SlideShare une entreprise Scribd logo
1  sur  33
Télécharger pour lire hors ligne
RED
                                     BALLOON

                                     Security


                FRAK: Firmware Reverse Analysis Konsole

                                                        Ang Cui
                                       a@redballoonsecurity.com




7.27.2012	
       Defcon	
  20	
  
5th Year Ph.D. Candidate
                                                Intrusion Detection Systems Lab
                                                      Columbia University




 W h o               a m

                I
 What               do   I



 DO
7.27.2012	
                  Defcon	
  20	
  
5th Year Ph.D. Candidate
                                                Intrusion Detection Systems Lab
                                                      Columbia University

                                                     Co-Founder and CEO
                                                   Red Balloon Security Inc.
 W h o               a m                           www.redballoonsecurity.com




                I
 What               do   I



 DO
7.27.2012	
                  Defcon	
  20	
  
5th Year Ph.D. Candidate
                                                Intrusion Detection Systems Lab
                                                      Columbia University

                                                     Co-Founder and CEO
                                                   Red Balloon Security Inc.
 W h o               a m                           www.redballoonsecurity.com




                I                         Past publications:


                                          • 
 What               do   I                       Pervasive Insecurity of Embedded Network
                                                 Devices. [RAID10]

                                          •      A Quantitative Analysis of the Insecurity




 DO
                                                 of Embedded Network Devices. [ACSAC10]

                                          •      Killing the Myth of Cisco IOS Diversity:
                                                 Towards Reliable Large-Scale Exploitation
                                                 of Cisco IOS.          [USENIX WOOT 11]

                                          •      Defending Legacy Embedded Systems with
                                                 Software Symbiotes.           [RAID11]

                                          •      From Prey to Hunter: Transforming
                                                 Legacy Embedded Devices Into
                                                 Exploitation Sensor Grids.   [ACSAC11]



7.27.2012	
                  Defcon	
  20	
  
5th Year Ph.D. Candidate
                                                Intrusion Detection Systems Lab
                                                      Columbia University

                                                     Co-Founder and CEO
                                                   Red Balloon Security Inc.
 W h o               a m                           www.redballoonsecurity.com




                I                         Past Embedded Tinkerings:


                                          • 
 What               do   I                • 
                                                 Interrupt-Hijack Cisco IOS Rootkit
                                                 HP LaserJet Printer Rootkit




 DO
7.27.2012	
                  Defcon	
  20	
  
Interrupt-Hijack Shellcode
                      [blackhat USA 2011]




7.27.2012	
                     Defcon	
  20	
  
HP-RFU Vulnerability
                HP LaserJet 2550 Rootkit
                         [28c3]




                                        Attacker

                                                                          4. Win: Reverse Shell
                                                                             Server -> Kitteh

                                    1. Reverse Proxy
                                    Printer -> Attacker
                                                             Firewall

                                                            2. Reverse Proxy
                                                            Printer -> Victim


                                                                                    Server
                                         Network Printer


                                                  3. Attacker -> Server
                                                   Via Reverse Proxy




7.27.2012	
                 Defcon	
  20	
  
WORKFLOW
                                                       [XYZ Embedded {Offense|Defense}]




                                  Unpacking Process:
Binary Firmware Image




                                                                                          Analysis and Manipulation
                                                                                                   Firmware
                                 Re-Packing Process




                        7.27.2012	
                     Defcon	
  20	
  
WORKFLOW
                                                       [XYZ Embedded {Offense|Defense}]




                                  Unpacking Process:
Binary Firmware Image




                            Parse




                                                                                          Analysis and Manipulation
                           Package
                           Manifest




                                                                                                   Firmware
                                 Re-Packing Process




                        7.27.2012	
                     Defcon	
  20	
  
WORKFLOW
                                                                                         [XYZ Embedded {Offense|Defense}]




                                  Unpacking Process:


                                                                         De{cript,compress}
Binary Firmware Image




                                          For each
                                          "Record"
                                                                                                      Record
                            Parse       In Firmware     Record        Record          Record
                                                                                                     Digitally
                                                      Encrypted?    Compressed?    Checksummed?




                                                                                                                            Analysis and Manipulation
                           Package                                                                   Signed?
                           Manifest
                                                            Known Algorithm or Proprietary Algorithm?




                                                                                                                                     Firmware
                                 Re-Packing Process




                        7.27.2012	
                                                           Defcon	
  20	
  
WORKFLOW
                                                                                         [XYZ Embedded {Offense|Defense}]




                                  Unpacking Process:


                                                                         De{cript,compress}                           For each
Binary Firmware Image




                                          For each
                                          "Record"                                                               "unpacked Record"
                                                                                                      Record        In Firmware
                            Parse       In Firmware     Record        Record          Record
                                                                                                     Digitally                                FileSystem Extraction
                                                      Encrypted?    Compressed?    Checksummed?




                                                                                                                                                                           Analysis and Manipulation
                           Package                                                                   Signed?
                           Manifest
                                                            Known Algorithm or Proprietary Algorithm?                                Known Format or Proprietary Format?




                                                                                                                                                                                    Firmware
                                 Re-Packing Process




                        7.27.2012	
                                                           Defcon	
  20	
  
WORKFLOW
                                                                                         [XYZ Embedded {Offense|Defense}]




                                  Unpacking Process:


                                                                         De{cript,compress}                           For each
Binary Firmware Image




                                          For each
                                          "Record"                                                               "unpacked Record"
                                                                                                      Record        In Firmware
                            Parse       In Firmware     Record        Record          Record
                                                                                                     Digitally                                FileSystem Extraction
                                                      Encrypted?    Compressed?    Checksummed?




                                                                                                                                                                           Analysis and Manipulation
                           Package                                                                   Signed?
                           Manifest
                                                            Known Algorithm or Proprietary Algorithm?                                Known Format or Proprietary Format?




