa & DC Group @kerala 
@ _Anamikas_ 
in.linkedin.com/pub/anamika-singh/80/4a5/5b5/
4 
Red Team Vs Blue Team
5 
Red Team Vs Blue Team 
 How Many Of you take routers into the real penetration 
testing? 
 Regular Firmware upgrade? Alternative firmware? 
 Does your internet work? 
 Remote Management Enabled? 
 Support from These companies on the security issue is 
pathetic. 
 End of Life is a another issue!! I mean who buys router every 
1.5 years :P seriously ?
6 
Agenda 
 Introduction 
 Sample Router Analysis 
 Open Source Tools. 
 Automation Using WiHawk. 
 Alternative Options. 
 Post Consequences- Amplification Attacks
7 
Just Some Router Problems :P
8 
Just Some Router Problems :P
9 
Support Contact
10 
Only Response you Get..!!!
11 
Introduction
12 
Post Sales :P
13 
Tools for Code Analysis 
• Linux – Strings / HexDump 
• Interactive Disassembler 
• ObjDump (GNU toolchain) 
• Radare2 
• FRAK 
• Retargetable Decompiler
14 
Best For Analysis 
• Binwalk Firmware Analysis tool 
• Binwalk.org 
• Least False Positives and Magic File Headers.
15 
Let’s Analyze
16
17 
Analysis
18 
Analysis
19 
Analysis
20 
Analysis
21 
Owned..!!!!
22 
Vendor Response 
• End of Life for the Product? 
• Couldn’t Identify the issue. 
• North America Got 1.0.44 firmware 
but was taken down soon. 
• Change Router? 
• Is the Internet working? 
• Netgear WNR1000 is also affected
23 
Next in Line: D-Link DSL 2750u
24 
Entropy Analysis
25 
Not good 
26 
Oh Great 
27 
Outcome of Analysis 
 Following Firmware are affected Billion, Tplink, Sitecom, 
Michelangelo, Edimax, Trust, Airline, Topcom (rompager 4.7 
exploit). 
 No patch for certain devices ( EOL) 
 Some didn’t even bother to respond 
 Around 25 Million router still vulnerable 
 Did the Internet work ?
28
29 
Services are Dangerous too 
• ASUS suffered a serious of FTP based service flaws 
• It has Disk Enabled Space within the router. 
• After the update the Service was patched only for active FTP 
mode. 
• Passive Mode Continue to work till Date. 
• Able to Access the entire Mounted Hard Drive.
30
31 
Owned Again
32 
Vendor Response 
• But We Just Patched That. 
• That’s the Feature. 
• Following Models are Affected. 
 ASUS RT-N10U 
 ASUS RT-N56U 
 ASUS DSL-N55U 
 ASUS RT-AC66U 
 ASUS RT-N15U 
 ASUS RT-N53 
• Does the Internet working?
33 
I don’t want go through all of this
34 
Router Vulnerability Scanner
35 
WiHawk - Router Vulnerability Scanner 
 Make sure your life is easy. 
 https://github.com/santhoshkumar22/Wihawk-SOHO 
 https://ironwasp.org/download.html 
 Functionality: 
 Single IP 
 Example: 192.168.1.1 
 Range of IP 
 Example: 192.168.1.1-25 or 192.168.1.1/25 
 Shodan API 
Geo Location 
City 
Country
36 
WiHawk 
 WiHawk Scans Router for 
 Default Configuration 
 Bypass Authentication 
 TCP–32768 / TCP-32767 Backdoor 
 Edit by Joel (Joel’s Backdoor) 
 CSRF (VIP) 
 XSS (VIP) 
 Buffer and Stack Overflow (Beta) 
 ROM-0
37 
DEFAULT passwords 
38 
Friendly Neighbourhood Bruteforce :P
39 
Spread the Power of Force
40 
Default Passwords 
 Maintains a file of unique usernames and passwords. 
 Covers variety of models from different routers like 
 Linksys 
Netgear 
 Cisco 
 CNET 
 Beetel
41 
WiHawk Default Response 
WiHawk Target IP 
Response 401 
Request 
Response 200 
BINGO! 
Username : User 
Password : pass
42 
WiHawk – ByPass Authentication 
 WiHawk scans Routers for ByPass Authentication 
Vulnerability. 
