SlideShare ist ein Scribd-Unternehmen logo
1 von 56
Downloaden Sie, um offline zu lesen
Cyber WMD:
Vulnerable IoT
Yuhao Song & Huiming Liu
GeekPwn Lab
About Us
• An co-founder and researcher of KEEN
• Working on GeekPwn program, focusing on
security of IoT and smart devices.
• A security researcher at XuanWu Lab, Tencent.
• IoT and Android security
• A security contest & a bug bounty program
organized by KEEN since 2014
Yuhao Song
(宋宇昊)
Huiming Liu
(刘惠明)
GeekPwn
Situations of IoT Security
Most Vulnerable Categories in IoT
Attack Vectors of IoT
IoT Can Do Evil
Contents
Situations of
IoT Security
Mirai Incidents
Target Traffic
KrebsonSecurity 620Gbps
OVH ISP 1.1Tbps
Dyn 1.2Tbps
Liberia 500Gbps
WikiLeaks
Russian Banks
* The data is from ”Rise of the
Machines: The Dyn Attack Was Just a
Practice Run”
* The Picture is from DownDetector - DownDetector Level 3 Outage Map,CC BY-SA 4.0
,https://commons.wikimedia.org/w/index.php?curid=52420446
100,000 devices
How Does Mirai Attack?
Main Targets
IoT
Devices
Wi-Fi
Router
IP
Camera
Attack Vector
• Remote Shell
• Port Scan
(Looking for telnet, ssh, etc.)
• Dictionary Attack
•
(Based on generic and manufacturer
default credential)
“Smart Routers Arena”
• In 2014, GeekPwn began to accept routers’ vulnerabilities
• In Oct. 2015, a special session for routers to reveal their
security problems
• During 2014~2016, 32 vulnerabilities of routers
• Our routers are streaking
Covering all the top brands of
routers in China
Half of them are popular
globally
Resulting in remote root access
Other than shell of weak password
Of 18 top-selling models
Of 11 brands
“ Now this is not the end.
It is not even the beginning of the end.
But it is, perhaps, the end of the beginning.”
-- Winston Churchill
Situations of IoT Security
Large amounts of vulnerabilities
• Emerging market
• Manufacturers are focusing on
implementing products’ core
functions while ignoring security
• In a recruitment website for startups,
we found 3K+ IoT companies. But
none is looking for security engineers
• Immature standards
• Manufacturers don’t have methods to
measure and assure products’
security
Weapon of Mass Destruction
• Huge amounts of devices
• 8.4 billions in 2017 estimated by
Gartner
• Always online
• Hard to notice abnormal
behaviors (no/small screen)
• Close to users’ daily-life
IoT Vulnerabilities in GeekPwn
• We noticed security problems in
emerging market and launched
GeekPwn in 2014
• All the vulnerabilities are high risk and
result in full control of the target
(PWN).
• Most of the vulnerabilities are easy
and straightforward.
Non Memory
Level
71%
Memory
Corruption
29%
Single Vuln
Exploit
63%
Combo
Exploit
37%
Source:
Most Vulnerable
Categories in IoT
Those Pwned
Mirai IoT
Wi-Fi Router POS machine Digital Safe Robot Drone Communication
Protocol
Computer
Software
IP Camera Smart Remote
Control
Smart Home
Device
Wearable Device Video Game
Console
App Mobile Phone
Wi-FiRouter
28%MobilePhone
18%
SmartHome
Device
15%
IPCamera
11%
App
11%
DigitalSafe
4%
POSmachine
3%
Drone
3%
WearableDevice 2%
VideoGameConsole 2%
Robot 1%
CommunicationProtocol 1%
SmartRemoteControl 1%
other
17%
Wi-Fi Router
Mobile Phone
Smart Home Device
IP Camera
App
Digital Safe
POS machine
Drone
Wearable Device
Video Game Console
• GeekPwn is an open contest. The contestants choose their own target.
• Fewer vulnerabilities are reported in some categories (especially new categories).
• They don’t require Memory Corruption attack.
• They are not necessarily secure but just neglected.
Blind Spot Vulnerabilities in different product category
0
5
10
15
20
25
30
35
0.00%
20.00%
40.00%
60.00%
80.00%
100.00%
Wi-FiRouter
MobilePhone
SmartHomeDevice
IPCamera
App
DigitalSafe
POSmachine
Drone
WearableDevice
VideoGameConsole
Robot
CommunicationProtocol
SmartRemoteControl
Mem Vuln % Total Vuln Num
Source:
Attack Vectors of IoT
All Roads Lead to Pwn
Memory Corruption
Attacks
31%
Insecure
Communicati
on Abuse
11%
Abuse of
Functionality
10%
Logical Input
Manipulation
9%
Code
Injection
7%
Hard-coded
Crypto Key
6%
other
26%
Remote
Information
Exposure
4%Spoofing
4%
Security
Mechanism
Bypass
4%
Other
4%
Remote Shell with
No/Weak Auth
4%
Forced
Access
3%
Side
Channel
3%
Source:
Insecure Communication Abuse
• Vulnerability
• Sensitive information transmitted over
unencrypted channel
• Exploit
• Sniffing to get the credential / session ID,
and then replay
Digital safe
<Real case in GeekPwn 2016>
• Tool
• Network Sniffer
• MITM HTTP(S) Proxy
• Ubertooth One (Bluetooth)
• <Real Case in GeekPwn 2015>
• It’s one of the steps in a case exploiting a combination of 6 vulnerabilities. The purpose is to
upload a script file to the target device.
• Vulnerability
• A network logging service is enabled on the device, and it doesn’t make appropriate filtering
before writing log to the file system.
• Exploit
• Clear the previous log
• Send traffic to create a log file containing shell script
<11> syslog-ng[1787]: 1; /usr/sbin/telnetd -l /bin/ashn
Abuse of Functionality
Logical Input Manipulation
• Vulnerability
• Server side incorrectly trust the
parameter (e.g. User ID) provided by the
client.
• Exploit
• Send the manipulated parameter to the
server (e.g. and act as another user)
Payment service
<Real case in GeekPwn 2015>
Beep!
Paying from
Bob’s account.
Code Injection
