RIoT (Raiding Internet of Things) by Jacob Holcomb

Priyanka Aash
Priyanka AashFounder @ CISOPlatform,Worlds only exclusive social network for Senior Information Security Executives um CISOPlatform
R I o T – R a i d i n g I n t e r n e t o f T h i n g s
Jacob Holcomb, Security Analyst @ ISE
Speaker Information
•  Who? Jacob Holcomb
»  I specialize in application and network security, and
exploit research and development.
»  I have responsibly disclosed ~100 vulnerabilities
since 2012.
•  What? Security Analyst @ ISE
•  Why? Security is IMPORTANT!
About ISE
•  We are:
-  Ethical Hackers
-  Computer Scientists
-  Individuals
•  Our Customers are:
-  Fortune 500 Enterprises
-  Entertainment, Security Software, Healthcare
•  Our perspective is:
– Whitebox (vs. Blackbox)
Why IoT Security is Important
•  100% of IoT systems evaluated were vulnerable to
exploitation.
•  Routers and storage systems are not the only
embedded devices with egregious deficiencies.
•  These systems CAN and ARE being mass exploited.
•  Everyday devices are becoming connected and
transmitting data.
“Gartner Says the Internet of Things
Installed Base Will Grow to 26 Billion Units
By 2020”
*Source: https://www.gartner.com/newsroom/id/2636073
ISE IoT Research
Independent Security Evaluators
–  Exploiting SOHO Routers
–  Exploiting SOHO Router Services
–  Exploiting N.A.S.ty Systems (Network Storage Exploitation)
–  Hospital Systems and Infrastrucutre
– https://securityevaluators.com/knowledge/
#SOHOpelessly Broken
HACK ROUTERS AND GET PAID
https://sohopelesslybroken.com
DEFCON, DerbyCon, BSIDES, ToorCon
Topics
•  Inherent Risks of Networking Equipment
•  Threat Modeling and Testing Methodology
•  Remediation and Security Design Principles
•  IoT Integration
Security Risks
•  Large attack surface
•  Insecure by default
•  Assumption of security on the (wireless) LAN
•  Poor security design and implementation
Threat Modeling
•  Threat Modeling allows engineers to identify
and remediate software issues in early
development stages. Cost-effective
•  Thorough understanding of system and assets
•  Should be a core component of any SDLC
process
Threat Modeling Empowers You
•  Define Project Scope
•  System Modeling
•  Identify Assets
•  Identify Threats
•  Identify Vulnerabilities
•  Quantify Risk
•  Security Response
Testing Methodology
•  Information Gathering
•  Scanning and Enumeration
•  Gaining Access
•  Maintaining Access
Information Gathering
•  Administration Settings
– Default credentials
– Management interface(s)
•  WLAN/LAN Settings
– SSID and wireless encryption
– Layer 3 Subnet (IP Range)
•  Network Service Settings
– DHCP, DNS, SNMP, UPnP, SMB, FTP, etc.
Scanning and Enumeration
•  Identifying active hosts
•  Identifying open TCP/UDP ports
•  Identifying running services and versions
Scanning and Enumeration Cont.
Port Scan
Banner Grab
TCP: nmap –sS –Pn –sV –p T:1-65535 X.X.X.X
UDP: nmap –sU –Pn –p U:1-65535 X.X.X.X
Netcat: nc –nv <X.X.X.X> <port>
Gaining Access
•  Service Investigation
– Analyze web applications
– Analyze servers (e.g., FTP, SMTP, SMB, HTTP)
– Source Code Review (Static Code Analysis)
– Fuzz Network Services (Dynamic Analysis)
Analyzing Web Applications
•  Understand the application
–  Programming languages used
•  Server side
•  Client side
–  Protocols and APIs used (e.g., SOAP, REST)
–  Internet Media Type/MIME (e.g., JavaScript, HTML)
•  Tools
–  Web proxy (e.g., Burpsuite)
–  Firebug (JavaScript debugger, HTML inspection)
–  Web Crawler
–  Python!
Analyzing Web Applications Cont.
Burpsuite
Firebug
Analyzing Network Servers
•  Authentication
–  Type (e.g., Password, Key Pair)
–  Anonymous access/Weak or no credentials
–  Misconfigurations (e.g., Directory listing, permissions)
•  Protocol
–  Standard? Custom? Can you speak it?
•  Encryption
–  SSL/TLS?
–  SSH (AES, 3DES)?
Static Code Analysis
•  If source code is available, GET IT!
•  Things to look for:
– Logic flaws (e.g., authentication, authorization)
– Functions not performing bounds-checking
– Backdoors
Static Code – Vulnerable Code
char ttybuf[16], buf[256];
FILE *ppp_fp;
int i;
system("mkdir -p /tmp/ppp");
sprintf(buf, "echo '%s * %s *'>/tmp/ppp/pap-secrets", nvram_safe_get("wan_pptp_username"), nvram_safe_get("wan_pptp_passwd"));
system(buf);
sprintf(buf, "echo '%s * %s *'>/tmp/ppp/chap-secrets", nvram_safe_get("wan_pptp_username"), nvram_safe_get("wan_pptp_passwd"));
system(buf);
overflow
cmd inject
Static Code – More Vulnerable Code
int ej_apps_action(int eid, webs_t wp, int argc, char **argv){
char *apps_action = websGetVar(wp, "apps_action", "");
char *apps_name = websGetVar(wp, "apps_name", "");
char *apps_flag = websGetVar(wp, "apps_flag", "");
char command[128];
if(strlen(apps_action) <= 0)
return 0;
nvram_set("apps_state_action", apps_action);
memset(command, 0, sizeof(command));
if(!strcmp(apps_action, "install")){
if(strlen(apps_name) <= 0 || strlen(apps_flag) <= 0)
return 0;
sprintf(command, "start_apps_install %s %s", apps_name, apps_flag);
*Code from the ASUS RT-N56U
