SlideShare ist ein Scribd-Unternehmen logo
1 von 103
Downloaden Sie, um offline zu lesen
#root via SMS  
4G IP access security assessment 
who we are 
Sergey Gordeychik 
@phdays architect 
@scadasl captain 
Alex Zaitsev 
@arbitrarycode executor 
@phdays goon 
 
 
behind the scenes 
Alexey @GiBsUngiven Osipov  
Kirill @k_v_nesterov Nesterov      
Dmity @_Dmit Sklarov 
Timur @a66at Yunusov 
Dmitry Kurbatov  
Sergey Puzankov  
Pavel Novikov 
 
h"p://scadasl.org 
3G/4G network 
the Evil 
4G access level
ïƒ‰â€Ż Branded mobile equipment security checks
ïƒ‰â€Ż 3G/4G USB Modems
ïƒ‰â€Ż Routers / Wireless Access Point
ïƒ‰â€Ż Smartphones/Femtocell/Branded applications
ïƒ‰â€Ż (U)SIM cards
ïƒ‰â€Ż Radio/IP access network
ïƒ‰â€Ż Radio access network
ïƒ‰â€Ż IP access (GGSN, Routers, GRX)
ïƒ‰â€Ż Related Infrastructure
ïƒ‰â€Ż Additional services/VAS (TV, Games, etc)
why? 
why?
ïƒ‰â€Ż we use it every day
ïƒ‰â€Ż Internet
ïƒ‰â€Ż social network
ïƒ‰â€Ż to hack stuff
ïƒ‰â€Ż IT use it everyday
ïƒ‰â€Ż ATM
ïƒ‰â€Ż IoT
ïƒ‰â€Ż SCADA
Plain Line
Station
C omputer Based 
Interlocking
to peripherals: 
signals, point 
machines, etc.
R BC
F ixed 
E urobalise
R BC  
MMI
F ixed 
E urobalise
GS M‐R
GS M‐R
Onboard
ETCS Onboard
Data
GSM-R
bullet train interlocking 
hQp://en.wikipedia.org/wiki/European_Rail_TraïŹƒc_Management_System 
Plain Line
Station
C omputer Based 
Interlocking
to peripherals: 
signals, point 
machines, etc.
R BC
F ixed 
E urobalise
R BC  
MMI
F ixed 
E urobalise
GSM-R
GSM-R
Onboard
ETCS Onboard
Data
GSM-R
GSM‐R 
radio access network 
‱  Well researched by community 
–  hQp://security.osmocom.org/trac/  
‱  Special thanks to 
–   Sylvain Munaut/Alexander Chemeris/Karsten Nohl/et. al. 
hQp://security.osmocom.org/trac/ 
bingo! 
not so quick
ïƒ‰â€Ż RBC-RBC Safe Communication Interface
Subset-098
ïƒ‰â€Ż EN 50159:2010
ïƒ‰â€Ż VPN over GSM
ïƒ‰â€Ż 

should be the way! 
the NET 
the NET 
thanks John 
hQp://www.shodanhq.com/ 
by devices  
the NET 
  
 
GPRS Tunnelling Protocol 
  
ïƒ‰â€Ż Subset of protocols for GPRS communica]ons 
ïƒ‰â€Ż SGSN <‐> GGSN signaling (PDP context, QoS, etc) 
ïƒ‰â€Ż IP tunneling 
ïƒ‰â€Ż Roaming (GRX) 
ïƒ‰â€Ż Charging data exchange 
ïƒ‰â€Ż GTP‐C UDP/2123  
ïƒ‰â€Ż GTP‐U UDP/2152 
ïƒ‰â€Ż GTP' TCP/UDP/3386 
  hQp://en.wikipedia.org/wiki/GPRS_Tunnelling_Protocol 
let’s check all the Internets! 
GPRS Tunnelling Protocol 
  
 
ïƒ‰â€Ż GTP‐echo responses 
ïƒ‰â€Ż 207401  
ïƒ‰â€Ż No answer for PDP context request 
ïƒ‰â€Ż 199544   
ïƒ‰â€Ż U  r welcome  
ïƒ‰â€Ż 548  
ïƒ‰â€Ż Management ports 
ïƒ‰â€Ż DNS (.gprs .3gppnetwork.org) 
Brazil    228 
China    162 
India    34 
Colombia   14 
USA     13 
Japan    13 
Malaysia   10 
Kuwait    9 
Germany   9 
UAE      7 
so what? 
AQacks 
  
ïƒ‰â€Ż GGSN PWN 
ïƒ‰â€Ż GPRS aQacks 
ïƒ‰â€Ż DoS 
ïƒ‰â€Ż Informa]on leakage 
ïƒ‰â€Ż Fraud 
ïƒ‰â€Ż APN guessing  
  
Example: GTP “SynïŹ‚ood” 
hQp://blog.ptsecurity.com/2013/09/inside‐mobile‐internet‐security.html            hQp://bit.ly/195ZYMR 
we are good guys! 
I’m inside 
Guter Weg um ist nie krumm
ïƒ‰â€Ż All old IP stuff
ïƒ‰â€Ż traces 1.1.1.1/10.1.1.1
ïƒ‰â€Ż IP source routing
ïƒ‰â€Ż Management ports
ïƒ‰â€Ż All new IP stuff
ïƒ‰â€Ż IPv6
ïƒ‰â€Ż MPTCP
ïƒ‰â€Ż Telco specific (GTP, SCTP M3UA, DIAMETER etc)
hQp://ubm.io/11K3yLT              hQps://www.thc.org/thc‐ipv6/ 
 
