SlideShare a Scribd company logo
1 of 39
Dude,	
  where	
  is	
  my	
  droid?!	
  


	
  




	
  
About                  	
  	
  

   Sebas4án	
  Guerrero	
  /	
  Mobile	
  Security	
  Analyst	
  at	
  viaForensics	
  
   	
  
          •  h5ps://blog.seguesec.com	
  

          •  s.guerrero0@gmail.com	
  	
  /	
  @0xroot	
  

          •  I’m	
  sexy	
  and	
  I	
  know	
  it	
  

          •  No	
  devices	
  were	
  harmed	
  or	
  infected	
  for	
  this	
  talk.	
  




                                                                                             2	
  
Agenda	
  

     •  Introduc4on	
  –	
  Android	
  smartphone	
  sandbox	
  

     •  Mo4va4on	
  behind	
  this	
  work	
  

     •  Android	
  rootkits	
  I	
  	
  
            •  Demo	
  I	
  &	
  Demo	
  II	
  &	
  Demo	
  III	
  

     •  Android	
  rootkits	
  II	
  
            •  Demo	
  IV	
  

     •  What	
  did	
  we	
  test?	
  

     •  Conclusions	
  




                                                                      3	
  
Introduc4on	
  –	
  Android	
  plaGorm	
  
               sandbox	
  


 	
  

                                        4	
  
Android	
  Sandbox	
  and	
  other	
  security	
  protecLons	
  

     •  Isolates	
  your	
  app	
  data	
  and	
  code	
  execu4on	
  from	
  other	
  apps	
  

     •  Robust	
  implementa4ons	
  of	
  common	
  security	
  func4onality	
  
            •  Cryptography,	
  permissions,	
  IPC	
  

     •  Other	
  security	
  technologies	
  to	
  mi4gate	
  risks	
  associated	
  with	
  memory	
  	
  
        management	
  errors	
  
            •  ASLR,	
  NX,	
  ProPolice,	
  safe_iop,	
  OpenBSD	
  dlmalloc,	
  calloc…	
  

     •  Encrypted	
  filesystem	
  that	
  can	
  be	
  enabled	
  to	
  protect	
  data	
  on	
  lost	
  devices	
  

     •  Fine	
  grained	
  permissions	
  to	
  restrict	
  access	
  to	
  system	
  and	
  user	
  data	
  

     •  Applica4on-­‐defined	
  permissions	
  to	
  control	
  applica4on	
  data	
  on	
  a	
  per-­‐app	
  
        basis.	
  



                                                                                                                       5	
  
The	
  purpose	
  of	
  Sandbox	
  



             Security?	
  




                                      6	
  
Android	
  ‘smart’	
  sandbox	
  




                                    7	
  
Reality	
  of	
  sandbox	
  security	
  

      •  Security	
  threat	
  caused	
  by	
  malware	
  inside	
  of	
  Sandbox	
  
            •    MulLple	
  malware	
  apps,	
  backdoor,	
  trojans,	
  etc	
  
            •    Overcharged	
  fee,	
  personal	
  informaLon	
  leak,	
  eavesdropping	
  
            •    Spam	
  SMS,	
  DDoS	
  botnet	
  a5acks	
  
            •    Code	
  injecLon	
  into	
  legiLmate	
  apps	
  
            •    TapJacking	
  Vulnerability	
  

      •  Security	
  threat	
  caused	
  by	
  vulnerabili4es	
  out	
  side	
  of	
  Sandbox	
  
            •    Android	
  3rd	
  party	
  applicaLons	
  and	
  webkit	
  remote	
  a5ack	
  
            •    Local	
  rooLng	
  exploit	
  code,	
  using	
  kernel	
  vulnerabiliLes	
  
            •    LKM	
  kernel	
  rootkit	
  a5acks	
  
            •    Hard	
  to	
  apply	
  a	
  security	
  update	
  on	
  a	
  smart	
  plaaorm	
  




                                                                                                     8	
  
MoLvaLons	
  behind	
  this	
  work	
  

     •  80%	
  of	
  all	
  users	
  carry	
  their	
  devices	
  with	
  them	
  at	
  all	
  4mes	
  

     •  As	
  of	
  Q4	
  2012,	
  500	
  million	
  devices	
  ac4vated	
  globally	
  
            •  Over	
  1.3	
  million	
  added	
  every	
  single	
  day	
  

     •  A	
  smartphone	
  today,	
  has	
  the	
  same	
  processing	
  power	
  as	
  a	
  PC	
  	
  
        from	
  some	
  years	
  ago,	
  furthermore:	
  
         •  3G	
  /	
  GPS	
  connecLvity	
  
         	
  
     •  Users	
  have	
  highly	
  sensi4ve	
  informa4on	
  in	
  their	
  smartphones	
  
         •  Personal	
  /	
  Business	
  email	
  
         •  Account	
  credenLals	
  (Social	
  networks,	
  Bank,	
  other	
  stuff…)	
  
         •  Contacts,	
  pictures,	
  etc	
  

     •  WiFi?	
  FREE?	
  There	
  we	
  go	
  
            •  Users	
  never	
  quesLon	
  their	
  smartphone	
  integrity	
  



                                                                                                          9	
  
Android	
  rootkits	
  –	
  Part	
  I	
  


	
  




	
  
                                                   10	
  
Developing	
  an	
  Android	
  Kernel	
  Rootkit	
  

     •  Loadable	
  Kernel	
  Modules	
  (LKMs)	
  allow	
  to	
  extend	
  dynamically	
  
        the	
  	
  kernel	
  func4onality	
  
            •  LKMs	
  are	
  executed	
  in	
  Kernel	
  space	
  
            •  	
  Add	
  or	
  remove	
  new	
  pieces	
  of	
  code	
  without	
  a	
  recompilaLon	
  or	
  reboot	
  

     •  System	
  Calls	
  are	
  used	
  for	
  system	
  opera4ons	
  
            •  Files,	
  process,	
  network	
  
            •  Array	
  of	
  pointers	
  listed	
  in	
  sys_call_table	
  indexed	
  by	
  their	
  syscall	
  number	
  

     •  With	
  a	
  LKM	
  /	
  Rootkit	
  we	
  can	
  modify	
  a	
  bunch	
  of	
  func4onali4es	
  
            •      Hide	
  	
  files,	
  processes,	
  connecLons	
  
            •      Leak	
  user’s	
  informaLon	
  
            •      Install	
  backdoors	
  through	
  which	
  	
  the	
  device	
  can	
  be	
  accessed	
  
            •      Hide	
  those	
  logs	
  lel	
  behind	
  as	
  a	
  record	
  of	
  system	
  intrusion	
  



            	
  
                                                                                                                              11	
  
Developing	
  an	
  Android	
  Kernel	
  Rootkit	
  

     •  Live	
  free	
  or	
  die	
  ‘hooking’	
  
            •  The	
  need	
  to	
  redirect	
  the	
  flow	
  execuLon	
  of	
  a	
  system	
  call	
  
            •  Is	
  necessary	
  to	
  create	
  our	
  own	
  system	
  call	
  modified	
  
            •  Registering	
  the	
  address	
  of	
  our	
  hook	
  as	
  the	
  locaLon	
  for	
  a	
  specific	
  funcLon	
  
                     •  When	
  the	
  original	
  is	
  called	
  our	
  hook	
  is	
  executed	
  in	
  place	
  
            	
  




                                                                                                                                  12	
  
IniLal	
  difficulLes	
  

     •  There	
  are	
  few	
  constraints	
  to	
  beat	
  
            •  Find	
  the	
  sys_call_table	
  address	
  
            	
  
            •  Compile	
  against	
  the	
  right	
  device	
  kernel	
  version	
  

            •  Debug	
  system	
  calls	
  to	
  retrieve	
  useful	
  informaLon	
  

            •  Deploying	
  the	
  vector	
  a5ack	
  



            	
  




                                                                                        13	
  
Searching	
  sys_call_table	
  1/6	
  

     •  The	
  sys_call_table	
  structure	
  is	
  no	
  longer	
  export	
  since	
  Linux	
  Kernel	
  2.5	
  
        or	
  greater	
  
            •  extern	
  void	
  *system_call_table[];	
  	