 Appends IP with bypass String 
 If vulnerability found prints IP with bypass string
43 
WiHawk – ByPass Authentication 
• Multiple Routers auth 
Bypass
44 
WiHawk – Backdoor Detection 
 Allows a free access to many hosts on the Internet. 
 Allows various remote commands like: 
Remote access to root shell of routers 
File copy 
 WiHawk checks for Backdoors like: 
TCP backdoor 32764 
Edit By Joel Backdoor
45 
TCP 32764 Backdoor 
Port 
32764 
open.? 
Create Socket 
NO 
Port 32764 is not 
Vulnerable 
NO 
Data 
found .? 
Port 32764 is 
vulnerable 
Write Socket 
Check for response data starts 
with “MMcS” or "ScMM" 
YES 
YES
46 
WiHawk – Rom-0 attack 
 Rom-0 is a router Configuration file. 
 Located in “IP/rom-0″ & directory isn’t password protected. 
 Configuration file which contains the “admin” password. 
 WiHawk: 
Checks whether router is vulnerable to rom-0 attack 
Downloads rom-0 file
47 
Joel’s Backdoor
48 
Netis/Netcore Backdoor 
• This one was detected back in August 2014. 
• It has this mysterious service running at port 53413. 
• We check if the service is running then try to connect it to 
using udpconnect. 
• Seems the reference is A*8+netcorea00’ 
• Observe the connection using netcat. 
• Another 2 million devices affected with this. 
• Able to reach netis systems after a long call.
49 
WiHawk Interface 
• Single IP
50 
WiHawk Interface 
• Range of 
IP(192.168. 
1.1-25) 
or 
(192.168.1.1/ 
25)
51 
WiHawk Interface 
• Shodan 
API
52 
WiHawk 
• WiHawk is built as an integral part of IronWASP . 
• IronWASP is an Open Source Web Security Scanner.
53 
Ironwasp 
• IronWASP is an open source Web 
Security Scanner. 
• Its one among best Scanners. 
• Checks for more than 25 
Vulnerabilities. 
• It stands better than commercial 
scanner in some parameters. 
• Some of the other existing modules 
are: 
– Drupsnipe: Black box Drupal 
vulnerability scanner. 
– Skanda : Port scan on Server vulnerable 
to SSRF.
54 
Ironwasp Team
55
56 
Yeah so ?
57 
Bigger Threat 
• Router not only causes data loss but also contribute to a 
bigger attack. 
• Threat Comes as a Amplification attacks from these 
unpatched routers. 
• Almost 25 million is still open to Amplification on various 
protocols as we speak. 
• DNS,NTP, SMTP etc. 
• Observance was made for 2 months.
58 
Observance over week
59 
Over the month
60 
Observe 
• We found that most of the traffic from our honeydns server 
was directed towards a “gamming network” owned by a 
specific corp. 
• Amplification varied from 50 gbps to 110 gbps. 
• Looks like someone want to establish their “flag” on their 
networks. | USIS of URAG and ZIRIA 
• 80 % traffic we got from was routers?
61 
Solution:
62 
Solution: 
• Firmware Updates. Vendor should do extensive testing. 
• If no firmware available, use Open After market firmware like 
tomato, dd-wrt, open-wrt. 
• Defend against “Purpose domains”. 
• ISP’s should implement BCP 38(network ingress filtering) RFC 
2827. 
• Network admins force out to use TCP instead of UDP.
63 
Its all about the size
64 
Size matters:
65 
Factor increase with size
66 
Questions?
67 
References: 
• IronWasp 
– www.ironwasp.org 
• Links: 
– www.ripe.net 
– Cve.mitre.com 
– www.BCP38.info 
– https://github.com/elvanderb/TCP-32764 
– https://github.com/devttys0/binwalk 
– 1337day.com 
– www.exploit-db.com
68 
@security_b0x 
WWW.NEARSECURITY.NET 
@_Anamikas_ 
Connect to us
69 
Thank you for the inviting us