• <Real Case in GeekPwn 2016>
• Vulnerability
• In CGI service, an parameter is
accepted and finally passed to
“system” call without appropriate
filtering.
• Exploit
• Send the request with parameter
../xxxx/&&telnetd&& to CGI
Hard-coded Crypto Key
• Vulnerability
• Symmetric-key algorithm is used, and the key
is hard-coded in the client program.
• Exploit
• Reverse engineer the client, and get the key.
• Decrypt / Encrypt the data.
Smart luggage
<Real case in GeekPwn 2016>
Case Study
Cases Chain
• Get Root Shell of a Router From Internet
• Get Login Password of a WebCam
• Compromise your home security alarm
Vulnerabilities Chains To Fun & Profit
• Fewer attack surfaces
• Limited access capabilities
• Limited compute capabilities
• Close-source firmware
• Cheap but huge amount
• Opening port(especially exposed on Internet)
• Configuration Port. 80/443
• Other Port. Nmap/ Netstat
• Other Vulnerability
• Dns cache?
• MITM? Remotely get file
Breakthrough
Get Opening port
• Dynamic method
• Nmap
• Netcat
• etc…
• In this case, 9000 port is open
• New feature?
• Static method
• Get the firmware
• Hexdump grep (regular expression matching)
• Get the binary
• Reverse to find the bug on the port
From Access to Control
• IDA reverse the file
• Working...
• More Working…
• More and More Working…
• Finally, Get the vulnerabilities
Router A step 0
XXX Router
ETM Process
Etm_configure
function
Parse
INI File
EVIL
License_server
Stack Overflow
Router A step 0
Router A step1
XXX Router
ETM Process
INI File
GOOD
License_server
INI File Inject
INI File
EVIL
License_server
Router A step 2
XXX Router
ETM Process
INI File
EVIL
License_server
Reload
INI File
EVIL
License_server
Unauthorized
Restart CMD
Router A step 3
XXX Router
ETM Process
Callback Parse
Function
snprintf return
value misuse
INI File
Information Leak
snprintf
Router A step 3
Router A step 3
Exploit A step 0 Exploit A step 1
XXX Router
ETM Process
INI File
GOOD
License_server
XXX Router
ETM Process
Callback Parse
Function
snprintf return
value misuse
INI File
INI File InjectInformation Leak
INI File
EVIL
License_server
Router A step 2 Router A step 3
XXX Router
ETM Process
Etm_configure
function
Parse
INI File
EVIL
License_server
XXX Router
ETM Process
INI File
EVIL
License_server
Reload
INI File
EVIL
License_server
Stack Overflow
Unauthorized
Restart CMD
Router A Exploit step 0
CMD to Excute
Wonderful Gadget
0x43434343
system Gadget
0x42424242
0x42424242
0x42424242
Pop Reg Gadget SP
Pop Reg Gadget
# 26cd0: pop {r0, r1, r2, r3, r4, Ir}
# 26cd4: bx Ir
Router A Exploit step 1
CMD to Excute
Wonderful Gadget
0x43434343
system Gadget
0x42424242
0x42424242
0x42424242
Pop Reg Gadget
SP
LR
R4
R3
R2
R0
R1
Router A Exploit step 2
Wonderful Gadget:
#.text:0003F184 MOV RO, SP
#.text:0003F188 MOV LR, PC
#.text:0003F18C BX R3
Wonderful Gadget
0x43434343
system Gadget
0x42424242
0x42424242
0x42424242
Pop Reg Gadget
SP
PC
R4
R3
R2
R0
R1
CMD to Excute
N bytes
Router A Exploit step 3
Wonderful Gadget
0x43434343
system Gadget
0x42424242
0x42424242
0x42424242
Pop Reg Gadget
R0
LR
R4
PC
R2
R0
R1
CMD to Excute
N bytes
Wonderful Gadget:
#.text:0003F184 MOV RO, SP
#.text:0003F188 MOV LR, PC
#.text:0003F18C BX R3
Attack Surface
Ming: $ nmap -Pn -p8999-9001 xx.xx.xx.xx
Starting Nmap 6.47 at 2017-02-19 17:25 CST
Nmap scan report for 10.72.196.78
Host is up (0.010s latency).
PORT STATE SERVICE
8999/tcp filtered bctp
9000/tcp open cslistener
9001/tcp filtered tor-orport
Similar Vulnerabilities
• Router B (can get root shell)
• Open Port 515
• Many devices Exposed on Internet
• strcpy overflow (parse queue_name)
• Stack pivot->leak write@got to bypass ASLR ->ROP to excute system
• WebCam C(can get root shell)
• Open Port UDP 8600
• Strcpy overflow(user, passwd) LOL
• Visit geekpwn.org for more information.
Router B on the internet
Then What?
• We are in LANs
• DDos tools
• Traffic monitor & hijack
• More?
• Watch you, literal watch
• Everything in attacks’ eyes from pwned WebCam
• WebCam D demo
WebCam D
• Backdoor 1
• Get the administrator’s username and password directly
• Send some Magic strings
• Backdoor 2
• Telnet on the webcam
• Default telnet backdoor (root, xxxxxx)
• visit geekpwn.org for more information
What can attackers do?
• Scan the internet to find the vulnerable devices
• Get the root shell of the router or webcam
• Surfing the LAN
• Watch even control you by your vulnerable IOT devices
• Demo video
What may you lose now in this case?
• Your online privacy (even worse on http)
• Your online account and password (MITM)
• Your daily life privacy (Obviously)
• Your credit card information (If you ever had shown it somewhere
in WebCams’ view)
• More?
Information and Property loss
What can we learn from demos?
IoT Can Do Evil
IoT Can Be Peeper
n Locating user’s child
n Monitoring network traffic
n Hijacking network traffic
n Watching the user, literally
IoT Can Be Thief
n Query Transactions
n Steal Money
n Monitor user’s life pattern
n Turn on/off user’s appliance
n Disable intrusion alarm
n (For fun) Send out a weibo
(“Chinese Twitter”) from a
socket
n Unlock user's door
IoT Can Be Hijacked
n Be hijacked to fly away
n Be hijacked to eavesdrop
“God’s Eye” in Furious 7
Q&A
Yuhao Song
syh@geekpwn.org
@yuhaos
Huiming Liu
liuhm09@gmail.com
@liuhm09
GeekPwn
cfp@geekpwn.org
@GeekPwn