  -­‐	
  No	
  longer	
  supported	
  

     •  Solu4on	
  #1:	
  	
  
            •  Can	
  be	
  found	
  in	
  the	
  System.map	
  




          	
  
     •  Problem	
  #1:	
  
            •  This	
  address	
  is	
  STATIC	
  for	
  all	
  devices	
  using	
  the	
  same	
  Kernel	
  version	
  
            •  	
  Is	
  necessary	
  the	
  Kernel	
  source	
  code	
  



            	
  
                                                                                                                           14	
  
Searching	
  sys_call_table	
  2/6	
  

     •  Solu4on	
  #2:	
  
           •  Retrieve	
  the	
  informaLon	
  from	
  /proc/kallsyms	
  




     •  Problem:	
  
           •  A	
  patch	
  has	
  been	
  submi5ed,	
  introducing	
  a	
  new	
  sysctl	
  to	
  control	
  the	
  
              enablement	
  of	
  this	
  security	
  countermeasure	
  
                   •    InformaLon	
  disclosure	
  –	
  CVE-­‐2012-­‐0957	
  
           	
  


                                                                                                                        15	
  
Searching	
  sys_call_table	
  3/6	
  




                                    Solu4on	
  #3	
  
            Gewng	
  sys_call_table	
  address	
  from	
  vector_swi	
  handler	
  



                	
  


     	
  

                                                                                      16	
  
Searching	
  sys_call_table	
  4/6	
  
                                          Content	
  declared	
  by	
  entry-­‐armv.S	
  
                                          Filled	
  at	
  boot	
  4me	
  by	
  early_trap_init()	
  (traps.c)	
  




                                            Soeware	
  Interrupt,	
  then	
  go	
  to	
  vector_swi	
  
                                                              handler	
  




                                                 Content	
  defined	
  by	
  entry-­‐common.S	
  
                     	
  



An	
  excep4on/interrupt	
  occurs	
  
                     	
  
                                                                           Calling	
  the	
  real	
  func4on	
  
                                         Calling	
  the	
  hooking	
  func4on	
  	
  




                                                                                                                    17	
  
Searching	
  sys_call_table	
  5/6	
  

     •  At	
  this	
  point:	
  
            •  We	
  have	
  detected	
  the	
  starLng	
  address	
  for	
  the	
  vector_swi	
  handler,	
  but	
  
               don’t	
  know	
  where	
  it	
  ends	
  

            •  In	
  ARM	
  architecture,	
  there	
  is	
  not	
  a	
  RET	
  instrucLon,	
  so	
  it's	
  impossible	
  to	
  
               reference	
  directly,	
  the	
  content	
  returned	
  by	
  the	
  subrouLne	
  

            •  So,	
  there’s	
  no	
  an	
  efficient	
  way	
  to	
  get	
  the	
  sys_call_table	
  address,	
  
                 apparently.	
  
            	
  
            	
  
                                                                                               POO’	
  QE??	
  


            	
  
            	
  




                                                                                                                                   18	
  
Searching	
  sys_call_table	
  6/6	
  

     •  Aeer	
  an	
  ENDPROC	
  instruc4on	
  there	
  is	
  always	
  hope	
  
            •  __sys_trace	
  declaraLve	
  –	
  0xc0026z4	
  t	
  (Kernel	
  based)	
  
            •  Now	
  we	
  are	
  able	
  to	
  delimit	
  the	
  EVT	
  
            •  We’re	
  looking	
  for	
  an	
  ‘adr’	
  instrucLon,	
  which	
  is	
  really:	
  ‘add’	
  and	
  ‘ldr’	
  

     •  Keep	
  calm	
  and	
  use	
  R2	
  from	
  git	
  
            •  opcode	
  e28f8080	
  –	
  add	
  r8,	
  pc,	
  0x80	
  
            •  opcode	
  e599c000	
  ldr	
  ip,	
  [r9]	
  



            	
  




            	
  


                                                                                                                              19	
  
Keep	
  calm	
  and	
  use	
  r2	
  from	
  git	
  




    	
  




    	
  




                                                      20	
  
Compile	
  against	
  the	
  device	
  Kernel	
  version	
  1/3	
  

      •  The	
  module	
  has	
  been	
  compiled	
  for	
  a	
  specific	
  kernel	
  version	
  
             •  2.6.29-­‐gf1ef1c8	
  /	
  3.0.31-­‐g3b9c5d2	
  
             •  The	
  kernel	
  refuses	
  to	
  accept	
  our	
  LKM	
  because	
  version	
  magics	
  are	
  not	
  the	
  
                same	
  

      •  Solu4on	
  #1:	
  
           •  Modify	
  UTS_RELEASE	
  constant	
  defined	
  in	
  /include/linux/utsrelease.h	
  
           	
  
      •  Problem	
  #1:	
  
           •  Great	
  if	
  you’re	
  chinese	
  and	
  have	
  enough	
  Lme	
  to	
  recompile	
  every	
  Kernel	
  
                version	
  for	
  your	
  module	
  




                                                                                                                                  21	
  
Compile	
  against	
  the	
  device	
  Kernel	
  version	
  2/3	
  
	
  
	
  
       •  Solu4on	
  #2	
  
	
           •  Modify	
  of	
  _module_depends	
  constant	
  in	
  the	
  kernel	
  module	
  
	
  
	
     •  Problem	
  #2:	
  
	
           •  Same	
  as	
  previous	
  one,	
  you	
  need	
  to	
  modify	
  your	
  module	
  for	
  every	
  kernel	
  
                version	
  
	
  
	
  




             	
  




             	
  
                                                                                                                                22	
  
Compile	
  against	
  the	
  device	
  Kernel	
  version	
  3/3	
  

        •  Solu4on	
  #3:	
  
             •  Use	
  a	
  script	
  to	
  overwrite	
  directly	
  the	
  vermagic	
  value	
  in	
  execuLon	
  Lme	
  
             •  Available	
  on	
  my	
  GitHub	
  (0xroot)	
  
             	
  
        •  Problem	
  #3:	
  
             •  Only	
  works	
  in	
  some	
  cases,	
  someLmes	
  is	
  necessary	
  to	
  modify	
  other	
  values	
  
             •  ARMv5	
  is	
  not	
  the	
  same	
  as	
  ARMv7	
  (We	
  need	
  to	
  have	
  a	
  precompiled	
  
                  version	
  for	
  both	
  architectures)	
  



   Old	
  




   New	
  


                                                                                                                              23	
  
System	
  call	
  debugging	
  

     •  What	
  else	
  can	
  we	
  do?	
  
            •  We	
  can	
  discover	
  phone	
  rouLnes	
  by	
  parsing	
  dmesg	
  for	
  specific	
  data,	
  input	
  
               or	
  commands	
  

            •  Prompt	
  a	
  reverse	
  TCP	
  shell	
  when	
  the	
  phone	
  receives	
  a	
  specific	
  SMS	
  from	
  
               a	
  known	
  number	
  

            •  Captures	
  all	
  applicaLons	
  acLvity	
  being	
  conducted	
  on	
  the	
  phone	
  as	
  well	
  

     •  Is	
  necessary	
  to	
  map	
  out	
  the	
  syscalls	
  we	
  were	
  interested	
  in	
  
            •    sys_write	
  
            •    sys_read	
  
            •    sys_open	
  
            •    sys_close	
  
            •    sys_getuid	
  
            •    …	
  



                                                                                                                               24	
  
Penetraitor	
  v.0.1	
  

     •  What	
  am	
  I	
  going	
  to	
  show?	
  