Más contenido relacionado

La actualidad más candente

Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...Zoltan Balazs
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliPriyanka Aash
 
Csw2016 chaykin having_funwithsecuremessengers_and_androidwear
Csw2016 chaykin having_funwithsecuremessengers_and_androidwearCsw2016 chaykin having_funwithsecuremessengers_and_androidwear
Csw2016 chaykin having_funwithsecuremessengers_and_androidwearCanSecWest
 
Who needs iot security?
Who needs iot security?Who needs iot security?
Who needs iot security?Justin Black
 
CSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on androidCSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on androidCanSecWest
 
Attacking Embedded Devices (No Axe Required)
Attacking Embedded Devices (No Axe Required)Attacking Embedded Devices (No Axe Required)
Attacking Embedded Devices (No Axe Required)Security Weekly
 
Techniques of attacking ICS systems
Techniques of attacking ICS systems Techniques of attacking ICS systems
Techniques of attacking ICS systems qqlan
 
Recon: Hopeless relay protection for substation automation
Recon: Hopeless relay protection for substation automation  Recon: Hopeless relay protection for substation automation
Recon: Hopeless relay protection for substation automation Sergey Gordeychik
 
Sergio González - WiFiSlax 4.0 [RootedCON 2010]
Sergio González - WiFiSlax 4.0 [RootedCON 2010]Sergio González - WiFiSlax 4.0 [RootedCON 2010]
Sergio González - WiFiSlax 4.0 [RootedCON 2010]RootedCON
 
Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?Chris Sistrunk
 
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud XiaoFruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud XiaoShakacon
 
Malware collection and analysis
Malware collection and analysisMalware collection and analysis
Malware collection and analysisChong-Kuan Chen
 
Man in the middle attacks on IEC 60870-5-104
Man in the middle attacks on IEC 60870-5-104Man in the middle attacks on IEC 60870-5-104
Man in the middle attacks on IEC 60870-5-104pgmaynard
 
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updatedCsw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updatedCanSecWest
 
Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.Priyanka Aash
 
It’s in the Air(waves): Deconstructing 2017’s Biggest RF Attacks
It’s in the Air(waves): Deconstructing 2017’s Biggest RF AttacksIt’s in the Air(waves): Deconstructing 2017’s Biggest RF Attacks
It’s in the Air(waves): Deconstructing 2017’s Biggest RF AttacksPriyanka Aash
 
BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...BlueHat Security Conference
 
Cracking Into Embedded Devices - Hack in The Box Dubai 2008
Cracking Into Embedded Devices - Hack in The Box Dubai 2008Cracking Into Embedded Devices - Hack in The Box Dubai 2008
Cracking Into Embedded Devices - Hack in The Box Dubai 2008guest642391
 
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...arnaudsoullie
 

La actualidad más candente (20)

Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
Csw2016 chaykin having_funwithsecuremessengers_and_androidwear
Csw2016 chaykin having_funwithsecuremessengers_and_androidwearCsw2016 chaykin having_funwithsecuremessengers_and_androidwear
Csw2016 chaykin having_funwithsecuremessengers_and_androidwear
 
Who needs iot security?
Who needs iot security?Who needs iot security?
Who needs iot security?
 
CSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on androidCSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on android
 
Attacking Embedded Devices (No Axe Required)
Attacking Embedded Devices (No Axe Required)Attacking Embedded Devices (No Axe Required)
Attacking Embedded Devices (No Axe Required)
 
Techniques of attacking ICS systems
Techniques of attacking ICS systems Techniques of attacking ICS systems
Techniques of attacking ICS systems
 
Recon: Hopeless relay protection for substation automation
Recon: Hopeless relay protection for substation automation  Recon: Hopeless relay protection for substation automation
Recon: Hopeless relay protection for substation automation
 
Sergio González - WiFiSlax 4.0 [RootedCON 2010]
Sergio González - WiFiSlax 4.0 [RootedCON 2010]Sergio González - WiFiSlax 4.0 [RootedCON 2010]
Sergio González - WiFiSlax 4.0 [RootedCON 2010]
 
Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?
 