Weitere ähnliche Inhalte

Was ist angesagt?

Malware collection and analysis
Malware collection and analysisMalware collection and analysis
Malware collection and analysisChong-Kuan Chen
 
Lateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your NetworkLateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your NetworkEC-Council
 
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...CODE BLUE
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliPriyanka Aash
 
Outlook and Exchange for the bad guys
Outlook and Exchange for the bad guysOutlook and Exchange for the bad guys
Outlook and Exchange for the bad guysNick Landers
 
BlueHat v18 || Return of the kernel rootkit malware (on windows 10)
BlueHat v18 || Return of the kernel rootkit malware (on windows 10)BlueHat v18 || Return of the kernel rootkit malware (on windows 10)
BlueHat v18 || Return of the kernel rootkit malware (on windows 10)BlueHat Security Conference
 
Sticky Keys to the Kingdom
Sticky Keys to the KingdomSticky Keys to the Kingdom
Sticky Keys to the KingdomDennis Maldonado
 
Defcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-roomDefcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-roomPriyanka Aash
 
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar Santhosh Kumar
 
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...Zoltan Balazs
 
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
50 Shades of Fuzzing by Peter Hlavaty & Marco GrassiShakacon
 
Android Application Security
Android Application SecurityAndroid Application Security
Android Application SecurityChong-Kuan Chen
 
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...Priyanka Aash
 
Ransomware - what is it, how to protect against it
Ransomware - what is it, how to protect against itRansomware - what is it, how to protect against it
Ransomware - what is it, how to protect against itZoltan Balazs
 
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure  BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure BlueHat Security Conference
 
Reverse Engineering the TomTom Runner pt. 1
Reverse Engineering the TomTom Runner pt. 1 Reverse Engineering the TomTom Runner pt. 1
Reverse Engineering the TomTom Runner pt. 1 Luis Grangeia
 
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...CanSecWest
 
BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...BlueHat Security Conference
 

Was ist angesagt? (20)

Malware collection and analysis
Malware collection and analysisMalware collection and analysis
Malware collection and analysis
 
Lateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your NetworkLateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your Network
 
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
Outlook and Exchange for the bad guys
Outlook and Exchange for the bad guysOutlook and Exchange for the bad guys
Outlook and Exchange for the bad guys
 
BlueHat v18 || Return of the kernel rootkit malware (on windows 10)
BlueHat v18 || Return of the kernel rootkit malware (on windows 10)BlueHat v18 || Return of the kernel rootkit malware (on windows 10)
BlueHat v18 || Return of the kernel rootkit malware (on windows 10)
 
Ntxissacsc5 red 1 &amp; 2 basic hacking tools ncc group
Ntxissacsc5 red 1 &amp; 2   basic hacking tools ncc groupNtxissacsc5 red 1 &amp; 2   basic hacking tools ncc group
Ntxissacsc5 red 1 &amp; 2 basic hacking tools ncc group
 
Sticky Keys to the Kingdom
Sticky Keys to the KingdomSticky Keys to the Kingdom
Sticky Keys to the Kingdom
 
Defcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-roomDefcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-room
 
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
 
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
 
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
 
Android Application Security
Android Application SecurityAndroid Application Security
Android Application Security
 
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
 
Ransomware - what is it, how to protect against it
Ransomware - what is it, how to protect against itRansomware - what is it, how to protect against it
Ransomware - what is it, how to protect against it
 
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure  BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure
 
Reverse Engineering the TomTom Runner pt. 1
Reverse Engineering the TomTom Runner pt. 1 Reverse Engineering the TomTom Runner pt. 1
Reverse Engineering the TomTom Runner pt. 1
 
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
 
BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...
 
