SlideShare ist ein Scribd-Unternehmen logo
1 von 54
Downloaden Sie, um offline zu lesen
Jesse
Michael
Mickey
Shkatov
@JesseMichael @HackingThings
WHO ARE WE
AGENDA
• Beginning
• .
• .
• .
• .
• Conclusions
• Q&A
• Diego Juarez
• https://www.secureauth.com/labs/advisories/asus-drivers-elevation-privilege-vulnerabilities
• https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities
• https://www.secureauth.com/labs/advisories/asrock-drivers-elevation-privilege-vulnerabilities
• @ReWolf
• https://github.com/rwfpl/rewolf-msi-exploit + Blog post link in Readme
• @NOPAndRoll (Ryan Warns) / Timothy Harrison
• https://downloads.immunityinc.com/infiltrate2019-slidepacks/ryan-warns-timothy-harrison-device-
driver-debauchery-msr-madness/MSR_Madness_v2.9_INFILTRATE.pptx
• @SpecialHoang
• https://medium.com/@fsx30/weaponizing-vulnerable-driver-for-privilege-escalation-gigabyte-edition-
e73ee523598b
PRIOR WORK
BACKGROUND
Application
Windows
OS
Driver
Device
BACKGROUND
Application
Windows
OS
Driver
Device
REQUEST
MAGIC
REQUEST
DeviceIoControl(dev, ioctl, inbuf, insize, ...)
IOCTL handler in driver called with IRP struct
• contains args passed from userspace
2.3. Windows drivers
2.3.1. Signed
2.3.2. WHQL signed
2.3.3. EV signing cert (A Must for Win10 signing process)
Briefly explain the process of signing code
HOW IT’S MADE
• RWEverything
• LoJax
• Slingshot
• Game Cheats and Anti-Cheats (CapCom and others)
• MSI+ASUS+GIGABYTE+ASROCK
KNOWN THREATS
• Utility to access almost all hardware interfaces via software
• User-space app + signed RwDrv.sys driver
• Driver acts as a privileged proxy to hardware interfaces
• Allows arbitrary access to privileged resources not intended
to be available to user-space
• CHIPSEC helper to use RwDrv.sys when available
Read & Write Everything
• First UEFI malware found in the wild
• Implant tool includes RwDrv.sys driver from RWEverything
• Loads driver to gain direct access to SPI controller in PCH
• Uses direct SPI controller access to rewrite UEFI firmware
LoJax
• APT campaign brought along its own malicious driver
• Active from 2012 through at least 2018
• Exploited other drivers with read/write MSR to bypass Driver
Signing Enforcement to install kernel rootkit
Slingshot
1. Privilege escalation from Userspace to Kernelspace
2. Bypass/disable Windows security mechanisms
3. Direct hardware access
• Can potentially rewrite firmware
Motivations
1. Driver is already on system and loaded
• Access to driver is controlled by policy configured by driver itself
• Many drivers allow access by non-admin
2. Driver is already on system and not loaded
• Need admin privs to load driver
• Can also wait until admin process loads driver to avoid needing admin privs
3. Malware brings driver along with it
• Need admin privs to load driver
• Can bring older version of driver
• Lojax did this for in-the-wild campaign
Attack Scenarios
1. Signed drivers
2. Focused on drivers from firmware/hardware vendors
3. Size (< 100KB)
4. rdmsr/wrmsr, mov crN, in/out opcodes are big hints
5. Windows Driver Model vs Windows Driver Framework
Finding drivers
Windows Driver Model
Windows Driver Framework
Finding drivers
IoCreateDevice vs. WdmlibIoCreateDeviceSecure
Security Descriptor Definition Language (SDDL)
• Used to specify security policy for driver
Example:
• D:P(A;;GA;;;SY)(A;;GA;;;BA)
DACL that allows:
• GENERIC_ALL to Local System
• GENERIC_ALL to Built-in Administrators
Finding drivers
• Spent 2 weeks looking for drivers
• We skimmed though hundreds of files
• At least 42 vulnerable signed x64 drivers
• Found others since ¯_(ツ)_/¯
Finding drivers
What can we do from user space with a bad driver?
• Physical memory access
• MMIO
• MSR Read & Write
• Control register access
• PCI device access
• SMBUS
• And more...
NOW WHAT
Arbitrary Ring0 memcpy
• Can be used to patch
kernel code and data
structures
• Steal tokens, elevate
privileges, etc
• PatchGuard can catch
some modifications,
but not all
Arbitrary Physical Memory Write
• Another mechanism to
patch kernel code and data
structures
• Steal tokens, elevate
privileges, etc
• PatchGuard can catch
some modifications,
but not all
• Can also be used to
perform MMIO access to
PCIe and other devices
Lookup Physical Address from Virtual Address
• Useful when dealing with IOCTLs that
provide Read/Write using physical
addresses
Arbitrary MSR Read
Model Specific Registers
• Originally used for "experimental" features not
guaranteed to be present in future processors
• Some MSRs have now been classified as architectural
and will be supported by all future processors
• MSRs can be per-package, per-core, or per-thread
• Access to these registers are via rdmsr and wrmsr
opcodes
• Only accessible by Ring0
Arbitrary MSR Write
Security-critical architectural MSRs
• STAR (0xC0000081)
• SYSCALL EIP address and Ring 0 and Ring 3 Segment base
• LSTAR (0xC0000082)
• The kernel's RIP for SYSCALL entry for 64 bit software
• CSTAR (0xC0000083)
• The kernel's RIP for SYSCALL entry in compatibility mode
Entrypoints used in transition from Ring3 to Ring0
Arbitrary Control Register Read
CR0 contains key processor control bits:
• PE: Protected Mode Enable
• WP: Write Protect
• PG: Paging Enable
CR3 = Base of page table structures
CR4 contains additional security-relevant control bits:
• UMIP: User-Mode Instruction Prevention
• VMXE: Virtual Machine Extensions Enable