            •  DEMO	
  I	
  –	
  A	
  rootkit	
  that	
  sends	
  	
  a	
  reverse	
  	
  TCP	
  shell	
  over	
  3G/WiFi	
  
               triggered	
  by	
  a	
  SMS	
  from	
  a	
  predefined	
  phone	
  number	
  

                     •    View	
  SMS	
  messages	
  
                     •    View	
  contacts	
  
                     •    	
  Make	
  a	
  phone	
  call	
  to	
  a	
  premium	
  number	
  
                     •    Send	
  a	
  SMS	
  to	
  a	
  premium	
  number	
  
                     •    Shutdown	
  the	
  phone	
  

            	
  
            •  DEMO	
  II	
  –	
  Another	
  and	
  simple	
  LKM	
  to	
  debug	
  applicaLons	
  from	
  a	
  device	
  

                     •    Browser,	
  Tweetdeck,	
  Instagram,	
  Malware…	
  


            	
  




            	
                                                                                                                  25	
  
DEMO	
  I	
  –	
  A	
  reverse	
  TCP	
  shell	
  over	
  
         	
           3G/WiFi	
  

         	
  



  	
  

                                                       26	
  
DEMO	
  II	
  –	
  Debugging	
  an	
  user-­‐land	
  
         	
       applica4on	
  

         	
  



  	
  

                                                  27	
  
DEMO	
  III–	
  Debugging	
  a	
  piece	
  of	
  
       	
        malware	
  

       	
  



	
  

                                                28	
  
Android	
  rootkits	
  -­‐	
  Part	
  II	
  
       	
  




       	
  
	
  




	
                                                           29	
  
A	
  possible	
  a5ack	
  scenario	
  

      •  Future	
  threats	
  for	
  Android	
  devices	
  
            •  Kernel	
  based	
  botnet	
  (C&C	
  and	
  covert	
  channels)	
  

            •  Touchpad	
  Keyloggers	
  

            •  Kernel	
  rootkit	
  that	
  hides	
  the	
  malware	
  
                   •     We	
  can	
  get	
  the	
  PID	
  of	
  the	
  AV	
  app,	
  and	
  hide	
  files	
  (*.odex	
  /	
  *.dex	
  /	
  *.apk)	
  
                        	
  for	
  certain	
  PIDS	
  

            	
  




            	
  
            	
  




                                                                                                                                                        30	
  
            	
  
How	
  can	
  we	
  deploy	
  this	
  a5ack	
  1/4	
  


                                      •  Structure	
  of	
  a	
  DEX	
  
                                             •  A	
  header	
  with	
  several	
  arrays	
  (strings,	
  types,	
  …)	
  

                                             •  The	
  header	
  contains	
  offsets/sizes	
  to	
  all	
  secLons	
  

                                             •  Tables	
  contain	
  references	
  to	
  each	
  other,	
  and	
  
                                                offsets	
  to	
  the	
  data	
  secLon	
  

                                             •  Data	
  is	
  located	
  in	
  the	
  data	
  secLon	
  




                                                                                                                31	
  
How	
  can	
  we	
  deploy	
  this	
  a5ack	
  2/4	
  

      •  Structure	
  of	
  DEX	
  header	
  
            •  DEXparser	
  –	
  Get	
  source	
  from	
  my	
  Github	
  (0xroot)	
  

            •  Takes	
  the	
  DEX	
  file	
  as	
  argument	
  and	
  debugging	
  flags	
  




            	
  




            	
  




                                                                                              32	
  
How	
  can	
  we	
  deploy	
  this	
  a5ack	
  3/4	
  

      •  How	
  can	
  we	
  hide	
  a	
  method?	
  
                                                                                      We	
  got	
  access	
  to	
  the	
  vector	
  class_data_item	
  where:	
  
                                                                                                       	
  -­‐	
  direct_methods	
  :	
  The	
  defined	
  direct	
  method	
  
                                                                                                       	
  -­‐	
  virtual_methods:	
  The	
  defined	
  virtual	
  method	
  




               	
  




               	
  

       We	
  need	
  to	
  obtain	
  access	
  to	
  the	
  class_defs	
  secLon	
  for	
  every	
  class	
  on	
  a	
  DEX	
  file	
  
                          	
  *header.class_def_off	
  +	
  (class_num	
  -­‐1)	
  *	
  sizeof(class_def_item)	
  
       Class_data_off	
  has	
  the	
  offset	
  from	
  the	
  start	
  of	
  the	
  file	
  to	
  the	
  class	
  data	
  for	
  this	
  item	
  
                  	
  *header.map_off	
  -­‐	
  *class_def_item.class_data_off	
  


                                                                                                                                                                 33	
  
How	
  can	
  we	
  deploy	
  this	
  a5ack	
  4/4	
  

      •  Modify	
  a	
  DEX	
  and	
  re-­‐package	
  
             •  Re-­‐compute	
  the	
  modified	
  DEX	
  SHA1	
  disreguarding	
  the	
  first	
  32	
  bytes	
  

             •  Re-­‐compute	
  checkshum	
  disreguarding	
  the	
  first	
  12	
  bytes	
  

             •  DEXreHash:	
  [Add	
  link	
  to	
  my	
  github	
  code]	
  

      •  Re-­‐package	
  APK	
  
             •  Replace	
  the	
  current	
  DEX	
  by	
  the	
  new	
  one.	
  
             	
  
             •  Zip	
  all	
  and	
  sign	
  it	
  using	
  jarsigner	
  


             	
  
             	
  




                                                                                                                   34	
  
DEMO	
  IV–	
  Hiding	
  last	
  method	
  
        	
          of	
  last	
  class	
  

        	
  



	
  

                                                     35	
  
But…	
  We	
  have	
  an4virus	
  and	
  
 we’re	
  protected,	
  isn’t	
  it?	
  
       	
  




	
     	
  




	
  


                                       36	
  
What	
  did	
  we	
  test?	
  

      •  AV	
  solu4ons	
  are	
  implemented	
  to	
  work	
  only	
  on	
  user-­‐space	
  
             •  They	
  don’t	
  care	
  of	
  kernel-­‐space	
  

             •  Even	
  more,	
  you	
  can	
  hide	
  files	
  in	
  system	
  data	
  app,	
  the	
  AV	
  doesn’t	
  care	
  
                about	
  that	
  directories	
  

             •  Actually,	
  there	
  is	
  no	
  an	
  AV	
  product	
  that	
  offers	
  protecLon	
  against	
  
             	
  
                  this	
  kind	
  of	
  a5ack	
  

      •  Their	
  only	
  swiss	
  army	
  knife	
  is	
  to	
  detect	
  the	
  LKM	
  at	
  deployment	
  
         stage	
  
             	
  




             	
  

                                                                                                                                  37	
  
Conclusions	
  




                                                 hone?!	
  
                                   ving	
  a	
  p
          	
            S4 ll	
  ha
                        There’s	
  no	
  virus	
  for	
  iPhone!11	
  
                        That	
  was	
  a	
  fanboy	
  :D	
  
                 	
  




                                                              38	
  
QUESTIONS?	
  
                                           	
  
	
  




       	
  
                              Thanks!!	
  
                                    blog.seguesec.com	
  
                                    github.com/0xroot	
  
	
  
                                         @0xroot	
  
     	
                                       	
  
                                              	
  
                                          Greets:	
  
	
  
      @pof,	
  @pancake,	
  @fsero,	
  L,	
  @reversemode,	
  @matalaz,	
  @DS,	
  
          	
  @Lmstrazz,	
  	
  @thomas_cannon,	
  @marcograss,	
  @insitusec,	
  	
  
                   Rootedcon,	
  iSexAud,	
  n	
  and	
  many	
  others!	
  :D	
  
                                                                                         39	
  

More Related Content

What's hot

CSW2017 Peng qiu+shefang-zhong win32k -dark_composition_finnal_finnal_rm_mark
CSW2017 Peng qiu+shefang-zhong win32k -dark_composition_finnal_finnal_rm_markCSW2017 Peng qiu+shefang-zhong win32k -dark_composition_finnal_finnal_rm_mark
CSW2017 Peng qiu+shefang-zhong win32k -dark_composition_finnal_finnal_rm_markCanSecWest
 
Killing any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented featureKilling any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented featureCyber Security Alliance
 
Laboratory exercise - Network security - Penetration testing
Laboratory exercise - Network security - Penetration testingLaboratory exercise - Network security - Penetration testing
Laboratory exercise - Network security - Penetration testingseastorm44
 
