SlideShare ist ein Scribd-Unternehmen logo
1 von 109
Downloaden Sie, um offline zu lesen
The (Io)Things you don’t
even need to hack.
Should we worry?
Sławomir Jasek
OWASP EEE, 6.10.2015 Kraków
Pentester / security consultant.
Assessments and consultancy regarding
security of various applications - web,
mobile, embedded, ...
Since 2003 / over 400 systems and
applications
Sławomir Jasek
What is IoT?
Things you don’t even need to hack:
IP cameras
Serious equipment
Bluetooth low energy devices
Smart meters
Should we worry? How can we help?
Agenda
INTERNET OF THINGS
Another buzzword (?).
Several definitions and a bit of confusion.
Just like a few years back „cloud”, „big data” or „mobile”.
Let's simplify: network-connected devices with
embedded processing power.
Add the mobile, cloud and big data, of course ;)
What is „Internet of Things”?
IoT - Variety
http://www.talk2thefuture.com/internet-of-things-english/
IoT - Variety
http://www.beechamresearch.com
IoT - Variety
http://postscapes.com/what-exactly-is-the-internet-of-things-infographic
IoT – prevalence prediction
http://www.audiotech.com/trends-magazine/internet-things-begins-take-shape/
CASE #1: IP CAMERAS
The best-priced IP camera with
PoE and ONVIF
Management standard (was
supposed to) assure painless
integration of the video in my
installation.
Camera
WWW interface
WWW interface
That has to be false positive, right?
PORT STATE SERVICE VERSION
23/tcp open telnet Busybox telnetd
80/tcp open tcpwrapped
554/tcp open rtsp?
8899/tcp open soap gSOAP soap 2.7
9527/tcp open unknown
34561/tcp open unknown
34567/tcp open unknown
34599/tcp open unknown
Services
Debug service
John the Ripper?
Online hash crack?
md5crypt(?) = $1$RYIwEiRA$d5iRR(...) anyone?
No need to hack, search „password”
and the name of device in Russian
# binwalk firmware.img
DECIMAL HEX DESCRIPTION
------------------------------------------------------------------
0 0x0 uImage header, header size: 64 bytes, header CRC:
0x4F9FDADF, created: Thu Apr 17 10:22:14 2014, image size: 3428352
bytes, Data Address: 0x80000, Entry Point: 0x580000, data CRC:
0xD5BE4969, OS: Linux, CPU: ARM, image type: OS Kernel Image,
compression type: gzip, image name: "linux"
64 0x40 CramFS filesystem, little endian size 3428352
version #2 sorted_dirs CRC 0x9bbb241e, edition 0, 1159 blocks, 175
files
Alt: firmware rev
# mount -o loop,offset=64 firmware.img /mnt/loop
# ls -l /mnt/loop
drwxrwxr-x 2 543 31 4096 Jan 1 1970 bin
drwxrwxr-x 2 543 31 4096 Jan 1 1970 boot
drwxrwxr-x 2 543 31 4096 Jan 1 1970 dev
drwxrwxr-x 5 543 31 4096 Jan 1 1970 etc
drwxrwxr-x 2 543 31 4096 Jan 1 1970 home
drwxrwxr-x 2 543 31 4096 Jan 1 1970 lib
(...)
Alt: firmware rev
# tcpdump host camera.local
18:48:41.290938 IP camera.local.49030 > ec2-
54-72-86-70.eu-west-
1.compute.amazonaws.com.8000: UDP, length 25
What the?
Unsolicited connection to „cloud service”
„Cloud service” – HRLP
„Cloud service” – we clome
„Cloud service” FAQ
"Global Suitable Wireless Intercom HD Video Door Phone IR Night
Cellphone Vision Doorbell Wifi Doorbell System for Android/IOS"
http://www.aliexpress.com/item/Global-Suitable-Wireless-Intercom-HD-Video-Door-Phone-IR-Night-Cellphone-Vision-Doorbell-Wifi-Doorbell-System/32321324986.html
Doorbell: configuration
your LAN automatically available in the "cloud"
... and comes also with "P2P" feature
LAN
icons (CC) flaticon.com
Device ID
STUN (NAT traversal)
As seen on seller's pictures:
OBJ-019904-DBBAE
OBJ-019914-DBEEE
OBJ-019916-FABBA
OBJ-019888-DEBEF
OBJ-028458-DBECC
...
The secret ID
123456
... and the hidden root telnet password is:
The same most probably applies to your
smart TV, home installations, refrigerators,
microwaves, babysitters, keylocks,
toothbrushes, internet-connected sex toys...
PWN-ing these kind of devices does not
involve „hacking” and does not impress.
This is boring, obvious and well-known for
years. Aka „junk hacking”.
Also frequently used to spread FUD by some
antivirus companies.
„Junk hacking” (R) Dave Aitel
http://seclists.org/dailydave/2014/q3/52
THE DEVICE SUPPLY CHAIN
AKA does anybody care?
The same camera
Device supply chain
Board Support Package - drivers, bootloader, kernel-level SDK
Broadcom, Texas Instruments, Intel, WindRiver...
Original Device Manufacturer – web interface, SDK, cloud...
usually unknown from China, Taiwan etc.
Original Equipment Manufacturer – composing, branding ODMs
+ support, license, warranty...
Value Added Reseller / Distributor
End user
Device supply chain
Board Support Package - drivers, bootloader, kernel-level SDK
Broadcom, Texas Instruments, Intel, WindRiver...
Original Device Manufacturer – web interface, SDK, cloud...
usually unknown from China, Taiwan etc.
Original Equipment Manufacturer – composing, branding ODMs
+ support, license, warranty...
Value Added Reseller / Distributor
End user
Features! Price!
Features! Price!
Features! Price!
Features! Price!
Device supply chain
Board Support Package - drivers, bootloader, kernel-level SDK
Broadcom, Texas Instruments, Intel, WindRiver...
Original Device Manufacturer – web interface, SDK, cloud...
usually unknown from China, Taiwan etc.
Original Equipment Manufacturer – composing, branding ODMs
+ support, license, warranty...
Value Added Reseller / Distributor
End user
Security?
?
?
?
BUT SHOULD WE WORRY?
That depends on the device and usage scenario.
For most - you are supposed to be aware and treat the devices
accordingly:
• just don’t connect this type of hardware to the Internet
• hack the firmware to reclaim control on device, disable backdoors,
p2p connections etc.; opensource - www.openipcam.com
• and carefully monitor the outgoing traffic...
But should we care about the others?
Should we worry?
Self-powered and lens-less cameras for IoT
http://www.cs.columbia.edu/CAVE/projects/self_
powered_camera/
Image sensors that can not only
capture images, but also generate
the power needed to do so.
http://www.rambus.com/documentation/emerging-
solutions/lensless-smart-sensors
Replace the lenses with ultra-miniaturized diffractive
sensor, extract the image with computation:
extremely small, low-cost „camera”
Publicly available IP cameras
Publicly available IP cameras
Publicly available IP cameras
Publicly available IP cameras
Publicly available IP cameras
Publicly available IP cameras
Publicly available IP cameras
Indexed „public” cameras (rough IP-based
geolocation)
+
exact location (crowdsource?)
+
Cloud, Big Data (face recognition?)
=
PROBLEM?
And what if someone connects the dots?
https://www.flickr.com/photos/opensourceway
SERIOUS EQUIPMENT
The "junk hacking" term is considered offensive, and
may influence motivation to prove greater impact ;)
https://www.youtube.com/watch?v=OobLb1McxnI
Very popular OBD2 Bluetooth adapter ~10$
Hardcoded PIN: 1234
Conditions to exploit:
• engine turned on
• close distance (few meters); or remote
access to mobile phone
• a car with diagnostic bus unseparated
But: most users probably are not aware that by
taking over their unpatched Android mobile it
may be possible to kill them in a car accident.
Speaking of car hacking...
https://play.google.com/store/apps/details?id=org.prowl.torquefree
But if the device would be connected...
http://www.wired.com/2015/08/hackers-cut-corvettes-brakes-via-common-car-gadget/
Thousands of interfaces publicly available.
Trivial to discover, already scanned & catalogued
likewise cameras.
Modbus-TCP, Serial-TCP, default passwords or
password-less web management interfaces...
I won’t reveal the links here ;)
Industrial insecurity
Industrial insecurity – public interfaces
Default password
Industrial insecurity – public interfaces
Industrial insecurity – public interfaces
Read RFIDs mounted in privileged trucks to
automatically open the gate.
Industrial RFID reader
PORT STATE SERVICE VERSION
23/tcp open telnet Busybox telnetd
4007/tcp open pxc-splr?
4684/tcp open unknown
10001/tcp open tcpwrapped
Service Info: Host: UHF-RFID-Dev
Industrial RFID reader – port scan
No need to hack - just RTFM
Command-line „client”
$ echo -e "xAAxBBx01x01x11x01xAAxCC" | nc <IP> 4007 |
hexdump
0000000 bbaa 0101 8111 aa00 aacc 07bb aa00 aacc
0000010 07bb aa00 aacc 07bb aa00 aacc 07bb aa00
0000020 aacc 07bb aa00 aacc 07bb aa00 aacc 07bb
0000030 aa00 aacc 07bb aa00 aacc 07bb aa00 aacc
(...)
0000350 aacc 07bb aa00 aacc 07bb aa00 aacc 07bb
0000360 aa00 aacc 07bb aa00 aacc 07bb aa00 aacc
0000370 07bb aa00 aacc 01bb 1101 ffc1 0103 0247
0000380 1353 ed6b ccaa bbaa 0007 ccaa bbaa 0101
0000390 c111 0300 0001 5302 6b13 05ed aa00 aacc
(...)
...and now we can clone the tag
The incoming vehicles are also traditionally verified by
security staff.
The device is available in restricted LAN only.
The tag can also be scanned from the truck itself.
BUT: you have to be aware of the technology
shortcomings and not to alter the above conditions!
Should we worry?
BLUETOOTH SMART
- AKA Bluetooth Low Energy, BLE, Bluetooth 4
Bluetooth Smart != Bluetooth 3
Completely different stack –
from RF to upper layers.
Designed from the ground-up
for low energy usage.
Network topology
a) Broadcaster + Observer
b) Master + Peripheral
Broadcast – Apple iBeacon
https://www.flickr.com/photos/jnxyz/13570855743
UUID (vendor)
2F234454-CF6D-4A0F-
ADF2-F4911BA9FFA6
Major (group)
45044
Minor (individual)
5
Tx Power
-59
The mobile app can measure precise
distance to specified beacon.
You can read the values using
free mobile BTLE scanner
May broadcast:
• ID (similar to iBeacon)
• Sensor's data (e.g. temperature)
• URL – physical web
Physical web – prepare for a new