overflow
Fuzzing (Dynamic Analysis)
•  What happens if peculiar input is introduced?
– A{-G42!BBB}}}}}}///}}}}}}+=-_-1234d`~~((.)_(.))$
– BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB
•  Fuzzers
–  SPIKE: generic_send_tcp X.X.X.X 21 ftp.spk 0 0
–  BED: ./bed.pl -s HTTP -t X.X.X.X -p 80
–  Peach Framework
–  Metasploit Framework
–  Python!
Analyze Fuzzing Results
•  Toolz
– Debugger (i.e., GDB)
– System Call Tracer (i.e., strace)
*Debugging ASUS RT-
AC66U mips exploit
Gaining Access
•  Reverse Engineering
–  System Binaries
•  Simple RE Toolz and Techniques
–  Strings
–  Hexdump
–  Grep
–  GDB, IDA
–  Quemu
–  Open source? Perform static analysis!
•  Exploit Development
Reverse Engineering Toolz and
Techniques
•  Strings: strings –n <INT> <FILE>
Reverse Engineering Toolz and
Techniques
•  Grep: grep –R <string> *
*Code from the TRENDnet TEW-812DRU
?!?!?
Frequently Discovered Vulnerabilities
•  Command Injection
•  Cross-Site Request Forgery
•  Memory Corruption (e.g., Buffer Overflow)
•  Missing Function Level Access Control
–  Authentication Bypass
–  Authorization Failure
•  Information Disclosure
•  Backdoor
•  Poor Session Management
–  Deterministic Cookie Generation
•  Directory Traversal
–  Arbitrary File Upload and Download
Cross-Site Request Forgery
#define: CSRF is an
attack that forces an
unsuspecting victim into
executing web
commands that perform
unwanted actions on a
web application.
Testing for Cross-Site Request Forgery
•  Anti-CSRF Tokens?
•  HTTP referrer checking?
Cross-Site Request Forgery
Countermeasures
•  Users
– Logout of web applications
– Do NOT save credentials in your browser
•  Developers
– Implement Anti-CSRF tokens AND HTTP
referrer checking
– Feeling ambitious? Require users to
authenticate before performing a state change
Command Injection
#define:
Command Injection
is a form of attack where
operating system
specific commands are
injected into a
vulnerable application
for execution.
Testing for Command Injection
•  Survey the application
–  Look for application features that could call underlying
system functionality(e.g., ping, traceroute)
–  Source code? Static analysis!
•  Test Examples
–  ifconfig ; cat /etc/passwd ß Linux
–  dir | ipconfig ß Windows/Linux
–  ls /var/www/`<cmd>` or $(<cmd>) ß Linux**Command substitution
Command Injection Countermeasures
•  Developers
– Avoid calling shell commands when possible
– If an API does not exist, sanitize user input
before passing it to a function that executes
system commands.
•  Python Example
– BAD: os.system(‘ls ‘ + dir)
– GOOD: os.listdir(dir)
Buffer Overflow
#define: Buffer Overflows occur when a program attempts
to write data that exceeds the capacity of a fixed length
buffer, and consequently, overwrites adjacent memory.
Stack Based Buffer Overflow (x86)
Testing for Buffer Overflows
•  Testing for overflows
– Dynamic Analysis
– Static Analysis
Buffer Overflow Countermeasures
•  Developers
– Don’t use unsafe functions
– Perform bounds checking
– Compile/Link with overflow prevention techniques
•  Canary/Stack Cookie
–  gcc –fstack-protector
•  ASLR
–  gcc –fPIE || ld -pie
•  DEP/NX
–  gcc marks the stack non-executable by default
Buffer Overflow DEMO
ASUS RT-N56U (ASUSWRT firmware)
– HTTPD Stack Based Buffer Overflow
If that terrifies you…Mass Exploitation
•  N.A.S.ty Worm
–  D-LINK DNS-345
–  TRENDnet TN-200/TN-2011T1
–  Western Digital MyCloud EX4
•  Similar Occurrences?
N.A.S.ty Worm Operation
1.  Scan IP Range for TCP/80
2.  Fingerprint TCP/80
3.  Exploit Target
4.  Download and Run
5.  Rinse and Repeat
Similar Occurrences
•  Linksys Moon Worm
•  Qnap ShellShock Worm
•  Synology Ransomware
Security Design Principles
•  Least Privilege
•  Secure by Default
•  Failsafe
•  Defense in Depth
•  Audit
•  Trust Model
Least Privilege
•  Least privilege refers to the principle that a
task should be accomplished with the
absolute lowest level of privilege required.
Secure by Default
•  A system is secure by default if the out-of-
the-box settings put the system in a
secure state.
Failsafe
•  Failing safe refers to the tendency for a
failure of the system to leave it in a secure
state as opposed to an insecure state.
Defense in Depth
•  Layers of defensive measures such that
the failure of any one component will not
lead to total system compromise.
Audit
•  Audit is a critical part of the system that
assists in recovery, investigation and
deterrence.
Trust Model
•  A trust model clearly defines the trust
assumptions made by the system and may
highlight improper assumptions on the part
of the designers.
IoT Integration
•  Threat Modeling
•  Security Design Principles
YIKES! What can we do?
•  Consumers
– Harden your SOHO devices.
– Demand that vendors put more emphasis into
securing SOHO networking equipment.
•  Vendors
– Abide by Security Design Principles
– Follow coding best practices
– Patch management
Presenter Information
Name: Jacob Holcomb
Twitter: @rootHak42
Blog: http://infosec42.blogspot.com
Github: https://github.com/Gimppy042
1 von 51