9 creating cent_os 7_mages_for_dpdk_training
9 creating cent_os 7_mages_for_dpdk_training9 creating cent_os 7_mages_for_dpdk_training
9 creating cent_os 7_mages_for_dpdk_trainingvideos
 
Linux or unix interview questions
Linux or unix interview questionsLinux or unix interview questions
Linux or unix interview questionsTeja Bheemanapally
 
MacOS forensics and anti-forensics (DC Lviv 2019) presentation
MacOS forensics and anti-forensics (DC Lviv 2019) presentationMacOS forensics and anti-forensics (DC Lviv 2019) presentation
MacOS forensics and anti-forensics (DC Lviv 2019) presentationOlehLevytskyi1
 
Linux Network commands
Linux Network commandsLinux Network commands
Linux Network commandsHanan Nmr
 
Looking into trusted and encrypted keys
Looking into trusted and encrypted keysLooking into trusted and encrypted keys
Looking into trusted and encrypted keysSUSE Labs Taipei
 
OSDC 2018 | OPNsense: the “open” firewall for your datacenter by Thomas Niede...
OSDC 2018 | OPNsense: the “open” firewall for your datacenter by Thomas Niede...OSDC 2018 | OPNsense: the “open” firewall for your datacenter by Thomas Niede...
OSDC 2018 | OPNsense: the “open” firewall for your datacenter by Thomas Niede...NETWAYS
 
Linux Networking Commands
Linux Networking CommandsLinux Networking Commands
Linux Networking Commandstmavroidis
 
Docker Plugin For DevSecOps
Docker Plugin For DevSecOpsDocker Plugin For DevSecOps
Docker Plugin For DevSecOpsPichaya Morimoto
 
Linux internet server security and configuration tutorial
Linux internet server security and configuration tutorialLinux internet server security and configuration tutorial
Linux internet server security and configuration tutorialannik147
 
Network configuration
Network configurationNetwork configuration
Network configurationengshemachi
 
OSUG Pekan OpenSource Trunojoyo
OSUG Pekan OpenSource TrunojoyoOSUG Pekan OpenSource Trunojoyo
OSUG Pekan OpenSource TrunojoyoRyan Fabella
 
Linux networking commands
Linux networking commandsLinux networking commands
Linux networking commandsSayed Ahmed
 
SANS @Night There's Gold in Them Thar Package Management Databases
SANS @Night There's Gold in Them Thar Package Management DatabasesSANS @Night There's Gold in Them Thar Package Management Databases
SANS @Night There's Gold in Them Thar Package Management DatabasesPhil Hagen
 
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...Cyber Security Alliance
 

What's hot (20)

CSW2017 Peng qiu+shefang-zhong win32k -dark_composition_finnal_finnal_rm_mark
CSW2017 Peng qiu+shefang-zhong win32k -dark_composition_finnal_finnal_rm_markCSW2017 Peng qiu+shefang-zhong win32k -dark_composition_finnal_finnal_rm_mark
CSW2017 Peng qiu+shefang-zhong win32k -dark_composition_finnal_finnal_rm_mark
 
Killing any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented featureKilling any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented feature
 
Presentación1
Presentación1Presentación1
Presentación1
 
Laboratory exercise - Network security - Penetration testing
Laboratory exercise - Network security - Penetration testingLaboratory exercise - Network security - Penetration testing
Laboratory exercise - Network security - Penetration testing
 
9 creating cent_os 7_mages_for_dpdk_training
9 creating cent_os 7_mages_for_dpdk_training9 creating cent_os 7_mages_for_dpdk_training
9 creating cent_os 7_mages_for_dpdk_training
 
Linux or unix interview questions
Linux or unix interview questionsLinux or unix interview questions
Linux or unix interview questions
 
MacOS forensics and anti-forensics (DC Lviv 2019) presentation
MacOS forensics and anti-forensics (DC Lviv 2019) presentationMacOS forensics and anti-forensics (DC Lviv 2019) presentation
MacOS forensics and anti-forensics (DC Lviv 2019) presentation
 
Linux Network commands
Linux Network commandsLinux Network commands
Linux Network commands
 
Looking into trusted and encrypted keys
Looking into trusted and encrypted keysLooking into trusted and encrypted keys
Looking into trusted and encrypted keys
 
Cent os 5 ssh
Cent os 5 sshCent os 5 ssh
Cent os 5 ssh
 
OSDC 2018 | OPNsense: the “open” firewall for your datacenter by Thomas Niede...
OSDC 2018 | OPNsense: the “open” firewall for your datacenter by Thomas Niede...OSDC 2018 | OPNsense: the “open” firewall for your datacenter by Thomas Niede...
OSDC 2018 | OPNsense: the “open” firewall for your datacenter by Thomas Niede...
 
Linux Networking Commands
Linux Networking CommandsLinux Networking Commands
Linux Networking Commands
 
The Art of Grey-Box Attack
The Art of Grey-Box AttackThe Art of Grey-Box Attack
The Art of Grey-Box Attack
 
Docker Plugin For DevSecOps
Docker Plugin For DevSecOpsDocker Plugin For DevSecOps
Docker Plugin For DevSecOps
 
Linux internet server security and configuration tutorial
Linux internet server security and configuration tutorialLinux internet server security and configuration tutorial
Linux internet server security and configuration tutorial
 
Network configuration
Network configurationNetwork configuration
Network configuration
 
OSUG Pekan OpenSource Trunojoyo
OSUG Pekan OpenSource TrunojoyoOSUG Pekan OpenSource Trunojoyo
OSUG Pekan OpenSource Trunojoyo
 
Linux networking commands
Linux networking commandsLinux networking commands
Linux networking commands
 
SANS @Night There's Gold in Them Thar Package Management Databases
SANS @Night There's Gold in Them Thar Package Management DatabasesSANS @Night There's Gold in Them Thar Package Management Databases
SANS @Night There's Gold in Them Thar Package Management Databases
 
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
 

Viewers also liked

Juan Vazquez & Julián Vilas – Tú a Barcelona y yo a Tejas, a patadas con mi S...
Juan Vazquez & Julián Vilas – Tú a Barcelona y yo a Tejas, a patadas con mi S...Juan Vazquez & Julián Vilas – Tú a Barcelona y yo a Tejas, a patadas con mi S...
Juan Vazquez & Julián Vilas – Tú a Barcelona y yo a Tejas, a patadas con mi S...RootedCON
 
Jose Luis Verdeguer & Víctor Seva – Secure Communications System [Rooted CON ...
Jose Luis Verdeguer & Víctor Seva – Secure Communications System [Rooted CON ...Jose Luis Verdeguer & Víctor Seva – Secure Communications System [Rooted CON ...
Jose Luis Verdeguer & Víctor Seva – Secure Communications System [Rooted CON ...RootedCON
 
Conferencia de apertura [Rooted CON 2014]
Conferencia de apertura [Rooted CON 2014]Conferencia de apertura [Rooted CON 2014]
Conferencia de apertura [Rooted CON 2014]RootedCON
 
Borja Berástegui – Handware hacking – Si hay un ‘input’, hay peligro [Rooted ...
Borja Berástegui – Handware hacking – Si hay un ‘input’, hay peligro [Rooted ...Borja Berástegui – Handware hacking – Si hay un ‘input’, hay peligro [Rooted ...
Borja Berástegui – Handware hacking – Si hay un ‘input’, hay peligro [Rooted ...RootedCON
 
José Pico & David Pérez – Atacando 3G [Rooted CON 2014]
José Pico & David Pérez – Atacando 3G [Rooted CON 2014]José Pico & David Pérez – Atacando 3G [Rooted CON 2014]
José Pico & David Pérez – Atacando 3G [Rooted CON 2014]RootedCON
 
Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]
Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]
Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]RootedCON
 
Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...
Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...
Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...RootedCON
 
José Luis Quintero & Felix Estrada - Ciberguerra. De Juegos de Guerra a La Ju...
José Luis Quintero & Felix Estrada - Ciberguerra. De Juegos de Guerra a La Ju...José Luis Quintero & Felix Estrada - Ciberguerra. De Juegos de Guerra a La Ju...
José Luis Quintero & Felix Estrada - Ciberguerra. De Juegos de Guerra a La Ju...RootedCON
 