spam possibilities in the mobile.
Broadcast – Google Eddystone
Beacons – emulation #1: free app
https://itunes.apple.com/us/app/locate-beacon/id738709014
https://play.google.com/store/apps/details?id=com.radiusnetworks.locate
You can enter exact same
values as existing beacon
# hcitool cmd 0x08 0x0008 1E 02 01 1A 1A FF 4C 00 02
15 84 2A F9 C4 08 F5 11 E3 92 82 F2 3C 91 AE C0 5E FD
E8 AF C8 C5 00
Beacons – emulation #2: Bluez
# hcitool cmd 0x08 0x0008 1E 02 01 1A 1A FF 4C 00 02
15 84 2A F9 C4 08 F5 11 E3 92 82 F2 3C 91 AE C0 5E FD
E8 AF C8 C5 00
Beacons – emulation #2: Bluez
# hcitool cmd 0x08 0x0008 1E 02 01 1A 1A FF 4C 00 02
15 84 2A F9 C4 08 F5 11 E3 92 82 F2 3C 91 AE C0 5E FD
E8 AF C8 C5 00
iBeacon data broadcast
iBeacon prefix (constant)
UUID: 842AF9C4-08F51-1E39-282F-
23C91AEC05E
Major:
FD E8 = 65 000
Minor:
AF C8 = 45 000
TX power
Additional info on products based on precise location.
Rewards for visiting places.
Indoor guide, help to navigate the blind etc.
Your home or toys can automatically react to you.
Be warned that your bike or car is no longer in the
garage.
Beacons – some example usage scenarios
Beacons – additional info based on location
Abuse?
The "no need to hack" attack scenarios (e.g. reconfigure
beacons to broadcast spam Eddystone URLs):
• #1 - you just need the dev app in order to reconfigure any
beacon
• #2 – you can configure only your devices. But the
restriction is only in app GUI
• #3 – static authentication key compiled in SDK, trivial to
decompile
Attack condition: same physical location OR hacked mobile.
Beacons – reconfiguration attacks
OTHER BLE DEVICES
Beacons are just the beginning...
1. Buy SDK+devices from selected vendor (Nordic, TI...)
2. Import ready-to-use sample code.
3. Add your bright usage scenario (and sometimes a bit
of hacking).
4. Create convincing bootstrap webpage + videos.
5. Run successful Kickstarter campaign.
6. Profit!
How to make your own BLE device?
Electric plugs, lightbulbs, locks, kettles,
sensors, wallets, socks, pans, jars,
toothbrushes, bags, plates, dildos,
sitting pads, measuring your farts
devices, calorie-counting mugs...
„It was just a dumb thing. Then we put a
chip in it. Now it's a smart thing.”
(weputachipinit.tumblr.com)
Crowdfunding: a new kind of celebrity.
Too often ridiculous meets big money.
Beacons are just the beginning...
www.myvessyl.com
I showed an intruder may approach the unsuspecting victim once, to
be able to get full control over the car for consecutive times -
without consent of the victim.
Details will come soon...
Other BLE devices
www.loxet.io
Confidentiality, integrity, AVAILABILITY
https://twitter.com/rabcyr/status/643956567818248192/
Confidentiality, integrity, AVAILABILITY
https://twitter.com/omershapira/status/649635266563604481/
... crashes the
Android Bluetooth
stack ;)
"Bluedroid can only handle
seeing 1,990 different
Bluetooth MAC addresses
before the Android
BluetoothService crashes"
BLE security feature – rotating MAC address...
http://developer.radiusnetworks.com/2014/04/02/a-solution-for-android-bluetooth-crashes.html
SMART METERS
BLE Broadcast smart meter
BLE module with
photodiode
Smart meter: BLE broadcast
# hcidump -X -R
> 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o.....
0010: 06 0b ff 12 82 07 00 f4 2f 12 00 dc 05 02 0a 08 ......../.......
0020: aa .
> 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o.....
0010: 06 0b ff 12 82 06 00 01 30 12 00 dc 05 02 0a 08 ........0.......
0020: a7
.
> 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o.....
0010: 06 0b ff 12 82 24 00 49 30 12 00 dc 05 02 0a 08 .....$.I0.......
0020: a9
Smart meter: BLE broadcast
# hcidump -X -R
> 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o.....
0010: 06 0b ff 12 82 07 00 f4 2f 12 00 dc 05 02 0a 08 ......../.......
0020: aa .
> 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o.....
0010: 06 0b ff 12 82 06 00 01 30 12 00 dc 05 02 0a 08 ........0.......
0020: a7
.
> 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o.....
0010: 06 0b ff 12 82 24 00 49 30 12 00 dc 05 02 0a 08 .....$.I0.......
0020: a9
Smart meter: BLE broadcast
12 82 07 00 f4 2f 12 00 dc 05 02 0a 08
12 82 06 00 01 30 12 00 dc 05 02 0a 08
12 82 24 00 49 30 12 00 dc 05 02 0a 08
12 82 07 00 50 30 12 00 dc 05 02 0a 08
Smart meter: BLE broadcast
12 82 07 00 f4 2f 12 00 dc 05 02 0a 08
12 82 06 00 01 30 12 00 dc 05 02 0a 08
12 82 24 00 49 30 12 00 dc 05 02 0a 08
12 82 06 00 50 30 12 00 dc 05 02 0a 08
Smart meter: BLE broadcast
12 82 07 00 f4 2f 12 00 dc 05 02 0a 08
12 82 06 00 01 30 12 00 dc 05 02 0a 08
12 82 24 00 49 30 12 00 dc 05 02 0a 08
12 82 06 00 50 30 12 00 dc 05 02 0a 08
Temp. impulses
Total number of impulses
In fact, we didn’t even have to.
Wow, we can sniff the power
usage of a victim!
That looks like a serious
vulnerability, doesn’t it?
But is it really?
OMG! We have „hacked” it!
https://www.flickr.com/photos/viirok/2498157861
Conditions to exploit:
- distance 5-10 m from my house
The impact:
- A „not so anonymous” intruder can monitor my power
usage and deduce e.g. my presence at home.
But: my presence at home is also perfectly visible from
5.3 km distance.
And I can detect the intruder, too ;)
BLE Broadcast smart meter - risk
You can also reset this
device – I haven’t bother
to set the password ;)
As well as take a brick
and break my window,
but I honestly hope you
won’t.
BTW
https://www.flickr.com/photos/memestate/2840195/
RF SMART METERS
Additional head mounted on the
water meter transmits the
indication wirelessly to mobile
collectors.
Several hundred thousands (and
counting) installed in Poland.
Wireless smart meters
RTL DVB-T USB stick ~ 40 PLN
Free software (e.g. GNU Radio)
Great beginner’s video tutorial:
http://greatscottgadgets.com/sdr/
Hacking wireless: Software Defined Radio
http://www.uke.gov.pl/pozwolenia-radiowe-dla-klasycznych-sieci-
radiokomunikacji-ruchomej-ladowej-5458
Public list of operators, frequencies etc.
Isolate the signal
GFSK demodulation – GNU Radio
How about a better gain?
1. The data is transmitted clear-text or without proper encryption.
2. The precision of transmitted data is higher than needed for billing.
3. Be in the range of wireless transmitter - max few hundred meters.
4. (A not-so-common-yet knowledge of wireless signals decoding)
Risk for the end-user – conditions to exploit
Image: http://www.taswater.com.au/Customers/Residential/Water-Meters
(this meter just broadcasts the indication)
Presence?
• it would be easier to observe e.g. parked cars or lights.
Personal habits?
• when does he bath (or not?), make laundry
• whether has a dishwasher,
• how big is the family...
"Bad neighbour" scenarios:
• emulate tampering alarm signal?
• broadcast enormous usage?
Risk for the end-user – impact
If the device would broadcast too detailed indication, a
regulation could prohibit it.
(there are actually such regulations for energy meters)
How much would it cost to replace several hundred
thousand devices?
Risk for the operator?
Risk for the operator?
868 Mhz transmitter 8 PLN
Arduino 30 PLN
6 x 3 = 18 PLN
TOTAL: 56 PLN
The yearly bill
SUMMARY
It depends.
The risk is not always obvious. An intruder may hack the
thing, but in the end it may not matter. But you may also
implement seemingly safe use scenario that may
dramatically increase the risk.
The physical presence condition does reduce the attack
possibilities significantly, but beware mobile malware.
The risk may increase in time – new tools, exploits,
adoption of technology.
Should we worry?
Wanna-be-hackers
• Act in good faith to reduce potential for harm.
• You won’t impress us with hacking speaking dolls to say naughty
words or teledildonics to vibrate abnormally ;)
• Please do take real risk into consideration, and the impact on
involved parties, too.
Pentesters
• Adapt new skills, labs for the emerging market
• Sometimes it’s just enough to RTFM
Enthusiasts, hackers, pentesters, consultants...
Confront your ideas with security professionals.
Be aware there is thin red line between "junk hacking" and real risk.
Startups:
• Bugcrowd www.bugcrowd.com
• Free consultancy www.securing.pl/konsultacje (form in PL),
contact us for EN. Drop us your device and we’ll see what we can
do in our spare time.
Proactively predict the future compliance (the FCC, EU,
governments are working on).
Educate the users, design secure by default devices – e.g. enforce
non-default passwords.
Vendors, inventors, entrepreneurs...
Understand the technology and associated risks – be
aware of it’s shortcomings and secure usage scenarios.
Depending on risk (e.g. industrial, urban, government,
medical...), consider security assessment of your
configuration.
Get used to the loss of privacy. You are no longer in
control of your data – no matter if you use the
technology or try to avoid it.
Demand the security.
End-users
Demand the security!
Board Support Package - drivers, bootloader, kernel-level SDK
Broadcom, Texas Instruments, Intel, WindRiver...
Original Device Manufacturer – web interface, SDK, cloud...
usually unknown from China, Taiwan etc.
Original Equipment Manufacturer – composing, branding ODMs
+ support, license, warranty...
Value Added Reseller / Distributor
End user
Security !!!
OWASP IoT
https://www.owasp.org/index.php/OWASP_Internet_of_Things_Top_Ten_Project
And for the Happy(?)-End – the pentester’s view
Features at low cost compromising on security is just obscene ;) Let’s do it better!
Thank you.
BTW anyone interested in hacking such devices?
slawomir.jasek@securing.pl
MORE THAN
SECURITY
TESTING