Recomendados

DC612 Day - Hands on Penetration Testing 101 von
DC612 Day - Hands on Penetration Testing 101DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101dc612
4.3K views61 Folien
Lateral Movement - Phreaknik 2016 von
Lateral Movement - Phreaknik 2016Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016Xavier Ashe
544 views25 Folien
2012 S&P Paper Reading Session1 von
2012 S&P Paper Reading Session12012 S&P Paper Reading Session1
2012 S&P Paper Reading Session1Chong-Kuan Chen
513 views46 Folien
Android Application Security von
Android Application SecurityAndroid Application Security
Android Application SecurityChong-Kuan Chen
1.2K views43 Folien
Lateral Movement: How attackers quietly traverse your Network von
Lateral Movement: How attackers quietly traverse your NetworkLateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your NetworkEC-Council
1.7K views24 Folien
NETWORK PENETRATION TESTING von
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGEr Vivek Rana
5.6K views20 Folien

Más contenido relacionado

Was ist angesagt?

Addios! von
Addios!Addios!
Addios!Chong-Kuan Chen
884 views45 Folien
Malware collection and analysis von
Malware collection and analysisMalware collection and analysis
Malware collection and analysisChong-Kuan Chen
1.8K views26 Folien
Security events in 2014 von
Security events in 2014Security events in 2014
Security events in 2014Chong-Kuan Chen
1.3K views41 Folien
Introduction to Malware Analysis von
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware AnalysisAndrew McNicol
8.4K views26 Folien
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware von
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in FirmwareUsing Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in FirmwareLastline, Inc.
1.5K views58 Folien
External to DA, the OS X Way von
External to DA, the OS X WayExternal to DA, the OS X Way
External to DA, the OS X WayStephan Borosh
6.8K views44 Folien

Was ist angesagt?(20)

Malware collection and analysis von Chong-Kuan Chen
Malware collection and analysisMalware collection and analysis
Malware collection and analysis
Chong-Kuan Chen1.8K views
Introduction to Malware Analysis von Andrew McNicol
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware Analysis
Andrew McNicol8.4K views
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware von Lastline, Inc.
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in FirmwareUsing Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Lastline, Inc.1.5K views
External to DA, the OS X Way von Stephan Borosh
External to DA, the OS X WayExternal to DA, the OS X Way
External to DA, the OS X Way
Stephan Borosh6.8K views
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas... von Lastline, Inc.
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Lastline, Inc.1.3K views
Analysis Of Adverarial Code - The Role of Malware Kits von Rahul Mohandas
Analysis Of Adverarial Code - The Role of Malware KitsAnalysis Of Adverarial Code - The Role of Malware Kits
Analysis Of Adverarial Code - The Role of Malware Kits
Rahul Mohandas2K views
Captain Hook: Pirating AVs to Bypass Exploit Mitigations von enSilo
Captain Hook: Pirating AVs to Bypass Exploit MitigationsCaptain Hook: Pirating AVs to Bypass Exploit Mitigations
Captain Hook: Pirating AVs to Bypass Exploit Mitigations
enSilo4K views
Havex Deep Dive (English) von Digital Bond
Havex Deep Dive (English)Havex Deep Dive (English)
Havex Deep Dive (English)
Digital Bond1.1K views
Penetration testing in wireless network von Hadi Fadlallah
Penetration testing in wireless networkPenetration testing in wireless network
Penetration testing in wireless network
Hadi Fadlallah1K views
Dynamic Population Discovery for Lateral Movement (Using Machine Learning) von Rod Soto
Dynamic Population Discovery for Lateral Movement (Using Machine Learning)Dynamic Population Discovery for Lateral Movement (Using Machine Learning)
Dynamic Population Discovery for Lateral Movement (Using Machine Learning)
Rod Soto1.4K views
Detecting Evasive Malware in Sandbox von Rahul Mohandas
Detecting Evasive Malware in SandboxDetecting Evasive Malware in Sandbox
Detecting Evasive Malware in Sandbox
Rahul Mohandas3.3K views
Attacking Automatic Wireless Network Selection von amiable_indian
Attacking Automatic Wireless Network SelectionAttacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network Selection
amiable_indian1.5K views
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated von CanSecWest
Csw2017 bazhaniuk exploring_yoursystemdeeper_updatedCsw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
CanSecWest17.8K views
WTF is Penetration Testing von NetSPI
WTF is Penetration TestingWTF is Penetration Testing
WTF is Penetration Testing
NetSPI2.1K views
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU... von Priyanka Aash
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Priyanka Aash1.1K views
The Dark Side of PowerShell by George Dobrea von EC-Council
The Dark Side of PowerShell by George DobreaThe Dark Side of PowerShell by George Dobrea
The Dark Side of PowerShell by George Dobrea
EC-Council1.7K views
Practical White Hat Hacker Training - Post Exploitation von PRISMA CSI
Practical White Hat Hacker Training - Post ExploitationPractical White Hat Hacker Training - Post Exploitation
Practical White Hat Hacker Training - Post Exploitation
PRISMA CSI4.6K views