Roberto Baratta – Monetización de seguridad: de más con menos a más con nada ...
Roberto Baratta – Monetización de seguridad: de más con menos a más con nada ...Roberto Baratta – Monetización de seguridad: de más con menos a más con nada ...
Roberto Baratta – Monetización de seguridad: de más con menos a más con nada ...RootedCON
 
Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...
Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...
Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...RootedCON
 
Andrés Tarasco – Ataques dirigidos con APTs Wi-Fi [Rooted CON 2014]
Andrés Tarasco – Ataques dirigidos con APTs Wi-Fi [Rooted CON 2014]Andrés Tarasco – Ataques dirigidos con APTs Wi-Fi [Rooted CON 2014]
Andrés Tarasco – Ataques dirigidos con APTs Wi-Fi [Rooted CON 2014]RootedCON
 
Albert López - Linux Heap Exploiting Revisited [Rooted CON 2013]
Albert López - Linux Heap Exploiting Revisited [Rooted CON 2013]Albert López - Linux Heap Exploiting Revisited [Rooted CON 2013]
Albert López - Linux Heap Exploiting Revisited [Rooted CON 2013]RootedCON
 
José Luis Verdeguer - FreePBX for fun & profit [Rooted CON 2013]
José Luis Verdeguer - FreePBX for fun & profit [Rooted CON 2013]José Luis Verdeguer - FreePBX for fun & profit [Rooted CON 2013]
José Luis Verdeguer - FreePBX for fun & profit [Rooted CON 2013]RootedCON
 
Hugo Teso - Inguma 0.5 Red Wagon [Rooted CON 2012]
Hugo Teso - Inguma 0.5 Red Wagon [Rooted CON 2012]Hugo Teso - Inguma 0.5 Red Wagon [Rooted CON 2012]
Hugo Teso - Inguma 0.5 Red Wagon [Rooted CON 2012]RootedCON
 
Pau Oliva – Bypassing wifi pay-walls with Android [Rooted CON 2014]
Pau Oliva – Bypassing wifi pay-walls with Android [Rooted CON 2014]Pau Oliva – Bypassing wifi pay-walls with Android [Rooted CON 2014]
Pau Oliva – Bypassing wifi pay-walls with Android [Rooted CON 2014]RootedCON
 
Antonio Ramos – Agilidad. La vía a la seguridad [Rooted CON 2014]
Antonio Ramos – Agilidad. La vía a la seguridad [Rooted CON 2014]Antonio Ramos – Agilidad. La vía a la seguridad [Rooted CON 2014]
Antonio Ramos – Agilidad. La vía a la seguridad [Rooted CON 2014]RootedCON
 
Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...
Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...
Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...RootedCON
 
Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]
Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]
Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]RootedCON
 
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...RootedCON
 
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]RootedCON
 

Viewers also liked (20)

Juan Vazquez & Julián Vilas – Tú a Barcelona y yo a Tejas, a patadas con mi S...
Juan Vazquez & Julián Vilas – Tú a Barcelona y yo a Tejas, a patadas con mi S...Juan Vazquez & Julián Vilas – Tú a Barcelona y yo a Tejas, a patadas con mi S...
Juan Vazquez & Julián Vilas – Tú a Barcelona y yo a Tejas, a patadas con mi S...
 
Jose Luis Verdeguer & Víctor Seva – Secure Communications System [Rooted CON ...
Jose Luis Verdeguer & Víctor Seva – Secure Communications System [Rooted CON ...Jose Luis Verdeguer & Víctor Seva – Secure Communications System [Rooted CON ...
Jose Luis Verdeguer & Víctor Seva – Secure Communications System [Rooted CON ...
 
Conferencia de apertura [Rooted CON 2014]
Conferencia de apertura [Rooted CON 2014]Conferencia de apertura [Rooted CON 2014]
Conferencia de apertura [Rooted CON 2014]
 
Borja Berástegui – Handware hacking – Si hay un ‘input’, hay peligro [Rooted ...
Borja Berástegui – Handware hacking – Si hay un ‘input’, hay peligro [Rooted ...Borja Berástegui – Handware hacking – Si hay un ‘input’, hay peligro [Rooted ...
Borja Berástegui – Handware hacking – Si hay un ‘input’, hay peligro [Rooted ...
 
José Pico & David Pérez – Atacando 3G [Rooted CON 2014]
José Pico & David Pérez – Atacando 3G [Rooted CON 2014]José Pico & David Pérez – Atacando 3G [Rooted CON 2014]
José Pico & David Pérez – Atacando 3G [Rooted CON 2014]
 
Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]
Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]
Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]
 
Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...
Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...
Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...
 
José Luis Quintero & Felix Estrada - Ciberguerra. De Juegos de Guerra a La Ju...
José Luis Quintero & Felix Estrada - Ciberguerra. De Juegos de Guerra a La Ju...José Luis Quintero & Felix Estrada - Ciberguerra. De Juegos de Guerra a La Ju...
José Luis Quintero & Felix Estrada - Ciberguerra. De Juegos de Guerra a La Ju...
 
Roberto Baratta – Monetización de seguridad: de más con menos a más con nada ...
Roberto Baratta – Monetización de seguridad: de más con menos a más con nada ...Roberto Baratta – Monetización de seguridad: de más con menos a más con nada ...
Roberto Baratta – Monetización de seguridad: de más con menos a más con nada ...
 
Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...
Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...
Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...
 
Andrés Tarasco – Ataques dirigidos con APTs Wi-Fi [Rooted CON 2014]
Andrés Tarasco – Ataques dirigidos con APTs Wi-Fi [Rooted CON 2014]Andrés Tarasco – Ataques dirigidos con APTs Wi-Fi [Rooted CON 2014]
Andrés Tarasco – Ataques dirigidos con APTs Wi-Fi [Rooted CON 2014]
 
Albert López - Linux Heap Exploiting Revisited [Rooted CON 2013]
Albert López - Linux Heap Exploiting Revisited [Rooted CON 2013]Albert López - Linux Heap Exploiting Revisited [Rooted CON 2013]
Albert López - Linux Heap Exploiting Revisited [Rooted CON 2013]
 
José Luis Verdeguer - FreePBX for fun & profit [Rooted CON 2013]
José Luis Verdeguer - FreePBX for fun & profit [Rooted CON 2013]José Luis Verdeguer - FreePBX for fun & profit [Rooted CON 2013]
José Luis Verdeguer - FreePBX for fun & profit [Rooted CON 2013]
 
Hugo Teso - Inguma 0.5 Red Wagon [Rooted CON 2012]
Hugo Teso - Inguma 0.5 Red Wagon [Rooted CON 2012]Hugo Teso - Inguma 0.5 Red Wagon [Rooted CON 2012]
Hugo Teso - Inguma 0.5 Red Wagon [Rooted CON 2012]
 
Pau Oliva – Bypassing wifi pay-walls with Android [Rooted CON 2014]
Pau Oliva – Bypassing wifi pay-walls with Android [Rooted CON 2014]Pau Oliva – Bypassing wifi pay-walls with Android [Rooted CON 2014]
Pau Oliva – Bypassing wifi pay-walls with Android [Rooted CON 2014]
 
Antonio Ramos – Agilidad. La vía a la seguridad [Rooted CON 2014]
Antonio Ramos – Agilidad. La vía a la seguridad [Rooted CON 2014]Antonio Ramos – Agilidad. La vía a la seguridad [Rooted CON 2014]
Antonio Ramos – Agilidad. La vía a la seguridad [Rooted CON 2014]
 
Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...
Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...
Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...
 
Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]
Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]
Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]
 
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
 
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
 

Similar to Sebastián Guerrero - Ke ase Android? [Rooted CON 2013]

Intro to the sel4 Microkernel
Intro to the sel4 MicrokernelIntro to the sel4 Microkernel
Intro to the sel4 MicrokernelMatthew Russell
 
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...Vincent Giersch
 
Practical Windows Kernel Exploitation
Practical Windows Kernel ExploitationPractical Windows Kernel Exploitation
Practical Windows Kernel ExploitationzeroSteiner
 
NSC #2 - D3 02 - Peter Hlavaty - Attack on the Core
NSC #2 - D3 02 - Peter Hlavaty - Attack on the CoreNSC #2 - D3 02 - Peter Hlavaty - Attack on the Core
NSC #2 - D3 02 - Peter Hlavaty - Attack on the CoreNoSuchCon
 
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...CODE BLUE
 
Yow connected developing secure i os applications
Yow connected   developing secure i os applicationsYow connected   developing secure i os applications
Yow connected developing secure i os applicationsmgianarakis
 
unit 2 confinement techniques.pdf
unit 2 confinement techniques.pdfunit 2 confinement techniques.pdf
unit 2 confinement techniques.pdfRohitGautam261127
 
DEF CON 27 - DIMITRY SNEZHKOV - zombie ant farm practical tips
DEF CON 27 - DIMITRY SNEZHKOV - zombie ant farm practical tipsDEF CON 27 - DIMITRY SNEZHKOV - zombie ant farm practical tips
DEF CON 27 - DIMITRY SNEZHKOV - zombie ant farm practical tipsFelipe Prado
 
19-f15-mobile-security.pptx
19-f15-mobile-security.pptx19-f15-mobile-security.pptx
19-f15-mobile-security.pptxJhansigali
 
Maemo 6 Platform Security
Maemo 6 Platform SecurityMaemo 6 Platform Security
Maemo 6 Platform SecurityPeter Schneider
 
Breadcrumbs to Loaves: BSides Austin '17
Breadcrumbs to Loaves: BSides Austin '17Breadcrumbs to Loaves: BSides Austin '17
Breadcrumbs to Loaves: BSides Austin '17Brandon Arvanaghi
 
Metasploit & Windows Kernel Exploitation
Metasploit & Windows Kernel ExploitationMetasploit & Windows Kernel Exploitation
Metasploit & Windows Kernel ExploitationzeroSteiner
 
Kernel Mode Threats and Practical Defenses
Kernel Mode Threats and Practical DefensesKernel Mode Threats and Practical Defenses
Kernel Mode Threats and Practical DefensesPriyanka Aash
 
Understanding container security
Understanding container securityUnderstanding container security
Understanding container securityJohn Kinsella
 
Pegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to KnowPegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to KnowSkycure
 
pegasus-whatyouneedtoknow-160916194631 (1).pdf
pegasus-whatyouneedtoknow-160916194631 (1).pdfpegasus-whatyouneedtoknow-160916194631 (1).pdf
pegasus-whatyouneedtoknow-160916194631 (1).pdf064ChetanWani
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefLancope, Inc.
 
XPDS16: Hypervisor Enforced Data Loss Prevention - Neil Sikka, A1LOGIC
XPDS16: Hypervisor Enforced Data Loss Prevention - Neil Sikka, A1LOGICXPDS16: Hypervisor Enforced Data Loss Prevention - Neil Sikka, A1LOGIC
XPDS16: Hypervisor Enforced Data Loss Prevention - Neil Sikka, A1LOGICThe Linux Foundation
 

Similar to Sebastián Guerrero - Ke ase Android? [Rooted CON 2013] (20)

Dude where's my droid
Dude where's my droidDude where's my droid
Dude where's my droid
 
Intro to the sel4 Microkernel
Intro to the sel4 MicrokernelIntro to the sel4 Microkernel
Intro to the sel4 Microkernel
 
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
 
Practical Windows Kernel Exploitation
Practical Windows Kernel ExploitationPractical Windows Kernel Exploitation
Practical Windows Kernel Exploitation
 
NSC #2 - D3 02 - Peter Hlavaty - Attack on the Core
NSC #2 - D3 02 - Peter Hlavaty - Attack on the CoreNSC #2 - D3 02 - Peter Hlavaty - Attack on the Core
NSC #2 - D3 02 - Peter Hlavaty - Attack on the Core
 
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
 
Yow connected developing secure i os applications
Yow connected   developing secure i os applicationsYow connected   developing secure i os applications
Yow connected developing secure i os applications
 
unit 2 confinement techniques.pdf
unit 2 confinement techniques.pdfunit 2 confinement techniques.pdf
unit 2 confinement techniques.pdf
 
DEF CON 27 - DIMITRY SNEZHKOV - zombie ant farm practical tips
DEF CON 27 - DIMITRY SNEZHKOV - zombie ant farm practical tipsDEF CON 27 - DIMITRY SNEZHKOV - zombie ant farm practical tips
DEF CON 27 - DIMITRY SNEZHKOV - zombie ant farm practical tips
 
19-f15-mobile-security.pptx
19-f15-mobile-security.pptx19-f15-mobile-security.pptx
19-f15-mobile-security.pptx
 
Maemo 6 Platform Security
Maemo 6 Platform SecurityMaemo 6 Platform Security
Maemo 6 Platform Security
 
Breadcrumbs to Loaves: BSides Austin '17
Breadcrumbs to Loaves: BSides Austin '17Breadcrumbs to Loaves: BSides Austin '17
Breadcrumbs to Loaves: BSides Austin '17
 
Metasploit & Windows Kernel Exploitation
Metasploit & Windows Kernel ExploitationMetasploit & Windows Kernel Exploitation
Metasploit & Windows Kernel Exploitation
 
Kernel Mode Threats and Practical Defenses
Kernel Mode Threats and Practical DefensesKernel Mode Threats and Practical Defenses
Kernel Mode Threats and Practical Defenses
 
Understanding container security
Understanding container securityUnderstanding container security
Understanding container security
 
Pegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to KnowPegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to Know
 
pegasus-whatyouneedtoknow-160916194631 (1).pdf
pegasus-whatyouneedtoknow-160916194631 (1).pdfpegasus-whatyouneedtoknow-160916194631 (1).pdf
pegasus-whatyouneedtoknow-160916194631 (1).pdf
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
XPDS16: Hypervisor Enforced Data Loss Prevention - Neil Sikka, A1LOGIC
XPDS16: Hypervisor Enforced Data Loss Prevention - Neil Sikka, A1LOGICXPDS16: Hypervisor Enforced Data Loss Prevention - Neil Sikka, A1LOGIC
XPDS16: Hypervisor Enforced Data Loss Prevention - Neil Sikka, A1LOGIC
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
 

More from RootedCON

Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro VillaverdeRooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro VillaverdeRootedCON
 
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...RootedCON
 
Rooted2020 hunting malware-using_process_behavior-roberto_amado
Rooted2020 hunting malware-using_process_behavior-roberto_amadoRooted2020 hunting malware-using_process_behavior-roberto_amado
Rooted2020 hunting malware-using_process_behavior-roberto_amadoRootedCON
 
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_RootedCON
 
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...RootedCON
 
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...RootedCON
 
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...RootedCON
 
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguerRooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguerRootedCON
 
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...RootedCON
 
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemyRooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemyRootedCON
 
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...RootedCON
 
Rooted2020 virtual pwned-network_-_manel_molina
Rooted2020 virtual pwned-network_-_manel_molinaRooted2020 virtual pwned-network_-_manel_molina
Rooted2020 virtual pwned-network_-_manel_molinaRootedCON
 
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...RootedCON
 
Rooted2020 todo a-siem_-_marta_lopez
Rooted2020 todo a-siem_-_marta_lopezRooted2020 todo a-siem_-_marta_lopez
Rooted2020 todo a-siem_-_marta_lopezRootedCON
 
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valeroRooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valeroRootedCON
 
Rooted2020 live coding--_jesus_jara
Rooted2020 live coding--_jesus_jaraRooted2020 live coding--_jesus_jara
Rooted2020 live coding--_jesus_jaraRootedCON
 
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...RootedCON
 
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...RootedCON
 
Rooted2020 evading deep-learning_malware_detectors_-_javier_yuste
Rooted2020 evading deep-learning_malware_detectors_-_javier_yusteRooted2020 evading deep-learning_malware_detectors_-_javier_yuste
Rooted2020 evading deep-learning_malware_detectors_-_javier_yusteRootedCON
 