Weitere ähnliche Inhalte

Was ist angesagt?

Adventures in Femtoland: 350 Yuan for Invaluable Fun
Adventures in Femtoland: 350 Yuan for Invaluable FunAdventures in Femtoland: 350 Yuan for Invaluable Fun
Adventures in Femtoland: 350 Yuan for Invaluable Fun
arbitrarycode
 
Cracking Into Embedded Devices - HACK.LU 2K8
Cracking Into Embedded Devices - HACK.LU 2K8Cracking Into Embedded Devices - HACK.LU 2K8
Cracking Into Embedded Devices - HACK.LU 2K8
guest441c58b71
 
Explain Ethereum smart contract hacking like i am a five
Explain Ethereum smart contract hacking like i am a fiveExplain Ethereum smart contract hacking like i am a five
Explain Ethereum smart contract hacking like i am a five
Zoltan Balazs
 

Was ist angesagt? (20)

Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
 
44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root
44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root
44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root
 
Adventures in Femtoland: 350 Yuan for Invaluable Fun
Adventures in Femtoland: 350 Yuan for Invaluable FunAdventures in Femtoland: 350 Yuan for Invaluable Fun
Adventures in Femtoland: 350 Yuan for Invaluable Fun
 
CONFidence 2014: Jakub Kałużny: Shameful secrets of proprietary protocols
CONFidence 2014: Jakub Kałużny: Shameful secrets of proprietary protocolsCONFidence 2014: Jakub Kałużny: Shameful secrets of proprietary protocols
CONFidence 2014: Jakub Kałużny: Shameful secrets of proprietary protocols
 
Raspberry Pi introduction
Raspberry Pi introductionRaspberry Pi introduction
Raspberry Pi introduction
 
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
 
44CON London 2015 - Stegosploit - Drive-by Browser Exploits using only Images
44CON London 2015 - Stegosploit - Drive-by Browser Exploits using only Images44CON London 2015 - Stegosploit - Drive-by Browser Exploits using only Images
44CON London 2015 - Stegosploit - Drive-by Browser Exploits using only Images
 
CSI - Poor Mans Guide To Espionage Gear
CSI - Poor Mans Guide To Espionage GearCSI - Poor Mans Guide To Espionage Gear
CSI - Poor Mans Guide To Espionage Gear
 
D1 t1 t. yunusov k. nesterov - bootkit via sms
D1 t1   t. yunusov k. nesterov - bootkit via smsD1 t1   t. yunusov k. nesterov - bootkit via sms
D1 t1 t. yunusov k. nesterov - bootkit via sms
 
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
 
From printed circuit boards to exploits
From printed circuit boards to exploitsFrom printed circuit boards to exploits
From printed circuit boards to exploits
 
How to Install ESP8266 WiFi Web Server using Arduino IDE
How to Install ESP8266 WiFi Web Server using Arduino IDEHow to Install ESP8266 WiFi Web Server using Arduino IDE
How to Install ESP8266 WiFi Web Server using Arduino IDE
 
Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015
Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015
Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015
 
CommunicAsia 2021: What is hitting my honeypots?
CommunicAsia 2021: What is hitting my honeypots?CommunicAsia 2021: What is hitting my honeypots?
CommunicAsia 2021: What is hitting my honeypots?
 
Cracking Into Embedded Devices - HACK.LU 2K8
Cracking Into Embedded Devices - HACK.LU 2K8Cracking Into Embedded Devices - HACK.LU 2K8
Cracking Into Embedded Devices - HACK.LU 2K8
 
Attacking SCADA systems: Story Of SCADASTRANGELOVE
Attacking SCADA systems: Story Of SCADASTRANGELOVEAttacking SCADA systems: Story Of SCADASTRANGELOVE
Attacking SCADA systems: Story Of SCADASTRANGELOVE
 
12 Years and a Baker's Dozen - Lessons and Learnings from my Infosec Journey
12 Years and a Baker's Dozen - Lessons and Learnings from my Infosec Journey12 Years and a Baker's Dozen - Lessons and Learnings from my Infosec Journey
12 Years and a Baker's Dozen - Lessons and Learnings from my Infosec Journey
 
Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015
 
Introduction to ESP32 Programming [Road to RIoT 2017]
Introduction to ESP32 Programming [Road to RIoT 2017]Introduction to ESP32 Programming [Road to RIoT 2017]
Introduction to ESP32 Programming [Road to RIoT 2017]
 
Explain Ethereum smart contract hacking like i am a five
Explain Ethereum smart contract hacking like i am a fiveExplain Ethereum smart contract hacking like i am a five
Explain Ethereum smart contract hacking like i am a five
 

Andere mochten auch

Time Defiance Forum
Time Defiance ForumTime Defiance Forum
Time Defiance Forum
abdrazy
 
Wojtek Mazur - Competitions for Bloggers: The Benefits, The Challenges, The R...
Wojtek Mazur - Competitions for Bloggers: The Benefits, The Challenges, The R...Wojtek Mazur - Competitions for Bloggers: The Benefits, The Challenges, The R...
Wojtek Mazur - Competitions for Bloggers: The Benefits, The Challenges, The R...
Marketing Festival
 
Santosh_Joshi_SAP_Profile
Santosh_Joshi_SAP_ProfileSantosh_Joshi_SAP_Profile
Santosh_Joshi_SAP_Profile
santosh JOSHI
 