Here There Be Tygers
DNS
ïƒ‰â€Ż In most cases it internal DNS server
ïƒ‰â€Ż Sometimes it uses company’s FQDN and address space
ïƒ‰â€Ż Bruteforce/Zone Transfer and other information leakage
ïƒ‰â€Ż .gprs .3gppnetwork.org
ïƒ‰â€Ż APIPA IP address reuse
ïƒ‰â€Ż local.COMPANY.com have A-record to 10.X.X.X
ïƒ‰â€Ż Attacker publishes link to local.COMPANY.com on same address
ïƒ‰â€Ż Victims form 10.Đ„ network will transfer cookies to attacker
hQp://lab.onsec.ru/2013/07/insecure‐dns‐records‐in‐top‐web‐projects.html 
1990th
ïƒ‰â€Ż Your balance is insufficient
ïƒ‰â€Ż Connect to your favorite UDP VPN
Resume
ïƒ‰â€Ż For telcos
ïƒ‰â€Ż Please scan all your Internets!
ïƒ‰â€Ż Your subscribers network is not your internal network
ïƒ‰â€Ż For auditors
ïƒ‰â€Ż Check all states
ïƒ‰â€Ż online/blocked/roaming
ïƒ‰â€Ż Check all subscribers
ïƒ‰â€Ż APN’s, subscribers plans
ïƒ‰â€Ż Don’t hack other subscribers
hQp://www.slideshare.net/phdays/how‐to‐hack‐a‐telecommunica]on‐company‐and‐stay‐alive‐gordeychik/32 
The Device
Who is mister USB-modem?
ïƒ‰â€Ż Rebranded hardware platform
ïƒ‰â€Ż Linux/Android/BusyBox onboard
ïƒ‰â€Ż Multifunctional
ïƒ‰â€Ż Storage
ïƒ‰â€Ż CWID USB SCSI CD-ROM USB Device
ïƒ‰â€Ż MMC Storage USB Device (MicroSD Card Reader)
ïƒ‰â€Ż Local management
ïƒ‰â€Ż COM-Port (UI, AT commands)
ïƒ‰â€Ż Network
ïƒ‰â€Ż Remote NDIS based Internet Sharing Device
ïƒ‰â€Ż WiFi
Cet animal est trÚs méchant
ïƒ‰â€Ż Well researched
ïƒ‰â€Ż «Unlock»
ïƒ‰â€Ż «Firmware customization»
ïƒ‰â€Ż «Dashboard customization»
ïƒ‰â€Ż Some security researches
ïƒ‰â€Ż http://threatpost.com/using-usb-modems-to-phish-and-send-malicious-sms-messages
ïƒ‰â€Ż http://www.slideshare.net/RahulSasi2/fuzzing-usb-modems-rahusasi
ïƒ‰â€Ż http://2014.phdays.com/program/business/37688/
ïƒ‰â€Ż https://media.blackhat.com/eu-13/briefings/Tarakanov/bh-eu-13-from-china-with-love-
tarakanov-slides.pdf
Quand on l'attaque il se défend
ïƒ‰â€Ż Developers answer
ïƒ‰â€Ż Device «Hardening»
ïƒ‰â€Ż Disabling of local interfaces (COM)
ïƒ‰â€Ż Web-dashboards
Identification
Identification
ïƒ‰â€Ż Documentation
ïƒ‰â€Ż Google
ïƒ‰â€Ż Box
ïƒ‰â€Ż Google again
ïƒ‰â€Ż Internals
How it works
New Ethernet adapter 
DHCP client 
DHCP server 
DNS 
Web dashboard 
Rou]ng/NAT 
Broadband connec]on 
Scan it
Sometimes you get lucky


other times you don’t
all I need is RCE Love !
ïƒ‰â€Ż telnet/snmp?
ïƒ‰â€Ż Internal interface only
ïƒ‰â€Ż Blocked by browsers
ïƒ‰â€Ż http/UPNP?
ïƒ‰â€Ż Attack via browser (CSRF)
ïƒ‰â€Ż broadband
ïƒ‰â€Ż ?
web – trivial stuff
CSRF Insufficient authentication
XSS
Basic impact
ïƒ‰â€Ż Info disclosure
ïƒ‰â€Ż Change settings
ïƒ‰â€Ż DNS (intercept traffic)
ïƒ‰â€Ż SMS Center (intercept SMS)
ïƒ‰â€Ż Manipulate (Set/Get)
ïƒ‰â€Ż SMS
ïƒ‰â€Ż Contacts
ïƒ‰â€Ż USSD
ïƒ‰â€Ż WiFi networks
Advanced impact
ïƒ‰â€Ż Self-service portal access
ïƒ‰â€Ż XSS (SMS) to “pwn” browser
ïƒ‰â€Ż CSRF to send “password reset” USSD
ïƒ‰â€Ż XSS to transfer password to attacker
ïƒ‰â€Ż “Brick”
ïƒ‰â€Ż PIN/PUK “bruteforce”
ïƒ‰â€Ż Wrong IP settings
DEMO
I need the Power! 
“hidden” firmware uploads
Cute, but

ïƒ‰â€Ż You need to have firmware
ïƒ‰â€ŻSometimes you get lucky

ïƒ‰â€Żâ€Šother times you don’t
ïƒ‰â€Ż Integrity control
ïƒ‰â€ŻAt least should be

dig deeper

ïƒ‰â€Ż Direct shell calls
ïƒ‰â€Ż awk to calculate Content-Length
ïƒ‰â€Ż Other trivial RCE
Getting the shell
“engineering tool”
I’ve got The Power
But whether it is? 
Cute, but