                                                                                                                                                                                    Firmware
                                 Re-Packing Process




                        7.27.2012	
                                                           Defcon	
  20	
  
WORKFLOW
                                                                                         [XYZ Embedded {Offense|Defense}]




                                  Unpacking Process:


                                                                         De{cript,compress}                           For each
Binary Firmware Image




                                          For each
                                          "Record"                                                               "unpacked Record"
                                                                                                      Record        In Firmware
                            Parse       In Firmware     Record        Record          Record
                                                                                                     Digitally                                FileSystem Extraction
                                                      Encrypted?    Compressed?    Checksummed?




                                                                                                                                                                                Analysis and Manipulation
                           Package                                                                   Signed?
                           Manifest
                                                            Known Algorithm or Proprietary Algorithm?                                Known Format or Proprietary Format?




                                                                                                                                                                                         Firmware
                                                                                                                                                                    For each
                                                                                                                                                                   "unpacked
                                                                                                                                                                    Record"
                                                                                                                                     Re-Pack Modified             In Firmware
                                                                                                                                        File System

                                                                                                                           Known Format or Proprietary Format?



                                 Re-Packing Process




                        7.27.2012	
                                                           Defcon	
  20	
  
WORKFLOW
                                                                                             [XYZ Embedded {Offense|Defense}]




                                  Unpacking Process:


                                                                           De{cript,compress}                                For each
Binary Firmware Image




                                          For each
                                          "Record"                                                                      "unpacked Record"
                                                                                                          Record           In Firmware
                            Parse       In Firmware     Record          Record            Record
                                                                                                         Digitally                                   FileSystem Extraction
                                                      Encrypted?      Compressed?      Checksummed?




                                                                                                                                                                                       Analysis and Manipulation
                           Package                                                                       Signed?
                           Manifest
                                                            Known Algorithm or Proprietary Algorithm?                                       Known Format or Proprietary Format?




                                                                                                                                                                                                Firmware
                                                                                                                                                                           For each
                                                                                                                                                                          "unpacked
                                                               Re-{cript,compress}, Recalculate Checksum, etc                                                              Record"
                                                                                                                                            Re-Pack Modified             In Firmware
                                                                                                             Record
                                                           Record          Record           Record
                                                                                                            Digitally                          File System
                                                         Encrypted?      Compressed?     Checksummed?
                                                                                                            Signed?
                                                                                                                                  Known Format or Proprietary Format?
                                                               Known Algorithm or Proprietary Algorithm?


                                 Re-Packing Process




                        7.27.2012	
                                                               Defcon	
  20	
  
WORKFLOW
                                                                                             [XYZ Embedded {Offense|Defense}]




                                  Unpacking Process:


                                                                           De{cript,compress}                                For each
Binary Firmware Image




                                          For each
                                          "Record"                                                                      "unpacked Record"
                                                                                                          Record           In Firmware
                            Parse       In Firmware     Record          Record            Record
                                                                                                         Digitally                                   FileSystem Extraction
                                                      Encrypted?      Compressed?      Checksummed?




                                                                                                                                                                                       Analysis and Manipulation
                           Package                                                                       Signed?
                           Manifest
                                                            Known Algorithm or Proprietary Algorithm?                                       Known Format or Proprietary Format?




                                                                                                                                                                                                Firmware
                                                                                                                                                                           For each
                                                                                                                                                                          "unpacked
                                                               Re-{cript,compress}, Recalculate Checksum, etc                                                              Record"
                                                                                                                                            Re-Pack Modified             In Firmware
                                           Repack                                                            Record
                                                           Record          Record           Record
                                                                                                            Digitally                          File System
                                         All Binary      Encrypted?      Compressed?     Checksummed?
                                                                                                            Signed?
                                         "records"
                                                                                                                                  Known Format or Proprietary Format?
                                                               Known Algorithm or Proprietary Algorithm?


                                 Re-Packing Process




                        7.27.2012	
                                                               Defcon	
  20	
  
WORKFLOW
                                                                                             [XYZ Embedded {Offense|Defense}]




                                  Unpacking Process:


                                                                           De{cript,compress}                                For each
Binary Firmware Image




                                          For each
                                          "Record"                                                                      "unpacked Record"
                                                                                                          Record           In Firmware
                            Parse       In Firmware     Record          Record            Record
                                                                                                         Digitally                                   FileSystem Extraction
                                                      Encrypted?      Compressed?      Checksummed?




                                                                                                                                                                                       Analysis and Manipulation
                           Package                                                                       Signed?
                           Manifest
                                                            Known Algorithm or Proprietary Algorithm?                                       Known Format or Proprietary Format?




                                                                                                                                                                                                Firmware
                                                                                                                                                                           For each
                                                                                                                                                                          "unpacked
                                                               Re-{cript,compress}, Recalculate Checksum, etc                                                              Record"
                             Re-                                                                                                            Re-Pack Modified             In Firmware
                                           Repack                                                            Record
                           generate                        Record          Record           Record
                                                                                                            Digitally                          File System
                                         All Binary      Encrypted?      Compressed?     Checksummed?
                           Package                                                                          Signed?
                                         "records"
                           Manifest                                                                                               Known Format or Proprietary Format?
                                                               Known Algorithm or Proprietary Algorithm?