Similar a RIoT (Raiding Internet of Things) by Jacob Holcomb

SOHOpelessly Broken von
SOHOpelessly BrokenSOHOpelessly Broken
SOHOpelessly BrokenThe Security of Things Forum
653 views47 Folien
Protecting Financial Networks from Cyber Crime von
Protecting Financial Networks from Cyber CrimeProtecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeLancope, Inc.
569 views35 Folien
Continuous Monitoring Deck von
Continuous Monitoring DeckContinuous Monitoring Deck
Continuous Monitoring DeckBrian Fennimore
150 views23 Folien
BSIDES-PR Keynote Hunting for Bad Guys von
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysJoff Thyer
444 views46 Folien
Hacking - penetration tools von
Hacking - penetration toolsHacking - penetration tools
Hacking - penetration toolsJenishChauhan4
197 views84 Folien
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security von
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network SecurityMMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network SecurityAPNIC
159 views32 Folien

Similar a RIoT (Raiding Internet of Things) by Jacob Holcomb(20)

Protecting Financial Networks from Cyber Crime von Lancope, Inc.
Protecting Financial Networks from Cyber CrimeProtecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber Crime
Lancope, Inc.569 views
BSIDES-PR Keynote Hunting for Bad Guys von Joff Thyer
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
Joff Thyer444 views
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security von APNIC
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network SecurityMMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
APNIC159 views
FireSIGHT Management Center (FMC) slides von Amy Gerrie
FireSIGHT Management Center (FMC) slidesFireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slides
Amy Gerrie4.3K views
Thick client pentesting_the-hackers_meetup_version1.0pptx von Anurag Srivastava
Thick client pentesting_the-hackers_meetup_version1.0pptxThick client pentesting_the-hackers_meetup_version1.0pptx
Thick client pentesting_the-hackers_meetup_version1.0pptx
Anurag Srivastava1.7K views
Offensive cyber security engineer pragram course agenda von ShivamSharma909
Offensive cyber security engineer pragram course agendaOffensive cyber security engineer pragram course agenda
Offensive cyber security engineer pragram course agenda
ShivamSharma90941 views
Offensive cyber security engineer updated von InfosecTrain
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updated
InfosecTrain75 views
Realities of Security in the Cloud von Alert Logic
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
Alert Logic 297 views
Creating Your Own Threat Intel Through Hunting & Visualization von Raffael Marty
Creating Your Own Threat Intel Through Hunting & VisualizationCreating Your Own Threat Intel Through Hunting & Visualization
Creating Your Own Threat Intel Through Hunting & Visualization
Raffael Marty25.2K views
OWASP Top 10 - The Ten Most Critical Web Application Security Risks von All Things Open
OWASP Top 10 - The Ten Most Critical Web Application Security RisksOWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
All Things Open2.1K views
Slide Deck CISSP Class Session 5 von FRSecure
Slide Deck CISSP Class Session 5Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5
FRSecure2.2K views
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx von SuhailShaik16
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptxINTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
SuhailShaik169 views

Más de Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs von
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
153 views59 Folien
Verizon Breach Investigation Report (VBIR).pdf von
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
203 views10 Folien
Top 10 Security Risks .pptx.pdf von
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
187 views8 Folien
Simplifying data privacy and protection.pdf von
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
133 views11 Folien
Generative AI and Security (1).pptx.pdf von
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
187 views9 Folien
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf von
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
126 views15 Folien

