SlideShare une entreprise Scribd logo
1  sur  31
Copyright © 2015, Cigital
Video Game Security
AppSec California 2016
Carter Jones
Copyright © 2015, CigitalCopyright © 2015, Cigital
Overview
• Industry overview
• Risks
• Business
• Technical
• Attack and defense
• Thick client
• Network
• Industry comparisons
• Conclusion
Copyright © 2015, CigitalCopyright © 2015, Cigital
How Carter got his start in video game security
• Video games are fun, but really hard to win.
• You can practice, practice, practice
• Or…you can cheat
• Sometimes I’m too impatient (or lazy) to practice,
so I learned how to hack.
Copyright © 2015, CigitalCopyright © 2015, Cigital
Hacking side scrollers
• Played an MMORPG
• Saw a player’s character flying
around the screen—which isn’t
normally possible
• Googled how to fly in the game
• Followed tutorials
• Elements of reverse engineering
• Flew around the screen
Copyright © 2015, CigitalCopyright © 2015, Cigital
Hacking games  Security industry
• Skillset crossover between game hacking and
security consulting/research
• Activities:
• Threat modeling
• Reverse engineering
• Network protocol analysis
• Among others
Copyright © 2015, CigitalCopyright © 2015, Cigital
Assessment activities
• Threat modeling
• Identify the components of a system, various threat actors that can
attack those components, and the possible ways that the components
can be attacked
• Identify key technical risks and existing controls (protections)
• Reverse engineering
• Take apart the client (and server if available) to find weaknesses
• Network protocol analysis
• Reverse engineer the protocols used by the client and server
Copyright © 2015, CigitalCopyright © 2015, Cigital
Overview
• Industry overview
• Risks
• Business
• Technical
• Attack and defense
• Thick client
• Network
• Industry comparisons
• Conclusions
Copyright © 2015, CigitalCopyright © 2015, Cigital
Business risks
• Various risks exist for a business in the gaming industry
• Examples of cyclical risks:
• Profit loss  tarnished brand
• Lots of hacks  customer disloyalty
• Tarnishing the brand  customer disloyalty
• Loss of customer data  customer disloyalty
• Intellectual property theft  loss of revenue
Copyright © 2015, CigitalCopyright © 2015, Cigital
Business risks
• Risk prioritization can differ between business models
• Freemium: gaining paid-only
in-game benefits for free
• Subscription-based: playing
the game for free
• One-time payment: DRM
bypass/piracy
Copyright © 2015, CigitalCopyright © 2015, Cigital
Overview
• Industry overview
• Risks
• Business
• Technical
• Attack and defense
• Thick client
• Network
• Industry comparisons
• Conclusion
Copyright © 2015, CigitalCopyright © 2015, Cigital
Technical risks
• Account and asset hijacking/theft (account credential
theft, in game item theft, etc.)
• Cheating, automation, botting, etc.
• Denial of service
• Fraud in a virtual economy
• Piracy of game titles and game content
Copyright © 2015, CigitalCopyright © 2015, Cigital
Risks vary by game genre
• Different game genres may have different risks
• Examples:
• FPS
• Statpadding user stories (attacker goal: bragging rights)
• Aimbots/cheating (attacker goal: competitive advantage)
• MMORPG
• Account theft (attacker goal: financial gain)
• Private servers (attacker goal: avoid paying subscriptions)
• RTS
• Map hacking (attacker goal: competitive advantage)
Copyright © 2015, CigitalCopyright © 2015, Cigital
Risks vary by gaming platform
• Game consoles
• Mobile devices
• PCs (Windows, Linux, Mac)
• Web browsers
• Cloud hosted PCs
• Examples:
• Game consoles tend to focus on client-side validation
• Web-based games tend to focus on server-side validation
Copyright © 2015, CigitalCopyright © 2015, Cigital
Example video game assets
• Game content and patches
• Player account information
• Payment/billing information
• In-game assets (inventory, points, virtual currency, etc)
• Fraud and cheat detection data
• Customer service representatives (or their accounts)
Copyright © 2015, CigitalCopyright © 2015, Cigital
Example video game controls
• Encrypted protocols
• VPN tunnels
• Anti-tamper security on the game client
• Security event monitoring
• Cheat/fraud analysis
• IP address white-listing
Copyright © 2015, CigitalCopyright © 2015, Cigital
Overview
• Industry overview
• Risks
• Business
• Technical
• Attack and defense
• Thick client
• Network
• Industry comparisons
• Conclusion
Copyright © 2015, CigitalCopyright © 2015, Cigital
Defense: protect assets using layered approach
• Relying on a single control for protecting assets isn’t enough
• Example asset: premium items that must be purchased
• Example layering of controls:
• Anti-tamper/anti-reversing of client – makes it difficult for players to
trick their client into thinking they’ve paid for a premium item
• Network encryption – makes it difficult to send spoofed messages
over the wire to the server
• Server-side checks – when a game client says to use a premium
item and gain whatever perks are normally given, make sure the
player actually has purchased that item
Copyright © 2015, CigitalCopyright © 2015, Cigital
