SlideShare une entreprise Scribd logo
1  sur  68
1
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Tú a Boston Barcelona y yo a
California Tejas
A patadas con mi SCADA!
Juan Vazquez & Julian Vilas
2
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Presentation
Juan Vazquez (@_juan_vazquez_) from Austin
(USA)
– Exploit developer at Metasploit (Rapid7)
Julian Vilas (@julianvilas) from Barcelona (Spain)
– Security analyst & researcher at Scytl
Bloggers of a non-too-much-regularly-updated blog

– testpurposes.net
3
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Motivation
After being working side by side during years, we
decided to do something together! (Just when we’re
8.000 Km far)
What? Some SCADA research:
– No intro to SCADA.
– No compliance & regulation review.
– No paperwork research about its security in general.
– Just (in-depth) analysis of a big SCADA product.
Why?...
4
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Index
Introduction
Organization
Platform Discovery
Vulnerabilities & Exploitation
Post Exploitation
Last topic
Conclusions
5
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Introduction
Yokogawa CENTUM CS 3000 R3
“Yokogawa released CENTUM CS 3000 R3 in 1998 as the first Windows-based
production control system under our brand. For over 10 years of continuous
developments and enhancements, CENTUM CS 3000 R3 is equipped with functions
to make it a matured system. With over 7600 systems sold worldwide, it is a
field-proven system with 99.99999% of availability.”
6
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Introduction
Why we selected this product?
First version achieved
– R3.02 (September 2001)
Finally, thanks to Russian & Vietnamese forums
(you rocks guys! ;P)
– R3.08.50 (October 2007)
7
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Introduction
Since here, strange things started to happen...
8
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Introduction. Basic elements.
FCS
HIS
Field elements
9
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Introduction. Topology.
10
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Introduction
Doesn’t look familiar?
11
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Organization. Problems
Distance & Timezones (GMT +1 vs GMT - 6)
12
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Organization. Problems
SCADA Software
– Closed Software
– Documentation and Training
– Deployment
– Development
Think: Mozilla Firefox vs Yokogawa Centum
CS3000
13
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Organization. Solutions
Communications:
– Google Hangout / Google Chat
– Adium + OTR (mode paranoia /on)
Work & Collaboration Environment:
– Upgrade ADSL line + VPN
– Google Drive + Google Docs
– Confluence + Team Calendars
– VirtualBox
– GIT
– CollabREate
14
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Organization. Solutions
Work methodology
– SCRUM based (just a little)
15
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Organization. Our Environment
What exactly do we have?
Software with capabilities for:
– Operating & monitoring functions (HIS)
– Engineering
– FCS simulation & virtual testing
Tons of exe’s, dll’s, docs, installed on Windows
XP SP2 (SP3 support was added on R3.08.70
(November 2008)) ← Yes, WTF!
16
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Platform Discovery
Work with the product
Discover the components
Discover the Real Attack Surface!
– Windows Services
– Application Network Services
– Application Local Services
– Application client components (ActvX).
17
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Platform Discovery
Example: Initial Installation
18
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Platform Discovery
Example: Basic Demo Project Running (I) /
Processes
19
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Platform Discovery
Example: Basic Demo Project Running (II) /
Network
20
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Vulnerabilities. Documentation.
First fails were discovered during installation
process
– User created: “CENTUM”
– Password: we’re sure you can guess it in your first try
;)
21
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Vulnerabilities. Documentation.
– Program installed under “C:CS3000”
– Wait….
22
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Vulnerabilities. Documentation.
WTF?
23
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Vulnerabilities. Documentation.
WTF?
24
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Vulnerabilities. Documentation.
WTF?
25
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Vulnerabilities. Documentation.
WTF?
26
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Vulnerabilities. Design.
Problems in typical SCADA protocols (like
MODBUS) have been widely discussed
Things are not so different here, even in the
application layers you can spot a set of protocols
with a lack of authentication, integrity checks,
etc.
27
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Vulnerabilities. Design.
Example: BKBCopyD.exe
– Brief Description: Allows File Sharing, similarities with
FTP. No authentication
28
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
RETR command STOR command
Vulnerabilities. Design.
29
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Vulnerabilities. Design.
Metasploit DEMO.
– Using Auxiliary modules to download and upload files.
30
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Vulnerabilities. Implementation...
5 Vulnerabilities Found
– Stack and Heap Based Buffer Overflows
– In different binaries (applications and protocols)
Disclosure
– Rapid7 Vulnerability Disclosure Policy
• https://www.rapid7.com/disclosure.jsp
– Contact with Vendor (15 days)
– Disclosure with CERT (45 days) (CERT and JPCERT
in our case)
– Public Disclosure (60 days)
31
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Vulnerabilities. Implementation.
Today we make public details and exploits for
three vulnerabilities.
One disclosure has been delayed because the
vendor asked.
Last one is still in the disclosure process
explained.
32
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Vulnerabilities. Implementation.
Summary
– Heap Buffer Overflow in
– Stack Buffer Overflow in
– It shouldn’t be readable
– Stack Buffer Overflow in
– It shouldn’t be readable
33
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Vulnerabilities. Implementation.
Heap overflow in
34
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Vulnerabilities. Implementation.
Buffer Overflow….
35
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Vulnerabilities. Implementation.
Buffer Overflow in….
36
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Vulnerabilities. Implementation.