ïƒ‰â€Ż Get firmware?
ïƒ‰â€ŻYes it nice, but

ïƒ‰â€Ż Find more bugs?
ïƒ‰â€ŻWe have enough

ïƒ‰â€Ż Get SMS, send USSD?
ïƒ‰â€ŻCan be done via CSRF/XSS

ïƒ‰â€Ż PWN the subscriber?
PWN ‐ PWN 
ProïŹt!111 
Sometimes you get lucky

Details
ïƒ‰â€Ż Dashboard install webserver on localhost
ïƒ‰â€Ż Host diagnostics (ipconfig, traces
)
ïƒ‰â€Ż Windows “shell” script based!
ïƒ‰â€Ż Very “secure”!
ïƒ‰â€Ż Interacts with USB modem webserver
ïƒ‰â€Ż Don’t care about origin (you don’t need even
XSS)
Very speciïŹc case  
It still in USB!
It still in (bad) USB!
hQps://srlabs.de/blog/wp‐content/uploads/2014/07/SRLabs‐BadUSB‐BlackHat‐v1.pdf 
USB gadgets & Linux 
‱  drivers/usb/gadget/* 
‱  Composite framework 
– allows mul]func]onal gadgets 
– implemented in composite.c 
Android gadget driver 
‱  Implemented in android.c 
‱  Composite driver wrapper with some UI 
‱  /sys/class/android_usb/android0 
– enabled 
– func]ons 
– Class/Protocol/SubClass etc. 
– List of supported func]ons 
‱  Your favorite phone can become 
audio_source instead of mass storage 
What about HID device? 
‱  Patch kernel, compile,Â ïŹ‚ash new kernel => 
BORING!!! 
What about HID device? 
‱  Android gadget driver works with 
supported_func]ons 
‱  We can patch it in run]me! 
– Add new hid func]on in supported_func]ons 
array 
– Restart device 
– 
 
– PROFIT 
Sad Linux 
‱  By default kernel doesn’t have g_hid support 
‱  Hard to build universal HID driver for diïŹ€erent 
versions 
– vermagic 
– Func]on prototypes/structures changes over ]me 
– DiïŹ€erent CPU 
‱  Vendors have a hobby – rewrite kernel at 
unexpected places 
‱  Fingerprint device before hack it! 
DEMO
Resume
ïƒ‰â€Ż For telcos
ïƒ‰â€Ż All your 3/4G modems/routers are 5/>< belong to us
ïƒ‰â€Ż For everybody
ïƒ‰â€Ż Please don’t plug computers into your USB
ïƒ‰â€Ż Even if it your harmless network printer 4G modem
The Chip
What is SIM: for hacker
― Microcontroller
‱  Own OS
‱  Own file system
‱  Application platform and API
― Used in different phones (even after upgrade)
― OS in independent, but can kill all security
‱  Baseband access
‱  OS sandbox bypass
What has Karsten taught us?
ïƒ‰â€Ż Not all TARs are equally secure
ïƒ‰â€Ż If you are lucky enough you could find
something to bruteforce
ïƒ‰â€Ż If you are even more lucky you can
crack some keys
ïƒ‰â€Ż Or some TARs would accept
commands without any crypto at all
hQps://srlabs.de/roo]ng‐sim‐cards/ 
Getting the keys
ïƒ‰â€Ż Either using rainbow tables or by plain
old DES cracking
ïƒ‰â€Ż We've chosen the way of brute force
ïƒ‰â€Ż Existing solutions were too slow for us
ïƒ‰â€Ż So why not to build something new?
Getting the keys
ïƒ‰â€Ż So why not to build something new?
ïƒ‰â€Ż Bitcoin mining business made another
twist
ïƒ‰â€Ż Which resulted in a number of
affordable FPGAs on the market
ïƒ‰â€Ż So

The rig
ïƒ‰â€Ż Here’s what we’ve done – proto #1
The rig
ïƒ‰â€Ż Here’s what we’ve done – proto #2
The rig
ïƒ‰â€Ż Here’s what we’ve done – final edition
The rig
ïƒ‰â€Ż Some specs:
Hardware  Speed
(Mcrypt/sec) 
Time for DES
(days) 
Time for 3DES
(part of key is
known, days) 
Intel CPU (Core i7-2600K)  475  1755,8 
(~5 years) 
5267,4 
Radeon GPU (R290X)  3`000  278  834 
Single chip (xs6slx150-2)  7`680  108,6  325,8 
ZTEX 1.15y  30`720  27,2  81,6 
Our rig (8*ZTEX 1.15y)  245`760  3,4  10,2 
+ descrypt bruteforcer ‐ hQps://twiQer.com/GiBsUngiven/status/492243408120213505 
Now what?
ïƒ‰â€Ż So you either got the keys or didn’t
need them, what’s next?
ïƒ‰â€Ż Send random commands to any TARs
that accept them
ïƒ‰â€Ż Send commands to known TARs
Now what?
ïƒ‰â€Ż Send random commands to TARs that
accept them
ïƒ‰â€Ż Many variables to guess:
CLA INS P1 P2 P3 PROC DATA SW1 SW2
ïƒ‰â€Ż Good manuals or intelligent fuzzing
needed
ïƒ‰â€Ż Or you'll end up with nothing: not
knowing what you send and receive
Now what?
ïƒ‰â€Ż Send commands to known TARs
ïƒ‰â€Ż Card manager (00 00 00)
ïƒ‰â€Ż File system (B0 00 00 - B0 FF FF)
ïƒ‰â€Ż 

Now what?
Card manager (TAR 00 00 00)
ïƒ‰â€Ż Holy grail
ïƒ‰â€Ż Install custom applets and jump off the
JCVM
ïƒ‰â€Ż Not enough technical details
ïƒ‰â€Ż No successful POC publicly available
ïƒ‰â€Ż But there are SIM cards allowing to install
apps with no security at all!
ïƒ‰â€Ż Someone have done it for sure