Endpoint is not enough
Endpoint is not enoughEndpoint is not enough
Endpoint is not enough
 

Andere mochten auch

CSW2017 Harri hursti csw17 final
CSW2017 Harri hursti csw17 finalCSW2017 Harri hursti csw17 final
CSW2017 Harri hursti csw17 finalCanSecWest
 
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg dayCSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg dayCanSecWest
 
CSW2017 Qiang li zhibinhu_meiwang_dig into qemu security
CSW2017 Qiang li zhibinhu_meiwang_dig into qemu securityCSW2017 Qiang li zhibinhu_meiwang_dig into qemu security
CSW2017 Qiang li zhibinhu_meiwang_dig into qemu securityCanSecWest
 
CSW2017 Qinghao tang+Xinlei ying vmware_escape_final
CSW2017 Qinghao tang+Xinlei ying vmware_escape_finalCSW2017 Qinghao tang+Xinlei ying vmware_escape_final
CSW2017 Qinghao tang+Xinlei ying vmware_escape_finalCanSecWest
 
CSW2017 Mickey+maggie low cost radio attacks on modern platforms
CSW2017 Mickey+maggie low cost radio attacks on modern platformsCSW2017 Mickey+maggie low cost radio attacks on modern platforms
CSW2017 Mickey+maggie low cost radio attacks on modern platformsCanSecWest
 
CSW2017 Scott kelly secureboot-csw2017-v1
CSW2017 Scott kelly secureboot-csw2017-v1CSW2017 Scott kelly secureboot-csw2017-v1
CSW2017 Scott kelly secureboot-csw2017-v1CanSecWest
 
CSW2017 Henry li how to find the vulnerability to bypass the control flow gua...
CSW2017 Henry li how to find the vulnerability to bypass the control flow gua...CSW2017 Henry li how to find the vulnerability to bypass the control flow gua...
CSW2017 Henry li how to find the vulnerability to bypass the control flow gua...CanSecWest
 
CSW2017 Privilege escalation on high-end servers due to implementation gaps i...
CSW2017 Privilege escalation on high-end servers due to implementation gaps i...CSW2017 Privilege escalation on high-end servers due to implementation gaps i...
CSW2017 Privilege escalation on high-end servers due to implementation gaps i...CanSecWest
 
CSW2017 Peng qiu+shefang-zhong win32k -dark_composition_finnal_finnal_rm_mark
CSW2017 Peng qiu+shefang-zhong win32k -dark_composition_finnal_finnal_rm_markCSW2017 Peng qiu+shefang-zhong win32k -dark_composition_finnal_finnal_rm_mark
CSW2017 Peng qiu+shefang-zhong win32k -dark_composition_finnal_finnal_rm_markCanSecWest
 
CSW2017 Weston miller csw17_mitigating_native_remote_code_execution
CSW2017 Weston miller csw17_mitigating_native_remote_code_executionCSW2017 Weston miller csw17_mitigating_native_remote_code_execution
CSW2017 Weston miller csw17_mitigating_native_remote_code_executionCanSecWest
 
Csw2016 chen grassi-he-apple_graphics_is_compromised
Csw2016 chen grassi-he-apple_graphics_is_compromisedCsw2016 chen grassi-he-apple_graphics_is_compromised
Csw2016 chen grassi-he-apple_graphics_is_compromisedCanSecWest
 
CSW2017 Qidan he+Gengming liu_cansecwest2017
CSW2017 Qidan he+Gengming liu_cansecwest2017CSW2017 Qidan he+Gengming liu_cansecwest2017
CSW2017 Qidan he+Gengming liu_cansecwest2017CanSecWest
 
CSW2017 Saumil shah stegosploit_internals_cansecwest_2017
CSW2017 Saumil shah stegosploit_internals_cansecwest_2017CSW2017 Saumil shah stegosploit_internals_cansecwest_2017
CSW2017 Saumil shah stegosploit_internals_cansecwest_2017CanSecWest
 
CSW2017 Amanda rousseau cansecwest2017_net_hijacking_powershell
CSW2017 Amanda rousseau cansecwest2017_net_hijacking_powershellCSW2017 Amanda rousseau cansecwest2017_net_hijacking_powershell
CSW2017 Amanda rousseau cansecwest2017_net_hijacking_powershellCanSecWest
 
Csw2016 song li-smart_wars
Csw2016 song li-smart_warsCsw2016 song li-smart_wars
Csw2016 song li-smart_warsCanSecWest
 
Csw2016 tang virtualization_device emulator testing technology
Csw2016 tang virtualization_device emulator testing technologyCsw2016 tang virtualization_device emulator testing technology
Csw2016 tang virtualization_device emulator testing technologyCanSecWest
 