How to find them? Semi Guided Dumb Fuzzing
1) Basic understanding of the Protocol
– Network Captures
– Reverse Engineering
2) Fuzz
3) Profit
37
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Exploitation
Supported Operating Systems
38
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Exploitation
Lack of Compilation Time Protections (stack
cookies)
Lack of Linking Time Protections (SAFESeh)
39
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Exploitation
DEMO: Metasploit vs Yokogawa CENTUM
CS3000
– Exploits already landed in Metasploit.
– Free shells! we love shells! 
– Check your installations! (more about that later…)
40
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Post Exploitation
We got shells… now what?
41
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Post Exploitation
We should have access to systems with highly
valuable data, get it!
Steal data in SCADA environments :?
– Meterpreter is a powerful payload!!
– OJ (TheColonial) is doing an awesome work with it!
– You definitely should read:
• http://buffered.io/posts/3-months-of-meterpreter/
42
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Post Exploitation
The recent OJ’s work includes Window
Integration:
“The goal here was to make it possible to enumerate all the windows on the current
desktop to give you a clearer view of what the user is running, and to perhaps allow
for interaction with those Windows later via Railgun”
We have used it to enumerate interesting
windows, maximize and screenshot them!
43
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Post Exploitation
We should have access to systems with the
power… to move things… move them!
Spend few hours reading documentation
– Wasn’t funny :(
Found utilities where design the operation &
monitoring graphics
44
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Post Exploitation
45
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Post Exploitation
Started playing with it
46
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Post Exploitation
We realized we were totally lost
Who said 8 == D ?
47
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Post Exploitation
OK, goto fail… mmm… no, go back to read
more doc we mean ;)
Some hours later, we knew a few more things…
48
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Post Exploitation
Process Variable (PV)
Set Point Variable (SV)
Manipulated Variable (MV)
49
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Post Exploitation
50
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Post Exploitation
It means:
– FCS gets PVs from I/O modules
– FCS knows the SV value, and therefore if it should do
any correction operation (MV) to I/O modules
From the point of view of operating & monitoring
– HIS gets PVs from FCS
– HIS can set SVs to FCS
– HIS can get MVs from FCS
51
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Post Exploitation
Our hello world: a loop between PV and MV
52
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Post Exploitation
How does it look?
53
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Post Exploitation
Code Injection to allow tampering of
communications between HIS and FCS
What to tamper?
– SV
Where?
– BKFSim_vhfd.exe
How?
– Uses ws2_32.dll and its API for TCP sockets.
54
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Post Exploitation
How?
– File System: Just drop a trojanized DLL
– Memory:
• IAT hijack?
• Detours Hooks?
…
Metasploit Friendly :?:?
55
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Post Exploitation
Reflective DLL Injection!
– Stephen Fewer
Integrated Into Metasploit / Meterpreter
– https://github.com/stephenfewer/ReflectiveDLLInjectio
n
56
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Post Exploitation
Metasploit & Reflective DLL Injection
– Meterpreter & Extensions Loading
– Payload stage
• payload/windows/stage/dllinject
– Local Kernel Exploits
• Example: CVE-2013-3660 (pprFlattenRec)
– Post Exploitation
• post/windows/manage/reflective_dll_inject
57
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Post Exploitation
DEMO
– Windows Screenshots with Metasploit
– Reflective DLL injection: Tamper communications for
manipulating the control processes!
58
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Last topic
OK, the system is…
…but, it isn’t so important because these
systems live in isolated environments, right?...
59
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Last topic
Shit! Let’s see again Yokogawa docs…
60
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Last topic
61
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Last topic
Let’s see if we can find something out there…
UDP Services TCP Services
BKESysView 1057/UDP
BKERDBFlagSet 1059/UDP
BKHBos 1062/UDP
BKHOdeq 1064/UDP
BKHMsMngr 1065/UDP
BKHExtRecorder 1069/UDP
BKHClose 1070/UDP
BKHlongTerm 1071/UDP
BKHSched 1072/UDP
BKBBDFH 1074/UDP
BKBRECP 1075/UDP
BKHOpmp 1076/UDP
BKHPanel 1077-1082/UDP
BKHSysMsgWnd 1083/UDP
BKETestFunc 1084/UDP
BKFOrca 1085/UDP
BKHOdeq 20109/TCP
BKFSim_vhfd.exe 20110/TCP
BKBCopyD 20111/TCP
BKBBDFH 20153/TCP
BKHOdeq 20171/TCP
BKBBDFH 20174/TCP
BKHlongTerm 20183/TCP
62
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Last topic
In addition we’ve a bunch of vulnerabilities which
worths to detect
– Metasploit isn’t a Vulnerability Scanner but...
...because some
probes/checks in exploits
are really good.
Writing good probes isn’t
easy indeed!
63
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Last topic
With all this knowledge… wouldn’t be awesome
to know if all this research matters?
#ScanAllTheThings
64
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
#ScanAllTheThings
Rapid7 - Project Sonar
– ZMAP
– Metasploit
Thanks to Rapid7 for helping us to
#ScanAllTheThings
– Specially to Tas Giakouminakis and Mark Schloesser
– Don’t lose the opportunity to attend BHUSA 2014!
65
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
#ScanAllTheThings
Problems when #ScanAllTheThings:
– Internet is huge!
– We’ve just scanned for two vulnerable TCP services
– False positives
– Laws / Attorneys
66
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
#ScanAllTheThings
Methodology:
– TCP Scan the Internet with ZMAP: 1,301,154
suspicious addresses
– Eliminate false positives (blacklists, plus tests to
discover addresses answering open to all): 56,911
suspicious addresses
– Use metasploit-framework to scan with the safe
probes
67
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
#ScanAllTheThings
Results:
– 2 important universities around the world, conducting important
research projects with Yokogawa, are exposing CENTUM CS
3000 projects to the world
68
Rooted CON 2014 6-7-8 Marzo // 6-7-8 March
Conclusions
Goals
Difficulties
Final conclusions