Offense: general hacking process
• Think of a goal
• Get unlimited health
• Gain access to restricted parts of the game
• See hidden parts of a map
• Access powers that are above current level
• Plan the attack: think of a way to reach that goal
(example: unlimited ammo)
• Find out how to modify the game client (at runtime or on disk)
• Find out how to send spoofed network packets to the game server
• Look for server logic flaws
• Execute the attack
Copyright © 2015, CigitalCopyright © 2015, Cigital
Example: unlimited ammo in Pwnie Island
• Find out how to modify the game client
• Game trainers! (no anti-tampering mechanism exists)
• Find out how to send spoofed network packets to the
game server
• Possible when proxying network traffic or by changing the behavior
of the game client itself
• Look for server logic flaws
• Server-side checks look for discrepancies in ammo count
between the client and the server
• Server itself can be controlled by the attacker
Copyright © 2015, CigitalCopyright © 2015, Cigital
Example: unlimited ammo in Pwnie Island
1. Identify address of ammo
2. Identify instruction that writes
to that address
3. Change it to a NOP sled
Copyright © 2015, CigitalCopyright © 2015, Cigital
Demo
Copyright © 2015, CigitalCopyright © 2015, Cigital
Example: sheilds/invisibility
1. Identify key addresses
2. Identify patterns in memory, which can reveal
structures
3. Identify other key values within the structure
4. Identify reliable pointers to an instance of the
structure
5. Repeatedly change values at offsets in the
structure
Example: every 50 milliseconds, enable invisibility and
large shields
This is useful for when instructions that would be
NOP’d would give advantage to enemy players or
NPCs.
Offset Value
0x100 XAxisPosition
0x104 YAxisPosition
0x108 ZAxisPosition
0x200 XAxisVelocity
0x204 YAxisVelocity
0x300 DirectionFacing
0x400 Health
0x404 Shields
0x408 Invisibility
Copyright © 2015, CigitalCopyright © 2015, Cigital
Client-side protections
• Obfuscation
• Makes static analysis more difficult
• Can be applied to all of the code or just to portions
• Generally is just some encryption applied to most of the binary
• Anti-debugging
• Checks to see if a debugger is enabled
• Either stops execution or behaves differently (common with malware)
• Runtime integrity checks
• Checks to see if portions of the code have been changed after the program
was launched
• Useful for identifying non-debugging-based runtime hacks
(WriteProcessMemory, VirtualAlloc, etc.)
Copyright © 2015, CigitalCopyright © 2015, Cigital
Overview
• Industry overview
• Risks
• Business
• Technical
• Attack and defense
• Thick client
• Network
• Industry comparisons
• Conclusion
Copyright © 2015, CigitalCopyright © 2015, Cigital
Network-based hacks
• Useful when client-side protections prevent easily
tampering with client
• Do everything from a network level (no interaction with the
game client’s process)
• Usually done by proxying client → server traffic, but can
also be done by completely replicating the client’s behavior
Copyright © 2015, CigitalCopyright © 2015, Cigital
Example network hacks
• Map viewers
• View all mob locations on the map, rather than what is normally available
through the game client mini-map
• Reveal locations of hidden items that are hidden from the game client’s view
• Speed/teleport hacks
• Intercept XYZ coordinates and velocity in network packets and modify them
slightly to give a speed advantage or to teleport the player
• Server-side exploits
• Identify and exploit flaws (logic vulnerabilities) or bugs (implementation
vulnerabilities) in the server to execute arbitrary code
Copyright © 2015, CigitalCopyright © 2015, Cigital
Server-side protections
• Only send data to the client on a need to know basis
• Consider all data from the client is potentially malicious
• Compare data received from the client to an acceptable
range of expected data
• Performance improvement: perform sampling of data
received from the clients
Copyright © 2015, CigitalCopyright © 2015, Cigital
Overview
• Industry overview
• Risks
• Business
• Technical
• Attack and defense
• Thick client
• Network
• Industry comparisons
• Conclusion
Copyright © 2015, CigitalCopyright © 2015, Cigital
Industry comparisons
• These types of hacks are not specific to the video gaming
industry
• Examples:
• Financial institutions
• bank websites
• stock trading
• ATM transactions
• Media and entertainment
• Video streaming restriction bypass
• Copyright protection for physical media
Copyright © 2015, CigitalCopyright © 2015, Cigital
Overview
• Industry overview
• Risks
• Business
• Technical
• Attack and defense
• Thick client
• Network
• Industry comparisons
• Conclusion
Copyright © 2015, CigitalCopyright © 2015, Cigital
Conclusion
• Video game security: not just about preventing cheating
• Business and technical risks:
• Differs by type of game (genre, platform, etc.)
• Some risks are unique to gaming industry
• Some risks are shared with other industries
• Layered defenses are very important
• Both attack and defense processes apply to more than just
the video game industry