• SMEP: Supervisor Mode Execution Protection Enable
• SMAP: Supervisor Mode Access Protection Enable
Arbitrary Control Register Write
CR0 contains key processor control bits:
• PE: Protected Mode Enable
• WP: Write Protect
• PG: Paging Enable
CR3 = Base of page table structures
CR4 contains additional security-relevant control bits:
• UMIP: User-Mode Instruction Prevention
• VMXE: Virtual Machine Extensions Enable
• SMEP: Supervisor Mode Execution Protection Enable
• SMAP: Supervisor Mode Access Protection Enable
Arbitrary IO Port Write
• How dangerous this is depends on what's in the system
• Servers may have ASPEED BMC with Pantdown
vulnerability which provides read/write into BMC
address space via IO port access
• Laptops likely have embedded
controller (EC) reachable via IO port access
• Can potentially be used to perform legacy PCI access by
accessing ports 0xCF8/0xCFC
Arbitrary Legacy PCI Write
• How dangerous this is depends on what's in the
system
• Issues with overlapping PCI device BAR over
memory regions
• Overlapping PCI device over TPM region
• Memory hole attack
• Can we get our own code signing cert?
• Process and cost.
• Legality
CAN I DO IT TOO?
Putting it all together
High-level steps to escalate from Ring3 to Ring0 via MSR access
• Allocate buffer for Ring0 payload
• Read LSTAR MSR to find address of kernel syscall handler
• Generate payload that immediately restores LSTAR MSR and performs malicious
Ring0 actions
• Write address of payload to LSTAR MSR
• Payload immediately executes in Ring0 on next syscall entry
It's a little more complicated than that...
Supervisor Mode Execution Prevention (SMEP)
• Feature added to CPU to prevent kernel from executing code from user pages
• Attempting to execute code in user pages when in Ring0 causes page fault
• Controlled by bit in CR4 register
Need to read CR4, clear CR4.SMEP bit, write back to CR4
• This can be done via Read/Write CR4 IOCTL primitive or via ROP in payload
• Payload starts executing in Ring0, but hasn't switched to kernelspace yet
• Need to execute swapgs as first instruction
• Also need to execute swapgs before returning from kernel payload
• Kernel Page Table Isolation (KPTI)
• New protection to help mitigate Meltdown CPU vulnerability
• Separate page tables for userspace and kernelspace
• Need to find kernel page table base and write that to CR3
• We can use CR3 read IOCTL to leak Kernel CR3 value when building payload
It's a little more complicated than that...
• AV industry
• What good is an AV when you can bypass it, and how can
the AV help stop this lunacy.
• Microsoft
• Virtualization-based Security (VBS)
• Hypervisor-enforced Code Integrity (HVCI)
• Device Guard
• Black List
IS THERE HOPE?
• Manually searching drivers can be tedious
• Can we automate the process?
• Symbolic execution with angr framework
• Got initial script working in about a day
• Works really well in some cases
• Combinatorial state explosion in others
Automating Detection
Automating Detection
• Testing out the idea...
• Load the driver into angr
• Create a state object to start execution at IOCTL handler
Automating Detection
• Testing out the idea...
• Create symbolic regions for parts of IRP
• Store those into symbolic memory
• And set appropriate pointers in execution state
Automating Detection
• Testing out the idea...
• Create simulation manager based on state
• Explore states trying to reach the address of WRMSR opcode
• If found, show where the WRMSR arguments came from
Automating Detection
• It worked!
• Completed in less than five seconds
• WRMSR address and value are both taken from input buffer
Automating Detection
• We can also automatically find IOCTL handler function
• Set memory write breakpoint on drvobj->MajorFunction[14]
• Explore states forward from driver entry point
Automating Detection
• Problems...
• Current code only supports WDM drivers
• Have some ideas how to support WDF drivers
• Angr uses VEX intermediate representation lifting
• VEX is part of Valgrind
• Has apparently never been used to analyze privileged code
• Decode error on rdmsr/wrmsr, read/write CR, read/write DR opcodes
• Some drivers cause it blow up and use 64GB of ram
DISCLOSURES
DISCLOSURES
DISCLOSURES
• Ask Microsoft what’s their policy regarding bad drivers
•Not a security issue, open a regular ticket
• This might be an issue, are you sure?
•Meh, Not an issue
• Are you REALLY, REALLY, sure?
•Ok, let us check
•…
•Ok, We will do something about it
• THANK YOU!
• Sent disclosure Friday 5pm
• Response came back Saturday morning
• Fix ready to start deployment in 6 weeks
DISCLOSURES
All the primitives in one driver
• Physical and virtual memory read/write
• Read/Write MSR
• Read/Write CR
• Legacy Read/Write PCI via IN/OUT
• IN/OUT
DISCLOSURES
ADVISORIES
Vendor Date Advisory
Intel July 9, 2019 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-
00268.html
Huawei July 10, 2019 https://www.huawei.com/fr/psirt/security-advisories/huawei-sa-20190710-01-
pcmanager-en
Phoenix TBD TBD
REDACTED Aug 13, 2019 TBD
REDACTED TBD TBD
NO RESPONSE
Microsoft Statement
• Bad drivers can be immensely dangerous
• Risk remains when old drivers can still be loaded by Windows
• We want to kill off this entire bug class
Conclusions
• GitHub release of all of our code
• https://github.com/eclypsium/Screwed-Drivers
Code release
Questions?