Contenu connexe

En vedette

Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...
Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...
Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...RootedCON
 
Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]
Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]
Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]RootedCON
 
Cesar Lorenzana & Javier Rodríguez – Por qué lo llaman APT´s, cuando lo que q...
Cesar Lorenzana & Javier Rodríguez – Por qué lo llaman APT´s, cuando lo que q...Cesar Lorenzana & Javier Rodríguez – Por qué lo llaman APT´s, cuando lo que q...
Cesar Lorenzana & Javier Rodríguez – Por qué lo llaman APT´s, cuando lo que q...RootedCON
 
Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]
Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]
Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]RootedCON
 
Conferencia de apertura [Rooted CON 2014]
Conferencia de apertura [Rooted CON 2014]Conferencia de apertura [Rooted CON 2014]
Conferencia de apertura [Rooted CON 2014]RootedCON
 
Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...
Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...
Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...RootedCON
 
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]RootedCON
 
Alberto Cita - Skype Sin Levita. Un análisis de seguridad y privacidad [Roote...
Alberto Cita - Skype Sin Levita. Un análisis de seguridad y privacidad [Roote...Alberto Cita - Skype Sin Levita. Un análisis de seguridad y privacidad [Roote...
Alberto Cita - Skype Sin Levita. Un análisis de seguridad y privacidad [Roote...RootedCON
 
Pablo González & Juan Antonio Calles – Cyberwar: Looking for… touchdown! [Roo...
Pablo González & Juan Antonio Calles – Cyberwar: Looking for… touchdown! [Roo...Pablo González & Juan Antonio Calles – Cyberwar: Looking for… touchdown! [Roo...
Pablo González & Juan Antonio Calles – Cyberwar: Looking for… touchdown! [Roo...RootedCON
 
David Pérez y José Pico - I wanna jam it wid you [RootedSatellite Valencia]
David Pérez y José Pico - I wanna jam it wid you [RootedSatellite Valencia]David Pérez y José Pico - I wanna jam it wid you [RootedSatellite Valencia]
David Pérez y José Pico - I wanna jam it wid you [RootedSatellite Valencia]RootedCON
 
Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]
Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]
Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]RootedCON
 
Francisco Jesús Gómez & Carlos Juan Diaz - Sinfonier: Storm Builder for Secur...
Francisco Jesús Gómez & Carlos Juan Diaz - Sinfonier: Storm Builder for Secur...Francisco Jesús Gómez & Carlos Juan Diaz - Sinfonier: Storm Builder for Secur...
Francisco Jesús Gómez & Carlos Juan Diaz - Sinfonier: Storm Builder for Secur...RootedCON
 
José Pico & David Pérez – Atacando 3G [Rooted CON 2014]
José Pico & David Pérez – Atacando 3G [Rooted CON 2014]José Pico & David Pérez – Atacando 3G [Rooted CON 2014]
José Pico & David Pérez – Atacando 3G [Rooted CON 2014]RootedCON
 
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...RootedCON
 
Captura de tráfico WiFi en modo monitor [Rooted CON 2014]
Captura de tráfico WiFi en modo monitor [Rooted CON 2014]Captura de tráfico WiFi en modo monitor [Rooted CON 2014]
Captura de tráfico WiFi en modo monitor [Rooted CON 2014]RootedCON
 
Jorge Bermúdez - Botnets y troyanos: los artículos 197 y 264 CP llevados a la...
Jorge Bermúdez - Botnets y troyanos: los artículos 197 y 264 CP llevados a la...Jorge Bermúdez - Botnets y troyanos: los artículos 197 y 264 CP llevados a la...
Jorge Bermúdez - Botnets y troyanos: los artículos 197 y 264 CP llevados a la...RootedCON
 
José Luis Quintero & Felix Estrada - Ciberguerra. De Juegos de Guerra a La Ju...
José Luis Quintero & Felix Estrada - Ciberguerra. De Juegos de Guerra a La Ju...José Luis Quintero & Felix Estrada - Ciberguerra. De Juegos de Guerra a La Ju...
José Luis Quintero & Felix Estrada - Ciberguerra. De Juegos de Guerra a La Ju...RootedCON
 
Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]
Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]
Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]RootedCON
 
Hugo Teso - Inguma 0.5 Red Wagon [Rooted CON 2012]
Hugo Teso - Inguma 0.5 Red Wagon [Rooted CON 2012]Hugo Teso - Inguma 0.5 Red Wagon [Rooted CON 2012]
Hugo Teso - Inguma 0.5 Red Wagon [Rooted CON 2012]RootedCON
 
Jose M Mejia - Usando computación paralela GPU en malware y herramientas de h...
Jose M Mejia - Usando computación paralela GPU en malware y herramientas de h...Jose M Mejia - Usando computación paralela GPU en malware y herramientas de h...
Jose M Mejia - Usando computación paralela GPU en malware y herramientas de h...RootedCON
 

En vedette (20)

Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...
Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...
Jorge Ramió - RSA cumple 36 años y se le ha caducado el carné joven [Rooted C...
 
Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]
Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]
Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]
 
Cesar Lorenzana & Javier Rodríguez – Por qué lo llaman APT´s, cuando lo que q...
Cesar Lorenzana & Javier Rodríguez – Por qué lo llaman APT´s, cuando lo que q...Cesar Lorenzana & Javier Rodríguez – Por qué lo llaman APT´s, cuando lo que q...
Cesar Lorenzana & Javier Rodríguez – Por qué lo llaman APT´s, cuando lo que q...
 
Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]
Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]
Hugo Teso - Profundizando en la seguridad de la aviación [Rooted CON 2014]
 
Conferencia de apertura [Rooted CON 2014]
Conferencia de apertura [Rooted CON 2014]Conferencia de apertura [Rooted CON 2014]
Conferencia de apertura [Rooted CON 2014]
 
Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...
Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...
Vicente Díaz - Birds, bots and machines - Fraud in Twitter and how to detect ...
 
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
 
Alberto Cita - Skype Sin Levita. Un análisis de seguridad y privacidad [Roote...
Alberto Cita - Skype Sin Levita. Un análisis de seguridad y privacidad [Roote...Alberto Cita - Skype Sin Levita. Un análisis de seguridad y privacidad [Roote...
Alberto Cita - Skype Sin Levita. Un análisis de seguridad y privacidad [Roote...
 
Pablo González & Juan Antonio Calles – Cyberwar: Looking for… touchdown! [Roo...
Pablo González & Juan Antonio Calles – Cyberwar: Looking for… touchdown! [Roo...Pablo González & Juan Antonio Calles – Cyberwar: Looking for… touchdown! [Roo...
Pablo González & Juan Antonio Calles – Cyberwar: Looking for… touchdown! [Roo...
 
David Pérez y José Pico - I wanna jam it wid you [RootedSatellite Valencia]
David Pérez y José Pico - I wanna jam it wid you [RootedSatellite Valencia]David Pérez y José Pico - I wanna jam it wid you [RootedSatellite Valencia]
David Pérez y José Pico - I wanna jam it wid you [RootedSatellite Valencia]
 
Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]
Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]
Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]
 
Francisco Jesús Gómez & Carlos Juan Diaz - Sinfonier: Storm Builder for Secur...
Francisco Jesús Gómez & Carlos Juan Diaz - Sinfonier: Storm Builder for Secur...Francisco Jesús Gómez & Carlos Juan Diaz - Sinfonier: Storm Builder for Secur...
Francisco Jesús Gómez & Carlos Juan Diaz - Sinfonier: Storm Builder for Secur...
 
José Pico & David Pérez – Atacando 3G [Rooted CON 2014]
José Pico & David Pérez – Atacando 3G [Rooted CON 2014]José Pico & David Pérez – Atacando 3G [Rooted CON 2014]
José Pico & David Pérez – Atacando 3G [Rooted CON 2014]
 
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
 
Captura de tráfico WiFi en modo monitor [Rooted CON 2014]
Captura de tráfico WiFi en modo monitor [Rooted CON 2014]Captura de tráfico WiFi en modo monitor [Rooted CON 2014]
Captura de tráfico WiFi en modo monitor [Rooted CON 2014]
 
Jorge Bermúdez - Botnets y troyanos: los artículos 197 y 264 CP llevados a la...
Jorge Bermúdez - Botnets y troyanos: los artículos 197 y 264 CP llevados a la...Jorge Bermúdez - Botnets y troyanos: los artículos 197 y 264 CP llevados a la...
Jorge Bermúdez - Botnets y troyanos: los artículos 197 y 264 CP llevados a la...
 
José Luis Quintero & Felix Estrada - Ciberguerra. De Juegos de Guerra a La Ju...
José Luis Quintero & Felix Estrada - Ciberguerra. De Juegos de Guerra a La Ju...José Luis Quintero & Felix Estrada - Ciberguerra. De Juegos de Guerra a La Ju...
José Luis Quintero & Felix Estrada - Ciberguerra. De Juegos de Guerra a La Ju...
 
Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]
Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]
Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]
 
Hugo Teso - Inguma 0.5 Red Wagon [Rooted CON 2012]
Hugo Teso - Inguma 0.5 Red Wagon [Rooted CON 2012]Hugo Teso - Inguma 0.5 Red Wagon [Rooted CON 2012]
Hugo Teso - Inguma 0.5 Red Wagon [Rooted CON 2012]
 
Jose M Mejia - Usando computación paralela GPU en malware y herramientas de h...
Jose M Mejia - Usando computación paralela GPU en malware y herramientas de h...Jose M Mejia - Usando computación paralela GPU en malware y herramientas de h...
Jose M Mejia - Usando computación paralela GPU en malware y herramientas de h...
 