Los derechos de autor en la era digital
Los derechos de autor en la era digitalLos derechos de autor en la era digital
Los derechos de autor en la era digital
Max
 
Sumit Tyagi_SAP_f
Sumit Tyagi_SAP_fSumit Tyagi_SAP_f
Sumit Tyagi_SAP_f
Sumit Tyagi
 
Body Shaper
Body ShaperBody Shaper
Body Shaper
abdrazy
 

Andere mochten auch (20)

Hacking Bluetooth Smart
Hacking Bluetooth SmartHacking Bluetooth Smart
Hacking Bluetooth Smart
 
Zeronights 2015 - Big problems with big data - Hadoop interfaces security
Zeronights 2015 - Big problems with big data - Hadoop interfaces securityZeronights 2015 - Big problems with big data - Hadoop interfaces security
Zeronights 2015 - Big problems with big data - Hadoop interfaces security
 
Shameful secrets of proprietary network protocols
Shameful secrets of proprietary network protocolsShameful secrets of proprietary network protocols
Shameful secrets of proprietary network protocols
 
YS 02-13-08
YS 02-13-08YS 02-13-08
YS 02-13-08
 
Time Defiance Forum
Time Defiance ForumTime Defiance Forum
Time Defiance Forum
 
Wojtek Mazur - Competitions for Bloggers: The Benefits, The Challenges, The R...
Wojtek Mazur - Competitions for Bloggers: The Benefits, The Challenges, The R...Wojtek Mazur - Competitions for Bloggers: The Benefits, The Challenges, The R...
Wojtek Mazur - Competitions for Bloggers: The Benefits, The Challenges, The R...
 
Krzysiek Jarząb: Wyspa Słodowa 7 we Wrocławiu
Krzysiek Jarząb: Wyspa Słodowa 7 we WrocławiuKrzysiek Jarząb: Wyspa Słodowa 7 we Wrocławiu
Krzysiek Jarząb: Wyspa Słodowa 7 we Wrocławiu
 
Indici dispersione
Indici dispersioneIndici dispersione
Indici dispersione
 
Santosh_Joshi_SAP_Profile
Santosh_Joshi_SAP_ProfileSantosh_Joshi_SAP_Profile
Santosh_Joshi_SAP_Profile
 
Présidentielle 2017 : les Français et la réforme du système de santé
Présidentielle 2017 : les Français et la réforme du système de santéPrésidentielle 2017 : les Français et la réforme du système de santé
Présidentielle 2017 : les Français et la réforme du système de santé
 
Mια τρισδιάστατη εκδοχή του βουνού.
Mια τρισδιάστατη εκδοχή του βουνού.Mια τρισδιάστατη εκδοχή του βουνού.
Mια τρισδιάστατη εκδοχή του βουνού.
 
Define Part 2
Define Part 2Define Part 2
Define Part 2
 
Film reviews
Film reviewsFilm reviews
Film reviews
 
Google Analytics, a E-mail Marketing. Tips & Tricks
Google Analytics, a E-mail Marketing. Tips & TricksGoogle Analytics, a E-mail Marketing. Tips & Tricks
Google Analytics, a E-mail Marketing. Tips & Tricks
 
Los derechos de autor en la era digital
Los derechos de autor en la era digitalLos derechos de autor en la era digital
Los derechos de autor en la era digital
 
Sumit Tyagi_SAP_f
Sumit Tyagi_SAP_fSumit Tyagi_SAP_f
Sumit Tyagi_SAP_f
 
Motion of the space elevator after the ribbon rupture
Motion of the space elevator  after the ribbon ruptureMotion of the space elevator  after the ribbon rupture
Motion of the space elevator after the ribbon rupture
 
Jak stworzyć reklamę Multi-Product Ads - TUTORIAL
Jak stworzyć reklamę Multi-Product Ads - TUTORIALJak stworzyć reklamę Multi-Product Ads - TUTORIAL
Jak stworzyć reklamę Multi-Product Ads - TUTORIAL
 
UCLA IS10 Final Class Presentation Summarizing the Term
UCLA IS10 Final Class Presentation Summarizing the TermUCLA IS10 Final Class Presentation Summarizing the Term
UCLA IS10 Final Class Presentation Summarizing the Term
 
Body Shaper
Body ShaperBody Shaper
Body Shaper
 

Ähnlich wie IoThings you don't even need to hack

Cloud Computing in Mobile
Cloud Computing in MobileCloud Computing in Mobile
Cloud Computing in Mobile
SVWB
 
Anam rajkumar sarvesh k10779,k10626
Anam rajkumar sarvesh k10779,k10626Anam rajkumar sarvesh k10779,k10626
Anam rajkumar sarvesh k10779,k10626
shailesh yadav
 
Better With Friends: Android+NFC+Arduino
Better With Friends: Android+NFC+ArduinoBetter With Friends: Android+NFC+Arduino
Better With Friends: Android+NFC+Arduino
Pearl Chen
 

Ähnlich wie IoThings you don't even need to hack (20)

The (Io)Things you don't even need to hack. Should we worry?
The (Io)Things you don't even need to hack. Should we worry?The (Io)Things you don't even need to hack. Should we worry?
The (Io)Things you don't even need to hack. Should we worry?
 
CONFidence2015: The (Io)Things you don't even need to hack. Should we worry? ...
CONFidence2015: The (Io)Things you don't even need to hack. Should we worry? ...CONFidence2015: The (Io)Things you don't even need to hack. Should we worry? ...
CONFidence2015: The (Io)Things you don't even need to hack. Should we worry? ...
 
The Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatThe Internet of Things: We've Got to Chat
The Internet of Things: We've Got to Chat
 
DEF CON 27 - GRICHTER - reverse engineering 4g hotspots for fun bugs net fina...
DEF CON 27 - GRICHTER - reverse engineering 4g hotspots for fun bugs net fina...DEF CON 27 - GRICHTER - reverse engineering 4g hotspots for fun bugs net fina...
DEF CON 27 - GRICHTER - reverse engineering 4g hotspots for fun bugs net fina...
 
Physical Computing and IoT
Physical Computing and IoTPhysical Computing and IoT
Physical Computing and IoT
 
[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...
[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...
[HES2013] Hacking apple accessories to pown iDevices – Wake up Neo! Your phon...
 
IT Solution through IoT Development
IT Solution through IoT DevelopmentIT Solution through IoT Development
IT Solution through IoT Development
 
OWASP Cambridge Chapter Meeting 13/12/2016
OWASP Cambridge Chapter Meeting 13/12/2016OWASP Cambridge Chapter Meeting 13/12/2016
OWASP Cambridge Chapter Meeting 13/12/2016
 
“Secure Hardware Architecture for Embedded Vision,” a Presentation from Neuro...
“Secure Hardware Architecture for Embedded Vision,” a Presentation from Neuro...“Secure Hardware Architecture for Embedded Vision,” a Presentation from Neuro...
“Secure Hardware Architecture for Embedded Vision,” a Presentation from Neuro...
 
Lab Handson: Power your Creations with Intel Edison!
Lab Handson: Power your Creations with Intel Edison!Lab Handson: Power your Creations with Intel Edison!
Lab Handson: Power your Creations with Intel Edison!
 
Cloud Computing in Mobile
Cloud Computing in MobileCloud Computing in Mobile
Cloud Computing in Mobile
 
Global AI on Virtual Tour Oslo - Anomaly Detection using ML.Net on a drone te...
Global AI on Virtual Tour Oslo - Anomaly Detection using ML.Net on a drone te...Global AI on Virtual Tour Oslo - Anomaly Detection using ML.Net on a drone te...
Global AI on Virtual Tour Oslo - Anomaly Detection using ML.Net on a drone te...
 