CSW2017 jun li_car anomaly detection
CSW2017  jun li_car anomaly detectionCSW2017  jun li_car anomaly detection
CSW2017 jun li_car anomaly detectionCanSecWest
 
Csw2016 macaulay eh_trace-rop_hooks
Csw2016 macaulay eh_trace-rop_hooksCsw2016 macaulay eh_trace-rop_hooks
Csw2016 macaulay eh_trace-rop_hooksCanSecWest
 
Csw2016 d antoine_automatic_exploitgeneration
Csw2016 d antoine_automatic_exploitgenerationCsw2016 d antoine_automatic_exploitgeneration
Csw2016 d antoine_automatic_exploitgenerationCanSecWest
 
Csw2016 wang docker_escapetechnology
Csw2016 wang docker_escapetechnologyCsw2016 wang docker_escapetechnology
Csw2016 wang docker_escapetechnologyCanSecWest
 

Andere mochten auch (20)

CSW2017 Harri hursti csw17 final
CSW2017 Harri hursti csw17 finalCSW2017 Harri hursti csw17 final
CSW2017 Harri hursti csw17 final
 
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg dayCSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
 
CSW2017 Qiang li zhibinhu_meiwang_dig into qemu security
CSW2017 Qiang li zhibinhu_meiwang_dig into qemu securityCSW2017 Qiang li zhibinhu_meiwang_dig into qemu security
CSW2017 Qiang li zhibinhu_meiwang_dig into qemu security
 
CSW2017 Qinghao tang+Xinlei ying vmware_escape_final
CSW2017 Qinghao tang+Xinlei ying vmware_escape_finalCSW2017 Qinghao tang+Xinlei ying vmware_escape_final
CSW2017 Qinghao tang+Xinlei ying vmware_escape_final
 
CSW2017 Mickey+maggie low cost radio attacks on modern platforms
CSW2017 Mickey+maggie low cost radio attacks on modern platformsCSW2017 Mickey+maggie low cost radio attacks on modern platforms
CSW2017 Mickey+maggie low cost radio attacks on modern platforms
 
CSW2017 Scott kelly secureboot-csw2017-v1
CSW2017 Scott kelly secureboot-csw2017-v1CSW2017 Scott kelly secureboot-csw2017-v1
CSW2017 Scott kelly secureboot-csw2017-v1
 
CSW2017 Henry li how to find the vulnerability to bypass the control flow gua...
CSW2017 Henry li how to find the vulnerability to bypass the control flow gua...CSW2017 Henry li how to find the vulnerability to bypass the control flow gua...
CSW2017 Henry li how to find the vulnerability to bypass the control flow gua...
 
CSW2017 Privilege escalation on high-end servers due to implementation gaps i...
CSW2017 Privilege escalation on high-end servers due to implementation gaps i...CSW2017 Privilege escalation on high-end servers due to implementation gaps i...
CSW2017 Privilege escalation on high-end servers due to implementation gaps i...
 
CSW2017 Peng qiu+shefang-zhong win32k -dark_composition_finnal_finnal_rm_mark
CSW2017 Peng qiu+shefang-zhong win32k -dark_composition_finnal_finnal_rm_markCSW2017 Peng qiu+shefang-zhong win32k -dark_composition_finnal_finnal_rm_mark
CSW2017 Peng qiu+shefang-zhong win32k -dark_composition_finnal_finnal_rm_mark
 
CSW2017 Weston miller csw17_mitigating_native_remote_code_execution
CSW2017 Weston miller csw17_mitigating_native_remote_code_executionCSW2017 Weston miller csw17_mitigating_native_remote_code_execution
CSW2017 Weston miller csw17_mitigating_native_remote_code_execution
 
Csw2016 chen grassi-he-apple_graphics_is_compromised
Csw2016 chen grassi-he-apple_graphics_is_compromisedCsw2016 chen grassi-he-apple_graphics_is_compromised
Csw2016 chen grassi-he-apple_graphics_is_compromised
 
CSW2017 Qidan he+Gengming liu_cansecwest2017
CSW2017 Qidan he+Gengming liu_cansecwest2017CSW2017 Qidan he+Gengming liu_cansecwest2017
CSW2017 Qidan he+Gengming liu_cansecwest2017
 
CSW2017 Saumil shah stegosploit_internals_cansecwest_2017
CSW2017 Saumil shah stegosploit_internals_cansecwest_2017CSW2017 Saumil shah stegosploit_internals_cansecwest_2017
CSW2017 Saumil shah stegosploit_internals_cansecwest_2017
 
CSW2017 Amanda rousseau cansecwest2017_net_hijacking_powershell
CSW2017 Amanda rousseau cansecwest2017_net_hijacking_powershellCSW2017 Amanda rousseau cansecwest2017_net_hijacking_powershell
CSW2017 Amanda rousseau cansecwest2017_net_hijacking_powershell
 
Csw2016 song li-smart_wars
Csw2016 song li-smart_warsCsw2016 song li-smart_wars
Csw2016 song li-smart_wars
 
Csw2016 tang virtualization_device emulator testing technology
Csw2016 tang virtualization_device emulator testing technologyCsw2016 tang virtualization_device emulator testing technology
Csw2016 tang virtualization_device emulator testing technology
 