Similaire à Juan Vazquez & Julián Vilas – Tú a Barcelona y yo a Tejas, a patadas con mi SCADA! [Rooted CON 2014]

RootedCON 2014 - Kicking around SCADA!
RootedCON 2014 - Kicking around SCADA!RootedCON 2014 - Kicking around SCADA!
RootedCON 2014 - Kicking around SCADA!testpurposes
 
六合彩,香港六合彩
六合彩,香港六合彩六合彩,香港六合彩
六合彩,香港六合彩bwsibh
 
香港六合彩
香港六合彩香港六合彩
香港六合彩dsageg
 
香港六合彩 » SlideShare
香港六合彩 » SlideShare香港六合彩 » SlideShare
香港六合彩 » SlideShareirglygks
 
香港六合彩
香港六合彩香港六合彩
香港六合彩vbmlrn
 
香港六合彩|六合彩
香港六合彩|六合彩香港六合彩|六合彩
香港六合彩|六合彩twieat
 
六合彩-香港六合彩
六合彩-香港六合彩六合彩-香港六合彩
六合彩-香港六合彩dscvsj
 
Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...
Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...
Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...RootedCON
 
Advanced deployment scenarios (netcoreconf)
Advanced deployment scenarios (netcoreconf)Advanced deployment scenarios (netcoreconf)
Advanced deployment scenarios (netcoreconf)Sergio Navarro Pino
 
Kernel Recipes 2016 - The kernel report
Kernel Recipes 2016 - The kernel reportKernel Recipes 2016 - The kernel report
Kernel Recipes 2016 - The kernel reportAnne Nicolas
 
Approaches to enable the OSPF protocol in Apache CloudStack
Approaches to enable the OSPF protocol in Apache CloudStackApproaches to enable the OSPF protocol in Apache CloudStack
Approaches to enable the OSPF protocol in Apache CloudStackMarco Sinhoreli
 
This is the way - Holistic (Network) Automation
This is the way - Holistic (Network) AutomationThis is the way - Holistic (Network) Automation
This is the way - Holistic (Network) AutomationMaximilan Wilhelm
 
Cve trends 20170531
Cve trends 20170531Cve trends 20170531
Cve trends 20170531Kazuki Omo
 
Capacity Planning Free Solution
Capacity Planning Free SolutionCapacity Planning Free Solution
Capacity Planning Free Solutionluanrjesus
 
DevOps@Morpho for ParisDevOps - 2nd of December 2014
DevOps@Morpho for ParisDevOps - 2nd of December 2014DevOps@Morpho for ParisDevOps - 2nd of December 2014
DevOps@Morpho for ParisDevOps - 2nd of December 2014Jean-Charles JOREL
 
ONS 2014 Bare Metal Switching & Programming
ONS 2014 Bare Metal Switching & ProgrammingONS 2014 Bare Metal Switching & Programming
ONS 2014 Bare Metal Switching & ProgrammingCumulus Networks
 
Dipping Your Toes Into Cloud Native Application Development
Dipping Your Toes Into Cloud Native Application DevelopmentDipping Your Toes Into Cloud Native Application Development
Dipping Your Toes Into Cloud Native Application DevelopmentMatthew Farina
 
OCTO On-Site Off-Site Update on D8 Roadmap
OCTO On-Site Off-Site Update on D8 RoadmapOCTO On-Site Off-Site Update on D8 Roadmap
OCTO On-Site Off-Site Update on D8 RoadmapAngela Byron
 

Similaire à Juan Vazquez & Julián Vilas – Tú a Barcelona y yo a Tejas, a patadas con mi SCADA! [Rooted CON 2014] (20)

RootedCON 2014 - Kicking around SCADA!
RootedCON 2014 - Kicking around SCADA!RootedCON 2014 - Kicking around SCADA!
RootedCON 2014 - Kicking around SCADA!
 
六合彩,香港六合彩
六合彩,香港六合彩六合彩,香港六合彩
六合彩,香港六合彩
 
香港六合彩
香港六合彩香港六合彩
香港六合彩
 
香港六合彩 » SlideShare
香港六合彩 » SlideShare香港六合彩 » SlideShare
香港六合彩 » SlideShare
 
香港六合彩
香港六合彩香港六合彩
香港六合彩
 
香港六合彩|六合彩
香港六合彩|六合彩香港六合彩|六合彩
香港六合彩|六合彩
 
六合彩-香港六合彩
六合彩-香港六合彩六合彩-香港六合彩
六合彩-香港六合彩
 
Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...
Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...
Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...
 
Advanced deployment scenarios (netcoreconf)
Advanced deployment scenarios (netcoreconf)Advanced deployment scenarios (netcoreconf)
Advanced deployment scenarios (netcoreconf)
 
Kernel Recipes 2016 - The kernel report
Kernel Recipes 2016 - The kernel reportKernel Recipes 2016 - The kernel report
Kernel Recipes 2016 - The kernel report
 
Advanced deployment scenarios
Advanced deployment scenariosAdvanced deployment scenarios
Advanced deployment scenarios
 
Approaches to enable the OSPF protocol in Apache CloudStack
Approaches to enable the OSPF protocol in Apache CloudStackApproaches to enable the OSPF protocol in Apache CloudStack
Approaches to enable the OSPF protocol in Apache CloudStack
 
This is the way - Holistic (Network) Automation
This is the way - Holistic (Network) AutomationThis is the way - Holistic (Network) Automation
This is the way - Holistic (Network) Automation
 
Cve trends 20170531
Cve trends 20170531Cve trends 20170531
Cve trends 20170531
 
Capacity Planning Free Solution
Capacity Planning Free SolutionCapacity Planning Free Solution
Capacity Planning Free Solution
 
First Bucharest GTUG event 02 Mar 2010
First Bucharest GTUG event 02 Mar 2010First Bucharest GTUG event 02 Mar 2010
First Bucharest GTUG event 02 Mar 2010
 
DevOps@Morpho for ParisDevOps - 2nd of December 2014
DevOps@Morpho for ParisDevOps - 2nd of December 2014DevOps@Morpho for ParisDevOps - 2nd of December 2014
DevOps@Morpho for ParisDevOps - 2nd of December 2014
 