Now what?
File system (B0 00 00 - B0 FF FF)
ïƒ‰â€Ż Stores interesting stuff: TMSI, Kc
ïƒ‰â€Ż May be protected by
CHV1 == PIN code
Now what?
ïƒ‰â€Ż File system (TAR B0 00 00 - B0 FF FF)
ïƒ‰â€Ż Simple well documented APDU
commands (SELECT, GET RESPONSE,
READ BINARY, etc.)
ïƒ‰â€Ż Has it's own access conditions (READ,
UPDATE, ACTIVATE, DEACTIVATE |
CHV1, CHV2, ADM)
Attack?
ïƒ‰â€Ż No fun in sending APDUs through card
reader
ïƒ‰â€Ż Let's do it over the air!
ïƒ‰â€Ż Wrap file system access APDUs in
binary SMS
ïƒ‰â€Ż Can be done with osmocom, some gsm
modems or SMSC gateway
Attack?
ïƒ‰â€Ż Binary SMS can be filtered
ïƒ‰â€Ż Several vectors exist:
ïƒ‰â€Ż Intra-network
ïƒ‰â€Ż Inter-network
ïƒ‰â€Ż SMS gates
ïƒ‰â€Ż Fake BTS/FemtoCell
Attack?
ïƒ‰â€Ż Wait! What about access conditions?
ïƒ‰â€Ż We still need a PIN to read interesting
stuff
ïƒ‰â€Ż Often PIN is set to 0000 by operator and
is never changed
ïƒ‰â€Ż Otherwise needs
bruteforcing
Attack?
ïƒ‰â€Ż PIN bruteforce
ïƒ‰â€Ż Only 3 attempts until PIN is blocked
ïƒ‰â€Ż Needs a wide range of victims to get
appropriate success rate
ïƒ‰â€Ż Provides some obvious possibilities

Attack?
ïƒ‰â€Ż Byproduct attack – subscriber DoS
ïƒ‰â€Ż Try 3 wrong PINs
ïƒ‰â€Ż PIN is locked, PUK(CHV2) requested
ïƒ‰â€Ż Try 10 wrong PUKs
ïƒ‰â€Ż PUK is locked
ïƒ‰â€Ż Subscriber is locked out of GSM network -
needs to replace SIM card
Attack?
ïƒ‰â€Ż To sniff we still got to figure out the ARFCN
ïƒ‰â€Ż There are different ways

ïƒ‰â€Ż Catching paging responses on CCCH feels
like the most obvious way
ïƒ‰â€Ż Still have to be coded – go do it!
ïƒ‰â€Ż Everything could be built on osmocom-bb

Attack?
ïƒ‰â€Ż Assuming we were lucky enough
ïƒ‰â€Ż We do have the OTA key either don’t need
one
ïƒ‰â€Ż We’ve got the PIN either don’t need one
ïƒ‰â€Ż All we need is to read two elementary files
ïƒ‰â€Ż MF/DF/EF/Kc and MF/DF/EF/loci
ïƒ‰â€Ż Go look at SIMTracer!
Attack?
ïƒ‰â€Ż Assuming we were lucky enough
ïƒ‰â€Ż We now got TMSI and Kc and don't need to
rely on Kraken anymore
ïƒ‰â€Ż Collect some GSM traffic with your SDR of
choice or osmocom-bb phone
ïƒ‰â€Ż Decrypt it using obtained Kc
ïƒ‰â€Ż Or just clone the victim for a while using
obtained TMSI & Kc
ïƒ‰â€Ż Looks like A5/3 friendly!
ïƒ‰â€Ż Profit!
DEMO
So?
ïƒ‰â€Ż Traffic decryption only takes 2 binary
messages
ïƒ‰â€Ż DoS takes 13 binary messages and can be
done via SMS gate
ïƒ‰â€Ż There are valuable SMS-packages. Catch the
deal.
ïƒ‰â€Ż There are also USSDs

“What a girl to do?”
ïƒ‰â€Ż Change PIN, maybe

ïƒ‰â€Ż Run SIMTester!
ïƒ‰â€Ż Use PSTN FTW:(
ïƒ‰â€Ż Pigeon mail anyone?
Resume
ïƒ‰â€Ż For telcos
ïƒ‰â€Ż Check all your SIMs
ïƒ‰â€Ż Train your/contractor of SIM/App/Sec
ïƒ‰â€Ż For everybody
ïƒ‰â€Ż Pray
Thanks!

Weitere Àhnliche Inhalte

Was ist angesagt?

[ENG] IPv6 shipworm + My little Windows domain pwnie
[ENG] IPv6 shipworm + My little Windows domain pwnie[ENG] IPv6 shipworm + My little Windows domain pwnie
[ENG] IPv6 shipworm + My little Windows domain pwnieZoltan Balazs
 
BSides London 2015 - Proprietary network protocols - risky business on the wire.
BSides London 2015 - Proprietary network protocols - risky business on the wire.BSides London 2015 - Proprietary network protocols - risky business on the wire.
BSides London 2015 - Proprietary network protocols - risky business on the wire.Jakub KaƂuĆŒny
 
IoThings you don't even need to hack
IoThings you don't even need to hackIoThings you don't even need to hack
IoThings you don't even need to hackSlawomir Jasek
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliPriyanka Aash
 
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014Jakub KaƂuĆŒny
 
How to hack a telecom and stay alive
How to hack a telecom and stay aliveHow to hack a telecom and stay alive
How to hack a telecom and stay aliveqqlan
 