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud XiaoFruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
 
Malware collection and analysis
Malware collection and analysisMalware collection and analysis
Malware collection and analysis
 
Man in the middle attacks on IEC 60870-5-104
Man in the middle attacks on IEC 60870-5-104Man in the middle attacks on IEC 60870-5-104
Man in the middle attacks on IEC 60870-5-104
 
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updatedCsw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
 
Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.
 
It’s in the Air(waves): Deconstructing 2017’s Biggest RF Attacks
It’s in the Air(waves): Deconstructing 2017’s Biggest RF AttacksIt’s in the Air(waves): Deconstructing 2017’s Biggest RF Attacks
It’s in the Air(waves): Deconstructing 2017’s Biggest RF Attacks
 
BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...
 
Cracking Into Embedded Devices - Hack in The Box Dubai 2008
Cracking Into Embedded Devices - Hack in The Box Dubai 2008Cracking Into Embedded Devices - Hack in The Box Dubai 2008
Cracking Into Embedded Devices - Hack in The Box Dubai 2008
 
Hacker tool talk: kismet
Hacker tool talk:  kismetHacker tool talk:  kismet
Hacker tool talk: kismet
 
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
 

Similar a OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar

2017 - LISA - LinkedIn's Distributed Firewall (DFW)
2017 - LISA - LinkedIn's Distributed Firewall (DFW)2017 - LISA - LinkedIn's Distributed Firewall (DFW)
2017 - LISA - LinkedIn's Distributed Firewall (DFW)Mike Svoboda
 
Fundamentals of network hacking
Fundamentals of network hackingFundamentals of network hacking
Fundamentals of network hackingPranshu Pareek
 
Scada deep inside: protocols and security mechanisms
Scada deep inside: protocols and security mechanismsScada deep inside: protocols and security mechanisms
Scada deep inside: protocols and security mechanismsAleksandr Timorin
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDebra Baker, CISSP CSSP
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefLancope, Inc.
 
CONFidence 2014: Alexander Timorin: SCADA deep inside: protocols and security...
CONFidence 2014: Alexander Timorin: SCADA deep inside: protocols and security...CONFidence 2014: Alexander Timorin: SCADA deep inside: protocols and security...
CONFidence 2014: Alexander Timorin: SCADA deep inside: protocols and security...PROIDEA
 
SCADA deep inside: protocols and security mechanisms
SCADA deep inside: protocols and security mechanismsSCADA deep inside: protocols and security mechanisms
SCADA deep inside: protocols and security mechanismsAleksandr Timorin
 
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...Felipe Prado
 
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxCIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxssuserfb92ae
 
CENTRAL MANAGEMENT OF NETWORK AND CALL SERVICES
CENTRAL MANAGEMENT OF NETWORK AND CALL SERVICESCENTRAL MANAGEMENT OF NETWORK AND CALL SERVICES
CENTRAL MANAGEMENT OF NETWORK AND CALL SERVICESNazmul Hossain Rakib
 
Avast @ Machine Learning
Avast @ Machine LearningAvast @ Machine Learning
Avast @ Machine LearningAvast
 
Ransomware-Recovery-as-a-Service
Ransomware-Recovery-as-a-ServiceRansomware-Recovery-as-a-Service
Ransomware-Recovery-as-a-ServiceSagi Brody
 
Demystifying Software Defined Networking (SDN)
Demystifying Software Defined Networking (SDN)Demystifying Software Defined Networking (SDN)
Demystifying Software Defined Networking (SDN)Matt Bynum
 
Demystifying Software Defined Networking (SDN)
Demystifying Software Defined Networking (SDN)Demystifying Software Defined Networking (SDN)
Demystifying Software Defined Networking (SDN)Matt Bynum
 