Más de Priyanka Aash(20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs von Priyanka Aash
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Priyanka Aash153 views
Verizon Breach Investigation Report (VBIR).pdf von Priyanka Aash
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
Priyanka Aash203 views
Top 10 Security Risks .pptx.pdf von Priyanka Aash
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
Priyanka Aash187 views
Simplifying data privacy and protection.pdf von Priyanka Aash
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
Priyanka Aash133 views
Generative AI and Security (1).pptx.pdf von Priyanka Aash
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
Priyanka Aash187 views
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf von Priyanka Aash
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
Priyanka Aash126 views
Cyber Truths_Are you Prepared version 1.1.pptx.pdf von Priyanka Aash
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Priyanka Aash155 views
CISOPlatform journey.pptx.pdf von Priyanka Aash
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
Priyanka Aash120 views
Cloud attack vectors_Moshe.pdf von Priyanka Aash
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
Priyanka Aash62 views
Stories From The Web 3 Battlefield von Priyanka Aash
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
Priyanka Aash49 views
Lessons Learned From Ransomware Attacks von Priyanka Aash
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
Priyanka Aash61 views
Emerging New Threats And Top CISO Priorities In 2022 (Chennai) von Priyanka Aash
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Priyanka Aash87 views
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai) von Priyanka Aash
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Priyanka Aash28 views
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore) von Priyanka Aash
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Priyanka Aash86 views
Cloud Security: Limitations of Cloud Security Groups and Flow Logs von Priyanka Aash
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Priyanka Aash1.8K views
Cyber Security Governance von Priyanka Aash
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
Priyanka Aash2.4K views

Último

Declarative Kubernetes Cluster Deployment with Cloudstack and Cluster API - O... von
Declarative Kubernetes Cluster Deployment with Cloudstack and Cluster API - O...Declarative Kubernetes Cluster Deployment with Cloudstack and Cluster API - O...
Declarative Kubernetes Cluster Deployment with Cloudstack and Cluster API - O...ShapeBlue
88 views13 Folien
Kyo - Functional Scala 2023.pdf von
Kyo - Functional Scala 2023.pdfKyo - Functional Scala 2023.pdf
Kyo - Functional Scala 2023.pdfFlavio W. Brasil
449 views92 Folien
Transitioning from VMware vCloud to Apache CloudStack: A Path to Profitabilit... von
Transitioning from VMware vCloud to Apache CloudStack: A Path to Profitabilit...Transitioning from VMware vCloud to Apache CloudStack: A Path to Profitabilit...
Transitioning from VMware vCloud to Apache CloudStack: A Path to Profitabilit...ShapeBlue
117 views25 Folien
2FA and OAuth2 in CloudStack - Andrija Panić - ShapeBlue von
2FA and OAuth2 in CloudStack - Andrija Panić - ShapeBlue2FA and OAuth2 in CloudStack - Andrija Panić - ShapeBlue
2FA and OAuth2 in CloudStack - Andrija Panić - ShapeBlueShapeBlue
103 views23 Folien
TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f... von
TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f...TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f...
TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f...TrustArc
160 views29 Folien
Ransomware is Knocking your Door_Final.pdf von
Ransomware is Knocking your Door_Final.pdfRansomware is Knocking your Door_Final.pdf
Ransomware is Knocking your Door_Final.pdfSecurity Bootcamp
90 views46 Folien

Último(20)