ONS 2014 Bare Metal Switching & Programming
ONS 2014 Bare Metal Switching & ProgrammingONS 2014 Bare Metal Switching & Programming
ONS 2014 Bare Metal Switching & Programming
 
Dipping Your Toes Into Cloud Native Application Development
Dipping Your Toes Into Cloud Native Application DevelopmentDipping Your Toes Into Cloud Native Application Development
Dipping Your Toes Into Cloud Native Application Development
 
OCTO On-Site Off-Site Update on D8 Roadmap
OCTO On-Site Off-Site Update on D8 RoadmapOCTO On-Site Off-Site Update on D8 Roadmap
OCTO On-Site Off-Site Update on D8 Roadmap
 

Plus de RootedCON

Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro VillaverdeRooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro VillaverdeRootedCON
 
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...RootedCON
 
Rooted2020 hunting malware-using_process_behavior-roberto_amado
Rooted2020 hunting malware-using_process_behavior-roberto_amadoRooted2020 hunting malware-using_process_behavior-roberto_amado
Rooted2020 hunting malware-using_process_behavior-roberto_amadoRootedCON
 
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_RootedCON
 
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...RootedCON
 
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...RootedCON
 
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...RootedCON
 
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguerRooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguerRootedCON
 
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...RootedCON
 
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemyRooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemyRootedCON
 
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...RootedCON
 
Rooted2020 virtual pwned-network_-_manel_molina
Rooted2020 virtual pwned-network_-_manel_molinaRooted2020 virtual pwned-network_-_manel_molina
Rooted2020 virtual pwned-network_-_manel_molinaRootedCON
 
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...RootedCON
 
Rooted2020 todo a-siem_-_marta_lopez
Rooted2020 todo a-siem_-_marta_lopezRooted2020 todo a-siem_-_marta_lopez
Rooted2020 todo a-siem_-_marta_lopezRootedCON
 
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valeroRooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valeroRootedCON
 
Rooted2020 live coding--_jesus_jara
Rooted2020 live coding--_jesus_jaraRooted2020 live coding--_jesus_jara
Rooted2020 live coding--_jesus_jaraRootedCON
 
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...RootedCON
 
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...RootedCON
 
Rooted2020 evading deep-learning_malware_detectors_-_javier_yuste
Rooted2020 evading deep-learning_malware_detectors_-_javier_yusteRooted2020 evading deep-learning_malware_detectors_-_javier_yuste
Rooted2020 evading deep-learning_malware_detectors_-_javier_yusteRootedCON
 
Rooted2020 encontrando 0days-en_2020_-_antonio_morales
Rooted2020 encontrando 0days-en_2020_-_antonio_moralesRooted2020 encontrando 0days-en_2020_-_antonio_morales
Rooted2020 encontrando 0days-en_2020_-_antonio_moralesRootedCON
 

Plus de RootedCON (20)

Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro VillaverdeRooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
 
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
 
Rooted2020 hunting malware-using_process_behavior-roberto_amado
Rooted2020 hunting malware-using_process_behavior-roberto_amadoRooted2020 hunting malware-using_process_behavior-roberto_amado
Rooted2020 hunting malware-using_process_behavior-roberto_amado
 
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
 
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
 
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
 
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
 
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguerRooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
 
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
 
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemyRooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemy
 
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
 
Rooted2020 virtual pwned-network_-_manel_molina
Rooted2020 virtual pwned-network_-_manel_molinaRooted2020 virtual pwned-network_-_manel_molina
Rooted2020 virtual pwned-network_-_manel_molina
 
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
 
Rooted2020 todo a-siem_-_marta_lopez
Rooted2020 todo a-siem_-_marta_lopezRooted2020 todo a-siem_-_marta_lopez
Rooted2020 todo a-siem_-_marta_lopez
 
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valeroRooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
 
Rooted2020 live coding--_jesus_jara
Rooted2020 live coding--_jesus_jaraRooted2020 live coding--_jesus_jara
Rooted2020 live coding--_jesus_jara
 
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
 
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
 
Rooted2020 evading deep-learning_malware_detectors_-_javier_yuste
Rooted2020 evading deep-learning_malware_detectors_-_javier_yusteRooted2020 evading deep-learning_malware_detectors_-_javier_yuste
Rooted2020 evading deep-learning_malware_detectors_-_javier_yuste
 
Rooted2020 encontrando 0days-en_2020_-_antonio_morales
Rooted2020 encontrando 0days-en_2020_-_antonio_moralesRooted2020 encontrando 0days-en_2020_-_antonio_morales
Rooted2020 encontrando 0days-en_2020_-_antonio_morales
 

Dernier

Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 

Dernier (20)

Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 

Juan Vazquez & Julián Vilas – Tú a Barcelona y yo a Tejas, a patadas con mi SCADA! [Rooted CON 2014]