КрОтОчДсĐșĐž ĐŸĐżĐ°ŃĐœŃ‹Đ” ŃƒŃĐ·ĐČĐžĐŒĐŸŃŃ‚Đž ĐČ ĐżĐŸĐżŃƒĐ»ŃŃ€ĐœŃ‹Ń… 3G- Đž 4G-ĐŒĐŸĐŽĐ”ĐŒĐ°Ń… ОлО ĐșĐ°Đș ĐżĐŸŃŃ‚Ń€ĐŸĐžŃ‚ŃŒ...
КрОтОчДсĐșĐž ĐŸĐżĐ°ŃĐœŃ‹Đ” ŃƒŃĐ·ĐČĐžĐŒĐŸŃŃ‚Đž ĐČ ĐżĐŸĐżŃƒĐ»ŃŃ€ĐœŃ‹Ń… 3G- Đž 4G-ĐŒĐŸĐŽĐ”ĐŒĐ°Ń… ОлО ĐșĐ°Đș ĐżĐŸŃŃ‚Ń€ĐŸĐžŃ‚ŃŒ...КрОтОчДсĐșĐž ĐŸĐżĐ°ŃĐœŃ‹Đ” ŃƒŃĐ·ĐČĐžĐŒĐŸŃŃ‚Đž ĐČ ĐżĐŸĐżŃƒĐ»ŃŃ€ĐœŃ‹Ń… 3G- Đž 4G-ĐŒĐŸĐŽĐ”ĐŒĐ°Ń… ОлО ĐșĐ°Đș ĐżĐŸŃŃ‚Ń€ĐŸĐžŃ‚ŃŒ...
КрОтОчДсĐșĐž ĐŸĐżĐ°ŃĐœŃ‹Đ” ŃƒŃĐ·ĐČĐžĐŒĐŸŃŃ‚Đž ĐČ ĐżĐŸĐżŃƒĐ»ŃŃ€ĐœŃ‹Ń… 3G- Đž 4G-ĐŒĐŸĐŽĐ”ĐŒĐ°Ń… ОлО ĐșĐ°Đș ĐżĐŸŃŃ‚Ń€ĐŸĐžŃ‚ŃŒ...Positive Hack Days
 
RaĂșl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
RaĂșl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...RaĂșl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
RaĂșl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...RootedCON
 
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations BlueHat Security Conference
 
Zeronights 2015 - Big problems with big data - Hadoop interfaces security
Zeronights 2015 - Big problems with big data - Hadoop interfaces securityZeronights 2015 - Big problems with big data - Hadoop interfaces security
Zeronights 2015 - Big problems with big data - Hadoop interfaces securityJakub KaƂuĆŒny
 
Rafa SĂĄnchez & Fran Gomez - IoCker - When IPv6 met malware [rooted2019]
Rafa SĂĄnchez & Fran Gomez - IoCker - When IPv6 met malware [rooted2019]Rafa SĂĄnchez & Fran Gomez - IoCker - When IPv6 met malware [rooted2019]
Rafa SĂĄnchez & Fran Gomez - IoCker - When IPv6 met malware [rooted2019]RootedCON
 
Joxean Koret - Database Security Paradise [Rooted CON 2011]
Joxean Koret - Database Security Paradise [Rooted CON 2011]Joxean Koret - Database Security Paradise [Rooted CON 2011]
Joxean Koret - Database Security Paradise [Rooted CON 2011]RootedCON
 
IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355AndrewRJamieson
 
Security Theatre - Confoo
Security Theatre - ConfooSecurity Theatre - Confoo
Security Theatre - Confooxsist10
 
How Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us VulnerableHow Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us VulnerableRay Potter
 
Man in the NFC by Haoqi Shan and Qing Yang
Man in the NFC by Haoqi Shan and Qing YangMan in the NFC by Haoqi Shan and Qing Yang
Man in the NFC by Haoqi Shan and Qing YangCODE BLUE
 
BlueHat v17 || “_____ Is Not a Security Boundary." Things I Have Learned and...
BlueHat v17 ||  “_____ Is Not a Security Boundary." Things I Have Learned and...BlueHat v17 ||  “_____ Is Not a Security Boundary." Things I Have Learned and...
BlueHat v17 || “_____ Is Not a Security Boundary." Things I Have Learned and...BlueHat Security Conference
 
Defcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-roomDefcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-roomPriyanka Aash
 
Denis Baranov: Root via XSS
Denis Baranov: Root via XSSDenis Baranov: Root via XSS
Denis Baranov: Root via XSSqqlan
 

Was ist angesagt? (20)

[ENG] IPv6 shipworm + My little Windows domain pwnie
[ENG] IPv6 shipworm + My little Windows domain pwnie[ENG] IPv6 shipworm + My little Windows domain pwnie
[ENG] IPv6 shipworm + My little Windows domain pwnie
 
BSides London 2015 - Proprietary network protocols - risky business on the wire.
BSides London 2015 - Proprietary network protocols - risky business on the wire.BSides London 2015 - Proprietary network protocols - risky business on the wire.
BSides London 2015 - Proprietary network protocols - risky business on the wire.
 
IoThings you don't even need to hack
IoThings you don't even need to hackIoThings you don't even need to hack
IoThings you don't even need to hack
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014
 
How to hack a telecom and stay alive
How to hack a telecom and stay aliveHow to hack a telecom and stay alive
How to hack a telecom and stay alive
 