Weitere ähnliche Inhalte

Was ist angesagt?

Introduction to Linux Privilege Escalation Methods
Introduction to Linux Privilege Escalation MethodsIntroduction to Linux Privilege Escalation Methods
Introduction to Linux Privilege Escalation MethodsBishop Fox
 
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis SystemScalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis SystemTamas K Lengyel
 
How to Root 10 Million Phones with One Exploit
How to Root 10 Million Phones with One ExploitHow to Root 10 Million Phones with One Exploit
How to Root 10 Million Phones with One ExploitJiahong Fang
 
Open Source Cyber Weaponry
Open Source Cyber WeaponryOpen Source Cyber Weaponry
Open Source Cyber WeaponryJoshua L. Davis
 
XPDDS19: Implementing AMD MxGPU - Jonathan Farrell, Assured Information Security
XPDDS19: Implementing AMD MxGPU - Jonathan Farrell, Assured Information SecurityXPDDS19: Implementing AMD MxGPU - Jonathan Farrell, Assured Information Security
XPDDS19: Implementing AMD MxGPU - Jonathan Farrell, Assured Information SecurityThe Linux Foundation
 
Red Team Revenge - Attacking Microsoft ATA
Red Team Revenge - Attacking Microsoft ATARed Team Revenge - Attacking Microsoft ATA
Red Team Revenge - Attacking Microsoft ATANikhil Mittal
 
Hacked? Pray that the Attacker used PowerShell
Hacked? Pray that the Attacker used PowerShellHacked? Pray that the Attacker used PowerShell
Hacked? Pray that the Attacker used PowerShellNikhil Mittal
 
Exploitation and State Machines
Exploitation and State MachinesExploitation and State Machines
Exploitation and State MachinesMichael Scovetta
 
Advanced Weapons Training for the Empire
Advanced Weapons Training for the EmpireAdvanced Weapons Training for the Empire
Advanced Weapons Training for the EmpireJeremy Johnson
 
Privilege escalation from 1 to 0 Workshop
Privilege escalation from 1 to 0 Workshop Privilege escalation from 1 to 0 Workshop
Privilege escalation from 1 to 0 Workshop Hossam .M Hamed
 
Larson Macaulay apt_malware_past_present_future_out_of_band_techniques
Larson Macaulay apt_malware_past_present_future_out_of_band_techniquesLarson Macaulay apt_malware_past_present_future_out_of_band_techniques
Larson Macaulay apt_malware_past_present_future_out_of_band_techniquesScott K. Larson
 
Automate Yo'self -- SeaGL
Automate Yo'self -- SeaGL Automate Yo'self -- SeaGL
Automate Yo'self -- SeaGL John Anderson
 
Kubernetes and container security
Kubernetes and container securityKubernetes and container security
Kubernetes and container securityVolodymyr Shynkar
 
Forging Trusts for Deception in Active Directory
Forging Trusts for Deception in Active DirectoryForging Trusts for Deception in Active Directory
Forging Trusts for Deception in Active DirectoryNikhil Mittal
 
Заполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не оконченаЗаполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не оконченаPositive Hack Days
 
Secure360 - Extracting Password from Windows
Secure360 - Extracting Password from WindowsSecure360 - Extracting Password from Windows
Secure360 - Extracting Password from WindowsScott Sutherland
 
Deployment with Ruby on Rails
Deployment with Ruby on RailsDeployment with Ruby on Rails
Deployment with Ruby on RailsJonathan Weiss
 
Linux privilege escalation 101
Linux privilege escalation 101Linux privilege escalation 101
Linux privilege escalation 101Rashid feroz
 
Automating Post Exploitation with PowerShell
Automating Post Exploitation with PowerShellAutomating Post Exploitation with PowerShell
Automating Post Exploitation with PowerShellEnclaveSecurity
 

Was ist angesagt? (20)

Introduction to Linux Privilege Escalation Methods
Introduction to Linux Privilege Escalation MethodsIntroduction to Linux Privilege Escalation Methods
Introduction to Linux Privilege Escalation Methods
 
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis SystemScalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
 
How to Root 10 Million Phones with One Exploit
How to Root 10 Million Phones with One ExploitHow to Root 10 Million Phones with One Exploit
How to Root 10 Million Phones with One Exploit
 
Open Source Cyber Weaponry
Open Source Cyber WeaponryOpen Source Cyber Weaponry
Open Source Cyber Weaponry
 
XPDDS19: Implementing AMD MxGPU - Jonathan Farrell, Assured Information Security
XPDDS19: Implementing AMD MxGPU - Jonathan Farrell, Assured Information SecurityXPDDS19: Implementing AMD MxGPU - Jonathan Farrell, Assured Information Security
XPDDS19: Implementing AMD MxGPU - Jonathan Farrell, Assured Information Security
 
Red Team Revenge - Attacking Microsoft ATA
Red Team Revenge - Attacking Microsoft ATARed Team Revenge - Attacking Microsoft ATA
Red Team Revenge - Attacking Microsoft ATA
 
Hacked? Pray that the Attacker used PowerShell
Hacked? Pray that the Attacker used PowerShellHacked? Pray that the Attacker used PowerShell
Hacked? Pray that the Attacker used PowerShell
 
Exploitation and State Machines
Exploitation and State MachinesExploitation and State Machines
Exploitation and State Machines
 
Advanced Weapons Training for the Empire
Advanced Weapons Training for the EmpireAdvanced Weapons Training for the Empire
Advanced Weapons Training for the Empire
 
Privilege escalation from 1 to 0 Workshop
Privilege escalation from 1 to 0 Workshop Privilege escalation from 1 to 0 Workshop
Privilege escalation from 1 to 0 Workshop
 
Larson Macaulay apt_malware_past_present_future_out_of_band_techniques
Larson Macaulay apt_malware_past_present_future_out_of_band_techniquesLarson Macaulay apt_malware_past_present_future_out_of_band_techniques
Larson Macaulay apt_malware_past_present_future_out_of_band_techniques
 