                                 Re-Packing Process




                        7.27.2012	
                                                               Defcon	
  20	
  
Payload Design
                                      Reasons why Ang stays
                                      home on Friday night




7.27.2012	
        Defcon	
  20	
  
Payload Design
                                      Reasons why Ang stays
                                      home on Friday night
     Payload
   Developement




7.27.2012	
        Defcon	
  20	
  
Payload Design
                                      Reasons why Ang stays
                                      home on Friday night
     Payload
   Developement



 Payload Testing




7.27.2012	
        Defcon	
  20	
  
Payload Design
                                      Reasons why Ang stays
                                      home on Friday night
     Payload
   Developement



 Payload Testing




   STARE

            @

 BINARY

    BLOB
7.27.2012	
        Defcon	
  20	
  
Payload Design
                                               Reasons why Ang stays
                                               home on Friday night
     Payload
   DevelopementDesign
        Payload

          Payload Design
          Payload
 Payload Testing
       Developement




   STARE
                           THIS PART
            @

 BINARY                     L	
  
    BLOB
7.27.2012	
                 Defcon	
  20	
  
F R A K
 irmware          everse                      nalysis   onsole

                [Better Living Through Software Engineering]




7.27.2012	
                Defcon	
  20	
  
F R A K
                                       irmware     everse   nalysis   onsole




    Firmware Unpacking         Firmware Analysis
          Engine                    Engine




   Firmware Modification       Firmware Repacking
          Engine                    Engine




      Programmatic API        Interactive Console
7.27.2012	
   ACCESS       Defcon	
  20	
   Access
F R A K
                                                       irmware     everse   nalysis   onsole


  HP-RFU    Cisco IOS      Cisco-CNU   XYZ-Format      Arbitrary
  Module     Module         Module       Module     Firmware Image
                                                      of Unknown
                                                         Format




    Firmware Unpacking
    Firmware Unpacking                         Firmware Analysis
          Engine
          Engine                                    Engine




   Firmware Modification
   Firmware Modification                      Firmware Repacking
          Engine
          Engine                                   Engine




      Programmatic API
       Programmatic                         Interactive Console
7.27.2012	
   ACCESS
              ACCESS                     Defcon	
  20	
   Access
F R A K
                                                       irmware     everse   nalysis   onsole


  HP-RFU     Cisco IOS     Cisco-CNU   XYZ-Format      Arbitrary
  Module      Module        Module       Module     Firmware Image
                                                      of Unknown
                                                         Format




    Firmware Unpacking
    Firmware Unpacking                         Firmware Analysis
          Engine
          Engine                                    Engine




        Unpacked
        Firmware
          Binary




   Firmware Modification
   Firmware Modification                      Firmware Repacking
          Engine
          Engine                                   Engine




      Programmatic API
       Programmatic                         Interactive Console
7.27.2012	
   ACCESS
              ACCESS                     Defcon	
  20	
   Access
F R A K
                                                            irmware    everse   nalysis   onsole


  HP-RFU     Cisco IOS     Cisco-CNU    XYZ-Format          Arbitrary
  Module      Module        Module        Module         Firmware Image
                                                           of Unknown
                                                              Format




    Firmware Unpacking
    Firmware Unpacking                             Firmware Analysis
          Engine
          Engine                                        Engine




        Unpacked                                       XYZ Dynamic
        Firmware                       Software      Instrumentation
          Binary                       Symbiotes            &
                                                         Rootkit




   Firmware Modification
   Firmware Modification                           Firmware Repacking
          Engine
          Engine                                        Engine




      Programmatic API
       Programmatic                           Interactive Console
7.27.2012	
   ACCESS
              ACCESS                       Defcon	
  20	
   Access
F R A K
                                                            irmware    everse   nalysis   onsole


  HP-RFU     Cisco IOS     Cisco-CNU    XYZ-Format          Arbitrary
  Module      Module        Module        Module         Firmware Image
                                                           of Unknown
                                                              Format




    Firmware Unpacking
    Firmware Unpacking                             Firmware Analysis
          Engine
          Engine                                        Engine




        Unpacked                                       XYZ Dynamic
        Firmware                       Software      Instrumentation
          Binary                       Symbiotes            &
                                                         Rootkit




   Firmware Modification
   Firmware Modification                           Firmware Repacking
          Engine
          Engine                                        Engine




      Programmatic API
       Programmatic                           Interactive Console
7.27.2012	
   ACCESS
              ACCESS                       Defcon	
  20	
   Access
F R A K      irmware   everse                      nalysis   onsole



      Unpack, Analyze, Modify, Repack: Cisco IOS




7.27.2012	
                        Defcon	
  20	
  
Payload Design
      Payload                          Reasons why Ang stays
   Developement
                                       home on Friday night
     Payload
  Developement
 Payload Testing


 Payload Design
 Payload Testing

  STARE @ BINARY
       BLOB




   ?
   STARE
                   THIS PART
            @

 BINARY             L	
  
    BLOB                                     Thanks FRAK!

7.27.2012	
         Defcon	
  20	
  
Demos
                •    Packer/Repacker for Cisco IOS, HP-RFU
                •    Automagic Binary Analysis
                •    IDA-Pro Integration
                •    Entropy-related Analysis
                •    Automated IOS/RFU Rootkit Injection




7.27.2012	
                   Defcon	
  20	
  
FRAK Konsole




7.27.2012	
     Defcon	
  20	
  
FRAK is still WIP. For Early Access

                                                           Contact
                                         Frak-request@redballoonsecurity.com




7.27.2012	
                  Defcon	
  20	
  
7.27.2012	
     Defcon	
  20	
  

Contenu connexe

Similaire à DefCon 2012 - Firmware Vulnerability Hunting with FRAK

Security model-of-sip-d2-05 at kishore
Security model-of-sip-d2-05 at kishoreSecurity model-of-sip-d2-05 at kishore
Security model-of-sip-d2-05 at kishoreAT Kishore
 
Basic Malware Analysis
Basic Malware AnalysisBasic Malware Analysis
Basic Malware AnalysisAlbert Hui
 
Dan Guido SOURCE Boston 2011
Dan Guido SOURCE Boston 2011Dan Guido SOURCE Boston 2011
Dan Guido SOURCE Boston 2011Source Conference
 
Don't Judge a Website by its Icon - Read the Label!
Don't Judge a Website by its Icon - Read the Label!Don't Judge a Website by its Icon - Read the Label!
Don't Judge a Website by its Icon - Read the Label!Dinis Cruz
 
OWASP App Sec US - 2010
OWASP App Sec US - 2010OWASP App Sec US - 2010
OWASP App Sec US - 2010Aditya K Sood
 