Declarative Kubernetes Cluster Deployment with Cloudstack and Cluster API - O... von ShapeBlue
Declarative Kubernetes Cluster Deployment with Cloudstack and Cluster API - O...Declarative Kubernetes Cluster Deployment with Cloudstack and Cluster API - O...
Declarative Kubernetes Cluster Deployment with Cloudstack and Cluster API - O...
ShapeBlue88 views
Transitioning from VMware vCloud to Apache CloudStack: A Path to Profitabilit... von ShapeBlue
Transitioning from VMware vCloud to Apache CloudStack: A Path to Profitabilit...Transitioning from VMware vCloud to Apache CloudStack: A Path to Profitabilit...
Transitioning from VMware vCloud to Apache CloudStack: A Path to Profitabilit...
ShapeBlue117 views
2FA and OAuth2 in CloudStack - Andrija Panić - ShapeBlue von ShapeBlue
2FA and OAuth2 in CloudStack - Andrija Panić - ShapeBlue2FA and OAuth2 in CloudStack - Andrija Panić - ShapeBlue
2FA and OAuth2 in CloudStack - Andrija Panić - ShapeBlue
ShapeBlue103 views
TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f... von TrustArc
TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f...TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f...
TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f...
TrustArc160 views
Mitigating Common CloudStack Instance Deployment Failures - Jithin Raju - Sha... von ShapeBlue
Mitigating Common CloudStack Instance Deployment Failures - Jithin Raju - Sha...Mitigating Common CloudStack Instance Deployment Failures - Jithin Raju - Sha...
Mitigating Common CloudStack Instance Deployment Failures - Jithin Raju - Sha...
ShapeBlue138 views
Keynote Talk: Open Source is Not Dead - Charles Schulz - Vates von ShapeBlue
Keynote Talk: Open Source is Not Dead - Charles Schulz - VatesKeynote Talk: Open Source is Not Dead - Charles Schulz - Vates
Keynote Talk: Open Source is Not Dead - Charles Schulz - Vates
ShapeBlue210 views
Business Analyst Series 2023 - Week 4 Session 7 von DianaGray10
Business Analyst Series 2023 -  Week 4 Session 7Business Analyst Series 2023 -  Week 4 Session 7
Business Analyst Series 2023 - Week 4 Session 7
DianaGray10126 views
"Surviving highload with Node.js", Andrii Shumada von Fwdays
"Surviving highload with Node.js", Andrii Shumada "Surviving highload with Node.js", Andrii Shumada
"Surviving highload with Node.js", Andrii Shumada
Fwdays53 views
iSAQB Software Architecture Gathering 2023: How Process Orchestration Increas... von Bernd Ruecker
iSAQB Software Architecture Gathering 2023: How Process Orchestration Increas...iSAQB Software Architecture Gathering 2023: How Process Orchestration Increas...
iSAQB Software Architecture Gathering 2023: How Process Orchestration Increas...
Bernd Ruecker50 views
CloudStack Managed User Data and Demo - Harikrishna Patnala - ShapeBlue von ShapeBlue
CloudStack Managed User Data and Demo - Harikrishna Patnala - ShapeBlueCloudStack Managed User Data and Demo - Harikrishna Patnala - ShapeBlue
CloudStack Managed User Data and Demo - Harikrishna Patnala - ShapeBlue
ShapeBlue94 views
What’s New in CloudStack 4.19 - Abhishek Kumar - ShapeBlue von ShapeBlue
What’s New in CloudStack 4.19 - Abhishek Kumar - ShapeBlueWhat’s New in CloudStack 4.19 - Abhishek Kumar - ShapeBlue
What’s New in CloudStack 4.19 - Abhishek Kumar - ShapeBlue
ShapeBlue222 views
GDG Cloud Southlake 28 Brad Taylor and Shawn Augenstein Old Problems in the N... von James Anderson
GDG Cloud Southlake 28 Brad Taylor and Shawn Augenstein Old Problems in the N...GDG Cloud Southlake 28 Brad Taylor and Shawn Augenstein Old Problems in the N...
GDG Cloud Southlake 28 Brad Taylor and Shawn Augenstein Old Problems in the N...
James Anderson156 views
VNF Integration and Support in CloudStack - Wei Zhou - ShapeBlue von ShapeBlue
VNF Integration and Support in CloudStack - Wei Zhou - ShapeBlueVNF Integration and Support in CloudStack - Wei Zhou - ShapeBlue
VNF Integration and Support in CloudStack - Wei Zhou - ShapeBlue
ShapeBlue163 views
Centralized Logging Feature in CloudStack using ELK and Grafana - Kiran Chava... von ShapeBlue
Centralized Logging Feature in CloudStack using ELK and Grafana - Kiran Chava...Centralized Logging Feature in CloudStack using ELK and Grafana - Kiran Chava...
Centralized Logging Feature in CloudStack using ELK and Grafana - Kiran Chava...
ShapeBlue101 views
Import Export Virtual Machine for KVM Hypervisor - Ayush Pandey - University ... von ShapeBlue
Import Export Virtual Machine for KVM Hypervisor - Ayush Pandey - University ...Import Export Virtual Machine for KVM Hypervisor - Ayush Pandey - University ...
Import Export Virtual Machine for KVM Hypervisor - Ayush Pandey - University ...
ShapeBlue79 views
KVM Security Groups Under the Hood - Wido den Hollander - Your.Online von ShapeBlue
KVM Security Groups Under the Hood - Wido den Hollander - Your.OnlineKVM Security Groups Under the Hood - Wido den Hollander - Your.Online
KVM Security Groups Under the Hood - Wido den Hollander - Your.Online
ShapeBlue181 views
Developments to CloudStack’s SDN ecosystem: Integration with VMWare NSX 4 - P... von ShapeBlue
Developments to CloudStack’s SDN ecosystem: Integration with VMWare NSX 4 - P...Developments to CloudStack’s SDN ecosystem: Integration with VMWare NSX 4 - P...
Developments to CloudStack’s SDN ecosystem: Integration with VMWare NSX 4 - P...
ShapeBlue154 views