  • 1. 1 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Tú a Boston Barcelona y yo a California Tejas A patadas con mi SCADA! Juan Vazquez & Julian Vilas
  • 2. 2 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Presentation Juan Vazquez (@_juan_vazquez_) from Austin (USA) – Exploit developer at Metasploit (Rapid7) Julian Vilas (@julianvilas) from Barcelona (Spain) – Security analyst & researcher at Scytl Bloggers of a non-too-much-regularly-updated blog  – testpurposes.net
  • 3. 3 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Motivation After being working side by side during years, we decided to do something together! (Just when we’re 8.000 Km far) What? Some SCADA research: – No intro to SCADA. – No compliance & regulation review. – No paperwork research about its security in general. – Just (in-depth) analysis of a big SCADA product. Why?...
  • 4. 4 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Index Introduction Organization Platform Discovery Vulnerabilities & Exploitation Post Exploitation Last topic Conclusions
  • 5. 5 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Introduction Yokogawa CENTUM CS 3000 R3 “Yokogawa released CENTUM CS 3000 R3 in 1998 as the first Windows-based production control system under our brand. For over 10 years of continuous developments and enhancements, CENTUM CS 3000 R3 is equipped with functions to make it a matured system. With over 7600 systems sold worldwide, it is a field-proven system with 99.99999% of availability.”
  • 6. 6 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Introduction Why we selected this product? First version achieved – R3.02 (September 2001) Finally, thanks to Russian & Vietnamese forums (you rocks guys! ;P) – R3.08.50 (October 2007)
  • 7. 7 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Introduction Since here, strange things started to happen...
  • 8. 8 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Introduction. Basic elements. FCS HIS Field elements
  • 9. 9 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Introduction. Topology.
  • 10. 10 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Introduction Doesn’t look familiar?
  • 11. 11 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Organization. Problems Distance & Timezones (GMT +1 vs GMT - 6)
  • 12. 12 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Organization. Problems SCADA Software – Closed Software – Documentation and Training – Deployment – Development Think: Mozilla Firefox vs Yokogawa Centum CS3000
  • 13. 13 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Organization. Solutions Communications: – Google Hangout / Google Chat – Adium + OTR (mode paranoia /on) Work & Collaboration Environment: – Upgrade ADSL line + VPN – Google Drive + Google Docs – Confluence + Team Calendars – VirtualBox – GIT – CollabREate
  • 14. 14 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Organization. Solutions Work methodology – SCRUM based (just a little)
  • 15. 15 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Organization. Our Environment What exactly do we have? Software with capabilities for: – Operating & monitoring functions (HIS) – Engineering – FCS simulation & virtual testing Tons of exe’s, dll’s, docs, installed on Windows XP SP2 (SP3 support was added on R3.08.70 (November 2008)) ← Yes, WTF!
  • 16. 16 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Platform Discovery Work with the product Discover the components Discover the Real Attack Surface! – Windows Services – Application Network Services – Application Local Services – Application client components (ActvX).
  • 17. 17 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Platform Discovery Example: Initial Installation
  • 18. 18 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Platform Discovery Example: Basic Demo Project Running (I) / Processes
  • 19. 19 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Platform Discovery Example: Basic Demo Project Running (II) / Network
  • 20. 20 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Vulnerabilities. Documentation. First fails were discovered during installation process – User created: “CENTUM” – Password: we’re sure you can guess it in your first try ;)
  • 21. 21 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Vulnerabilities. Documentation. – Program installed under “C:CS3000” – Wait….
  • 22. 22 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Vulnerabilities. Documentation. WTF?
  • 23. 23 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Vulnerabilities. Documentation. WTF?
  • 24. 24 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Vulnerabilities. Documentation. WTF?
  • 25. 25 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Vulnerabilities. Documentation. WTF?
  • 26. 26 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Vulnerabilities. Design. Problems in typical SCADA protocols (like MODBUS) have been widely discussed Things are not so different here, even in the application layers you can spot a set of protocols with a lack of authentication, integrity checks, etc.
  • 27. 27 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Vulnerabilities. Design. Example: BKBCopyD.exe – Brief Description: Allows File Sharing, similarities with FTP. No authentication
  • 28. 28 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March RETR command STOR command Vulnerabilities. Design.
  • 29. 29 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Vulnerabilities. Design. Metasploit DEMO. – Using Auxiliary modules to download and upload files.
  • 30. 30 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Vulnerabilities. Implementation... 5 Vulnerabilities Found – Stack and Heap Based Buffer Overflows – In different binaries (applications and protocols) Disclosure – Rapid7 Vulnerability Disclosure Policy • https://www.rapid7.com/disclosure.jsp – Contact with Vendor (15 days) – Disclosure with CERT (45 days) (CERT and JPCERT in our case) – Public Disclosure (60 days)
  • 31. 31 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Vulnerabilities. Implementation. Today we make public details and exploits for three vulnerabilities. One disclosure has been delayed because the vendor asked. Last one is still in the disclosure process explained.
  • 32. 32 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Vulnerabilities. Implementation. Summary – Heap Buffer Overflow in – Stack Buffer Overflow in – It shouldn’t be readable – Stack Buffer Overflow in – It shouldn’t be readable
  • 33. 33 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Vulnerabilities. Implementation. Heap overflow in
  • 34. 34 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Vulnerabilities. Implementation. Buffer Overflow….
  • 35. 35 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Vulnerabilities. Implementation. Buffer Overflow in….