Large scale automation with jenkins
Large scale automation with jenkinsLarge scale automation with jenkins
Large scale automation with jenkinsKohsuke Kawaguchi
 
BlackHat EU 2012 - Zhenhua Liu - Breeding Sandworms: How To Fuzz Your Way Out...
BlackHat EU 2012 - Zhenhua Liu - Breeding Sandworms: How To Fuzz Your Way Out...BlackHat EU 2012 - Zhenhua Liu - Breeding Sandworms: How To Fuzz Your Way Out...
BlackHat EU 2012 - Zhenhua Liu - Breeding Sandworms: How To Fuzz Your Way Out...MindShare_kk
 
Software Composition Analysis in PHP
Software Composition Analysis in PHP Software Composition Analysis in PHP
Software Composition Analysis in PHP Piotr Horzycki
 
Breaking the Laws of Robotics: Attacking Industrial Robots
Breaking the Laws of Robotics: Attacking Industrial RobotsBreaking the Laws of Robotics: Attacking Industrial Robots
Breaking the Laws of Robotics: Attacking Industrial RobotsSpeck&Tech
 
Deep Dive Into Android Security
Deep Dive Into Android SecurityDeep Dive Into Android Security
Deep Dive Into Android SecurityMarakana Inc.
 
A taxonomy of obfuscating transformations
A taxonomy of obfuscating transformationsA taxonomy of obfuscating transformations
A taxonomy of obfuscating transformationsemanuele_nl
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsIBM Security
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsBlack Duck by Synopsys
 
DARPA: Cyber Analytical Framework (Kaufman)
DARPA: Cyber Analytical Framework (Kaufman)DARPA: Cyber Analytical Framework (Kaufman)
DARPA: Cyber Analytical Framework (Kaufman)Michael Scovetta
 
2012 04 Analysis Techniques for Mobile OS Security
2012 04 Analysis Techniques for Mobile OS Security2012 04 Analysis Techniques for Mobile OS Security
2012 04 Analysis Techniques for Mobile OS SecurityRaleigh ISSA
 
Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec
 
Vulnerability in Security Products
Vulnerability in Security ProductsVulnerability in Security Products
Vulnerability in Security ProductsDaveEdwards12
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextPriyanka Aash
 

Similaire à DefCon 2012 - Firmware Vulnerability Hunting with FRAK (20)

Security model-of-sip-d2-05 at kishore
Security model-of-sip-d2-05 at kishoreSecurity model-of-sip-d2-05 at kishore
Security model-of-sip-d2-05 at kishore
 
Basic Malware Analysis
Basic Malware AnalysisBasic Malware Analysis
Basic Malware Analysis
 
Dan Guido SOURCE Boston 2011
Dan Guido SOURCE Boston 2011Dan Guido SOURCE Boston 2011
Dan Guido SOURCE Boston 2011
 
Don't Judge a Website by its Icon - Read the Label!
Don't Judge a Website by its Icon - Read the Label!Don't Judge a Website by its Icon - Read the Label!
Don't Judge a Website by its Icon - Read the Label!
 
Fireshark - Brucon 2010
Fireshark - Brucon 2010Fireshark - Brucon 2010
Fireshark - Brucon 2010
 
OWASP App Sec US - 2010
OWASP App Sec US - 2010OWASP App Sec US - 2010
OWASP App Sec US - 2010
 
Large scale automation with jenkins
Large scale automation with jenkinsLarge scale automation with jenkins
Large scale automation with jenkins
 
BlackHat EU 2012 - Zhenhua Liu - Breeding Sandworms: How To Fuzz Your Way Out...
BlackHat EU 2012 - Zhenhua Liu - Breeding Sandworms: How To Fuzz Your Way Out...BlackHat EU 2012 - Zhenhua Liu - Breeding Sandworms: How To Fuzz Your Way Out...
BlackHat EU 2012 - Zhenhua Liu - Breeding Sandworms: How To Fuzz Your Way Out...
 
Software Composition Analysis in PHP
Software Composition Analysis in PHP Software Composition Analysis in PHP
Software Composition Analysis in PHP
 
Build Programming Language Runtime with LLVM
Build Programming Language Runtime with LLVMBuild Programming Language Runtime with LLVM
Build Programming Language Runtime with LLVM
 
Breaking the Laws of Robotics: Attacking Industrial Robots
Breaking the Laws of Robotics: Attacking Industrial RobotsBreaking the Laws of Robotics: Attacking Industrial Robots
Breaking the Laws of Robotics: Attacking Industrial Robots
 
Deep Dive Into Android Security
Deep Dive Into Android SecurityDeep Dive Into Android Security
Deep Dive Into Android Security
 
A taxonomy of obfuscating transformations
A taxonomy of obfuscating transformationsA taxonomy of obfuscating transformations
A taxonomy of obfuscating transformations
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
DARPA: Cyber Analytical Framework (Kaufman)
DARPA: Cyber Analytical Framework (Kaufman)DARPA: Cyber Analytical Framework (Kaufman)
DARPA: Cyber Analytical Framework (Kaufman)
 
2012 04 Analysis Techniques for Mobile OS Security
2012 04 Analysis Techniques for Mobile OS Security2012 04 Analysis Techniques for Mobile OS Security
2012 04 Analysis Techniques for Mobile OS Security
 
Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec Endpoint Protection 12
Symantec Endpoint Protection 12
 
Vulnerability in Security Products
Vulnerability in Security ProductsVulnerability in Security Products
Vulnerability in Security Products
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
 

Plus de Michael Smith

DHS - Recommendations for Securing Zigbee Networks in Process Control Systems
DHS - Recommendations for Securing Zigbee Networks in Process Control SystemsDHS - Recommendations for Securing Zigbee Networks in Process Control Systems
DHS - Recommendations for Securing Zigbee Networks in Process Control SystemsMichael Smith
 