Contenu connexe

Tendances

12 symmetric key cryptography
12   symmetric key cryptography12   symmetric key cryptography
12 symmetric key cryptography
drewz lin
 
network monitoring system ppt
network monitoring system pptnetwork monitoring system ppt
network monitoring system ppt
ashutosh rai
 
Authentication (Distributed computing)
Authentication (Distributed computing)Authentication (Distributed computing)
Authentication (Distributed computing)
Sri Prasanna
 

Tendances (20)

Codecs
CodecsCodecs
Codecs
 
Nat
NatNat
Nat
 
Simple Network Management Protocol
Simple Network Management ProtocolSimple Network Management Protocol
Simple Network Management Protocol
 
IP security
IP securityIP security
IP security
 
12 symmetric key cryptography
12   symmetric key cryptography12   symmetric key cryptography
12 symmetric key cryptography
 
network monitoring system ppt
network monitoring system pptnetwork monitoring system ppt
network monitoring system ppt
 
Hacking Internet of Things (IoT)
Hacking Internet of Things (IoT)Hacking Internet of Things (IoT)
Hacking Internet of Things (IoT)
 
Chapter 3 Basic Cryptography
Chapter 3 Basic CryptographyChapter 3 Basic Cryptography
Chapter 3 Basic Cryptography
 
Deep Dark Web - How to get inside?
Deep Dark Web - How to get inside?Deep Dark Web - How to get inside?
Deep Dark Web - How to get inside?
 
Wi Fi Security
Wi Fi SecurityWi Fi Security
Wi Fi Security
 
Ch5 array nota
Ch5 array notaCh5 array nota
Ch5 array nota
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
TCP/IP(networking)
TCP/IP(networking)TCP/IP(networking)
TCP/IP(networking)
 
firewall.ppt
firewall.pptfirewall.ppt
firewall.ppt
 
Introduction to VoIP
Introduction to VoIPIntroduction to VoIP
Introduction to VoIP
 
Protocol snmp
Protocol snmpProtocol snmp
Protocol snmp
 
Network Address Translation (NAT)
Network Address Translation (NAT)Network Address Translation (NAT)
Network Address Translation (NAT)
 
Authentication (Distributed computing)
Authentication (Distributed computing)Authentication (Distributed computing)
Authentication (Distributed computing)
 
Introduction to Cryptography
Introduction to CryptographyIntroduction to Cryptography
Introduction to Cryptography
 
Cryptography and Information Security
Cryptography and Information SecurityCryptography and Information Security
Cryptography and Information Security
 