  • 36. 36 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Vulnerabilities. Implementation. How to find them? Semi Guided Dumb Fuzzing 1) Basic understanding of the Protocol – Network Captures – Reverse Engineering 2) Fuzz 3) Profit
  • 37. 37 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Exploitation Supported Operating Systems
  • 38. 38 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Exploitation Lack of Compilation Time Protections (stack cookies) Lack of Linking Time Protections (SAFESeh)
  • 39. 39 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Exploitation DEMO: Metasploit vs Yokogawa CENTUM CS3000 – Exploits already landed in Metasploit. – Free shells! we love shells!  – Check your installations! (more about that later…)
  • 40. 40 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Post Exploitation We got shells… now what?
  • 41. 41 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Post Exploitation We should have access to systems with highly valuable data, get it! Steal data in SCADA environments :? – Meterpreter is a powerful payload!! – OJ (TheColonial) is doing an awesome work with it! – You definitely should read: • http://buffered.io/posts/3-months-of-meterpreter/
  • 42. 42 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Post Exploitation The recent OJ’s work includes Window Integration: “The goal here was to make it possible to enumerate all the windows on the current desktop to give you a clearer view of what the user is running, and to perhaps allow for interaction with those Windows later via Railgun” We have used it to enumerate interesting windows, maximize and screenshot them!
  • 43. 43 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Post Exploitation We should have access to systems with the power… to move things… move them! Spend few hours reading documentation – Wasn’t funny :( Found utilities where design the operation & monitoring graphics
  • 44. 44 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Post Exploitation
  • 45. 45 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Post Exploitation Started playing with it
  • 46. 46 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Post Exploitation We realized we were totally lost Who said 8 == D ?
  • 47. 47 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Post Exploitation OK, goto fail… mmm… no, go back to read more doc we mean ;) Some hours later, we knew a few more things…
  • 48. 48 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Post Exploitation Process Variable (PV) Set Point Variable (SV) Manipulated Variable (MV)
  • 49. 49 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Post Exploitation
  • 50. 50 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Post Exploitation It means: – FCS gets PVs from I/O modules – FCS knows the SV value, and therefore if it should do any correction operation (MV) to I/O modules From the point of view of operating & monitoring – HIS gets PVs from FCS – HIS can set SVs to FCS – HIS can get MVs from FCS
  • 51. 51 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Post Exploitation Our hello world: a loop between PV and MV
  • 52. 52 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Post Exploitation How does it look?
  • 53. 53 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Post Exploitation Code Injection to allow tampering of communications between HIS and FCS What to tamper? – SV Where? – BKFSim_vhfd.exe How? – Uses ws2_32.dll and its API for TCP sockets.
  • 54. 54 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Post Exploitation How? – File System: Just drop a trojanized DLL – Memory: • IAT hijack? • Detours Hooks? … Metasploit Friendly :?:?
  • 55. 55 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Post Exploitation Reflective DLL Injection! – Stephen Fewer Integrated Into Metasploit / Meterpreter – https://github.com/stephenfewer/ReflectiveDLLInjectio n
  • 56. 56 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Post Exploitation Metasploit & Reflective DLL Injection – Meterpreter & Extensions Loading – Payload stage • payload/windows/stage/dllinject – Local Kernel Exploits • Example: CVE-2013-3660 (pprFlattenRec) – Post Exploitation • post/windows/manage/reflective_dll_inject
  • 57. 57 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Post Exploitation DEMO – Windows Screenshots with Metasploit – Reflective DLL injection: Tamper communications for manipulating the control processes!
  • 58. 58 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Last topic OK, the system is… …but, it isn’t so important because these systems live in isolated environments, right?...
  • 59. 59 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Last topic Shit! Let’s see again Yokogawa docs…
  • 60. 60 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Last topic
  • 61. 61 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Last topic Let’s see if we can find something out there… UDP Services TCP Services BKESysView 1057/UDP BKERDBFlagSet 1059/UDP BKHBos 1062/UDP BKHOdeq 1064/UDP BKHMsMngr 1065/UDP BKHExtRecorder 1069/UDP BKHClose 1070/UDP BKHlongTerm 1071/UDP BKHSched 1072/UDP BKBBDFH 1074/UDP BKBRECP 1075/UDP BKHOpmp 1076/UDP BKHPanel 1077-1082/UDP BKHSysMsgWnd 1083/UDP BKETestFunc 1084/UDP BKFOrca 1085/UDP BKHOdeq 20109/TCP BKFSim_vhfd.exe 20110/TCP BKBCopyD 20111/TCP BKBBDFH 20153/TCP BKHOdeq 20171/TCP BKBBDFH 20174/TCP BKHlongTerm 20183/TCP
  • 62. 62 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Last topic In addition we’ve a bunch of vulnerabilities which worths to detect – Metasploit isn’t a Vulnerability Scanner but... ...because some probes/checks in exploits are really good. Writing good probes isn’t easy indeed!
  • 63. 63 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Last topic With all this knowledge… wouldn’t be awesome to know if all this research matters? #ScanAllTheThings
  • 64. 64 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March #ScanAllTheThings Rapid7 - Project Sonar – ZMAP – Metasploit Thanks to Rapid7 for helping us to #ScanAllTheThings – Specially to Tas Giakouminakis and Mark Schloesser – Don’t lose the opportunity to attend BHUSA 2014!
  • 65. 65 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March #ScanAllTheThings Problems when #ScanAllTheThings: – Internet is huge! – We’ve just scanned for two vulnerable TCP services – False positives – Laws / Attorneys
  • 66. 66 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March #ScanAllTheThings Methodology: – TCP Scan the Internet with ZMAP: 1,301,154 suspicious addresses – Eliminate false positives (blacklists, plus tests to discover addresses answering open to all): 56,911 suspicious addresses – Use metasploit-framework to scan with the safe probes
  • 67. 67 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March #ScanAllTheThings Results: – 2 important universities around the world, conducting important research projects with Yokogawa, are exposing CENTUM CS 3000 projects to the world
  • 68. 68 Rooted CON 2014 6-7-8 Marzo // 6-7-8 March Conclusions Goals Difficulties Final conclusions