BlackHat 2011 - Exploiting Siemens Simatic S7 PLCs (white paper)
BlackHat 2011 - Exploiting Siemens Simatic S7 PLCs (white paper)BlackHat 2011 - Exploiting Siemens Simatic S7 PLCs (white paper)
BlackHat 2011 - Exploiting Siemens Simatic S7 PLCs (white paper)Michael Smith
 
BlackHat 2011 - Exploiting Siemens Simatic S7 PLCs (slides)
BlackHat 2011 - Exploiting Siemens Simatic S7 PLCs (slides)BlackHat 2011 - Exploiting Siemens Simatic S7 PLCs (slides)
BlackHat 2011 - Exploiting Siemens Simatic S7 PLCs (slides)Michael Smith
 
BlackHat 2010 - Electricity for Free - The Dirty Underbelly of SCADA and Smar...
BlackHat 2010 - Electricity for Free - The Dirty Underbelly of SCADA and Smar...BlackHat 2010 - Electricity for Free - The Dirty Underbelly of SCADA and Smar...
BlackHat 2010 - Electricity for Free - The Dirty Underbelly of SCADA and Smar...Michael Smith
 
BlackHat 2009 - Hacking Zigbee Chips (slides)
BlackHat 2009 - Hacking Zigbee Chips (slides)BlackHat 2009 - Hacking Zigbee Chips (slides)
BlackHat 2009 - Hacking Zigbee Chips (slides)Michael Smith
 
DefCon 2012 - Sub-1 GHz Radio Frequency Security
DefCon 2012 - Sub-1 GHz Radio Frequency SecurityDefCon 2012 - Sub-1 GHz Radio Frequency Security
DefCon 2012 - Sub-1 GHz Radio Frequency SecurityMichael Smith
 
DefCon 2012 - Near-Field Communication / RFID Hacking - Miller
DefCon 2012 - Near-Field Communication / RFID Hacking - MillerDefCon 2012 - Near-Field Communication / RFID Hacking - Miller
DefCon 2012 - Near-Field Communication / RFID Hacking - MillerMichael Smith
 
DefCon 2012 - Near-Field Communication / RFID Hacking - Lee
DefCon 2012 - Near-Field Communication / RFID Hacking - LeeDefCon 2012 - Near-Field Communication / RFID Hacking - Lee
DefCon 2012 - Near-Field Communication / RFID Hacking - LeeMichael Smith
 
DefCon 2012 - Hardware Backdooring (White Paper)
DefCon 2012 - Hardware Backdooring (White Paper)DefCon 2012 - Hardware Backdooring (White Paper)
DefCon 2012 - Hardware Backdooring (White Paper)Michael Smith
 
DefCon 2012 - Hardware Backdooring (Slides)
DefCon 2012 - Hardware Backdooring (Slides)DefCon 2012 - Hardware Backdooring (Slides)
DefCon 2012 - Hardware Backdooring (Slides)Michael Smith
 
DefCon 2011 - Vulnerabilities in Wireless Water Meters
DefCon 2011 - Vulnerabilities in Wireless Water MetersDefCon 2011 - Vulnerabilities in Wireless Water Meters
DefCon 2011 - Vulnerabilities in Wireless Water MetersMichael Smith
 
Defcon 2011 - Penetration Testing Over Powerlines
Defcon 2011 - Penetration Testing Over PowerlinesDefcon 2011 - Penetration Testing Over Powerlines
Defcon 2011 - Penetration Testing Over PowerlinesMichael Smith
 
DefCon 2012 - Anti-Forensics and Anti-Anti-Forensics
DefCon 2012 - Anti-Forensics and Anti-Anti-ForensicsDefCon 2012 - Anti-Forensics and Anti-Anti-Forensics
DefCon 2012 - Anti-Forensics and Anti-Anti-ForensicsMichael Smith
 
DefCon 2012 - Subterfuge - Automated MITM Attacks
DefCon 2012 - Subterfuge - Automated MITM AttacksDefCon 2012 - Subterfuge - Automated MITM Attacks
DefCon 2012 - Subterfuge - Automated MITM AttacksMichael Smith
 
DefCon 2012 - Bluetooth Monitoring With SCAPY
DefCon 2012 - Bluetooth Monitoring With SCAPYDefCon 2012 - Bluetooth Monitoring With SCAPY
DefCon 2012 - Bluetooth Monitoring With SCAPYMichael Smith
 
DefCon 2012 - Owned In 60 Seconds - Windows Hacking
DefCon 2012 - Owned In 60 Seconds - Windows HackingDefCon 2012 - Owned In 60 Seconds - Windows Hacking
DefCon 2012 - Owned In 60 Seconds - Windows HackingMichael Smith
 
DefCon 2012 - Rooting SOHO Routers
DefCon 2012 - Rooting SOHO RoutersDefCon 2012 - Rooting SOHO Routers
DefCon 2012 - Rooting SOHO RoutersMichael Smith
 
DefCon 2012 - Finding Firmware Vulnerabilities
DefCon 2012 - Finding Firmware VulnerabilitiesDefCon 2012 - Finding Firmware Vulnerabilities
DefCon 2012 - Finding Firmware VulnerabilitiesMichael Smith
 
DefCon 2012 - Gaining Access to User Android Data
DefCon 2012 - Gaining Access to User Android DataDefCon 2012 - Gaining Access to User Android Data
DefCon 2012 - Gaining Access to User Android DataMichael Smith
 
DefCon 2012 - Power Smart Meter Hacking
DefCon 2012 - Power Smart Meter HackingDefCon 2012 - Power Smart Meter Hacking
DefCon 2012 - Power Smart Meter HackingMichael Smith
 

Plus de Michael Smith (20)

DHS - Recommendations for Securing Zigbee Networks in Process Control Systems
DHS - Recommendations for Securing Zigbee Networks in Process Control SystemsDHS - Recommendations for Securing Zigbee Networks in Process Control Systems
DHS - Recommendations for Securing Zigbee Networks in Process Control Systems
 