КрОтОчДсĐșĐž ĐŸĐżĐ°ŃĐœŃ‹Đ” ŃƒŃĐ·ĐČĐžĐŒĐŸŃŃ‚Đž ĐČ ĐżĐŸĐżŃƒĐ»ŃŃ€ĐœŃ‹Ń… 3G- Đž 4G-ĐŒĐŸĐŽĐ”ĐŒĐ°Ń… ОлО ĐșĐ°Đș ĐżĐŸŃŃ‚Ń€ĐŸĐžŃ‚ŃŒ...
КрОтОчДсĐșĐž ĐŸĐżĐ°ŃĐœŃ‹Đ” ŃƒŃĐ·ĐČĐžĐŒĐŸŃŃ‚Đž ĐČ ĐżĐŸĐżŃƒĐ»ŃŃ€ĐœŃ‹Ń… 3G- Đž 4G-ĐŒĐŸĐŽĐ”ĐŒĐ°Ń… ОлО ĐșĐ°Đș ĐżĐŸŃŃ‚Ń€ĐŸĐžŃ‚ŃŒ...КрОтОчДсĐșĐž ĐŸĐżĐ°ŃĐœŃ‹Đ” ŃƒŃĐ·ĐČĐžĐŒĐŸŃŃ‚Đž ĐČ ĐżĐŸĐżŃƒĐ»ŃŃ€ĐœŃ‹Ń… 3G- Đž 4G-ĐŒĐŸĐŽĐ”ĐŒĐ°Ń… ОлО ĐșĐ°Đș ĐżĐŸŃŃ‚Ń€ĐŸĐžŃ‚ŃŒ...
КрОтОчДсĐșĐž ĐŸĐżĐ°ŃĐœŃ‹Đ” ŃƒŃĐ·ĐČĐžĐŒĐŸŃŃ‚Đž ĐČ ĐżĐŸĐżŃƒĐ»ŃŃ€ĐœŃ‹Ń… 3G- Đž 4G-ĐŒĐŸĐŽĐ”ĐŒĐ°Ń… ОлО ĐșĐ°Đș ĐżĐŸŃŃ‚Ń€ĐŸĐžŃ‚ŃŒ...
 
RaĂșl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
RaĂșl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...RaĂșl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
RaĂșl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
 
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations
BlueHat v17 || Raising the Bar: New Hardware Primitives for Exploit Mitigations
 
Zeronights 2015 - Big problems with big data - Hadoop interfaces security
Zeronights 2015 - Big problems with big data - Hadoop interfaces securityZeronights 2015 - Big problems with big data - Hadoop interfaces security
Zeronights 2015 - Big problems with big data - Hadoop interfaces security
 
Rafa SĂĄnchez & Fran Gomez - IoCker - When IPv6 met malware [rooted2019]
Rafa SĂĄnchez & Fran Gomez - IoCker - When IPv6 met malware [rooted2019]Rafa SĂĄnchez & Fran Gomez - IoCker - When IPv6 met malware [rooted2019]
Rafa SĂĄnchez & Fran Gomez - IoCker - When IPv6 met malware [rooted2019]
 
Joxean Koret - Database Security Paradise [Rooted CON 2011]
Joxean Koret - Database Security Paradise [Rooted CON 2011]Joxean Koret - Database Security Paradise [Rooted CON 2011]
Joxean Koret - Database Security Paradise [Rooted CON 2011]
 
IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355
 
MIPS-X
MIPS-XMIPS-X
MIPS-X
 
Security Theatre - Confoo
Security Theatre - ConfooSecurity Theatre - Confoo
Security Theatre - Confoo
 
How Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us VulnerableHow Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us Vulnerable
 
Man in the NFC by Haoqi Shan and Qing Yang
Man in the NFC by Haoqi Shan and Qing YangMan in the NFC by Haoqi Shan and Qing Yang
Man in the NFC by Haoqi Shan and Qing Yang
 
BlueHat v17 || “_____ Is Not a Security Boundary." Things I Have Learned and...
BlueHat v17 ||  “_____ Is Not a Security Boundary." Things I Have Learned and...BlueHat v17 ||  “_____ Is Not a Security Boundary." Things I Have Learned and...
BlueHat v17 || “_____ Is Not a Security Boundary." Things I Have Learned and...
 
Defcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-roomDefcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-room
 
Denis Baranov: Root via XSS
Denis Baranov: Root via XSSDenis Baranov: Root via XSS
Denis Baranov: Root via XSS
 

Ähnlich wie Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexander Zaytsev

БутĐșот чДрДз СМС: ĐŸŃ†Đ”ĐœĐșĐ° Đ±Đ”Đ·ĐŸĐżĐ°ŃĐœĐŸŃŃ‚Đž сДтО 4G
БутĐșот чДрДз СМС: ĐŸŃ†Đ”ĐœĐșĐ° Đ±Đ”Đ·ĐŸĐżĐ°ŃĐœĐŸŃŃ‚Đž сДтО 4GБутĐșот чДрДз СМС: ĐŸŃ†Đ”ĐœĐșĐ° Đ±Đ”Đ·ĐŸĐżĐ°ŃĐœĐŸŃŃ‚Đž сДтО 4G
БутĐșот чДрДз СМС: ĐŸŃ†Đ”ĐœĐșĐ° Đ±Đ”Đ·ĐŸĐżĐ°ŃĐœĐŸŃŃ‚Đž сДтО 4GPositive Hack Days
 
Scada Strangelove - 29c3
Scada Strangelove - 29c3Scada Strangelove - 29c3
Scada Strangelove - 29c3qqlan
 
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...Felipe Prado
 
SREcon Europe 2016 - Full-mesh IPsec network at Hosted Graphite
SREcon Europe 2016 - Full-mesh IPsec network at Hosted GraphiteSREcon Europe 2016 - Full-mesh IPsec network at Hosted Graphite
SREcon Europe 2016 - Full-mesh IPsec network at Hosted GraphiteHostedGraphite
 
Redteaming HID attacks
Redteaming HID attacksRedteaming HID attacks
Redteaming HID attacksJuan Espin
 
[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...
[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...
[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...Hackito Ergo Sum
 
IoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangaloreIoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangaloreveerababu penugonda(Mr-IoT)
 
OWASP Cambridge Chapter Meeting 13/12/2016
OWASP Cambridge Chapter Meeting 13/12/2016OWASP Cambridge Chapter Meeting 13/12/2016
OWASP Cambridge Chapter Meeting 13/12/2016joebursell
 