Connected Cars - Poster Child for the IoT Reality Check
Connected Cars - Poster Child for the IoT Reality CheckConnected Cars - Poster Child for the IoT Reality Check
Connected Cars - Poster Child for the IoT Reality Check
 
Anam rajkumar sarvesh k10779,k10626
Anam rajkumar sarvesh k10779,k10626Anam rajkumar sarvesh k10779,k10626
Anam rajkumar sarvesh k10779,k10626
 
Anam rajkumar sarvesh
Anam rajkumar sarveshAnam rajkumar sarvesh
Anam rajkumar sarvesh
 
Securing Firmware Updates [FOTA/OTA DFU]
Securing Firmware Updates [FOTA/OTA DFU]Securing Firmware Updates [FOTA/OTA DFU]
Securing Firmware Updates [FOTA/OTA DFU]
 
Introduction to AIoT & TinyML - with Arduino
Introduction to AIoT & TinyML - with ArduinoIntroduction to AIoT & TinyML - with Arduino
Introduction to AIoT & TinyML - with Arduino
 
Better With Friends: Android+NFC+Arduino
Better With Friends: Android+NFC+ArduinoBetter With Friends: Android+NFC+Arduino
Better With Friends: Android+NFC+Arduino
 
A modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsA modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systems
 
Demystifying Software Defined Networking (SDN)
Demystifying Software Defined Networking (SDN)Demystifying Software Defined Networking (SDN)
Demystifying Software Defined Networking (SDN)
 

Mehr von Slawomir Jasek

Mehr von Slawomir Jasek (6)

Hardwear.io 2018 BLE Security Essentials workshop
Hardwear.io 2018 BLE Security Essentials workshopHardwear.io 2018 BLE Security Essentials workshop
Hardwear.io 2018 BLE Security Essentials workshop
 
A 2018 practical guide to hacking RFID/NFC
A 2018 practical guide to hacking RFID/NFCA 2018 practical guide to hacking RFID/NFC
A 2018 practical guide to hacking RFID/NFC
 
Applications secure by default
Applications secure by defaultApplications secure by default
Applications secure by default
 
Jak włamałem się do banku
Jak włamałem się do bankuJak włamałem się do banku
Jak włamałem się do banku
 
Testowanie bezpieczeństwa aplikacji mobilnych
Testowanie bezpieczeństwa aplikacji mobilnychTestowanie bezpieczeństwa aplikacji mobilnych
Testowanie bezpieczeństwa aplikacji mobilnych
 
(Nie)bezpieczenstwo aplikacji mobilnych
(Nie)bezpieczenstwo aplikacji mobilnych(Nie)bezpieczenstwo aplikacji mobilnych
(Nie)bezpieczenstwo aplikacji mobilnych
 

Kürzlich hochgeladen

Just Call Vip call girls Begusarai Escorts ☎️9352988975 Two shot with one gir...
Just Call Vip call girls Begusarai Escorts ☎️9352988975 Two shot with one gir...Just Call Vip call girls Begusarai Escorts ☎️9352988975 Two shot with one gir...
Just Call Vip call girls Begusarai Escorts ☎️9352988975 Two shot with one gir...
gajnagarg
 
CHEAP Call Girls in Mayapuri (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Mayapuri  (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Mayapuri  (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Mayapuri (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Call Girls Chickpet ☎ 7737669865☎ Book Your One night Stand (Bangalore)
Call Girls Chickpet ☎ 7737669865☎ Book Your One night Stand (Bangalore)Call Girls Chickpet ☎ 7737669865☎ Book Your One night Stand (Bangalore)
Call Girls Chickpet ☎ 7737669865☎ Book Your One night Stand (Bangalore)
amitlee9823
 
Just Call Vip call girls chhindwara Escorts ☎️9352988975 Two shot with one gi...
Just Call Vip call girls chhindwara Escorts ☎️9352988975 Two shot with one gi...Just Call Vip call girls chhindwara Escorts ☎️9352988975 Two shot with one gi...
Just Call Vip call girls chhindwara Escorts ☎️9352988975 Two shot with one gi...
gajnagarg
 
Just Call Vip call girls Shillong Escorts ☎️9352988975 Two shot with one girl...
Just Call Vip call girls Shillong Escorts ☎️9352988975 Two shot with one girl...Just Call Vip call girls Shillong Escorts ☎️9352988975 Two shot with one girl...
Just Call Vip call girls Shillong Escorts ☎️9352988975 Two shot with one girl...
gajnagarg
 
在线制作(ANU毕业证书)澳大利亚国立大学毕业证成绩单原版一比一
在线制作(ANU毕业证书)澳大利亚国立大学毕业证成绩单原版一比一在线制作(ANU毕业证书)澳大利亚国立大学毕业证成绩单原版一比一
在线制作(ANU毕业证书)澳大利亚国立大学毕业证成绩单原版一比一
ougvy
 
Call Now ≽ 9953056974 ≼🔝 Call Girls In Yusuf Sarai ≼🔝 Delhi door step delevry≼🔝
Call Now ≽ 9953056974 ≼🔝 Call Girls In Yusuf Sarai ≼🔝 Delhi door step delevry≼🔝Call Now ≽ 9953056974 ≼🔝 Call Girls In Yusuf Sarai ≼🔝 Delhi door step delevry≼🔝
Call Now ≽ 9953056974 ≼🔝 Call Girls In Yusuf Sarai ≼🔝 Delhi door step delevry≼🔝
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Just Call Vip call girls godhra Escorts ☎️9352988975 Two shot with one girl (...
Just Call Vip call girls godhra Escorts ☎️9352988975 Two shot with one girl (...Just Call Vip call girls godhra Escorts ☎️9352988975 Two shot with one girl (...
Just Call Vip call girls godhra Escorts ☎️9352988975 Two shot with one girl (...
gajnagarg
 
怎样办理斯威本科技大学毕业证(SUT毕业证书)成绩单留信认证
怎样办理斯威本科技大学毕业证(SUT毕业证书)成绩单留信认证怎样办理斯威本科技大学毕业证(SUT毕业证书)成绩单留信认证
怎样办理斯威本科技大学毕业证(SUT毕业证书)成绩单留信认证
tufbav
 
Call Girls In RT Nagar ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In RT Nagar ☎ 7737669865 🥵 Book Your One night StandCall Girls In RT Nagar ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In RT Nagar ☎ 7737669865 🥵 Book Your One night Stand
amitlee9823
 
VIP Call Girls Dharwad 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Dharwad 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Dharwad 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Dharwad 7001035870 Whatsapp Number, 24/07 Booking
dharasingh5698
 
➥🔝 7737669865 🔝▻ Deoghar Call-girls in Women Seeking Men 🔝Deoghar🔝 Escorts...
➥🔝 7737669865 🔝▻ Deoghar Call-girls in Women Seeking Men  🔝Deoghar🔝   Escorts...➥🔝 7737669865 🔝▻ Deoghar Call-girls in Women Seeking Men  🔝Deoghar🔝   Escorts...
➥🔝 7737669865 🔝▻ Deoghar Call-girls in Women Seeking Men 🔝Deoghar🔝 Escorts...
amitlee9823
 
Abortion pills in Jeddah |+966572737505 | Get Cytotec
Abortion pills in Jeddah |+966572737505 | Get CytotecAbortion pills in Jeddah |+966572737505 | Get Cytotec
Abortion pills in Jeddah |+966572737505 | Get Cytotec
Abortion pills in Riyadh +966572737505 get cytotec
 
Just Call Vip call girls Bhiwandi Escorts ☎️9352988975 Two shot with one girl...
Just Call Vip call girls Bhiwandi Escorts ☎️9352988975 Two shot with one girl...Just Call Vip call girls Bhiwandi Escorts ☎️9352988975 Two shot with one girl...
Just Call Vip call girls Bhiwandi Escorts ☎️9352988975 Two shot with one girl...
gajnagarg
 
➥🔝 7737669865 🔝▻ Vijayawada Call-girls in Women Seeking Men 🔝Vijayawada🔝 E...
➥🔝 7737669865 🔝▻ Vijayawada Call-girls in Women Seeking Men  🔝Vijayawada🔝   E...➥🔝 7737669865 🔝▻ Vijayawada Call-girls in Women Seeking Men  🔝Vijayawada🔝   E...
➥🔝 7737669865 🔝▻ Vijayawada Call-girls in Women Seeking Men 🔝Vijayawada🔝 E...
amitlee9823
 
CHEAP Call Girls in Hauz Quazi (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Hauz Quazi  (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Hauz Quazi  (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Hauz Quazi (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Just Call Vip call girls Berhampur Escorts ☎️9352988975 Two shot with one gir...
Just Call Vip call girls Berhampur Escorts ☎️9352988975 Two shot with one gir...Just Call Vip call girls Berhampur Escorts ☎️9352988975 Two shot with one gir...
Just Call Vip call girls Berhampur Escorts ☎️9352988975 Two shot with one gir...
gajnagarg
 
一比一原版(Otago毕业证书)奥塔哥理工学院毕业证成绩单学位证靠谱定制
一比一原版(Otago毕业证书)奥塔哥理工学院毕业证成绩单学位证靠谱定制一比一原版(Otago毕业证书)奥塔哥理工学院毕业证成绩单学位证靠谱定制
一比一原版(Otago毕业证书)奥塔哥理工学院毕业证成绩单学位证靠谱定制
uodye
 

Kürzlich hochgeladen (20)

Just Call Vip call girls Begusarai Escorts ☎️9352988975 Two shot with one gir...
Just Call Vip call girls Begusarai Escorts ☎️9352988975 Two shot with one gir...Just Call Vip call girls Begusarai Escorts ☎️9352988975 Two shot with one gir...
Just Call Vip call girls Begusarai Escorts ☎️9352988975 Two shot with one gir...
 