BlackHat 2011 - Exploiting Siemens Simatic S7 PLCs (white paper)
BlackHat 2011 - Exploiting Siemens Simatic S7 PLCs (white paper)BlackHat 2011 - Exploiting Siemens Simatic S7 PLCs (white paper)
BlackHat 2011 - Exploiting Siemens Simatic S7 PLCs (white paper)
 
BlackHat 2011 - Exploiting Siemens Simatic S7 PLCs (slides)
BlackHat 2011 - Exploiting Siemens Simatic S7 PLCs (slides)BlackHat 2011 - Exploiting Siemens Simatic S7 PLCs (slides)
BlackHat 2011 - Exploiting Siemens Simatic S7 PLCs (slides)
 
BlackHat 2010 - Electricity for Free - The Dirty Underbelly of SCADA and Smar...
BlackHat 2010 - Electricity for Free - The Dirty Underbelly of SCADA and Smar...BlackHat 2010 - Electricity for Free - The Dirty Underbelly of SCADA and Smar...
BlackHat 2010 - Electricity for Free - The Dirty Underbelly of SCADA and Smar...
 
BlackHat 2009 - Hacking Zigbee Chips (slides)
BlackHat 2009 - Hacking Zigbee Chips (slides)BlackHat 2009 - Hacking Zigbee Chips (slides)
BlackHat 2009 - Hacking Zigbee Chips (slides)
 
DefCon 2012 - Sub-1 GHz Radio Frequency Security
DefCon 2012 - Sub-1 GHz Radio Frequency SecurityDefCon 2012 - Sub-1 GHz Radio Frequency Security
DefCon 2012 - Sub-1 GHz Radio Frequency Security
 
DefCon 2012 - Near-Field Communication / RFID Hacking - Miller
DefCon 2012 - Near-Field Communication / RFID Hacking - MillerDefCon 2012 - Near-Field Communication / RFID Hacking - Miller
DefCon 2012 - Near-Field Communication / RFID Hacking - Miller
 
DefCon 2012 - Near-Field Communication / RFID Hacking - Lee
DefCon 2012 - Near-Field Communication / RFID Hacking - LeeDefCon 2012 - Near-Field Communication / RFID Hacking - Lee
DefCon 2012 - Near-Field Communication / RFID Hacking - Lee
 
DefCon 2012 - Hardware Backdooring (White Paper)
DefCon 2012 - Hardware Backdooring (White Paper)DefCon 2012 - Hardware Backdooring (White Paper)
DefCon 2012 - Hardware Backdooring (White Paper)
 
DefCon 2012 - Hardware Backdooring (Slides)
DefCon 2012 - Hardware Backdooring (Slides)DefCon 2012 - Hardware Backdooring (Slides)
DefCon 2012 - Hardware Backdooring (Slides)
 
DefCon 2011 - Vulnerabilities in Wireless Water Meters
DefCon 2011 - Vulnerabilities in Wireless Water MetersDefCon 2011 - Vulnerabilities in Wireless Water Meters
DefCon 2011 - Vulnerabilities in Wireless Water Meters
 
Defcon 2011 - Penetration Testing Over Powerlines
Defcon 2011 - Penetration Testing Over PowerlinesDefcon 2011 - Penetration Testing Over Powerlines
Defcon 2011 - Penetration Testing Over Powerlines
 
DefCon 2012 - Anti-Forensics and Anti-Anti-Forensics
DefCon 2012 - Anti-Forensics and Anti-Anti-ForensicsDefCon 2012 - Anti-Forensics and Anti-Anti-Forensics
DefCon 2012 - Anti-Forensics and Anti-Anti-Forensics
 
DefCon 2012 - Subterfuge - Automated MITM Attacks
DefCon 2012 - Subterfuge - Automated MITM AttacksDefCon 2012 - Subterfuge - Automated MITM Attacks
DefCon 2012 - Subterfuge - Automated MITM Attacks
 
DefCon 2012 - Bluetooth Monitoring With SCAPY
DefCon 2012 - Bluetooth Monitoring With SCAPYDefCon 2012 - Bluetooth Monitoring With SCAPY
DefCon 2012 - Bluetooth Monitoring With SCAPY
 
DefCon 2012 - Owned In 60 Seconds - Windows Hacking
DefCon 2012 - Owned In 60 Seconds - Windows HackingDefCon 2012 - Owned In 60 Seconds - Windows Hacking
DefCon 2012 - Owned In 60 Seconds - Windows Hacking
 
DefCon 2012 - Rooting SOHO Routers
DefCon 2012 - Rooting SOHO RoutersDefCon 2012 - Rooting SOHO Routers
DefCon 2012 - Rooting SOHO Routers
 
DefCon 2012 - Finding Firmware Vulnerabilities
DefCon 2012 - Finding Firmware VulnerabilitiesDefCon 2012 - Finding Firmware Vulnerabilities
DefCon 2012 - Finding Firmware Vulnerabilities
 
DefCon 2012 - Gaining Access to User Android Data
DefCon 2012 - Gaining Access to User Android DataDefCon 2012 - Gaining Access to User Android Data
DefCon 2012 - Gaining Access to User Android Data
 
DefCon 2012 - Power Smart Meter Hacking
DefCon 2012 - Power Smart Meter HackingDefCon 2012 - Power Smart Meter Hacking
DefCon 2012 - Power Smart Meter Hacking
 

Dernier

What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Visualising and forecasting stocks using Dash
Visualising and forecasting stocks using DashVisualising and forecasting stocks using Dash
Visualising and forecasting stocks using Dashnarutouzumaki53779
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...AliaaTarek5
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Ryan Mahoney - Will Artificial Intelligence Replace Real Estate Agents
Ryan Mahoney - Will Artificial Intelligence Replace Real Estate AgentsRyan Mahoney - Will Artificial Intelligence Replace Real Estate Agents
Ryan Mahoney - Will Artificial Intelligence Replace Real Estate AgentsRyan Mahoney
 

Dernier (20)