CSW2017 jun li_car anomaly detection
CSW2017  jun li_car anomaly detectionCSW2017  jun li_car anomaly detection
CSW2017 jun li_car anomaly detection
 
Csw2016 macaulay eh_trace-rop_hooks
Csw2016 macaulay eh_trace-rop_hooksCsw2016 macaulay eh_trace-rop_hooks
Csw2016 macaulay eh_trace-rop_hooks
 
Csw2016 d antoine_automatic_exploitgeneration
Csw2016 d antoine_automatic_exploitgenerationCsw2016 d antoine_automatic_exploitgeneration
Csw2016 d antoine_automatic_exploitgeneration
 
Csw2016 wang docker_escapetechnology
Csw2016 wang docker_escapetechnologyCsw2016 wang docker_escapetechnology
Csw2016 wang docker_escapetechnology
 

Ähnlich wie CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT

The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7Rapid7
 
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitationsAppsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitationsdrewz lin
 
Protecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeProtecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeLancope, Inc.
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefLancope, Inc.
 
Visualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber SecurityVisualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber SecurityCambridge Intelligence
 
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...grecsl
 
Paper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devicesPaper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devicesYOU SHENG CHEN
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDebra Baker, CISSP CSSP
 
How to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AliveHow to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AlivePositive Hack Days
 
Avast @ Machine Learning
Avast @ Machine LearningAvast @ Machine Learning
Avast @ Machine LearningAvast
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefLancope, Inc.
 
Programming for the Internet of Things
Programming for the Internet of ThingsProgramming for the Internet of Things
Programming for the Internet of ThingsKinoma
 
A Pragmatic Reference Architecture for The Internet of Things
A Pragmatic Reference Architecture for The Internet of ThingsA Pragmatic Reference Architecture for The Internet of Things
A Pragmatic Reference Architecture for The Internet of ThingsRick G. Garibay
 
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...Eric Vanderburg
 
Ceh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networksCeh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networksAsep Sopyan
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationSatria Ady Pradana
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface DevicePositive Hack Days
 
Ransomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataInderjeet Singh
 
How to hack a telecom and stay alive
How to hack a telecom and stay aliveHow to hack a telecom and stay alive
How to hack a telecom and stay aliveqqlan
 

Ähnlich wie CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT (20)

The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
 
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitationsAppsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
Appsec 2013-krehel-ondrej-forensic-investigations-of-web-exploitations
 
Protecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeProtecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber Crime
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
Visualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber SecurityVisualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber Security
 
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
 
Paper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devicesPaper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devices
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptx
 
How to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AliveHow to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay Alive
 
Avast @ Machine Learning
Avast @ Machine LearningAvast @ Machine Learning
Avast @ Machine Learning
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
Programming for the Internet of Things
Programming for the Internet of ThingsProgramming for the Internet of Things
Programming for the Internet of Things
 
A Pragmatic Reference Architecture for The Internet of Things
A Pragmatic Reference Architecture for The Internet of ThingsA Pragmatic Reference Architecture for The Internet of Things
A Pragmatic Reference Architecture for The Internet of Things
 
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
 
Ceh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networksCeh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networks
 
Security events in 2014
Security events in 2014Security events in 2014
Security events in 2014
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming Operation
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
 
Ransomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your Data
 
How to hack a telecom and stay alive
How to hack a telecom and stay aliveHow to hack a telecom and stay alive
How to hack a telecom and stay alive
 

Kürzlich hochgeladen

Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirtrahman018755
 
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.soniya singh
 
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...SUHANI PANDEY
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...tanu pandey
 
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.soniya singh
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLimonikaupta
 
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Call Girls in Nagpur High Profile
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...APNIC
 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Servicegwenoracqe6
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Delhi Call girls
 
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...SUHANI PANDEY
 
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceBusty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceDelhi Call girls
 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...singhpriety023
 
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...SUHANI PANDEY
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebJames Anderson
 

Kürzlich hochgeladen (20)

Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
 
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
 
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
 
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
 
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
 
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
 
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
 
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
 
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
 
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
 
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceBusty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
 