RIoT (Raiding Internet of Things) by Jacob Holcomb

  • 1. R I o T – R a i d i n g I n t e r n e t o f T h i n g s Jacob Holcomb, Security Analyst @ ISE
  • 2. Speaker Information •  Who? Jacob Holcomb »  I specialize in application and network security, and exploit research and development. »  I have responsibly disclosed ~100 vulnerabilities since 2012. •  What? Security Analyst @ ISE •  Why? Security is IMPORTANT!
  • 3. About ISE •  We are: -  Ethical Hackers -  Computer Scientists -  Individuals •  Our Customers are: -  Fortune 500 Enterprises -  Entertainment, Security Software, Healthcare •  Our perspective is: – Whitebox (vs. Blackbox)
  • 4. Why IoT Security is Important •  100% of IoT systems evaluated were vulnerable to exploitation. •  Routers and storage systems are not the only embedded devices with egregious deficiencies. •  These systems CAN and ARE being mass exploited. •  Everyday devices are becoming connected and transmitting data.
  • 5. “Gartner Says the Internet of Things Installed Base Will Grow to 26 Billion Units By 2020” *Source: https://www.gartner.com/newsroom/id/2636073
  • 6. ISE IoT Research Independent Security Evaluators –  Exploiting SOHO Routers –  Exploiting SOHO Router Services –  Exploiting N.A.S.ty Systems (Network Storage Exploitation) –  Hospital Systems and Infrastrucutre – https://securityevaluators.com/knowledge/
  • 7. #SOHOpelessly Broken HACK ROUTERS AND GET PAID https://sohopelesslybroken.com DEFCON, DerbyCon, BSIDES, ToorCon
  • 8. Topics •  Inherent Risks of Networking Equipment •  Threat Modeling and Testing Methodology •  Remediation and Security Design Principles •  IoT Integration
  • 9. Security Risks •  Large attack surface •  Insecure by default •  Assumption of security on the (wireless) LAN •  Poor security design and implementation
  • 10. Threat Modeling •  Threat Modeling allows engineers to identify and remediate software issues in early development stages. Cost-effective •  Thorough understanding of system and assets •  Should be a core component of any SDLC process
  • 11. Threat Modeling Empowers You •  Define Project Scope •  System Modeling •  Identify Assets •  Identify Threats •  Identify Vulnerabilities •  Quantify Risk •  Security Response
  • 12. Testing Methodology •  Information Gathering •  Scanning and Enumeration •  Gaining Access •  Maintaining Access
  • 13. Information Gathering •  Administration Settings – Default credentials – Management interface(s) •  WLAN/LAN Settings – SSID and wireless encryption – Layer 3 Subnet (IP Range) •  Network Service Settings – DHCP, DNS, SNMP, UPnP, SMB, FTP, etc.
  • 14. Scanning and Enumeration •  Identifying active hosts •  Identifying open TCP/UDP ports •  Identifying running services and versions
  • 15. Scanning and Enumeration Cont. Port Scan Banner Grab TCP: nmap –sS –Pn –sV –p T:1-65535 X.X.X.X UDP: nmap –sU –Pn –p U:1-65535 X.X.X.X Netcat: nc –nv <X.X.X.X> <port>
  • 16. Gaining Access •  Service Investigation – Analyze web applications – Analyze servers (e.g., FTP, SMTP, SMB, HTTP) – Source Code Review (Static Code Analysis) – Fuzz Network Services (Dynamic Analysis)
  • 17. Analyzing Web Applications •  Understand the application –  Programming languages used •  Server side •  Client side –  Protocols and APIs used (e.g., SOAP, REST) –  Internet Media Type/MIME (e.g., JavaScript, HTML) •  Tools –  Web proxy (e.g., Burpsuite) –  Firebug (JavaScript debugger, HTML inspection) –  Web Crawler –  Python!
  • 18. Analyzing Web Applications Cont. Burpsuite Firebug
  • 19. Analyzing Network Servers •  Authentication –  Type (e.g., Password, Key Pair) –  Anonymous access/Weak or no credentials –  Misconfigurations (e.g., Directory listing, permissions) •  Protocol –  Standard? Custom? Can you speak it? •  Encryption –  SSL/TLS? –  SSH (AES, 3DES)?
  • 20. Static Code Analysis •  If source code is available, GET IT! •  Things to look for: – Logic flaws (e.g., authentication, authorization) – Functions not performing bounds-checking – Backdoors
  • 21. Static Code – Vulnerable Code char ttybuf[16], buf[256]; FILE *ppp_fp; int i; system("mkdir -p /tmp/ppp"); sprintf(buf, "echo '%s * %s *'>/tmp/ppp/pap-secrets", nvram_safe_get("wan_pptp_username"), nvram_safe_get("wan_pptp_passwd")); system(buf); sprintf(buf, "echo '%s * %s *'>/tmp/ppp/chap-secrets", nvram_safe_get("wan_pptp_username"), nvram_safe_get("wan_pptp_passwd")); system(buf); overflow cmd inject
  • 22. Static Code – More Vulnerable Code int ej_apps_action(int eid, webs_t wp, int argc, char **argv){ char *apps_action = websGetVar(wp, "apps_action", ""); char *apps_name = websGetVar(wp, "apps_name", ""); char *apps_flag = websGetVar(wp, "apps_flag", ""); char command[128]; if(strlen(apps_action) <= 0) return 0; nvram_set("apps_state_action", apps_action); memset(command, 0, sizeof(command)); if(!strcmp(apps_action, "install")){ if(strlen(apps_name) <= 0 || strlen(apps_flag) <= 0) return 0; sprintf(command, "start_apps_install %s %s", apps_name, apps_flag); *Code from the ASUS RT-N56U overflow