Getting started with Intel IoT Developer Kit
Getting started with Intel IoT Developer KitGetting started with Intel IoT Developer Kit
Getting started with Intel IoT Developer KitSulamita Garcia
 
CSI - Poor Mans Guide To Espionage Gear
CSI - Poor Mans Guide To Espionage GearCSI - Poor Mans Guide To Espionage Gear
CSI - Poor Mans Guide To Espionage Gearshawn_merdinger
 
SCADA deep inside:protocols and software architecture
SCADA deep inside:protocols and software architectureSCADA deep inside:protocols and software architecture
SCADA deep inside:protocols and software architectureqqlan
 
Connected hardware for Software Engineers 101
Connected hardware for Software Engineers 101Connected hardware for Software Engineers 101
Connected hardware for Software Engineers 101Pance Cavkovski
 
Alexander Timorin, Alexander Tlyapov - SCADA deep inside protocols, security ...
Alexander Timorin, Alexander Tlyapov - SCADA deep inside protocols, security ...Alexander Timorin, Alexander Tlyapov - SCADA deep inside protocols, security ...
Alexander Timorin, Alexander Tlyapov - SCADA deep inside protocols, security ...DefconRussia
 
It's Assembler, Jim, but not as we know it: (ab)using binaries from embedded ...
It's Assembler, Jim, but not as we know it: (ab)using binaries from embedded ...It's Assembler, Jim, but not as we know it: (ab)using binaries from embedded ...
It's Assembler, Jim, but not as we know it: (ab)using binaries from embedded ...Priyanka Aash
 
Lab Handson: Power your Creations with Intel Edison!
Lab Handson: Power your Creations with Intel Edison!Lab Handson: Power your Creations with Intel Edison!
Lab Handson: Power your Creations with Intel Edison!Codemotion
 
Security Onion
Security OnionSecurity Onion
Security Onionjohndegruyter
 
Starting Raspberry Pi
Starting Raspberry PiStarting Raspberry Pi
Starting Raspberry PiLloydMoore
 

Ähnlich wie Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexander Zaytsev (20)

БутĐșот чДрДз СМС: ĐŸŃ†Đ”ĐœĐșĐ° Đ±Đ”Đ·ĐŸĐżĐ°ŃĐœĐŸŃŃ‚Đž сДтО 4G
БутĐșот чДрДз СМС: ĐŸŃ†Đ”ĐœĐșĐ° Đ±Đ”Đ·ĐŸĐżĐ°ŃĐœĐŸŃŃ‚Đž сДтО 4GБутĐșот чДрДз СМС: ĐŸŃ†Đ”ĐœĐșĐ° Đ±Đ”Đ·ĐŸĐżĐ°ŃĐœĐŸŃŃ‚Đž сДтО 4G
БутĐșот чДрДз СМС: ĐŸŃ†Đ”ĐœĐșĐ° Đ±Đ”Đ·ĐŸĐżĐ°ŃĐœĐŸŃŃ‚Đž сДтО 4G
 
Scada Strangelove - 29c3
Scada Strangelove - 29c3Scada Strangelove - 29c3
Scada Strangelove - 29c3
 
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
 
SREcon Europe 2016 - Full-mesh IPsec network at Hosted Graphite
SREcon Europe 2016 - Full-mesh IPsec network at Hosted GraphiteSREcon Europe 2016 - Full-mesh IPsec network at Hosted Graphite
SREcon Europe 2016 - Full-mesh IPsec network at Hosted Graphite
 
Redteaming HID attacks
Redteaming HID attacksRedteaming HID attacks
Redteaming HID attacks
 
[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...
[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...
[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...
 
IoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangaloreIoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangalore
 
OWASP Cambridge Chapter Meeting 13/12/2016
OWASP Cambridge Chapter Meeting 13/12/2016OWASP Cambridge Chapter Meeting 13/12/2016
OWASP Cambridge Chapter Meeting 13/12/2016
 
Getting started with Intel IoT Developer Kit
Getting started with Intel IoT Developer KitGetting started with Intel IoT Developer Kit
Getting started with Intel IoT Developer Kit
 
CSI - Poor Mans Guide To Espionage Gear
CSI - Poor Mans Guide To Espionage GearCSI - Poor Mans Guide To Espionage Gear
CSI - Poor Mans Guide To Espionage Gear
 
SCADA deep inside:protocols and software architecture
SCADA deep inside:protocols and software architectureSCADA deep inside:protocols and software architecture
SCADA deep inside:protocols and software architecture
 
Connected hardware for Software Engineers 101
Connected hardware for Software Engineers 101Connected hardware for Software Engineers 101
Connected hardware for Software Engineers 101
 
Alexander Timorin, Alexander Tlyapov - SCADA deep inside protocols, security ...
Alexander Timorin, Alexander Tlyapov - SCADA deep inside protocols, security ...Alexander Timorin, Alexander Tlyapov - SCADA deep inside protocols, security ...
Alexander Timorin, Alexander Tlyapov - SCADA deep inside protocols, security ...
 
iWave Systems Techologies Pvt Ltd: Products- Software BSPs
iWave Systems Techologies Pvt Ltd: Products- Software BSPsiWave Systems Techologies Pvt Ltd: Products- Software BSPs
iWave Systems Techologies Pvt Ltd: Products- Software BSPs
 
It's Assembler, Jim, but not as we know it: (ab)using binaries from embedded ...
It's Assembler, Jim, but not as we know it: (ab)using binaries from embedded ...It's Assembler, Jim, but not as we know it: (ab)using binaries from embedded ...
It's Assembler, Jim, but not as we know it: (ab)using binaries from embedded ...
 
Embedded. What Why How
Embedded. What Why HowEmbedded. What Why How
Embedded. What Why How
 
Lab Handson: Power your Creations with Intel Edison!
Lab Handson: Power your Creations with Intel Edison!Lab Handson: Power your Creations with Intel Edison!
Lab Handson: Power your Creations with Intel Edison!
 