En vedette

16 garrone neto, domingos and uieda, virgínia sanches. activity and habita...
16  garrone neto, domingos  and  uieda, virgínia sanches. activity and habita...16  garrone neto, domingos  and  uieda, virgínia sanches. activity and habita...
16 garrone neto, domingos and uieda, virgínia sanches. activity and habita...
pryloock
 
Goldwind - Wind Solar Colocation
Goldwind - Wind  Solar ColocationGoldwind - Wind  Solar Colocation
Goldwind - Wind Solar Colocation
goldwindaus
 
Epistemología, Bolivia, Belleza, Carnaval, White Skin
Epistemología, Bolivia, Belleza, Carnaval, White SkinEpistemología, Bolivia, Belleza, Carnaval, White Skin
Epistemología, Bolivia, Belleza, Carnaval, White Skin
Álvaro Miguel Carranza Montalvo
 
ở đâu dịch vụ giúp việc văn phòng uy tín hcm
ở đâu dịch vụ giúp việc văn phòng uy tín hcmở đâu dịch vụ giúp việc văn phòng uy tín hcm
ở đâu dịch vụ giúp việc văn phòng uy tín hcm
sharda531
 
Estadística, Chat, Bolivia, Medicina, Estética, Salud, CEPI, Estudios, Posgrado
Estadística, Chat, Bolivia, Medicina, Estética, Salud, CEPI, Estudios, PosgradoEstadística, Chat, Bolivia, Medicina, Estética, Salud, CEPI, Estudios, Posgrado
Estadística, Chat, Bolivia, Medicina, Estética, Salud, CEPI, Estudios, Posgrado
Álvaro Miguel Carranza Montalvo
 

En vedette (20)

Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat Modeling
 
Can You Really Automate Yourself Secure
Can You Really Automate Yourself SecureCan You Really Automate Yourself Secure
Can You Really Automate Yourself Secure
 
How to Choose the Right Security Training for You
How to Choose the Right Security Training for YouHow to Choose the Right Security Training for You
How to Choose the Right Security Training for You
 
6 Most Common Threat Modeling Misconceptions
6 Most Common Threat Modeling Misconceptions6 Most Common Threat Modeling Misconceptions
6 Most Common Threat Modeling Misconceptions
 
7 Lessons Learned From BSIMM
7 Lessons Learned From BSIMM7 Lessons Learned From BSIMM
7 Lessons Learned From BSIMM
 
Threat Modelling
Threat ModellingThreat Modelling
Threat Modelling
 
STRIDE And DREAD
STRIDE And DREADSTRIDE And DREAD
STRIDE And DREAD
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat Modelling
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Real World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleReal World Application Threat Modelling By Example
Real World Application Threat Modelling By Example
 
16 garrone neto, domingos and uieda, virgínia sanches. activity and habita...
16  garrone neto, domingos  and  uieda, virgínia sanches. activity and habita...16  garrone neto, domingos  and  uieda, virgínia sanches. activity and habita...
16 garrone neto, domingos and uieda, virgínia sanches. activity and habita...
 
Goldwind - Wind Solar Colocation
Goldwind - Wind  Solar ColocationGoldwind - Wind  Solar Colocation
Goldwind - Wind Solar Colocation
 
Media evaluation activity 3
Media evaluation activity 3Media evaluation activity 3
Media evaluation activity 3
 
Epistemología, Bolivia, Belleza, Carnaval, White Skin
Epistemología, Bolivia, Belleza, Carnaval, White SkinEpistemología, Bolivia, Belleza, Carnaval, White Skin
Epistemología, Bolivia, Belleza, Carnaval, White Skin
 
ở đâu dịch vụ giúp việc văn phòng uy tín hcm
ở đâu dịch vụ giúp việc văn phòng uy tín hcmở đâu dịch vụ giúp việc văn phòng uy tín hcm
ở đâu dịch vụ giúp việc văn phòng uy tín hcm
 
Piloting the Child Sexual Abuse 'hubs'
Piloting the Child Sexual Abuse 'hubs'Piloting the Child Sexual Abuse 'hubs'
Piloting the Child Sexual Abuse 'hubs'
 
Ebook heart of great leader entire
Ebook heart of great leader entireEbook heart of great leader entire
Ebook heart of great leader entire
 