CHEAP Call Girls in Mayapuri (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Mayapuri  (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Mayapuri  (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Mayapuri (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
Call Girls Chickpet ☎ 7737669865☎ Book Your One night Stand (Bangalore)
Call Girls Chickpet ☎ 7737669865☎ Book Your One night Stand (Bangalore)Call Girls Chickpet ☎ 7737669865☎ Book Your One night Stand (Bangalore)
Call Girls Chickpet ☎ 7737669865☎ Book Your One night Stand (Bangalore)
 
Just Call Vip call girls chhindwara Escorts ☎️9352988975 Two shot with one gi...
Just Call Vip call girls chhindwara Escorts ☎️9352988975 Two shot with one gi...Just Call Vip call girls chhindwara Escorts ☎️9352988975 Two shot with one gi...
Just Call Vip call girls chhindwara Escorts ☎️9352988975 Two shot with one gi...
 
Just Call Vip call girls Shillong Escorts ☎️9352988975 Two shot with one girl...
Just Call Vip call girls Shillong Escorts ☎️9352988975 Two shot with one girl...Just Call Vip call girls Shillong Escorts ☎️9352988975 Two shot with one girl...
Just Call Vip call girls Shillong Escorts ☎️9352988975 Two shot with one girl...
 
在线制作(ANU毕业证书)澳大利亚国立大学毕业证成绩单原版一比一
在线制作(ANU毕业证书)澳大利亚国立大学毕业证成绩单原版一比一在线制作(ANU毕业证书)澳大利亚国立大学毕业证成绩单原版一比一
在线制作(ANU毕业证书)澳大利亚国立大学毕业证成绩单原版一比一
 
Call Now ≽ 9953056974 ≼🔝 Call Girls In Yusuf Sarai ≼🔝 Delhi door step delevry≼🔝
Call Now ≽ 9953056974 ≼🔝 Call Girls In Yusuf Sarai ≼🔝 Delhi door step delevry≼🔝Call Now ≽ 9953056974 ≼🔝 Call Girls In Yusuf Sarai ≼🔝 Delhi door step delevry≼🔝
Call Now ≽ 9953056974 ≼🔝 Call Girls In Yusuf Sarai ≼🔝 Delhi door step delevry≼🔝
 
Just Call Vip call girls godhra Escorts ☎️9352988975 Two shot with one girl (...
Just Call Vip call girls godhra Escorts ☎️9352988975 Two shot with one girl (...Just Call Vip call girls godhra Escorts ☎️9352988975 Two shot with one girl (...
Just Call Vip call girls godhra Escorts ☎️9352988975 Two shot with one girl (...
 
VVIP Pune Call Girls Gahunje WhatSapp Number 8005736733 With Elite Staff And ...
VVIP Pune Call Girls Gahunje WhatSapp Number 8005736733 With Elite Staff And ...VVIP Pune Call Girls Gahunje WhatSapp Number 8005736733 With Elite Staff And ...
VVIP Pune Call Girls Gahunje WhatSapp Number 8005736733 With Elite Staff And ...
 
怎样办理斯威本科技大学毕业证(SUT毕业证书)成绩单留信认证
怎样办理斯威本科技大学毕业证(SUT毕业证书)成绩单留信认证怎样办理斯威本科技大学毕业证(SUT毕业证书)成绩单留信认证
怎样办理斯威本科技大学毕业证(SUT毕业证书)成绩单留信认证
 
Call Girls In RT Nagar ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In RT Nagar ☎ 7737669865 🥵 Book Your One night StandCall Girls In RT Nagar ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In RT Nagar ☎ 7737669865 🥵 Book Your One night Stand
 
VIP Call Girls Dharwad 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Dharwad 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Dharwad 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Dharwad 7001035870 Whatsapp Number, 24/07 Booking
 
➥🔝 7737669865 🔝▻ Deoghar Call-girls in Women Seeking Men 🔝Deoghar🔝 Escorts...
➥🔝 7737669865 🔝▻ Deoghar Call-girls in Women Seeking Men  🔝Deoghar🔝   Escorts...➥🔝 7737669865 🔝▻ Deoghar Call-girls in Women Seeking Men  🔝Deoghar🔝   Escorts...
➥🔝 7737669865 🔝▻ Deoghar Call-girls in Women Seeking Men 🔝Deoghar🔝 Escorts...
 
Abortion pills in Jeddah |+966572737505 | Get Cytotec
Abortion pills in Jeddah |+966572737505 | Get CytotecAbortion pills in Jeddah |+966572737505 | Get Cytotec
Abortion pills in Jeddah |+966572737505 | Get Cytotec
 
Just Call Vip call girls Bhiwandi Escorts ☎️9352988975 Two shot with one girl...
Just Call Vip call girls Bhiwandi Escorts ☎️9352988975 Two shot with one girl...Just Call Vip call girls Bhiwandi Escorts ☎️9352988975 Two shot with one girl...
Just Call Vip call girls Bhiwandi Escorts ☎️9352988975 Two shot with one girl...
 
➥🔝 7737669865 🔝▻ Vijayawada Call-girls in Women Seeking Men 🔝Vijayawada🔝 E...
➥🔝 7737669865 🔝▻ Vijayawada Call-girls in Women Seeking Men  🔝Vijayawada🔝   E...➥🔝 7737669865 🔝▻ Vijayawada Call-girls in Women Seeking Men  🔝Vijayawada🔝   E...
➥🔝 7737669865 🔝▻ Vijayawada Call-girls in Women Seeking Men 🔝Vijayawada🔝 E...
 
CHEAP Call Girls in Hauz Quazi (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Hauz Quazi  (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Hauz Quazi  (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Hauz Quazi (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
Just Call Vip call girls Berhampur Escorts ☎️9352988975 Two shot with one gir...
Just Call Vip call girls Berhampur Escorts ☎️9352988975 Two shot with one gir...Just Call Vip call girls Berhampur Escorts ☎️9352988975 Two shot with one gir...
Just Call Vip call girls Berhampur Escorts ☎️9352988975 Two shot with one gir...
 
一比一原版(Otago毕业证书)奥塔哥理工学院毕业证成绩单学位证靠谱定制
一比一原版(Otago毕业证书)奥塔哥理工学院毕业证成绩单学位证靠谱定制一比一原版(Otago毕业证书)奥塔哥理工学院毕业证成绩单学位证靠谱定制
一比一原版(Otago毕业证书)奥塔哥理工学院毕业证成绩单学位证靠谱定制
 
Call Girls Pimple Saudagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Pimple Saudagar Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Pimple Saudagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Pimple Saudagar Call Me 7737669865 Budget Friendly No Advance Booking
 