Rooted2020 encontrando 0days-en_2020_-_antonio_morales
Rooted2020 encontrando 0days-en_2020_-_antonio_moralesRooted2020 encontrando 0days-en_2020_-_antonio_morales
Rooted2020 encontrando 0days-en_2020_-_antonio_moralesRootedCON
 

More from RootedCON (20)

Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro VillaverdeRooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
 
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
 
Rooted2020 hunting malware-using_process_behavior-roberto_amado
Rooted2020 hunting malware-using_process_behavior-roberto_amadoRooted2020 hunting malware-using_process_behavior-roberto_amado
Rooted2020 hunting malware-using_process_behavior-roberto_amado
 
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
 
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
 
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
 
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
 
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguerRooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
 
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
 
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemyRooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemy
 
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
 
Rooted2020 virtual pwned-network_-_manel_molina
Rooted2020 virtual pwned-network_-_manel_molinaRooted2020 virtual pwned-network_-_manel_molina
Rooted2020 virtual pwned-network_-_manel_molina
 
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
 
Rooted2020 todo a-siem_-_marta_lopez
Rooted2020 todo a-siem_-_marta_lopezRooted2020 todo a-siem_-_marta_lopez
Rooted2020 todo a-siem_-_marta_lopez
 
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valeroRooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
 
Rooted2020 live coding--_jesus_jara
Rooted2020 live coding--_jesus_jaraRooted2020 live coding--_jesus_jara
Rooted2020 live coding--_jesus_jara
 
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
 
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
 
Rooted2020 evading deep-learning_malware_detectors_-_javier_yuste
Rooted2020 evading deep-learning_malware_detectors_-_javier_yusteRooted2020 evading deep-learning_malware_detectors_-_javier_yuste
Rooted2020 evading deep-learning_malware_detectors_-_javier_yuste
 
Rooted2020 encontrando 0days-en_2020_-_antonio_morales
Rooted2020 encontrando 0days-en_2020_-_antonio_moralesRooted2020 encontrando 0days-en_2020_-_antonio_morales
Rooted2020 encontrando 0days-en_2020_-_antonio_morales
 

Recently uploaded

QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesBernd Ruecker
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxAna-Maria Mihalceanu
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...Nikki Chapple
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Digital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentDigital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentMahmoud Rabie
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Mark Simos
 
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...amber724300
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integrationmarketing932765
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Jeffrey Haguewood
 

Recently uploaded (20)

QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architectures
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance Toolbox
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Digital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentDigital Tools & AI in Career Development
Digital Tools & AI in Career Development
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
 
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
 

Sebastián Guerrero - Ke ase Android? [Rooted CON 2013]