Gaurav Resume
Gaurav ResumeGaurav Resume
Gaurav Resume
 
How to Use the Montana Memory Projfect for Teachers
How to Use the Montana Memory Projfect for TeachersHow to Use the Montana Memory Projfect for Teachers
How to Use the Montana Memory Projfect for Teachers
 
Estadística, Chat, Bolivia, Medicina, Estética, Salud, CEPI, Estudios, Posgrado
Estadística, Chat, Bolivia, Medicina, Estética, Salud, CEPI, Estudios, PosgradoEstadística, Chat, Bolivia, Medicina, Estética, Salud, CEPI, Estudios, Posgrado
Estadística, Chat, Bolivia, Medicina, Estética, Salud, CEPI, Estudios, Posgrado
 

Similaire à Video Game Security

Session2 2 김휘강 codegate2(hkkim)
Session2 2 김휘강 codegate2(hkkim)Session2 2 김휘강 codegate2(hkkim)
Session2 2 김휘강 codegate2(hkkim)
Korea University
 
How to Monitor and Observe IoT and MQTT Applications with HiveMQ
How to Monitor and Observe IoT and MQTT Applications with HiveMQ How to Monitor and Observe IoT and MQTT Applications with HiveMQ
How to Monitor and Observe IoT and MQTT Applications with HiveMQ
HiveMQ
 
gkkwqdqqndqw2121234Security essentials domain 4
gkkwqdqqndqw2121234Security essentials   domain 4gkkwqdqqndqw2121234Security essentials   domain 4
gkkwqdqqndqw2121234Security essentials domain 4
Anne Starr
 
Cybertopic_2security
Cybertopic_2securityCybertopic_2security
Cybertopic_2security
Anne Starr
 
Castle Presentation 08-12-04
Castle Presentation 08-12-04Castle Presentation 08-12-04
Castle Presentation 08-12-04
Howard Hellman
 
BSIMM-V: The Building Security In Maturity Model
BSIMM-V: The Building Security In Maturity ModelBSIMM-V: The Building Security In Maturity Model
BSIMM-V: The Building Security In Maturity Model
Cigital
 

Similaire à Video Game Security (20)

Chapter 4 Advanced Cryptography and P K I
Chapter 4 Advanced Cryptography and P K IChapter 4 Advanced Cryptography and P K I
Chapter 4 Advanced Cryptography and P K I
 
Session2 2 김휘강 codegate2(hkkim)
Session2 2 김휘강 codegate2(hkkim)Session2 2 김휘강 codegate2(hkkim)
Session2 2 김휘강 codegate2(hkkim)
 
Cyber War, Cyber Peace, Stones, and Glass Houses
Cyber War, Cyber Peace, Stones, and Glass HousesCyber War, Cyber Peace, Stones, and Glass Houses
Cyber War, Cyber Peace, Stones, and Glass Houses
 
How to Monitor and Observe IoT and MQTT Applications with HiveMQ
How to Monitor and Observe IoT and MQTT Applications with HiveMQ How to Monitor and Observe IoT and MQTT Applications with HiveMQ
How to Monitor and Observe IoT and MQTT Applications with HiveMQ
 
gkkwqdqqndqw2121234Security essentials domain 4
gkkwqdqqndqw2121234Security essentials   domain 4gkkwqdqqndqw2121234Security essentials   domain 4
gkkwqdqqndqw2121234Security essentials domain 4
 
Revolutionizing IoT Testing - A Sneak Peek of HiveMQ Swarm
Revolutionizing IoT Testing - A Sneak Peek of HiveMQ SwarmRevolutionizing IoT Testing - A Sneak Peek of HiveMQ Swarm
Revolutionizing IoT Testing - A Sneak Peek of HiveMQ Swarm
 
Cybertopic_2security
Cybertopic_2securityCybertopic_2security
Cybertopic_2security
 
Castle Presentation 08-12-04
Castle Presentation 08-12-04Castle Presentation 08-12-04
Castle Presentation 08-12-04
 
ICS Cyber Security Effectiveness Measurement
ICS Cyber Security Effectiveness MeasurementICS Cyber Security Effectiveness Measurement
ICS Cyber Security Effectiveness Measurement
 
The Value of User and Data Centricity Beyond IoT Devices: Stein Myrseth and G...
The Value of User and Data Centricity Beyond IoT Devices: Stein Myrseth and G...The Value of User and Data Centricity Beyond IoT Devices: Stein Myrseth and G...
The Value of User and Data Centricity Beyond IoT Devices: Stein Myrseth and G...
 