What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Visualising and forecasting stocks using Dash
Visualising and forecasting stocks using DashVisualising and forecasting stocks using Dash
Visualising and forecasting stocks using Dash
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Ryan Mahoney - Will Artificial Intelligence Replace Real Estate Agents
Ryan Mahoney - Will Artificial Intelligence Replace Real Estate AgentsRyan Mahoney - Will Artificial Intelligence Replace Real Estate Agents
Ryan Mahoney - Will Artificial Intelligence Replace Real Estate Agents
 

DefCon 2012 - Firmware Vulnerability Hunting with FRAK

  • 1. RED BALLOON Security FRAK: Firmware Reverse Analysis Konsole Ang Cui a@redballoonsecurity.com 7.27.2012   Defcon  20  
  • 2. 5th Year Ph.D. Candidate Intrusion Detection Systems Lab Columbia University W h o a m I What do I DO 7.27.2012   Defcon  20  
  • 3. 5th Year Ph.D. Candidate Intrusion Detection Systems Lab Columbia University Co-Founder and CEO Red Balloon Security Inc. W h o a m www.redballoonsecurity.com I What do I DO 7.27.2012   Defcon  20  
  • 4. 5th Year Ph.D. Candidate Intrusion Detection Systems Lab Columbia University Co-Founder and CEO Red Balloon Security Inc. W h o a m www.redballoonsecurity.com I Past publications: •  What do I Pervasive Insecurity of Embedded Network Devices. [RAID10] •  A Quantitative Analysis of the Insecurity DO of Embedded Network Devices. [ACSAC10] •  Killing the Myth of Cisco IOS Diversity: Towards Reliable Large-Scale Exploitation of Cisco IOS. [USENIX WOOT 11] •  Defending Legacy Embedded Systems with Software Symbiotes. [RAID11] •  From Prey to Hunter: Transforming Legacy Embedded Devices Into Exploitation Sensor Grids. [ACSAC11] 7.27.2012   Defcon  20  
  • 5. 5th Year Ph.D. Candidate Intrusion Detection Systems Lab Columbia University Co-Founder and CEO Red Balloon Security Inc. W h o a m www.redballoonsecurity.com I Past Embedded Tinkerings: •  What do I •  Interrupt-Hijack Cisco IOS Rootkit HP LaserJet Printer Rootkit DO 7.27.2012   Defcon  20  
  • 6. Interrupt-Hijack Shellcode [blackhat USA 2011] 7.27.2012   Defcon  20  
  • 7. HP-RFU Vulnerability HP LaserJet 2550 Rootkit [28c3] Attacker 4. Win: Reverse Shell Server -> Kitteh 1. Reverse Proxy Printer -> Attacker Firewall 2. Reverse Proxy Printer -> Victim Server Network Printer 3. Attacker -> Server Via Reverse Proxy 7.27.2012   Defcon  20  
  • 8. WORKFLOW [XYZ Embedded {Offense|Defense}] Unpacking Process: Binary Firmware Image Analysis and Manipulation Firmware Re-Packing Process 7.27.2012   Defcon  20  
  • 9. WORKFLOW [XYZ Embedded {Offense|Defense}] Unpacking Process: Binary Firmware Image Parse Analysis and Manipulation Package Manifest Firmware Re-Packing Process 7.27.2012   Defcon  20  
  • 10. WORKFLOW [XYZ Embedded {Offense|Defense}] Unpacking Process: De{cript,compress} Binary Firmware Image For each "Record" Record Parse In Firmware Record Record Record Digitally Encrypted? Compressed? Checksummed? Analysis and Manipulation Package Signed? Manifest Known Algorithm or Proprietary Algorithm? Firmware Re-Packing Process 7.27.2012   Defcon  20  
  • 11. WORKFLOW [XYZ Embedded {Offense|Defense}] Unpacking Process: De{cript,compress} For each Binary Firmware Image For each "Record" "unpacked Record" Record In Firmware Parse In Firmware Record Record Record Digitally FileSystem Extraction Encrypted? Compressed? Checksummed? Analysis and Manipulation Package Signed? Manifest Known Algorithm or Proprietary Algorithm? Known Format or Proprietary Format? Firmware Re-Packing Process 7.27.2012   Defcon  20  
  • 12. WORKFLOW [XYZ Embedded {Offense|Defense}] Unpacking Process: De{cript,compress} For each Binary Firmware Image For each "Record" "unpacked Record" Record In Firmware Parse In Firmware Record Record Record Digitally FileSystem Extraction Encrypted? Compressed? Checksummed? Analysis and Manipulation Package Signed? Manifest Known Algorithm or Proprietary Algorithm? Known Format or Proprietary Format? Firmware Re-Packing Process 7.27.2012   Defcon  20  
  • 13. WORKFLOW [XYZ Embedded {Offense|Defense}] Unpacking Process: De{cript,compress} For each Binary Firmware Image For each "Record" "unpacked Record" Record In Firmware Parse In Firmware Record Record Record Digitally FileSystem Extraction Encrypted? Compressed? Checksummed? Analysis and Manipulation Package Signed? Manifest Known Algorithm or Proprietary Algorithm? Known Format or Proprietary Format? Firmware For each "unpacked Record" Re-Pack Modified In Firmware File System Known Format or Proprietary Format? Re-Packing Process 7.27.2012   Defcon  20  
  • 14. WORKFLOW [XYZ Embedded {Offense|Defense}] Unpacking Process: De{cript,compress} For each Binary Firmware Image For each "Record" "unpacked Record" Record In Firmware Parse In Firmware Record Record Record Digitally FileSystem Extraction Encrypted? Compressed? Checksummed? Analysis and Manipulation Package Signed? Manifest Known Algorithm or Proprietary Algorithm? Known Format or Proprietary Format? Firmware For each "unpacked Re-{cript,compress}, Recalculate Checksum, etc Record" Re-Pack Modified In Firmware Record Record Record Record Digitally File System Encrypted? Compressed? Checksummed? Signed? Known Format or Proprietary Format? Known Algorithm or Proprietary Algorithm? Re-Packing Process 7.27.2012   Defcon  20  