  • 1. Dude,  where  is  my  droid?!      
  • 2. About     Sebas4án  Guerrero  /  Mobile  Security  Analyst  at  viaForensics     •  h5ps://blog.seguesec.com   •  s.guerrero0@gmail.com    /  @0xroot   •  I’m  sexy  and  I  know  it   •  No  devices  were  harmed  or  infected  for  this  talk.   2  
  • 3. Agenda   •  Introduc4on  –  Android  smartphone  sandbox   •  Mo4va4on  behind  this  work   •  Android  rootkits  I     •  Demo  I  &  Demo  II  &  Demo  III   •  Android  rootkits  II   •  Demo  IV   •  What  did  we  test?   •  Conclusions   3  
  • 4. Introduc4on  –  Android  plaGorm   sandbox     4  
  • 5. Android  Sandbox  and  other  security  protecLons   •  Isolates  your  app  data  and  code  execu4on  from  other  apps   •  Robust  implementa4ons  of  common  security  func4onality   •  Cryptography,  permissions,  IPC   •  Other  security  technologies  to  mi4gate  risks  associated  with  memory     management  errors   •  ASLR,  NX,  ProPolice,  safe_iop,  OpenBSD  dlmalloc,  calloc…   •  Encrypted  filesystem  that  can  be  enabled  to  protect  data  on  lost  devices   •  Fine  grained  permissions  to  restrict  access  to  system  and  user  data   •  Applica4on-­‐defined  permissions  to  control  applica4on  data  on  a  per-­‐app   basis.   5  
  • 6. The  purpose  of  Sandbox   Security?   6  
  • 8. Reality  of  sandbox  security   •  Security  threat  caused  by  malware  inside  of  Sandbox   •  MulLple  malware  apps,  backdoor,  trojans,  etc   •  Overcharged  fee,  personal  informaLon  leak,  eavesdropping   •  Spam  SMS,  DDoS  botnet  a5acks   •  Code  injecLon  into  legiLmate  apps   •  TapJacking  Vulnerability   •  Security  threat  caused  by  vulnerabili4es  out  side  of  Sandbox   •  Android  3rd  party  applicaLons  and  webkit  remote  a5ack   •  Local  rooLng  exploit  code,  using  kernel  vulnerabiliLes   •  LKM  kernel  rootkit  a5acks   •  Hard  to  apply  a  security  update  on  a  smart  plaaorm   8  
  • 9. MoLvaLons  behind  this  work   •  80%  of  all  users  carry  their  devices  with  them  at  all  4mes   •  As  of  Q4  2012,  500  million  devices  ac4vated  globally   •  Over  1.3  million  added  every  single  day   •  A  smartphone  today,  has  the  same  processing  power  as  a  PC     from  some  years  ago,  furthermore:   •  3G  /  GPS  connecLvity     •  Users  have  highly  sensi4ve  informa4on  in  their  smartphones   •  Personal  /  Business  email   •  Account  credenLals  (Social  networks,  Bank,  other  stuff…)   •  Contacts,  pictures,  etc   •  WiFi?  FREE?  There  we  go   •  Users  never  quesLon  their  smartphone  integrity   9  
  • 10. Android  rootkits  –  Part  I       10  
  • 11. Developing  an  Android  Kernel  Rootkit   •  Loadable  Kernel  Modules  (LKMs)  allow  to  extend  dynamically   the    kernel  func4onality   •  LKMs  are  executed  in  Kernel  space   •   Add  or  remove  new  pieces  of  code  without  a  recompilaLon  or  reboot   •  System  Calls  are  used  for  system  opera4ons   •  Files,  process,  network   •  Array  of  pointers  listed  in  sys_call_table  indexed  by  their  syscall  number   •  With  a  LKM  /  Rootkit  we  can  modify  a  bunch  of  func4onali4es   •  Hide    files,  processes,  connecLons   •  Leak  user’s  informaLon   •  Install  backdoors  through  which    the  device  can  be  accessed   •  Hide  those  logs  lel  behind  as  a  record  of  system  intrusion     11  
  • 12. Developing  an  Android  Kernel  Rootkit   •  Live  free  or  die  ‘hooking’   •  The  need  to  redirect  the  flow  execuLon  of  a  system  call   •  Is  necessary  to  create  our  own  system  call  modified   •  Registering  the  address  of  our  hook  as  the  locaLon  for  a  specific  funcLon   •  When  the  original  is  called  our  hook  is  executed  in  place     12  
  • 13. IniLal  difficulLes   •  There  are  few  constraints  to  beat   •  Find  the  sys_call_table  address     •  Compile  against  the  right  device  kernel  version   •  Debug  system  calls  to  retrieve  useful  informaLon   •  Deploying  the  vector  a5ack     13  
  • 14. Searching  sys_call_table  1/6   •  The  sys_call_table  structure  is  no  longer  export  since  Linux  Kernel  2.5   or  greater   •  extern  void  *system_call_table[];    -­‐  No  longer  supported   •  Solu4on  #1:     •  Can  be  found  in  the  System.map     •  Problem  #1:   •  This  address  is  STATIC  for  all  devices  using  the  same  Kernel  version   •   Is  necessary  the  Kernel  source  code     14  
  • 15. Searching  sys_call_table  2/6   •  Solu4on  #2:   •  Retrieve  the  informaLon  from  /proc/kallsyms   •  Problem:   •  A  patch  has  been  submi5ed,  introducing  a  new  sysctl  to  control  the   enablement  of  this  security  countermeasure   •  InformaLon  disclosure  –  CVE-­‐2012-­‐0957     15  
  • 16. Searching  sys_call_table  3/6   Solu4on  #3   Gewng  sys_call_table  address  from  vector_swi  handler       16  
  • 17. Searching  sys_call_table  4/6   Content  declared  by  entry-­‐armv.S   Filled  at  boot  4me  by  early_trap_init()  (traps.c)   Soeware  Interrupt,  then  go  to  vector_swi   handler   Content  defined  by  entry-­‐common.S     An  excep4on/interrupt  occurs     Calling  the  real  func4on   Calling  the  hooking  func4on     17  
  • 18. Searching  sys_call_table  5/6   •  At  this  point:   •  We  have  detected  the  starLng  address  for  the  vector_swi  handler,  but   don’t  know  where  it  ends   •  In  ARM  architecture,  there  is  not  a  RET  instrucLon,  so  it's  impossible  to   reference  directly,  the  content  returned  by  the  subrouLne   •  So,  there’s  no  an  efficient  way  to  get  the  sys_call_table  address,   apparently.       POO’  QE??       18  
  • 19. Searching  sys_call_table  6/6   •  Aeer  an  ENDPROC  instruc4on  there  is  always  hope   •  __sys_trace  declaraLve  –  0xc0026z4  t  (Kernel  based)   •  Now  we  are  able  to  delimit  the  EVT   •  We’re  looking  for  an  ‘adr’  instrucLon,  which  is  really:  ‘add’  and  ‘ldr’   •  Keep  calm  and  use  R2  from  git   •  opcode  e28f8080  –  add  r8,  pc,  0x80   •  opcode  e599c000  ldr  ip,  [r9]       19  
  • 20. Keep  calm  and  use  r2  from  git       20  
  • 21. Compile  against  the  device  Kernel  version  1/3   •  The  module  has  been  compiled  for  a  specific  kernel  version   •  2.6.29-­‐gf1ef1c8  /  3.0.31-­‐g3b9c5d2   •  The  kernel  refuses  to  accept  our  LKM  because  version  magics  are  not  the   same   •  Solu4on  #1:   •  Modify  UTS_RELEASE  constant  defined  in  /include/linux/utsrelease.h     •  Problem  #1:   •  Great  if  you’re  chinese  and  have  enough  Lme  to  recompile  every  Kernel   version  for  your  module   21  
  • 22. Compile  against  the  device  Kernel  version  2/3       •  Solu4on  #2     •  Modify  of  _module_depends  constant  in  the  kernel  module       •  Problem  #2:     •  Same  as  previous  one,  you  need  to  modify  your  module  for  every  kernel   version           22  
  • 23. Compile  against  the  device  Kernel  version  3/3   •  Solu4on  #3:   •  Use  a  script  to  overwrite  directly  the  vermagic  value  in  execuLon  Lme   •  Available  on  my  GitHub  (0xroot)     •  Problem  #3:   •  Only  works  in  some  cases,  someLmes  is  necessary  to  modify  other  values   •  ARMv5  is  not  the  same  as  ARMv7  (We  need  to  have  a  precompiled   version  for  both  architectures)   Old   New   23  
  • 24. System  call  debugging   •  What  else  can  we  do?   •  We  can  discover  phone  rouLnes  by  parsing  dmesg  for  specific  data,  input   or  commands   •  Prompt  a  reverse  TCP  shell  when  the  phone  receives  a  specific  SMS  from   a  known  number   •  Captures  all  applicaLons  acLvity  being  conducted  on  the  phone  as  well   •  Is  necessary  to  map  out  the  syscalls  we  were  interested  in   •  sys_write   •  sys_read   •  sys_open   •  sys_close   •  sys_getuid   •  …   24  
  • 25. Penetraitor  v.0.1   •  What  am  I  going  to  show?   •  DEMO  I  –  A  rootkit  that  sends    a  reverse    TCP  shell  over  3G/WiFi   triggered  by  a  SMS  from  a  predefined  phone  number   •  View  SMS  messages   •  View  contacts   •   Make  a  phone  call  to  a  premium  number   •  Send  a  SMS  to  a  premium  number   •  Shutdown  the  phone     •  DEMO  II  –  Another  and  simple  LKM  to  debug  applicaLons  from  a  device   •  Browser,  Tweetdeck,  Instagram,  Malware…       25  
  • 26. DEMO  I  –  A  reverse  TCP  shell  over     3G/WiFi       26  
  • 27. DEMO  II  –  Debugging  an  user-­‐land     applica4on       27  
  • 28. DEMO  III–  Debugging  a  piece  of     malware       28  
  • 29. Android  rootkits  -­‐  Part  II           29  
  • 30. A  possible  a5ack  scenario   •  Future  threats  for  Android  devices   •  Kernel  based  botnet  (C&C  and  covert  channels)   •  Touchpad  Keyloggers   •  Kernel  rootkit  that  hides  the  malware   •  We  can  get  the  PID  of  the  AV  app,  and  hide  files  (*.odex  /  *.dex  /  *.apk)    for  certain  PIDS         30    
  • 31. How  can  we  deploy  this  a5ack  1/4   •  Structure  of  a  DEX   •  A  header  with  several  arrays  (strings,  types,  …)   •  The  header  contains  offsets/sizes  to  all  secLons   •  Tables  contain  references  to  each  other,  and   offsets  to  the  data  secLon   •  Data  is  located  in  the  data  secLon   31  
  • 32. How  can  we  deploy  this  a5ack  2/4   •  Structure  of  DEX  header   •  DEXparser  –  Get  source  from  my  Github  (0xroot)   •  Takes  the  DEX  file  as  argument  and  debugging  flags       32  
  • 33. How  can  we  deploy  this  a5ack  3/4   •  How  can  we  hide  a  method?   We  got  access  to  the  vector  class_data_item  where:    -­‐  direct_methods  :  The  defined  direct  method    -­‐  virtual_methods:  The  defined  virtual  method       We  need  to  obtain  access  to  the  class_defs  secLon  for  every  class  on  a  DEX  file    *header.class_def_off  +  (class_num  -­‐1)  *  sizeof(class_def_item)   Class_data_off  has  the  offset  from  the  start  of  the  file  to  the  class  data  for  this  item    *header.map_off  -­‐  *class_def_item.class_data_off   33  
  • 34. How  can  we  deploy  this  a5ack  4/4   •  Modify  a  DEX  and  re-­‐package   •  Re-­‐compute  the  modified  DEX  SHA1  disreguarding  the  first  32  bytes   •  Re-­‐compute  checkshum  disreguarding  the  first  12  bytes   •  DEXreHash:  [Add  link  to  my  github  code]   •  Re-­‐package  APK   •  Replace  the  current  DEX  by  the  new  one.     •  Zip  all  and  sign  it  using  jarsigner       34  
  • 35. DEMO  IV–  Hiding  last  method     of  last  class       35  
  • 36. But…  We  have  an4virus  and   we’re  protected,  isn’t  it?           36  
  • 37. What  did  we  test?   •  AV  solu4ons  are  implemented  to  work  only  on  user-­‐space   •  They  don’t  care  of  kernel-­‐space   •  Even  more,  you  can  hide  files  in  system  data  app,  the  AV  doesn’t  care   about  that  directories   •  Actually,  there  is  no  an  AV  product  that  offers  protecLon  against     this  kind  of  a5ack   •  Their  only  swiss  army  knife  is  to  detect  the  LKM  at  deployment   stage       37  
  • 38. Conclusions   hone?!   ving  a  p   S4 ll  ha There’s  no  virus  for  iPhone!11   That  was  a  fanboy  :D     38  
  • 39. QUESTIONS?         Thanks!!   blog.seguesec.com   github.com/0xroot     @0xroot         Greets:     @pof,  @pancake,  @fsero,  L,  @reversemode,  @matalaz,  @DS,    @Lmstrazz,    @thomas_cannon,  @marcograss,  @insitusec,     Rootedcon,  iSexAud,  n  and  many  others!  :D   39