Ipv6 Security with Mikrotik RouterOS by Wardner Maia
Ipv6 Security with Mikrotik RouterOS by Wardner MaiaIpv6 Security with Mikrotik RouterOS by Wardner Maia
Ipv6 Security with Mikrotik RouterOS by Wardner MaiaWardner Maia
 

Similar a OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar (20)

2017 - LISA - LinkedIn's Distributed Firewall (DFW)
2017 - LISA - LinkedIn's Distributed Firewall (DFW)2017 - LISA - LinkedIn's Distributed Firewall (DFW)
2017 - LISA - LinkedIn's Distributed Firewall (DFW)
 
Fundamentals of network hacking
Fundamentals of network hackingFundamentals of network hacking
Fundamentals of network hacking
 
G3t R00t at IUT
G3t R00t at IUTG3t R00t at IUT
G3t R00t at IUT
 
Scada deep inside: protocols and security mechanisms
Scada deep inside: protocols and security mechanismsScada deep inside: protocols and security mechanisms
Scada deep inside: protocols and security mechanisms
 
Intro to firewalls
Intro to firewallsIntro to firewalls
Intro to firewalls
 
IOT Exploitation
IOT Exploitation	IOT Exploitation
IOT Exploitation
 
Security events in 2014
Security events in 2014Security events in 2014
Security events in 2014
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptx
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
CONFidence 2014: Alexander Timorin: SCADA deep inside: protocols and security...
CONFidence 2014: Alexander Timorin: SCADA deep inside: protocols and security...CONFidence 2014: Alexander Timorin: SCADA deep inside: protocols and security...
CONFidence 2014: Alexander Timorin: SCADA deep inside: protocols and security...
 
SCADA deep inside: protocols and security mechanisms
SCADA deep inside: protocols and security mechanismsSCADA deep inside: protocols and security mechanisms
SCADA deep inside: protocols and security mechanisms
 
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
 
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxCIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
 
CENTRAL MANAGEMENT OF NETWORK AND CALL SERVICES
CENTRAL MANAGEMENT OF NETWORK AND CALL SERVICESCENTRAL MANAGEMENT OF NETWORK AND CALL SERVICES
CENTRAL MANAGEMENT OF NETWORK AND CALL SERVICES
 
Avast @ Machine Learning
Avast @ Machine LearningAvast @ Machine Learning
Avast @ Machine Learning
 
Introduction to SDN
Introduction to SDNIntroduction to SDN
Introduction to SDN
 
Ransomware-Recovery-as-a-Service
Ransomware-Recovery-as-a-ServiceRansomware-Recovery-as-a-Service
Ransomware-Recovery-as-a-Service
 
Demystifying Software Defined Networking (SDN)
Demystifying Software Defined Networking (SDN)Demystifying Software Defined Networking (SDN)
Demystifying Software Defined Networking (SDN)
 
Demystifying Software Defined Networking (SDN)
Demystifying Software Defined Networking (SDN)Demystifying Software Defined Networking (SDN)
Demystifying Software Defined Networking (SDN)
 
Ipv6 Security with Mikrotik RouterOS by Wardner Maia
Ipv6 Security with Mikrotik RouterOS by Wardner MaiaIpv6 Security with Mikrotik RouterOS by Wardner Maia
Ipv6 Security with Mikrotik RouterOS by Wardner Maia
 

Último

Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Sonam Pathan
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一Fs
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一Fs
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012rehmti665
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书zdzoqco
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa494f574xmv
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一Fs
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作ys8omjxb
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationLinaWolf1
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITMgdsc13
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Paul Calvano
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一Fs
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Sonam Pathan
 
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Lucknow
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxDyna Gilbert
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Excelmac1
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Dana Luther
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 

Último (20)

Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 Documentation
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITM
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170
 
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptx
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
 

OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar

  • 1. AppSec USA 2014 Denver, Colorado Pwning the Pawns with WiHawk Automated Solution to Pesky Router Problem Santhosh Kumar Anamika Singh
  • 2. 2 Free infosec Supporter | nearsecurity Introduction Santhosh Kumar, India  A Independent Security Research Working on various domains.  Acknowledged from IBM, INTEL, Microsoft, Cisco, yahoo & more.  Contributor to the WiHawk Router Vulnerability Scanner. Scanner | still write “hello world” |Eng Student CurrentWork Devices  Current Work on Embedded Devices.  I Run a DEFCON Group @chennai (DC 602028) @ security_b0x in.linkedin.com/pub/santhosh-kumar/6a/974/8b9
  • 3. 3 Introduction Anamika Singh  Product Security Analyst @ IronWASP Information Security Service Pvt. Ltd.  Author Of the WiHawk Router Vulnerability Scanner.  Speaker @ HITB/Haxpo Amsterdam, Selenium International Conf 14, Ground Zero Srilnaka, NULLCON Goa & DC Group @kerala @ _Anamikas_ in.linkedin.com/pub/anamika-singh/80/4a5/5b5/
  • 4. 4 Red Team Vs Blue Team
  • 5. 5 Red Team Vs Blue Team  How Many Of you take routers into the real penetration testing?  Regular Firmware upgrade? Alternative firmware?  Does your internet work?  Remote Management Enabled?  Support from These companies on the security issue is pathetic.  End of Life is a another issue!! I mean who buys router every 1.5 years :P seriously ?
  • 6. 6 Agenda  Introduction  Sample Router Analysis  Open Source Tools.  Automation Using WiHawk.  Alternative Options.  Post Consequences- Amplification Attacks
  • 7. 7 Just Some Router Problems :P
  • 8. 8 Just Some Router Problems :P
  • 10. 10 Only Response you Get..!!!
  • 13. 13 Tools for Code Analysis • Linux – Strings / HexDump • Interactive Disassembler • ObjDump (GNU toolchain) • Radare2 • FRAK • Retargetable Decompiler
  • 14. 14 Best For Analysis • Binwalk Firmware Analysis tool • Binwalk.org • Least False Positives and Magic File Headers.
  • 16. 16
  • 22. 22 Vendor Response • End of Life for the Product? • Couldn’t Identify the issue. • North America Got 1.0.44 firmware but was taken down soon. • Change Router? • Is the Internet working? • Netgear WNR1000 is also affected
  • 23. 23 Next in Line: D-Link DSL 2750u
  • 25. 25 Not good
  • 26. 26 Oh Great
  • 27. 27 Outcome of Analysis  Following Firmware are affected Billion, Tplink, Sitecom, Michelangelo, Edimax, Trust, Airline, Topcom (rompager 4.7 exploit).  No patch for certain devices ( EOL)  Some didn’t even bother to respond  Around 25 Million router still vulnerable  Did the Internet work ?
  • 28. 28
  • 29. 29 Services are Dangerous too • ASUS suffered a serious of FTP based service flaws • It has Disk Enabled Space within the router. • After the update the Service was patched only for active FTP mode. • Passive Mode Continue to work till Date. • Able to Access the entire Mounted Hard Drive.
  • 30. 30
  • 32. 32 Vendor Response • But We Just Patched That. • That’s the Feature. • Following Models are Affected.  ASUS RT-N10U  ASUS RT-N56U  ASUS DSL-N55U  ASUS RT-AC66U  ASUS RT-N15U  ASUS RT-N53 • Does the Internet working?
  • 33. 33 I don’t want go through all of this
  • 35. 35 WiHawk - Router Vulnerability Scanner  Make sure your life is easy.  https://github.com/santhoshkumar22/Wihawk-SOHO  https://ironwasp.org/download.html  Functionality:  Single IP  Example: 192.168.1.1  Range of IP  Example: 192.168.1.1-25 or 192.168.1.1/25  Shodan API Geo Location City Country
  • 36. 36 WiHawk  WiHawk Scans Router for  Default Configuration  Bypass Authentication  TCP–32768 / TCP-32767 Backdoor  Edit by Joel (Joel’s Backdoor)  CSRF (VIP)  XSS (VIP)  Buffer and Stack Overflow (Beta)  ROM-0
  • 38. 38 Friendly Neighbourhood Bruteforce :P
  • 39. 39 Spread the Power of Force