IoThings you don't even need to hack

  • 1. The (Io)Things you don’t even need to hack. Should we worry? Sławomir Jasek OWASP EEE, 6.10.2015 Kraków
  • 2. Pentester / security consultant. Assessments and consultancy regarding security of various applications - web, mobile, embedded, ... Since 2003 / over 400 systems and applications Sławomir Jasek
  • 3. What is IoT? Things you don’t even need to hack: IP cameras Serious equipment Bluetooth low energy devices Smart meters Should we worry? How can we help? Agenda
  • 5. Another buzzword (?). Several definitions and a bit of confusion. Just like a few years back „cloud”, „big data” or „mobile”. Let's simplify: network-connected devices with embedded processing power. Add the mobile, cloud and big data, of course ;) What is „Internet of Things”?
  • 9. IoT – prevalence prediction http://www.audiotech.com/trends-magazine/internet-things-begins-take-shape/
  • 10. CASE #1: IP CAMERAS
  • 11. The best-priced IP camera with PoE and ONVIF Management standard (was supposed to) assure painless integration of the video in my installation. Camera
  • 14. That has to be false positive, right?
  • 15. PORT STATE SERVICE VERSION 23/tcp open telnet Busybox telnetd 80/tcp open tcpwrapped 554/tcp open rtsp? 8899/tcp open soap gSOAP soap 2.7 9527/tcp open unknown 34561/tcp open unknown 34567/tcp open unknown 34599/tcp open unknown Services
  • 17. John the Ripper? Online hash crack? md5crypt(?) = $1$RYIwEiRA$d5iRR(...) anyone? No need to hack, search „password” and the name of device in Russian
  • 18. # binwalk firmware.img DECIMAL HEX DESCRIPTION ------------------------------------------------------------------ 0 0x0 uImage header, header size: 64 bytes, header CRC: 0x4F9FDADF, created: Thu Apr 17 10:22:14 2014, image size: 3428352 bytes, Data Address: 0x80000, Entry Point: 0x580000, data CRC: 0xD5BE4969, OS: Linux, CPU: ARM, image type: OS Kernel Image, compression type: gzip, image name: "linux" 64 0x40 CramFS filesystem, little endian size 3428352 version #2 sorted_dirs CRC 0x9bbb241e, edition 0, 1159 blocks, 175 files Alt: firmware rev
  • 19. # mount -o loop,offset=64 firmware.img /mnt/loop # ls -l /mnt/loop drwxrwxr-x 2 543 31 4096 Jan 1 1970 bin drwxrwxr-x 2 543 31 4096 Jan 1 1970 boot drwxrwxr-x 2 543 31 4096 Jan 1 1970 dev drwxrwxr-x 5 543 31 4096 Jan 1 1970 etc drwxrwxr-x 2 543 31 4096 Jan 1 1970 home drwxrwxr-x 2 543 31 4096 Jan 1 1970 lib (...) Alt: firmware rev
  • 20. # tcpdump host camera.local 18:48:41.290938 IP camera.local.49030 > ec2- 54-72-86-70.eu-west- 1.compute.amazonaws.com.8000: UDP, length 25 What the? Unsolicited connection to „cloud service”
  • 24. "Global Suitable Wireless Intercom HD Video Door Phone IR Night Cellphone Vision Doorbell Wifi Doorbell System for Android/IOS" http://www.aliexpress.com/item/Global-Suitable-Wireless-Intercom-HD-Video-Door-Phone-IR-Night-Cellphone-Vision-Doorbell-Wifi-Doorbell-System/32321324986.html
  • 26. your LAN automatically available in the "cloud" ... and comes also with "P2P" feature LAN icons (CC) flaticon.com Device ID STUN (NAT traversal)
  • 27. As seen on seller's pictures: OBJ-019904-DBBAE OBJ-019914-DBEEE OBJ-019916-FABBA OBJ-019888-DEBEF OBJ-028458-DBECC ... The secret ID
  • 28. 123456 ... and the hidden root telnet password is:
  • 29. The same most probably applies to your smart TV, home installations, refrigerators, microwaves, babysitters, keylocks, toothbrushes, internet-connected sex toys... PWN-ing these kind of devices does not involve „hacking” and does not impress. This is boring, obvious and well-known for years. Aka „junk hacking”. Also frequently used to spread FUD by some antivirus companies. „Junk hacking” (R) Dave Aitel http://seclists.org/dailydave/2014/q3/52
  • 30. THE DEVICE SUPPLY CHAIN AKA does anybody care?
  • 32. Device supply chain Board Support Package - drivers, bootloader, kernel-level SDK Broadcom, Texas Instruments, Intel, WindRiver... Original Device Manufacturer – web interface, SDK, cloud... usually unknown from China, Taiwan etc. Original Equipment Manufacturer – composing, branding ODMs + support, license, warranty... Value Added Reseller / Distributor End user
  • 33. Device supply chain Board Support Package - drivers, bootloader, kernel-level SDK Broadcom, Texas Instruments, Intel, WindRiver... Original Device Manufacturer – web interface, SDK, cloud... usually unknown from China, Taiwan etc. Original Equipment Manufacturer – composing, branding ODMs + support, license, warranty... Value Added Reseller / Distributor End user Features! Price! Features! Price! Features! Price! Features! Price!
  • 34. Device supply chain Board Support Package - drivers, bootloader, kernel-level SDK Broadcom, Texas Instruments, Intel, WindRiver... Original Device Manufacturer – web interface, SDK, cloud... usually unknown from China, Taiwan etc. Original Equipment Manufacturer – composing, branding ODMs + support, license, warranty... Value Added Reseller / Distributor End user Security? ? ? ?
  • 35. BUT SHOULD WE WORRY?
  • 36. That depends on the device and usage scenario. For most - you are supposed to be aware and treat the devices accordingly: • just don’t connect this type of hardware to the Internet • hack the firmware to reclaim control on device, disable backdoors, p2p connections etc.; opensource - www.openipcam.com • and carefully monitor the outgoing traffic... But should we care about the others? Should we worry?
  • 37. Self-powered and lens-less cameras for IoT http://www.cs.columbia.edu/CAVE/projects/self_ powered_camera/ Image sensors that can not only capture images, but also generate the power needed to do so. http://www.rambus.com/documentation/emerging- solutions/lensless-smart-sensors Replace the lenses with ultra-miniaturized diffractive sensor, extract the image with computation: extremely small, low-cost „camera”
  • 45. Indexed „public” cameras (rough IP-based geolocation) + exact location (crowdsource?) + Cloud, Big Data (face recognition?) = PROBLEM? And what if someone connects the dots? https://www.flickr.com/photos/opensourceway
  • 47. The "junk hacking" term is considered offensive, and may influence motivation to prove greater impact ;) https://www.youtube.com/watch?v=OobLb1McxnI
  • 48. Very popular OBD2 Bluetooth adapter ~10$ Hardcoded PIN: 1234 Conditions to exploit: • engine turned on • close distance (few meters); or remote access to mobile phone • a car with diagnostic bus unseparated But: most users probably are not aware that by taking over their unpatched Android mobile it may be possible to kill them in a car accident. Speaking of car hacking... https://play.google.com/store/apps/details?id=org.prowl.torquefree
  • 49. But if the device would be connected... http://www.wired.com/2015/08/hackers-cut-corvettes-brakes-via-common-car-gadget/
  • 50. Thousands of interfaces publicly available. Trivial to discover, already scanned & catalogued likewise cameras. Modbus-TCP, Serial-TCP, default passwords or password-less web management interfaces... I won’t reveal the links here ;) Industrial insecurity
  • 51. Industrial insecurity – public interfaces Default password
  • 52. Industrial insecurity – public interfaces
  • 53. Industrial insecurity – public interfaces
  • 54. Read RFIDs mounted in privileged trucks to automatically open the gate. Industrial RFID reader
  • 55. PORT STATE SERVICE VERSION 23/tcp open telnet Busybox telnetd 4007/tcp open pxc-splr? 4684/tcp open unknown 10001/tcp open tcpwrapped Service Info: Host: UHF-RFID-Dev Industrial RFID reader – port scan
  • 56. No need to hack - just RTFM
  • 58. $ echo -e "xAAxBBx01x01x11x01xAAxCC" | nc <IP> 4007 | hexdump 0000000 bbaa 0101 8111 aa00 aacc 07bb aa00 aacc 0000010 07bb aa00 aacc 07bb aa00 aacc 07bb aa00 0000020 aacc 07bb aa00 aacc 07bb aa00 aacc 07bb 0000030 aa00 aacc 07bb aa00 aacc 07bb aa00 aacc (...) 0000350 aacc 07bb aa00 aacc 07bb aa00 aacc 07bb 0000360 aa00 aacc 07bb aa00 aacc 07bb aa00 aacc 0000370 07bb aa00 aacc 01bb 1101 ffc1 0103 0247 0000380 1353 ed6b ccaa bbaa 0007 ccaa bbaa 0101 0000390 c111 0300 0001 5302 6b13 05ed aa00 aacc (...) ...and now we can clone the tag
  • 59. The incoming vehicles are also traditionally verified by security staff. The device is available in restricted LAN only. The tag can also be scanned from the truck itself. BUT: you have to be aware of the technology shortcomings and not to alter the above conditions! Should we worry?
  • 60. BLUETOOTH SMART - AKA Bluetooth Low Energy, BLE, Bluetooth 4
  • 61. Bluetooth Smart != Bluetooth 3 Completely different stack – from RF to upper layers. Designed from the ground-up for low energy usage. Network topology a) Broadcaster + Observer b) Master + Peripheral
  • 62. Broadcast – Apple iBeacon https://www.flickr.com/photos/jnxyz/13570855743 UUID (vendor) 2F234454-CF6D-4A0F- ADF2-F4911BA9FFA6 Major (group) 45044 Minor (individual) 5 Tx Power -59 The mobile app can measure precise distance to specified beacon. You can read the values using free mobile BTLE scanner
  • 63. May broadcast: • ID (similar to iBeacon) • Sensor's data (e.g. temperature) • URL – physical web Physical web – prepare for a new spam possibilities in the mobile. Broadcast – Google Eddystone