Racing with Droids
Racing with DroidsRacing with Droids
Racing with Droids
 
Automate Yo'self -- SeaGL
Automate Yo'self -- SeaGL Automate Yo'self -- SeaGL
Automate Yo'self -- SeaGL
 
Kubernetes and container security
Kubernetes and container securityKubernetes and container security
Kubernetes and container security
 
Forging Trusts for Deception in Active Directory
Forging Trusts for Deception in Active DirectoryForging Trusts for Deception in Active Directory
Forging Trusts for Deception in Active Directory
 
Заполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не оконченаЗаполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не окончена
 
Secure360 - Extracting Password from Windows
Secure360 - Extracting Password from WindowsSecure360 - Extracting Password from Windows
Secure360 - Extracting Password from Windows
 
Deployment with Ruby on Rails
Deployment with Ruby on RailsDeployment with Ruby on Rails
Deployment with Ruby on Rails
 
Linux privilege escalation 101
Linux privilege escalation 101Linux privilege escalation 101
Linux privilege escalation 101
 
Automating Post Exploitation with PowerShell
Automating Post Exploitation with PowerShellAutomating Post Exploitation with PowerShell
Automating Post Exploitation with PowerShell
 

Ähnlich wie DEF CON 27 - JESSE MICHAEL - get off the kernel if you can't drive

Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...
Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...
Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...44CON
 
DEF CON 27 - CHRISTOPHER ROBERTS - firmware slap
DEF CON 27 - CHRISTOPHER ROBERTS - firmware slapDEF CON 27 - CHRISTOPHER ROBERTS - firmware slap
DEF CON 27 - CHRISTOPHER ROBERTS - firmware slapFelipe Prado
 
Kernel Mode Threats and Practical Defenses
Kernel Mode Threats and Practical DefensesKernel Mode Threats and Practical Defenses
Kernel Mode Threats and Practical DefensesPriyanka Aash
 
Oracle WebLogic Diagnostics & Perfomance tuning
Oracle WebLogic Diagnostics & Perfomance tuningOracle WebLogic Diagnostics & Perfomance tuning
Oracle WebLogic Diagnostics & Perfomance tuningMichel Schildmeijer
 
stackconf 2020 | Replace your Docker based Containers with Cri-o Kata Contain...
stackconf 2020 | Replace your Docker based Containers with Cri-o Kata Contain...stackconf 2020 | Replace your Docker based Containers with Cri-o Kata Contain...
stackconf 2020 | Replace your Docker based Containers with Cri-o Kata Contain...NETWAYS
 
Practical Windows Kernel Exploitation
Practical Windows Kernel ExploitationPractical Windows Kernel Exploitation
Practical Windows Kernel ExploitationzeroSteiner
 
Top 10 secure boot mistakes
Top 10 secure boot mistakesTop 10 secure boot mistakes
Top 10 secure boot mistakesJustin Black
 
Understanding container security
Understanding container securityUnderstanding container security
Understanding container securityJohn Kinsella
 
Metasploit & Windows Kernel Exploitation
Metasploit & Windows Kernel ExploitationMetasploit & Windows Kernel Exploitation
Metasploit & Windows Kernel ExploitationzeroSteiner
 
Security research over Windows #defcon china
Security research over Windows #defcon chinaSecurity research over Windows #defcon china
Security research over Windows #defcon chinaPeter Hlavaty
 
Sista: Improving Cog’s JIT performance
Sista: Improving Cog’s JIT performanceSista: Improving Cog’s JIT performance
Sista: Improving Cog’s JIT performanceESUG
 
Grabbing the PostgreSQL Elephant by the Trunk
Grabbing the PostgreSQL Elephant by the TrunkGrabbing the PostgreSQL Elephant by the Trunk
Grabbing the PostgreSQL Elephant by the TrunkHarold Giménez
 
Smart monitoring how does oracle rac manage resource, state ukoug19
Smart monitoring how does oracle rac manage resource, state ukoug19Smart monitoring how does oracle rac manage resource, state ukoug19
Smart monitoring how does oracle rac manage resource, state ukoug19Anil Nair
 
[若渴計畫] Challenges and Solutions of Window Remote Shellcode
[若渴計畫] Challenges and Solutions of Window Remote Shellcode[若渴計畫] Challenges and Solutions of Window Remote Shellcode
[若渴計畫] Challenges and Solutions of Window Remote ShellcodeAj MaChInE
 
Advanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCONAdvanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCONLyon Yang
 
Bh ad-12-stealing-from-thieves-saher-slides
Bh ad-12-stealing-from-thieves-saher-slidesBh ad-12-stealing-from-thieves-saher-slides
Bh ad-12-stealing-from-thieves-saher-slidesMatt Kocubinski
 
Stealing from Thieves: Breaking IonCUBE VM to RE Exploit Kits
Stealing from Thieves: Breaking IonCUBE VM to RE Exploit KitsStealing from Thieves: Breaking IonCUBE VM to RE Exploit Kits
Stealing from Thieves: Breaking IonCUBE VM to RE Exploit KitsМохачёк Сахер
 
10 Tips for AIX Security
10 Tips for AIX Security10 Tips for AIX Security
10 Tips for AIX SecurityHelpSystems
 

Ähnlich wie DEF CON 27 - JESSE MICHAEL - get off the kernel if you can't drive (20)

Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...
Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...
Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...
 