Cyber War, Cyber Peace, Stones and Glass Houses
Cyber War, Cyber Peace, Stones and Glass HousesCyber War, Cyber Peace, Stones and Glass Houses
Cyber War, Cyber Peace, Stones and Glass Houses
 
APIsecure 2023 - For flex(ibility) sake, modernize your legacy APIs!, Topher ...
APIsecure 2023 - For flex(ibility) sake, modernize your legacy APIs!, Topher ...APIsecure 2023 - For flex(ibility) sake, modernize your legacy APIs!, Topher ...
APIsecure 2023 - For flex(ibility) sake, modernize your legacy APIs!, Topher ...
 
Understanding and Hardening the Attack Surface at the Edge (GPSTEC402) - AWS ...
Understanding and Hardening the Attack Surface at the Edge (GPSTEC402) - AWS ...Understanding and Hardening the Attack Surface at the Edge (GPSTEC402) - AWS ...
Understanding and Hardening the Attack Surface at the Edge (GPSTEC402) - AWS ...
 
Wi-Fi Security Fundamentals
Wi-Fi Security FundamentalsWi-Fi Security Fundamentals
Wi-Fi Security Fundamentals
 
Cisco Connect Toronto 2018 DNA assurance
Cisco Connect Toronto 2018  DNA assuranceCisco Connect Toronto 2018  DNA assurance
Cisco Connect Toronto 2018 DNA assurance
 
2016, A new era of OS and Cloud Security
2016, A new era of OS and Cloud Security2016, A new era of OS and Cloud Security
2016, A new era of OS and Cloud Security
 
Advanced Security on Kubernetes with Istio
Advanced Security on Kubernetes with IstioAdvanced Security on Kubernetes with Istio
Advanced Security on Kubernetes with Istio
 
2016, A New Era of OS and Cloud Security - Tudor Damian
2016, A New Era of OS and Cloud Security - Tudor Damian2016, A New Era of OS and Cloud Security - Tudor Damian
2016, A New Era of OS and Cloud Security - Tudor Damian
 
Which One Works You The Best: In-House or Cloud-Based Development Environment
Which One Works You The Best: In-House or Cloud-Based Development EnvironmentWhich One Works You The Best: In-House or Cloud-Based Development Environment
Which One Works You The Best: In-House or Cloud-Based Development Environment
 
BSIMM-V: The Building Security In Maturity Model
BSIMM-V: The Building Security In Maturity ModelBSIMM-V: The Building Security In Maturity Model
BSIMM-V: The Building Security In Maturity Model
 

Plus de Cigital

Plus de Cigital (13)

Getting Executive Support for a Software Security Program
Getting Executive Support for a Software Security ProgramGetting Executive Support for a Software Security Program
Getting Executive Support for a Software Security Program
 
Handle With Care: You Have My VA Report!
Handle With Care: You Have My VA Report!Handle With Care: You Have My VA Report!
Handle With Care: You Have My VA Report!
 
Get Your Board to Say "Yes" to a BSIMM Assessment
Get Your Board to Say "Yes" to a BSIMM AssessmentGet Your Board to Say "Yes" to a BSIMM Assessment
Get Your Board to Say "Yes" to a BSIMM Assessment
 
Software Security Metrics
Software Security MetricsSoftware Security Metrics
Software Security Metrics
 
Software Security Initiative Capabilities: Where Do I Begin?
Software Security Initiative Capabilities: Where Do I Begin? Software Security Initiative Capabilities: Where Do I Begin?
Software Security Initiative Capabilities: Where Do I Begin?
 
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind Spot
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind SpotStatic Analysis Tools and Frameworks: Overcoming a Dangerous Blind Spot
Static Analysis Tools and Frameworks: Overcoming a Dangerous Blind Spot
 
The Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing ChecklistThe Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing Checklist
 
SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?
 