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
 

CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT

  • 1. Cyber WMD: Vulnerable IoT Yuhao Song & Huiming Liu GeekPwn Lab
  • 2. About Us • An co-founder and researcher of KEEN • Working on GeekPwn program, focusing on security of IoT and smart devices. • A security researcher at XuanWu Lab, Tencent. • IoT and Android security • A security contest & a bug bounty program organized by KEEN since 2014 Yuhao Song (宋宇昊) Huiming Liu (刘惠明) GeekPwn
  • 3. Situations of IoT Security Most Vulnerable Categories in IoT Attack Vectors of IoT IoT Can Do Evil Contents
  • 5. Mirai Incidents Target Traffic KrebsonSecurity 620Gbps OVH ISP 1.1Tbps Dyn 1.2Tbps Liberia 500Gbps WikiLeaks Russian Banks * The data is from ”Rise of the Machines: The Dyn Attack Was Just a Practice Run” * The Picture is from DownDetector - DownDetector Level 3 Outage Map,CC BY-SA 4.0 ,https://commons.wikimedia.org/w/index.php?curid=52420446 100,000 devices
  • 6. How Does Mirai Attack? Main Targets IoT Devices Wi-Fi Router IP Camera Attack Vector • Remote Shell • Port Scan (Looking for telnet, ssh, etc.) • Dictionary Attack • (Based on generic and manufacturer default credential)
  • 7. “Smart Routers Arena” • In 2014, GeekPwn began to accept routers’ vulnerabilities • In Oct. 2015, a special session for routers to reveal their security problems • During 2014~2016, 32 vulnerabilities of routers • Our routers are streaking Covering all the top brands of routers in China Half of them are popular globally Resulting in remote root access Other than shell of weak password Of 18 top-selling models Of 11 brands
  • 8. “ Now this is not the end. It is not even the beginning of the end. But it is, perhaps, the end of the beginning.” -- Winston Churchill
  • 9. Situations of IoT Security Large amounts of vulnerabilities • Emerging market • Manufacturers are focusing on implementing products’ core functions while ignoring security • In a recruitment website for startups, we found 3K+ IoT companies. But none is looking for security engineers • Immature standards • Manufacturers don’t have methods to measure and assure products’ security Weapon of Mass Destruction • Huge amounts of devices • 8.4 billions in 2017 estimated by Gartner • Always online • Hard to notice abnormal behaviors (no/small screen) • Close to users’ daily-life
  • 10. IoT Vulnerabilities in GeekPwn • We noticed security problems in emerging market and launched GeekPwn in 2014 • All the vulnerabilities are high risk and result in full control of the target (PWN). • Most of the vulnerabilities are easy and straightforward. Non Memory Level 71% Memory Corruption 29% Single Vuln Exploit 63% Combo Exploit 37% Source:
  • 12. Those Pwned Mirai IoT Wi-Fi Router POS machine Digital Safe Robot Drone Communication Protocol Computer Software IP Camera Smart Remote Control Smart Home Device Wearable Device Video Game Console App Mobile Phone
  • 13. Wi-FiRouter 28%MobilePhone 18% SmartHome Device 15% IPCamera 11% App 11% DigitalSafe 4% POSmachine 3% Drone 3% WearableDevice 2% VideoGameConsole 2% Robot 1% CommunicationProtocol 1% SmartRemoteControl 1% other 17% Wi-Fi Router Mobile Phone Smart Home Device IP Camera App Digital Safe POS machine Drone Wearable Device Video Game Console • GeekPwn is an open contest. The contestants choose their own target. • Fewer vulnerabilities are reported in some categories (especially new categories). • They don’t require Memory Corruption attack. • They are not necessarily secure but just neglected. Blind Spot Vulnerabilities in different product category 0 5 10 15 20 25 30 35 0.00% 20.00% 40.00% 60.00% 80.00% 100.00% Wi-FiRouter MobilePhone SmartHomeDevice IPCamera App DigitalSafe POSmachine Drone WearableDevice VideoGameConsole Robot CommunicationProtocol SmartRemoteControl Mem Vuln % Total Vuln Num Source:
  • 14.
  • 16. All Roads Lead to Pwn Memory Corruption Attacks 31% Insecure Communicati on Abuse 11% Abuse of Functionality 10% Logical Input Manipulation 9% Code Injection 7% Hard-coded Crypto Key 6% other 26% Remote Information Exposure 4%Spoofing 4% Security Mechanism Bypass 4% Other 4% Remote Shell with No/Weak Auth 4% Forced Access 3% Side Channel 3% Source:
  • 17. Insecure Communication Abuse • Vulnerability • Sensitive information transmitted over unencrypted channel • Exploit • Sniffing to get the credential / session ID, and then replay Digital safe <Real case in GeekPwn 2016> • Tool • Network Sniffer • MITM HTTP(S) Proxy • Ubertooth One (Bluetooth)
  • 18. • <Real Case in GeekPwn 2015> • It’s one of the steps in a case exploiting a combination of 6 vulnerabilities. The purpose is to upload a script file to the target device. • Vulnerability • A network logging service is enabled on the device, and it doesn’t make appropriate filtering before writing log to the file system. • Exploit • Clear the previous log • Send traffic to create a log file containing shell script <11> syslog-ng[1787]: 1; /usr/sbin/telnetd -l /bin/ashn Abuse of Functionality
  • 19. Logical Input Manipulation • Vulnerability • Server side incorrectly trust the parameter (e.g. User ID) provided by the client. • Exploit • Send the manipulated parameter to the server (e.g. and act as another user) Payment service <Real case in GeekPwn 2015> Beep! Paying from Bob’s account.