DEF CON 27 - CHRISTOPHER ROBERTS - firmware slap
DEF CON 27 - CHRISTOPHER ROBERTS - firmware slapDEF CON 27 - CHRISTOPHER ROBERTS - firmware slap
DEF CON 27 - CHRISTOPHER ROBERTS - firmware slap
 
Kernel Mode Threats and Practical Defenses
Kernel Mode Threats and Practical DefensesKernel Mode Threats and Practical Defenses
Kernel Mode Threats and Practical Defenses
 
Oracle WebLogic Diagnostics & Perfomance tuning
Oracle WebLogic Diagnostics & Perfomance tuningOracle WebLogic Diagnostics & Perfomance tuning
Oracle WebLogic Diagnostics & Perfomance tuning
 
stackconf 2020 | Replace your Docker based Containers with Cri-o Kata Contain...
stackconf 2020 | Replace your Docker based Containers with Cri-o Kata Contain...stackconf 2020 | Replace your Docker based Containers with Cri-o Kata Contain...
stackconf 2020 | Replace your Docker based Containers with Cri-o Kata Contain...
 
Practical Windows Kernel Exploitation
Practical Windows Kernel ExploitationPractical Windows Kernel Exploitation
Practical Windows Kernel Exploitation
 
Top 10 secure boot mistakes
Top 10 secure boot mistakesTop 10 secure boot mistakes
Top 10 secure boot mistakes
 
Understanding container security
Understanding container securityUnderstanding container security
Understanding container security
 
Metasploit & Windows Kernel Exploitation
Metasploit & Windows Kernel ExploitationMetasploit & Windows Kernel Exploitation
Metasploit & Windows Kernel Exploitation
 
mtl_rubykaigi
mtl_rubykaigimtl_rubykaigi
mtl_rubykaigi
 
Security research over Windows #defcon china
Security research over Windows #defcon chinaSecurity research over Windows #defcon china
Security research over Windows #defcon china
 
Sista: Improving Cog’s JIT performance
Sista: Improving Cog’s JIT performanceSista: Improving Cog’s JIT performance
Sista: Improving Cog’s JIT performance
 
Grabbing the PostgreSQL Elephant by the Trunk
Grabbing the PostgreSQL Elephant by the TrunkGrabbing the PostgreSQL Elephant by the Trunk
Grabbing the PostgreSQL Elephant by the Trunk
 
Smart monitoring how does oracle rac manage resource, state ukoug19
Smart monitoring how does oracle rac manage resource, state ukoug19Smart monitoring how does oracle rac manage resource, state ukoug19
Smart monitoring how does oracle rac manage resource, state ukoug19
 
[若渴計畫] Challenges and Solutions of Window Remote Shellcode
[若渴計畫] Challenges and Solutions of Window Remote Shellcode[若渴計畫] Challenges and Solutions of Window Remote Shellcode
[若渴計畫] Challenges and Solutions of Window Remote Shellcode
 
Deep hooks
Deep hooksDeep hooks
Deep hooks
 
Advanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCONAdvanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCON
 
Bh ad-12-stealing-from-thieves-saher-slides
Bh ad-12-stealing-from-thieves-saher-slidesBh ad-12-stealing-from-thieves-saher-slides
Bh ad-12-stealing-from-thieves-saher-slides
 
Stealing from Thieves: Breaking IonCUBE VM to RE Exploit Kits
Stealing from Thieves: Breaking IonCUBE VM to RE Exploit KitsStealing from Thieves: Breaking IonCUBE VM to RE Exploit Kits
Stealing from Thieves: Breaking IonCUBE VM to RE Exploit Kits
 
10 Tips for AIX Security
10 Tips for AIX Security10 Tips for AIX Security
10 Tips for AIX Security
 

Mehr von Felipe Prado

DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directory
DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directoryDEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directory
DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directoryFelipe Prado
 
DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...
DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...
DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...Felipe Prado
 
DEF CON 24 - Tamas Szakaly - help i got ants
DEF CON 24 - Tamas Szakaly - help i got antsDEF CON 24 - Tamas Szakaly - help i got ants
DEF CON 24 - Tamas Szakaly - help i got antsFelipe Prado
 
DEF CON 24 - Ladar Levison - compelled decryption
DEF CON 24 - Ladar Levison - compelled decryptionDEF CON 24 - Ladar Levison - compelled decryption
DEF CON 24 - Ladar Levison - compelled decryptionFelipe Prado
 
DEF CON 24 - Clarence Chio - machine duping 101
DEF CON 24 - Clarence Chio - machine duping 101DEF CON 24 - Clarence Chio - machine duping 101
DEF CON 24 - Clarence Chio - machine duping 101Felipe Prado
 
DEF CON 24 - Chris Rock - how to overthrow a government
DEF CON 24 - Chris Rock - how to overthrow a governmentDEF CON 24 - Chris Rock - how to overthrow a government
DEF CON 24 - Chris Rock - how to overthrow a governmentFelipe Prado
 
DEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardware
DEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardwareDEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardware
DEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardwareFelipe Prado
 
DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...
DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...
DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...Felipe Prado
 
DEF CON 24 - Jay Beale and Larry Pesce - phishing without frustration
DEF CON 24 - Jay Beale and Larry Pesce - phishing without frustrationDEF CON 24 - Jay Beale and Larry Pesce - phishing without frustration
DEF CON 24 - Jay Beale and Larry Pesce - phishing without frustrationFelipe Prado
 
DEF CON 24 - Gorenc Sands - hacker machine interface
DEF CON 24 - Gorenc Sands - hacker machine interfaceDEF CON 24 - Gorenc Sands - hacker machine interface
DEF CON 24 - Gorenc Sands - hacker machine interfaceFelipe Prado
 
DEF CON 24 - Allan Cecil and DwangoAC - tasbot the perfectionist
DEF CON 24 - Allan Cecil and DwangoAC -  tasbot the perfectionistDEF CON 24 - Allan Cecil and DwangoAC -  tasbot the perfectionist
DEF CON 24 - Allan Cecil and DwangoAC - tasbot the perfectionistFelipe Prado
 