  • 40. 40 Default Passwords  Maintains a file of unique usernames and passwords.  Covers variety of models from different routers like  Linksys Netgear  Cisco  CNET  Beetel
  • 41. 41 WiHawk Default Response WiHawk Target IP Response 401 Request Response 200 BINGO! Username : User Password : pass
  • 42. 42 WiHawk – ByPass Authentication  WiHawk scans Routers for ByPass Authentication Vulnerability.  Appends IP with bypass String  If vulnerability found prints IP with bypass string
  • 43. 43 WiHawk – ByPass Authentication • Multiple Routers auth Bypass
  • 44. 44 WiHawk – Backdoor Detection  Allows a free access to many hosts on the Internet.  Allows various remote commands like: Remote access to root shell of routers File copy  WiHawk checks for Backdoors like: TCP backdoor 32764 Edit By Joel Backdoor
  • 45. 45 TCP 32764 Backdoor Port 32764 open.? Create Socket NO Port 32764 is not Vulnerable NO Data found .? Port 32764 is vulnerable Write Socket Check for response data starts with “MMcS” or "ScMM" YES YES
  • 46. 46 WiHawk – Rom-0 attack  Rom-0 is a router Configuration file.  Located in “IP/rom-0″ & directory isn’t password protected.  Configuration file which contains the “admin” password.  WiHawk: Checks whether router is vulnerable to rom-0 attack Downloads rom-0 file
  • 48. 48 Netis/Netcore Backdoor • This one was detected back in August 2014. • It has this mysterious service running at port 53413. • We check if the service is running then try to connect it to using udpconnect. • Seems the reference is A*8+netcorea00’ • Observe the connection using netcat. • Another 2 million devices affected with this. • Able to reach netis systems after a long call.
  • 49. 49 WiHawk Interface • Single IP
  • 50. 50 WiHawk Interface • Range of IP(192.168. 1.1-25) or (192.168.1.1/ 25)
  • 51. 51 WiHawk Interface • Shodan API
  • 52. 52 WiHawk • WiHawk is built as an integral part of IronWASP . • IronWASP is an Open Source Web Security Scanner.
  • 53. 53 Ironwasp • IronWASP is an open source Web Security Scanner. • Its one among best Scanners. • Checks for more than 25 Vulnerabilities. • It stands better than commercial scanner in some parameters. • Some of the other existing modules are: – Drupsnipe: Black box Drupal vulnerability scanner. – Skanda : Port scan on Server vulnerable to SSRF.
  • 55. 55
  • 57. 57 Bigger Threat • Router not only causes data loss but also contribute to a bigger attack. • Threat Comes as a Amplification attacks from these unpatched routers. • Almost 25 million is still open to Amplification on various protocols as we speak. • DNS,NTP, SMTP etc. • Observance was made for 2 months.
  • 59. 59 Over the month
  • 60. 60 Observe • We found that most of the traffic from our honeydns server was directed towards a “gamming network” owned by a specific corp. • Amplification varied from 50 gbps to 110 gbps. • Looks like someone want to establish their “flag” on their networks. | USIS of URAG and ZIRIA • 80 % traffic we got from was routers?
  • 62. 62 Solution: • Firmware Updates. Vendor should do extensive testing. • If no firmware available, use Open After market firmware like tomato, dd-wrt, open-wrt. • Defend against “Purpose domains”. • ISP’s should implement BCP 38(network ingress filtering) RFC 2827. • Network admins force out to use TCP instead of UDP.
  • 63. 63 Its all about the size
  • 65. 65 Factor increase with size
  • 67. 67 References: • IronWasp – www.ironwasp.org • Links: – www.ripe.net – Cve.mitre.com – www.BCP38.info – https://github.com/elvanderb/TCP-32764 – https://github.com/devttys0/binwalk – 1337day.com – www.exploit-db.com
  • 68. 68 @security_b0x WWW.NEARSECURITY.NET @_Anamikas_ Connect to us
  • 69. 69 Thank you for the inviting us