  • 23. Fuzzing (Dynamic Analysis) •  What happens if peculiar input is introduced? – A{-G42!BBB}}}}}}///}}}}}}+=-_-1234d`~~((.)_(.))$ – BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB •  Fuzzers –  SPIKE: generic_send_tcp X.X.X.X 21 ftp.spk 0 0 –  BED: ./bed.pl -s HTTP -t X.X.X.X -p 80 –  Peach Framework –  Metasploit Framework –  Python!
  • 24. Analyze Fuzzing Results •  Toolz – Debugger (i.e., GDB) – System Call Tracer (i.e., strace) *Debugging ASUS RT- AC66U mips exploit
  • 25. Gaining Access •  Reverse Engineering –  System Binaries •  Simple RE Toolz and Techniques –  Strings –  Hexdump –  Grep –  GDB, IDA –  Quemu –  Open source? Perform static analysis! •  Exploit Development
  • 26. Reverse Engineering Toolz and Techniques •  Strings: strings –n <INT> <FILE>
  • 27. Reverse Engineering Toolz and Techniques •  Grep: grep –R <string> * *Code from the TRENDnet TEW-812DRU ?!?!?
  • 28. Frequently Discovered Vulnerabilities •  Command Injection •  Cross-Site Request Forgery •  Memory Corruption (e.g., Buffer Overflow) •  Missing Function Level Access Control –  Authentication Bypass –  Authorization Failure •  Information Disclosure •  Backdoor •  Poor Session Management –  Deterministic Cookie Generation •  Directory Traversal –  Arbitrary File Upload and Download
  • 29. Cross-Site Request Forgery #define: CSRF is an attack that forces an unsuspecting victim into executing web commands that perform unwanted actions on a web application.
  • 30. Testing for Cross-Site Request Forgery •  Anti-CSRF Tokens? •  HTTP referrer checking?
  • 31. Cross-Site Request Forgery Countermeasures •  Users – Logout of web applications – Do NOT save credentials in your browser •  Developers – Implement Anti-CSRF tokens AND HTTP referrer checking – Feeling ambitious? Require users to authenticate before performing a state change
  • 32. Command Injection #define: Command Injection is a form of attack where operating system specific commands are injected into a vulnerable application for execution.
  • 33. Testing for Command Injection •  Survey the application –  Look for application features that could call underlying system functionality(e.g., ping, traceroute) –  Source code? Static analysis! •  Test Examples –  ifconfig ; cat /etc/passwd ß Linux –  dir | ipconfig ß Windows/Linux –  ls /var/www/`<cmd>` or $(<cmd>) ß Linux**Command substitution
  • 34. Command Injection Countermeasures •  Developers – Avoid calling shell commands when possible – If an API does not exist, sanitize user input before passing it to a function that executes system commands. •  Python Example – BAD: os.system(‘ls ‘ + dir) – GOOD: os.listdir(dir)
  • 35. Buffer Overflow #define: Buffer Overflows occur when a program attempts to write data that exceeds the capacity of a fixed length buffer, and consequently, overwrites adjacent memory. Stack Based Buffer Overflow (x86)
  • 36. Testing for Buffer Overflows •  Testing for overflows – Dynamic Analysis – Static Analysis
  • 37. Buffer Overflow Countermeasures •  Developers – Don’t use unsafe functions – Perform bounds checking – Compile/Link with overflow prevention techniques •  Canary/Stack Cookie –  gcc –fstack-protector •  ASLR –  gcc –fPIE || ld -pie •  DEP/NX –  gcc marks the stack non-executable by default
  • 38. Buffer Overflow DEMO ASUS RT-N56U (ASUSWRT firmware) – HTTPD Stack Based Buffer Overflow
  • 39. If that terrifies you…Mass Exploitation •  N.A.S.ty Worm –  D-LINK DNS-345 –  TRENDnet TN-200/TN-2011T1 –  Western Digital MyCloud EX4 •  Similar Occurrences?
  • 40. N.A.S.ty Worm Operation 1.  Scan IP Range for TCP/80 2.  Fingerprint TCP/80 3.  Exploit Target 4.  Download and Run 5.  Rinse and Repeat
  • 41. Similar Occurrences •  Linksys Moon Worm •  Qnap ShellShock Worm •  Synology Ransomware
  • 42. Security Design Principles •  Least Privilege •  Secure by Default •  Failsafe •  Defense in Depth •  Audit •  Trust Model
  • 43. Least Privilege •  Least privilege refers to the principle that a task should be accomplished with the absolute lowest level of privilege required.
  • 44. Secure by Default •  A system is secure by default if the out-of- the-box settings put the system in a secure state.
  • 45. Failsafe •  Failing safe refers to the tendency for a failure of the system to leave it in a secure state as opposed to an insecure state.
  • 46. Defense in Depth •  Layers of defensive measures such that the failure of any one component will not lead to total system compromise.
  • 47. Audit •  Audit is a critical part of the system that assists in recovery, investigation and deterrence.
  • 48. Trust Model •  A trust model clearly defines the trust assumptions made by the system and may highlight improper assumptions on the part of the designers.
  • 49. IoT Integration •  Threat Modeling •  Security Design Principles
  • 50. YIKES! What can we do? •  Consumers – Harden your SOHO devices. – Demand that vendors put more emphasis into securing SOHO networking equipment. •  Vendors – Abide by Security Design Principles – Follow coding best practices – Patch management
  • 51. Presenter Information Name: Jacob Holcomb Twitter: @rootHak42 Blog: http://infosec42.blogspot.com Github: https://github.com/Gimppy042