  • 64. Beacons – emulation #1: free app https://itunes.apple.com/us/app/locate-beacon/id738709014 https://play.google.com/store/apps/details?id=com.radiusnetworks.locate You can enter exact same values as existing beacon
  • 65. # hcitool cmd 0x08 0x0008 1E 02 01 1A 1A FF 4C 00 02 15 84 2A F9 C4 08 F5 11 E3 92 82 F2 3C 91 AE C0 5E FD E8 AF C8 C5 00 Beacons – emulation #2: Bluez
  • 66. # hcitool cmd 0x08 0x0008 1E 02 01 1A 1A FF 4C 00 02 15 84 2A F9 C4 08 F5 11 E3 92 82 F2 3C 91 AE C0 5E FD E8 AF C8 C5 00 Beacons – emulation #2: Bluez
  • 67. # hcitool cmd 0x08 0x0008 1E 02 01 1A 1A FF 4C 00 02 15 84 2A F9 C4 08 F5 11 E3 92 82 F2 3C 91 AE C0 5E FD E8 AF C8 C5 00 iBeacon data broadcast iBeacon prefix (constant) UUID: 842AF9C4-08F51-1E39-282F- 23C91AEC05E Major: FD E8 = 65 000 Minor: AF C8 = 45 000 TX power
  • 68. Additional info on products based on precise location. Rewards for visiting places. Indoor guide, help to navigate the blind etc. Your home or toys can automatically react to you. Be warned that your bike or car is no longer in the garage. Beacons – some example usage scenarios
  • 69. Beacons – additional info based on location
  • 71. The "no need to hack" attack scenarios (e.g. reconfigure beacons to broadcast spam Eddystone URLs): • #1 - you just need the dev app in order to reconfigure any beacon • #2 – you can configure only your devices. But the restriction is only in app GUI • #3 – static authentication key compiled in SDK, trivial to decompile Attack condition: same physical location OR hacked mobile. Beacons – reconfiguration attacks
  • 72. OTHER BLE DEVICES Beacons are just the beginning...
  • 73. 1. Buy SDK+devices from selected vendor (Nordic, TI...) 2. Import ready-to-use sample code. 3. Add your bright usage scenario (and sometimes a bit of hacking). 4. Create convincing bootstrap webpage + videos. 5. Run successful Kickstarter campaign. 6. Profit! How to make your own BLE device?
  • 74. Electric plugs, lightbulbs, locks, kettles, sensors, wallets, socks, pans, jars, toothbrushes, bags, plates, dildos, sitting pads, measuring your farts devices, calorie-counting mugs... „It was just a dumb thing. Then we put a chip in it. Now it's a smart thing.” (weputachipinit.tumblr.com) Crowdfunding: a new kind of celebrity. Too often ridiculous meets big money. Beacons are just the beginning... www.myvessyl.com
  • 75. I showed an intruder may approach the unsuspecting victim once, to be able to get full control over the car for consecutive times - without consent of the victim. Details will come soon... Other BLE devices www.loxet.io
  • 78. ... crashes the Android Bluetooth stack ;) "Bluedroid can only handle seeing 1,990 different Bluetooth MAC addresses before the Android BluetoothService crashes" BLE security feature – rotating MAC address... http://developer.radiusnetworks.com/2014/04/02/a-solution-for-android-bluetooth-crashes.html
  • 80. BLE Broadcast smart meter BLE module with photodiode
  • 81. Smart meter: BLE broadcast # hcidump -X -R > 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o..... 0010: 06 0b ff 12 82 07 00 f4 2f 12 00 dc 05 02 0a 08 ......../....... 0020: aa . > 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o..... 0010: 06 0b ff 12 82 06 00 01 30 12 00 dc 05 02 0a 08 ........0....... 0020: a7 . > 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o..... 0010: 06 0b ff 12 82 24 00 49 30 12 00 dc 05 02 0a 08 .....$.I0....... 0020: a9
  • 82. Smart meter: BLE broadcast # hcidump -X -R > 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o..... 0010: 06 0b ff 12 82 07 00 f4 2f 12 00 dc 05 02 0a 08 ......../....... 0020: aa . > 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o..... 0010: 06 0b ff 12 82 06 00 01 30 12 00 dc 05 02 0a 08 ........0....... 0020: a7 . > 0000: 04 3e 1e 02 01 00 00 1d 61 35 6f 12 00 12 02 01 .>......a5o..... 0010: 06 0b ff 12 82 24 00 49 30 12 00 dc 05 02 0a 08 .....$.I0....... 0020: a9
  • 83. Smart meter: BLE broadcast 12 82 07 00 f4 2f 12 00 dc 05 02 0a 08 12 82 06 00 01 30 12 00 dc 05 02 0a 08 12 82 24 00 49 30 12 00 dc 05 02 0a 08 12 82 07 00 50 30 12 00 dc 05 02 0a 08
  • 84. Smart meter: BLE broadcast 12 82 07 00 f4 2f 12 00 dc 05 02 0a 08 12 82 06 00 01 30 12 00 dc 05 02 0a 08 12 82 24 00 49 30 12 00 dc 05 02 0a 08 12 82 06 00 50 30 12 00 dc 05 02 0a 08
  • 85. Smart meter: BLE broadcast 12 82 07 00 f4 2f 12 00 dc 05 02 0a 08 12 82 06 00 01 30 12 00 dc 05 02 0a 08 12 82 24 00 49 30 12 00 dc 05 02 0a 08 12 82 06 00 50 30 12 00 dc 05 02 0a 08 Temp. impulses Total number of impulses
  • 86. In fact, we didn’t even have to. Wow, we can sniff the power usage of a victim! That looks like a serious vulnerability, doesn’t it? But is it really? OMG! We have „hacked” it! https://www.flickr.com/photos/viirok/2498157861
  • 87. Conditions to exploit: - distance 5-10 m from my house The impact: - A „not so anonymous” intruder can monitor my power usage and deduce e.g. my presence at home. But: my presence at home is also perfectly visible from 5.3 km distance. And I can detect the intruder, too ;) BLE Broadcast smart meter - risk
  • 88. You can also reset this device – I haven’t bother to set the password ;) As well as take a brick and break my window, but I honestly hope you won’t. BTW https://www.flickr.com/photos/memestate/2840195/
  • 90. Additional head mounted on the water meter transmits the indication wirelessly to mobile collectors. Several hundred thousands (and counting) installed in Poland. Wireless smart meters
  • 91. RTL DVB-T USB stick ~ 40 PLN Free software (e.g. GNU Radio) Great beginner’s video tutorial: http://greatscottgadgets.com/sdr/ Hacking wireless: Software Defined Radio
  • 95. How about a better gain?
  • 96. 1. The data is transmitted clear-text or without proper encryption. 2. The precision of transmitted data is higher than needed for billing. 3. Be in the range of wireless transmitter - max few hundred meters. 4. (A not-so-common-yet knowledge of wireless signals decoding) Risk for the end-user – conditions to exploit Image: http://www.taswater.com.au/Customers/Residential/Water-Meters
  • 97. (this meter just broadcasts the indication) Presence? • it would be easier to observe e.g. parked cars or lights. Personal habits? • when does he bath (or not?), make laundry • whether has a dishwasher, • how big is the family... "Bad neighbour" scenarios: • emulate tampering alarm signal? • broadcast enormous usage? Risk for the end-user – impact
  • 98. If the device would broadcast too detailed indication, a regulation could prohibit it. (there are actually such regulations for energy meters) How much would it cost to replace several hundred thousand devices? Risk for the operator?
  • 99. Risk for the operator? 868 Mhz transmitter 8 PLN Arduino 30 PLN 6 x 3 = 18 PLN TOTAL: 56 PLN
  • 102. It depends. The risk is not always obvious. An intruder may hack the thing, but in the end it may not matter. But you may also implement seemingly safe use scenario that may dramatically increase the risk. The physical presence condition does reduce the attack possibilities significantly, but beware mobile malware. The risk may increase in time – new tools, exploits, adoption of technology. Should we worry?
  • 103. Wanna-be-hackers • Act in good faith to reduce potential for harm. • You won’t impress us with hacking speaking dolls to say naughty words or teledildonics to vibrate abnormally ;) • Please do take real risk into consideration, and the impact on involved parties, too. Pentesters • Adapt new skills, labs for the emerging market • Sometimes it’s just enough to RTFM Enthusiasts, hackers, pentesters, consultants...
  • 104. Confront your ideas with security professionals. Be aware there is thin red line between "junk hacking" and real risk. Startups: • Bugcrowd www.bugcrowd.com • Free consultancy www.securing.pl/konsultacje (form in PL), contact us for EN. Drop us your device and we’ll see what we can do in our spare time. Proactively predict the future compliance (the FCC, EU, governments are working on). Educate the users, design secure by default devices – e.g. enforce non-default passwords. Vendors, inventors, entrepreneurs...
  • 105. Understand the technology and associated risks – be aware of it’s shortcomings and secure usage scenarios. Depending on risk (e.g. industrial, urban, government, medical...), consider security assessment of your configuration. Get used to the loss of privacy. You are no longer in control of your data – no matter if you use the technology or try to avoid it. Demand the security. End-users
  • 106. Demand the security! Board Support Package - drivers, bootloader, kernel-level SDK Broadcom, Texas Instruments, Intel, WindRiver... Original Device Manufacturer – web interface, SDK, cloud... usually unknown from China, Taiwan etc. Original Equipment Manufacturer – composing, branding ODMs + support, license, warranty... Value Added Reseller / Distributor End user Security !!!
  • 108. And for the Happy(?)-End – the pentester’s view Features at low cost compromising on security is just obscene ;) Let’s do it better!
  • 109. Thank you. BTW anyone interested in hacking such devices? slawomir.jasek@securing.pl MORE THAN SECURITY TESTING