  • 20. Code Injection • <Real Case in GeekPwn 2016> • Vulnerability • In CGI service, an parameter is accepted and finally passed to “system” call without appropriate filtering. • Exploit • Send the request with parameter ../xxxx/&&telnetd&& to CGI
  • 21. Hard-coded Crypto Key • Vulnerability • Symmetric-key algorithm is used, and the key is hard-coded in the client program. • Exploit • Reverse engineer the client, and get the key. • Decrypt / Encrypt the data. Smart luggage <Real case in GeekPwn 2016>
  • 23. Cases Chain • Get Root Shell of a Router From Internet • Get Login Password of a WebCam • Compromise your home security alarm
  • 24. Vulnerabilities Chains To Fun & Profit • Fewer attack surfaces • Limited access capabilities • Limited compute capabilities • Close-source firmware • Cheap but huge amount
  • 25. • Opening port(especially exposed on Internet) • Configuration Port. 80/443 • Other Port. Nmap/ Netstat • Other Vulnerability • Dns cache? • MITM? Remotely get file Breakthrough
  • 26. Get Opening port • Dynamic method • Nmap • Netcat • etc… • In this case, 9000 port is open • New feature? • Static method • Get the firmware • Hexdump grep (regular expression matching) • Get the binary • Reverse to find the bug on the port
  • 27. From Access to Control • IDA reverse the file • Working... • More Working… • More and More Working… • Finally, Get the vulnerabilities
  • 28. Router A step 0 XXX Router ETM Process Etm_configure function Parse INI File EVIL License_server Stack Overflow
  • 30. Router A step1 XXX Router ETM Process INI File GOOD License_server INI File Inject INI File EVIL License_server
  • 31. Router A step 2 XXX Router ETM Process INI File EVIL License_server Reload INI File EVIL License_server Unauthorized Restart CMD
  • 32. Router A step 3 XXX Router ETM Process Callback Parse Function snprintf return value misuse INI File Information Leak
  • 36. Exploit A step 0 Exploit A step 1 XXX Router ETM Process INI File GOOD License_server XXX Router ETM Process Callback Parse Function snprintf return value misuse INI File INI File InjectInformation Leak INI File EVIL License_server
  • 37. Router A step 2 Router A step 3 XXX Router ETM Process Etm_configure function Parse INI File EVIL License_server XXX Router ETM Process INI File EVIL License_server Reload INI File EVIL License_server Stack Overflow Unauthorized Restart CMD
  • 38. Router A Exploit step 0 CMD to Excute Wonderful Gadget 0x43434343 system Gadget 0x42424242 0x42424242 0x42424242 Pop Reg Gadget SP Pop Reg Gadget # 26cd0: pop {r0, r1, r2, r3, r4, Ir} # 26cd4: bx Ir
  • 39. Router A Exploit step 1 CMD to Excute Wonderful Gadget 0x43434343 system Gadget 0x42424242 0x42424242 0x42424242 Pop Reg Gadget SP LR R4 R3 R2 R0 R1
  • 40. Router A Exploit step 2 Wonderful Gadget: #.text:0003F184 MOV RO, SP #.text:0003F188 MOV LR, PC #.text:0003F18C BX R3 Wonderful Gadget 0x43434343 system Gadget 0x42424242 0x42424242 0x42424242 Pop Reg Gadget SP PC R4 R3 R2 R0 R1 CMD to Excute N bytes
  • 41. Router A Exploit step 3 Wonderful Gadget 0x43434343 system Gadget 0x42424242 0x42424242 0x42424242 Pop Reg Gadget R0 LR R4 PC R2 R0 R1 CMD to Excute N bytes Wonderful Gadget: #.text:0003F184 MOV RO, SP #.text:0003F188 MOV LR, PC #.text:0003F18C BX R3
  • 42. Attack Surface Ming: $ nmap -Pn -p8999-9001 xx.xx.xx.xx Starting Nmap 6.47 at 2017-02-19 17:25 CST Nmap scan report for 10.72.196.78 Host is up (0.010s latency). PORT STATE SERVICE 8999/tcp filtered bctp 9000/tcp open cslistener 9001/tcp filtered tor-orport
  • 43. Similar Vulnerabilities • Router B (can get root shell) • Open Port 515 • Many devices Exposed on Internet • strcpy overflow (parse queue_name) • Stack pivot->leak write@got to bypass ASLR ->ROP to excute system • WebCam C(can get root shell) • Open Port UDP 8600 • Strcpy overflow(user, passwd) LOL • Visit geekpwn.org for more information.
  • 44. Router B on the internet
  • 45. Then What? • We are in LANs • DDos tools • Traffic monitor & hijack • More? • Watch you, literal watch • Everything in attacks’ eyes from pwned WebCam • WebCam D demo
  • 46. WebCam D • Backdoor 1 • Get the administrator’s username and password directly • Send some Magic strings • Backdoor 2 • Telnet on the webcam • Default telnet backdoor (root, xxxxxx) • visit geekpwn.org for more information
  • 47. What can attackers do? • Scan the internet to find the vulnerable devices • Get the root shell of the router or webcam • Surfing the LAN • Watch even control you by your vulnerable IOT devices • Demo video
  • 48. What may you lose now in this case? • Your online privacy (even worse on http) • Your online account and password (MITM) • Your daily life privacy (Obviously) • Your credit card information (If you ever had shown it somewhere in WebCams’ view) • More?
  • 50. What can we learn from demos?
  • 51. IoT Can Do Evil
  • 52. IoT Can Be Peeper n Locating user’s child n Monitoring network traffic n Hijacking network traffic n Watching the user, literally
  • 53. IoT Can Be Thief n Query Transactions n Steal Money n Monitor user’s life pattern n Turn on/off user’s appliance n Disable intrusion alarm n (For fun) Send out a weibo (“Chinese Twitter”) from a socket n Unlock user's door
  • 54. IoT Can Be Hijacked n Be hijacked to fly away n Be hijacked to eavesdrop
  • 55. “God’s Eye” in Furious 7