Security Onion
Security OnionSecurity Onion
Security Onion
 
Starting Raspberry Pi
Starting Raspberry PiStarting Raspberry Pi
Starting Raspberry Pi
 
IOT Exploitation
IOT Exploitation	IOT Exploitation
IOT Exploitation
 

Mehr von Sergey Gordeychik

Vulnerabilities of machine learning infrastructure
Vulnerabilities of machine learning infrastructureVulnerabilities of machine learning infrastructure
Vulnerabilities of machine learning infrastructureSergey Gordeychik
 
MALIGN MACHINE LEARNING MODELS
MALIGN MACHINE LEARNING MODELSMALIGN MACHINE LEARNING MODELS
MALIGN MACHINE LEARNING MODELSSergey Gordeychik
 
AI for security or security for AI - Sergey Gordeychik
AI for security or security for AI - Sergey GordeychikAI for security or security for AI - Sergey Gordeychik
AI for security or security for AI - Sergey GordeychikSergey Gordeychik
 
Practical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsPractical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsSergey Gordeychik
 
WebGoat.SDWAN.Net in Depth: SD-WAN Security Assessment
WebGoat.SDWAN.Net in Depth: SD-WAN Security Assessment WebGoat.SDWAN.Net in Depth: SD-WAN Security Assessment
WebGoat.SDWAN.Net in Depth: SD-WAN Security Assessment Sergey Gordeychik
 
Too soft[ware defined] networks SD-Wan vulnerability assessment
Too soft[ware defined] networks SD-Wan vulnerability assessmentToo soft[ware defined] networks SD-Wan vulnerability assessment
Too soft[ware defined] networks SD-Wan vulnerability assessmentSergey Gordeychik
 
Recon: Hopeless relay protection for substation automation
Recon: Hopeless relay protection for substation automation  Recon: Hopeless relay protection for substation automation
Recon: Hopeless relay protection for substation automation Sergey Gordeychik
 
The Great Train Robbery: Fast and Furious
The Great Train Robbery: Fast and FuriousThe Great Train Robbery: Fast and Furious
The Great Train Robbery: Fast and FuriousSergey Gordeychik
 
Cybersecurity Assessment of Communication-Based Train Control systems
Cybersecurity Assessment of Communication-Based Train Control systemsCybersecurity Assessment of Communication-Based Train Control systems
Cybersecurity Assessment of Communication-Based Train Control systemsSergey Gordeychik
 
Greater China Cyber Threat Landscape - ISC 2016
Greater China Cyber Threat Landscape - ISC 2016Greater China Cyber Threat Landscape - ISC 2016
Greater China Cyber Threat Landscape - ISC 2016Sergey Gordeychik
 
SCADA StrangeLove Practical security assessment of European Smartgrid
SCADA StrangeLove Practical security assessment of European SmartgridSCADA StrangeLove Practical security assessment of European Smartgrid
SCADA StrangeLove Practical security assessment of European SmartgridSergey Gordeychik
 

Mehr von Sergey Gordeychik (11)

Vulnerabilities of machine learning infrastructure
Vulnerabilities of machine learning infrastructureVulnerabilities of machine learning infrastructure
Vulnerabilities of machine learning infrastructure
 
MALIGN MACHINE LEARNING MODELS
MALIGN MACHINE LEARNING MODELSMALIGN MACHINE LEARNING MODELS
MALIGN MACHINE LEARNING MODELS
 
AI for security or security for AI - Sergey Gordeychik
AI for security or security for AI - Sergey GordeychikAI for security or security for AI - Sergey Gordeychik
AI for security or security for AI - Sergey Gordeychik
 
Practical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsPractical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart grids
 
WebGoat.SDWAN.Net in Depth: SD-WAN Security Assessment
WebGoat.SDWAN.Net in Depth: SD-WAN Security Assessment WebGoat.SDWAN.Net in Depth: SD-WAN Security Assessment
WebGoat.SDWAN.Net in Depth: SD-WAN Security Assessment
 
Too soft[ware defined] networks SD-Wan vulnerability assessment
Too soft[ware defined] networks SD-Wan vulnerability assessmentToo soft[ware defined] networks SD-Wan vulnerability assessment
Too soft[ware defined] networks SD-Wan vulnerability assessment
 
Recon: Hopeless relay protection for substation automation
Recon: Hopeless relay protection for substation automation  Recon: Hopeless relay protection for substation automation
Recon: Hopeless relay protection for substation automation
 
The Great Train Robbery: Fast and Furious
The Great Train Robbery: Fast and FuriousThe Great Train Robbery: Fast and Furious
The Great Train Robbery: Fast and Furious
 
Cybersecurity Assessment of Communication-Based Train Control systems
Cybersecurity Assessment of Communication-Based Train Control systemsCybersecurity Assessment of Communication-Based Train Control systems
Cybersecurity Assessment of Communication-Based Train Control systems
 
Greater China Cyber Threat Landscape - ISC 2016
Greater China Cyber Threat Landscape - ISC 2016Greater China Cyber Threat Landscape - ISC 2016
Greater China Cyber Threat Landscape - ISC 2016
 
SCADA StrangeLove Practical security assessment of European Smartgrid
SCADA StrangeLove Practical security assessment of European SmartgridSCADA StrangeLove Practical security assessment of European Smartgrid
SCADA StrangeLove Practical security assessment of European Smartgrid
 

KĂŒrzlich hochgeladen

DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontologyjohnbeverley2021
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 

KĂŒrzlich hochgeladen (20)

DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 

Root via SMS: 4G access level security assessment, Sergey Gordeychik, Alexander Zaytsev