  • 15. WORKFLOW [XYZ Embedded {Offense|Defense}] Unpacking Process: De{cript,compress} For each Binary Firmware Image For each "Record" "unpacked Record" Record In Firmware Parse In Firmware Record Record Record Digitally FileSystem Extraction Encrypted? Compressed? Checksummed? Analysis and Manipulation Package Signed? Manifest Known Algorithm or Proprietary Algorithm? Known Format or Proprietary Format? Firmware For each "unpacked Re-{cript,compress}, Recalculate Checksum, etc Record" Re-Pack Modified In Firmware Repack Record Record Record Record Digitally File System All Binary Encrypted? Compressed? Checksummed? Signed? "records" Known Format or Proprietary Format? Known Algorithm or Proprietary Algorithm? Re-Packing Process 7.27.2012   Defcon  20  
  • 16. WORKFLOW [XYZ Embedded {Offense|Defense}] Unpacking Process: De{cript,compress} For each Binary Firmware Image For each "Record" "unpacked Record" Record In Firmware Parse In Firmware Record Record Record Digitally FileSystem Extraction Encrypted? Compressed? Checksummed? Analysis and Manipulation Package Signed? Manifest Known Algorithm or Proprietary Algorithm? Known Format or Proprietary Format? Firmware For each "unpacked Re-{cript,compress}, Recalculate Checksum, etc Record" Re- Re-Pack Modified In Firmware Repack Record generate Record Record Record Digitally File System All Binary Encrypted? Compressed? Checksummed? Package Signed? "records" Manifest Known Format or Proprietary Format? Known Algorithm or Proprietary Algorithm? Re-Packing Process 7.27.2012   Defcon  20  
  • 17. Payload Design Reasons why Ang stays home on Friday night 7.27.2012   Defcon  20  
  • 18. Payload Design Reasons why Ang stays home on Friday night Payload Developement 7.27.2012   Defcon  20  
  • 19. Payload Design Reasons why Ang stays home on Friday night Payload Developement Payload Testing 7.27.2012   Defcon  20  
  • 20. Payload Design Reasons why Ang stays home on Friday night Payload Developement Payload Testing STARE @ BINARY BLOB 7.27.2012   Defcon  20  
  • 21. Payload Design Reasons why Ang stays home on Friday night Payload DevelopementDesign Payload Payload Design Payload Payload Testing Developement STARE THIS PART @ BINARY L   BLOB 7.27.2012   Defcon  20  
  • 22. F R A K irmware everse nalysis onsole [Better Living Through Software Engineering] 7.27.2012   Defcon  20  
  • 23. F R A K irmware everse nalysis onsole Firmware Unpacking Firmware Analysis Engine Engine Firmware Modification Firmware Repacking Engine Engine Programmatic API Interactive Console 7.27.2012   ACCESS Defcon  20   Access
  • 24. F R A K irmware everse nalysis onsole HP-RFU Cisco IOS Cisco-CNU XYZ-Format Arbitrary Module Module Module Module Firmware Image of Unknown Format Firmware Unpacking Firmware Unpacking Firmware Analysis Engine Engine Engine Firmware Modification Firmware Modification Firmware Repacking Engine Engine Engine Programmatic API Programmatic Interactive Console 7.27.2012   ACCESS ACCESS Defcon  20   Access
  • 25. F R A K irmware everse nalysis onsole HP-RFU Cisco IOS Cisco-CNU XYZ-Format Arbitrary Module Module Module Module Firmware Image of Unknown Format Firmware Unpacking Firmware Unpacking Firmware Analysis Engine Engine Engine Unpacked Firmware Binary Firmware Modification Firmware Modification Firmware Repacking Engine Engine Engine Programmatic API Programmatic Interactive Console 7.27.2012   ACCESS ACCESS Defcon  20   Access
  • 26. F R A K irmware everse nalysis onsole HP-RFU Cisco IOS Cisco-CNU XYZ-Format Arbitrary Module Module Module Module Firmware Image of Unknown Format Firmware Unpacking Firmware Unpacking Firmware Analysis Engine Engine Engine Unpacked XYZ Dynamic Firmware Software Instrumentation Binary Symbiotes & Rootkit Firmware Modification Firmware Modification Firmware Repacking Engine Engine Engine Programmatic API Programmatic Interactive Console 7.27.2012   ACCESS ACCESS Defcon  20   Access
  • 27. F R A K irmware everse nalysis onsole HP-RFU Cisco IOS Cisco-CNU XYZ-Format Arbitrary Module Module Module Module Firmware Image of Unknown Format Firmware Unpacking Firmware Unpacking Firmware Analysis Engine Engine Engine Unpacked XYZ Dynamic Firmware Software Instrumentation Binary Symbiotes & Rootkit Firmware Modification Firmware Modification Firmware Repacking Engine Engine Engine Programmatic API Programmatic Interactive Console 7.27.2012   ACCESS ACCESS Defcon  20   Access
  • 28. F R A K irmware everse nalysis onsole Unpack, Analyze, Modify, Repack: Cisco IOS 7.27.2012   Defcon  20  
  • 29. Payload Design Payload Reasons why Ang stays Developement home on Friday night Payload Developement Payload Testing Payload Design Payload Testing STARE @ BINARY BLOB ? STARE THIS PART @ BINARY L   BLOB Thanks FRAK! 7.27.2012   Defcon  20  
  • 30. Demos •  Packer/Repacker for Cisco IOS, HP-RFU •  Automagic Binary Analysis •  IDA-Pro Integration •  Entropy-related Analysis •  Automated IOS/RFU Rootkit Injection 7.27.2012   Defcon  20  
  • 31. FRAK Konsole 7.27.2012   Defcon  20  
  • 32. FRAK is still WIP. For Early Access Contact Frak-request@redballoonsecurity.com 7.27.2012   Defcon  20  
  • 33. 7.27.2012   Defcon  20