DEF CON 24 - Rose and Ramsey - picking bluetooth low energy locks
DEF CON 24 - Rose and Ramsey - picking bluetooth low energy locksDEF CON 24 - Rose and Ramsey - picking bluetooth low energy locks
DEF CON 24 - Rose and Ramsey - picking bluetooth low energy locksFelipe Prado
 
DEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud securityDEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud securityFelipe Prado
 
DEF CON 24 - Grant Bugher - Bypassing captive portals
DEF CON 24 - Grant Bugher - Bypassing captive portalsDEF CON 24 - Grant Bugher - Bypassing captive portals
DEF CON 24 - Grant Bugher - Bypassing captive portalsFelipe Prado
 
DEF CON 24 - Patrick Wardle - 99 problems little snitch
DEF CON 24 - Patrick Wardle - 99 problems little snitchDEF CON 24 - Patrick Wardle - 99 problems little snitch
DEF CON 24 - Patrick Wardle - 99 problems little snitchFelipe Prado
 
DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...
DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...
DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...Felipe Prado
 
DEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucks
DEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucksDEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucks
DEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucksFelipe Prado
 
DEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitationDEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitationFelipe Prado
 
DEF CON 24 - Klijnsma and Tentler - stargate pivoting through vnc
DEF CON 24 - Klijnsma and Tentler - stargate pivoting through vncDEF CON 24 - Klijnsma and Tentler - stargate pivoting through vnc
DEF CON 24 - Klijnsma and Tentler - stargate pivoting through vncFelipe Prado
 
DEF CON 24 - Antonio Joseph - fuzzing android devices
DEF CON 24 - Antonio Joseph - fuzzing android devicesDEF CON 24 - Antonio Joseph - fuzzing android devices
DEF CON 24 - Antonio Joseph - fuzzing android devicesFelipe Prado
 

Mehr von Felipe Prado (20)

DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directory
DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directoryDEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directory
DEF CON 24 - Sean Metcalf - beyond the mcse red teaming active directory
 
DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...
DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...
DEF CON 24 - Bertin Bervis and James Jara - exploiting and attacking seismolo...
 
DEF CON 24 - Tamas Szakaly - help i got ants
DEF CON 24 - Tamas Szakaly - help i got antsDEF CON 24 - Tamas Szakaly - help i got ants
DEF CON 24 - Tamas Szakaly - help i got ants
 
DEF CON 24 - Ladar Levison - compelled decryption
DEF CON 24 - Ladar Levison - compelled decryptionDEF CON 24 - Ladar Levison - compelled decryption
DEF CON 24 - Ladar Levison - compelled decryption
 
DEF CON 24 - Clarence Chio - machine duping 101
DEF CON 24 - Clarence Chio - machine duping 101DEF CON 24 - Clarence Chio - machine duping 101
DEF CON 24 - Clarence Chio - machine duping 101
 
DEF CON 24 - Chris Rock - how to overthrow a government
DEF CON 24 - Chris Rock - how to overthrow a governmentDEF CON 24 - Chris Rock - how to overthrow a government
DEF CON 24 - Chris Rock - how to overthrow a government
 
DEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardware
DEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardwareDEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardware
DEF CON 24 - Fitzpatrick and Grand - 101 ways to brick your hardware
 
DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...
DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...
DEF CON 24 - Rogan Dawes and Dominic White - universal serial aBUSe remote at...
 
DEF CON 24 - Jay Beale and Larry Pesce - phishing without frustration
DEF CON 24 - Jay Beale and Larry Pesce - phishing without frustrationDEF CON 24 - Jay Beale and Larry Pesce - phishing without frustration
DEF CON 24 - Jay Beale and Larry Pesce - phishing without frustration
 
DEF CON 24 - Gorenc Sands - hacker machine interface
DEF CON 24 - Gorenc Sands - hacker machine interfaceDEF CON 24 - Gorenc Sands - hacker machine interface
DEF CON 24 - Gorenc Sands - hacker machine interface
 
DEF CON 24 - Allan Cecil and DwangoAC - tasbot the perfectionist
DEF CON 24 - Allan Cecil and DwangoAC -  tasbot the perfectionistDEF CON 24 - Allan Cecil and DwangoAC -  tasbot the perfectionist
DEF CON 24 - Allan Cecil and DwangoAC - tasbot the perfectionist
 
DEF CON 24 - Rose and Ramsey - picking bluetooth low energy locks
DEF CON 24 - Rose and Ramsey - picking bluetooth low energy locksDEF CON 24 - Rose and Ramsey - picking bluetooth low energy locks
DEF CON 24 - Rose and Ramsey - picking bluetooth low energy locks
 
DEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud securityDEF CON 24 - Rich Mogull - pragmatic cloud security
DEF CON 24 - Rich Mogull - pragmatic cloud security
 
DEF CON 24 - Grant Bugher - Bypassing captive portals
DEF CON 24 - Grant Bugher - Bypassing captive portalsDEF CON 24 - Grant Bugher - Bypassing captive portals
DEF CON 24 - Grant Bugher - Bypassing captive portals
 
DEF CON 24 - Patrick Wardle - 99 problems little snitch
DEF CON 24 - Patrick Wardle - 99 problems little snitchDEF CON 24 - Patrick Wardle - 99 problems little snitch
DEF CON 24 - Patrick Wardle - 99 problems little snitch
 
DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...
DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...
DEF CON 24 - Plore - side -channel attacks on high security electronic safe l...
 
DEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucks
DEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucksDEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucks
DEF CON 24 - Six Volts and Haystack - cheap tools for hacking heavy trucks
 
DEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitationDEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitation
 
DEF CON 24 - Klijnsma and Tentler - stargate pivoting through vnc
DEF CON 24 - Klijnsma and Tentler - stargate pivoting through vncDEF CON 24 - Klijnsma and Tentler - stargate pivoting through vnc
DEF CON 24 - Klijnsma and Tentler - stargate pivoting through vnc
 
DEF CON 24 - Antonio Joseph - fuzzing android devices
DEF CON 24 - Antonio Joseph - fuzzing android devicesDEF CON 24 - Antonio Joseph - fuzzing android devices
DEF CON 24 - Antonio Joseph - fuzzing android devices
 

Kürzlich hochgeladen

Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024The Digital Insurer
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfOverkill Security
 

Kürzlich hochgeladen (20)

Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 

DEF CON 27 - JESSE MICHAEL - get off the kernel if you can't drive

  • 1.
  • 3. AGENDA • Beginning • . • . • . • . • Conclusions • Q&A
  • 4. • Diego Juarez • https://www.secureauth.com/labs/advisories/asus-drivers-elevation-privilege-vulnerabilities • https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities • https://www.secureauth.com/labs/advisories/asrock-drivers-elevation-privilege-vulnerabilities • @ReWolf • https://github.com/rwfpl/rewolf-msi-exploit + Blog post link in Readme • @NOPAndRoll (Ryan Warns) / Timothy Harrison • https://downloads.immunityinc.com/infiltrate2019-slidepacks/ryan-warns-timothy-harrison-device- driver-debauchery-msr-madness/MSR_Madness_v2.9_INFILTRATE.pptx • @SpecialHoang • https://medium.com/@fsx30/weaponizing-vulnerable-driver-for-privilege-escalation-gigabyte-edition- e73ee523598b PRIOR WORK
  • 5.
  • 7. BACKGROUND Application Windows OS Driver Device REQUEST MAGIC REQUEST DeviceIoControl(dev, ioctl, inbuf, insize, ...) IOCTL handler in driver called with IRP struct • contains args passed from userspace
  • 8. 2.3. Windows drivers 2.3.1. Signed 2.3.2. WHQL signed 2.3.3. EV signing cert (A Must for Win10 signing process)
  • 9.
  • 10. Briefly explain the process of signing code HOW IT’S MADE
  • 11. • RWEverything • LoJax • Slingshot • Game Cheats and Anti-Cheats (CapCom and others) • MSI+ASUS+GIGABYTE+ASROCK KNOWN THREATS
  • 12. • Utility to access almost all hardware interfaces via software • User-space app + signed RwDrv.sys driver • Driver acts as a privileged proxy to hardware interfaces • Allows arbitrary access to privileged resources not intended to be available to user-space • CHIPSEC helper to use RwDrv.sys when available Read & Write Everything
  • 13. • First UEFI malware found in the wild • Implant tool includes RwDrv.sys driver from RWEverything • Loads driver to gain direct access to SPI controller in PCH • Uses direct SPI controller access to rewrite UEFI firmware LoJax
  • 14. • APT campaign brought along its own malicious driver • Active from 2012 through at least 2018 • Exploited other drivers with read/write MSR to bypass Driver Signing Enforcement to install kernel rootkit Slingshot
  • 15. 1. Privilege escalation from Userspace to Kernelspace 2. Bypass/disable Windows security mechanisms 3. Direct hardware access • Can potentially rewrite firmware Motivations
  • 16. 1. Driver is already on system and loaded • Access to driver is controlled by policy configured by driver itself • Many drivers allow access by non-admin 2. Driver is already on system and not loaded • Need admin privs to load driver • Can also wait until admin process loads driver to avoid needing admin privs 3. Malware brings driver along with it • Need admin privs to load driver • Can bring older version of driver • Lojax did this for in-the-wild campaign Attack Scenarios
  • 17. 1. Signed drivers 2. Focused on drivers from firmware/hardware vendors 3. Size (< 100KB) 4. rdmsr/wrmsr, mov crN, in/out opcodes are big hints 5. Windows Driver Model vs Windows Driver Framework Finding drivers
  • 18. Windows Driver Model Windows Driver Framework Finding drivers
  • 19. IoCreateDevice vs. WdmlibIoCreateDeviceSecure Security Descriptor Definition Language (SDDL) • Used to specify security policy for driver Example: • D:P(A;;GA;;;SY)(A;;GA;;;BA) DACL that allows: • GENERIC_ALL to Local System • GENERIC_ALL to Built-in Administrators Finding drivers
  • 20. • Spent 2 weeks looking for drivers • We skimmed though hundreds of files • At least 42 vulnerable signed x64 drivers • Found others since ¯_(ツ)_/¯ Finding drivers
  • 21. What can we do from user space with a bad driver? • Physical memory access • MMIO • MSR Read & Write • Control register access • PCI device access • SMBUS • And more... NOW WHAT
  • 22. Arbitrary Ring0 memcpy • Can be used to patch kernel code and data structures • Steal tokens, elevate privileges, etc • PatchGuard can catch some modifications, but not all
  • 23. Arbitrary Physical Memory Write • Another mechanism to patch kernel code and data structures • Steal tokens, elevate privileges, etc • PatchGuard can catch some modifications, but not all • Can also be used to perform MMIO access to PCIe and other devices
  • 24. Lookup Physical Address from Virtual Address • Useful when dealing with IOCTLs that provide Read/Write using physical addresses
  • 25. Arbitrary MSR Read Model Specific Registers • Originally used for "experimental" features not guaranteed to be present in future processors • Some MSRs have now been classified as architectural and will be supported by all future processors • MSRs can be per-package, per-core, or per-thread • Access to these registers are via rdmsr and wrmsr opcodes • Only accessible by Ring0
  • 26. Arbitrary MSR Write Security-critical architectural MSRs • STAR (0xC0000081) • SYSCALL EIP address and Ring 0 and Ring 3 Segment base • LSTAR (0xC0000082) • The kernel's RIP for SYSCALL entry for 64 bit software • CSTAR (0xC0000083) • The kernel's RIP for SYSCALL entry in compatibility mode Entrypoints used in transition from Ring3 to Ring0
  • 27. Arbitrary Control Register Read CR0 contains key processor control bits: • PE: Protected Mode Enable • WP: Write Protect • PG: Paging Enable CR3 = Base of page table structures CR4 contains additional security-relevant control bits: • UMIP: User-Mode Instruction Prevention • VMXE: Virtual Machine Extensions Enable • SMEP: Supervisor Mode Execution Protection Enable • SMAP: Supervisor Mode Access Protection Enable
  • 28. Arbitrary Control Register Write CR0 contains key processor control bits: • PE: Protected Mode Enable • WP: Write Protect • PG: Paging Enable CR3 = Base of page table structures CR4 contains additional security-relevant control bits: • UMIP: User-Mode Instruction Prevention • VMXE: Virtual Machine Extensions Enable • SMEP: Supervisor Mode Execution Protection Enable • SMAP: Supervisor Mode Access Protection Enable
  • 29. Arbitrary IO Port Write • How dangerous this is depends on what's in the system • Servers may have ASPEED BMC with Pantdown vulnerability which provides read/write into BMC address space via IO port access • Laptops likely have embedded controller (EC) reachable via IO port access • Can potentially be used to perform legacy PCI access by accessing ports 0xCF8/0xCFC
  • 30. Arbitrary Legacy PCI Write • How dangerous this is depends on what's in the system • Issues with overlapping PCI device BAR over memory regions • Overlapping PCI device over TPM region • Memory hole attack
  • 31. • Can we get our own code signing cert? • Process and cost. • Legality CAN I DO IT TOO?
  • 32. Putting it all together High-level steps to escalate from Ring3 to Ring0 via MSR access • Allocate buffer for Ring0 payload • Read LSTAR MSR to find address of kernel syscall handler • Generate payload that immediately restores LSTAR MSR and performs malicious Ring0 actions • Write address of payload to LSTAR MSR • Payload immediately executes in Ring0 on next syscall entry
  • 33. It's a little more complicated than that... Supervisor Mode Execution Prevention (SMEP) • Feature added to CPU to prevent kernel from executing code from user pages • Attempting to execute code in user pages when in Ring0 causes page fault • Controlled by bit in CR4 register Need to read CR4, clear CR4.SMEP bit, write back to CR4 • This can be done via Read/Write CR4 IOCTL primitive or via ROP in payload
  • 34. • Payload starts executing in Ring0, but hasn't switched to kernelspace yet • Need to execute swapgs as first instruction • Also need to execute swapgs before returning from kernel payload • Kernel Page Table Isolation (KPTI) • New protection to help mitigate Meltdown CPU vulnerability • Separate page tables for userspace and kernelspace • Need to find kernel page table base and write that to CR3 • We can use CR3 read IOCTL to leak Kernel CR3 value when building payload It's a little more complicated than that...
  • 35.
  • 36. • AV industry • What good is an AV when you can bypass it, and how can the AV help stop this lunacy. • Microsoft • Virtualization-based Security (VBS) • Hypervisor-enforced Code Integrity (HVCI) • Device Guard • Black List IS THERE HOPE?
  • 37. • Manually searching drivers can be tedious • Can we automate the process? • Symbolic execution with angr framework • Got initial script working in about a day • Works really well in some cases • Combinatorial state explosion in others Automating Detection
  • 38. Automating Detection • Testing out the idea... • Load the driver into angr • Create a state object to start execution at IOCTL handler
  • 39. Automating Detection • Testing out the idea... • Create symbolic regions for parts of IRP • Store those into symbolic memory • And set appropriate pointers in execution state
  • 40. Automating Detection • Testing out the idea... • Create simulation manager based on state • Explore states trying to reach the address of WRMSR opcode • If found, show where the WRMSR arguments came from
  • 41. Automating Detection • It worked! • Completed in less than five seconds • WRMSR address and value are both taken from input buffer
  • 42. Automating Detection • We can also automatically find IOCTL handler function • Set memory write breakpoint on drvobj->MajorFunction[14] • Explore states forward from driver entry point
  • 43. Automating Detection • Problems... • Current code only supports WDM drivers • Have some ideas how to support WDF drivers • Angr uses VEX intermediate representation lifting • VEX is part of Valgrind • Has apparently never been used to analyze privileged code • Decode error on rdmsr/wrmsr, read/write CR, read/write DR opcodes • Some drivers cause it blow up and use 64GB of ram
  • 46. DISCLOSURES • Ask Microsoft what’s their policy regarding bad drivers •Not a security issue, open a regular ticket • This might be an issue, are you sure? •Meh, Not an issue • Are you REALLY, REALLY, sure? •Ok, let us check •… •Ok, We will do something about it • THANK YOU!
  • 47. • Sent disclosure Friday 5pm • Response came back Saturday morning • Fix ready to start deployment in 6 weeks DISCLOSURES
  • 48. All the primitives in one driver • Physical and virtual memory read/write • Read/Write MSR • Read/Write CR • Legacy Read/Write PCI via IN/OUT • IN/OUT DISCLOSURES
  • 49. ADVISORIES Vendor Date Advisory Intel July 9, 2019 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa- 00268.html Huawei July 10, 2019 https://www.huawei.com/fr/psirt/security-advisories/huawei-sa-20190710-01- pcmanager-en Phoenix TBD TBD REDACTED Aug 13, 2019 TBD REDACTED TBD TBD
  • 52. • Bad drivers can be immensely dangerous • Risk remains when old drivers can still be loaded by Windows • We want to kill off this entire bug class Conclusions
  • 53. • GitHub release of all of our code • https://github.com/eclypsium/Screwed-Drivers Code release