The Path to Proactive Application Security
The Path to Proactive Application SecurityThe Path to Proactive Application Security
The Path to Proactive Application Security
 
BSIMM By The Numbers
BSIMM By The NumbersBSIMM By The Numbers
BSIMM By The Numbers
 
BSIMM: Bringing Science to Software Security
BSIMM: Bringing Science to Software SecurityBSIMM: Bringing Science to Software Security
BSIMM: Bringing Science to Software Security
 
5 Models for Enterprise Software Security Management Teams
5 Models for Enterprise Software Security Management Teams 5 Models for Enterprise Software Security Management Teams
5 Models for Enterprise Software Security Management Teams
 
How to Avoid the Top Ten Software Security Flaws
How to Avoid the Top Ten Software Security FlawsHow to Avoid the Top Ten Software Security Flaws
How to Avoid the Top Ten Software Security Flaws
 

Dernier

TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
mohitmore19
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
VishalKumarJha10
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
VictorSzoltysek
 

Dernier (20)

How to Choose the Right Laravel Development Partner in New York City_compress...
How to Choose the Right Laravel Development Partner in New York City_compress...How to Choose the Right Laravel Development Partner in New York City_compress...
How to Choose the Right Laravel Development Partner in New York City_compress...
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
Exploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfExploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdf
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 

Video Game Security

  • 1. Copyright © 2015, Cigital Video Game Security AppSec California 2016 Carter Jones
  • 2. Copyright © 2015, CigitalCopyright © 2015, Cigital Overview • Industry overview • Risks • Business • Technical • Attack and defense • Thick client • Network • Industry comparisons • Conclusion
  • 3. Copyright © 2015, CigitalCopyright © 2015, Cigital How Carter got his start in video game security • Video games are fun, but really hard to win. • You can practice, practice, practice • Or…you can cheat • Sometimes I’m too impatient (or lazy) to practice, so I learned how to hack.
  • 4. Copyright © 2015, CigitalCopyright © 2015, Cigital Hacking side scrollers • Played an MMORPG • Saw a player’s character flying around the screen—which isn’t normally possible • Googled how to fly in the game • Followed tutorials • Elements of reverse engineering • Flew around the screen
  • 5. Copyright © 2015, CigitalCopyright © 2015, Cigital Hacking games  Security industry • Skillset crossover between game hacking and security consulting/research • Activities: • Threat modeling • Reverse engineering • Network protocol analysis • Among others
  • 6. Copyright © 2015, CigitalCopyright © 2015, Cigital Assessment activities • Threat modeling • Identify the components of a system, various threat actors that can attack those components, and the possible ways that the components can be attacked • Identify key technical risks and existing controls (protections) • Reverse engineering • Take apart the client (and server if available) to find weaknesses • Network protocol analysis • Reverse engineer the protocols used by the client and server
  • 7. Copyright © 2015, CigitalCopyright © 2015, Cigital Overview • Industry overview • Risks • Business • Technical • Attack and defense • Thick client • Network • Industry comparisons • Conclusions
  • 8. Copyright © 2015, CigitalCopyright © 2015, Cigital Business risks • Various risks exist for a business in the gaming industry • Examples of cyclical risks: • Profit loss  tarnished brand • Lots of hacks  customer disloyalty • Tarnishing the brand  customer disloyalty • Loss of customer data  customer disloyalty • Intellectual property theft  loss of revenue
  • 9. Copyright © 2015, CigitalCopyright © 2015, Cigital Business risks • Risk prioritization can differ between business models • Freemium: gaining paid-only in-game benefits for free • Subscription-based: playing the game for free • One-time payment: DRM bypass/piracy
  • 10. Copyright © 2015, CigitalCopyright © 2015, Cigital Overview • Industry overview • Risks • Business • Technical • Attack and defense • Thick client • Network • Industry comparisons • Conclusion
  • 11. Copyright © 2015, CigitalCopyright © 2015, Cigital Technical risks • Account and asset hijacking/theft (account credential theft, in game item theft, etc.) • Cheating, automation, botting, etc. • Denial of service • Fraud in a virtual economy • Piracy of game titles and game content
  • 12. Copyright © 2015, CigitalCopyright © 2015, Cigital Risks vary by game genre • Different game genres may have different risks • Examples: • FPS • Statpadding user stories (attacker goal: bragging rights) • Aimbots/cheating (attacker goal: competitive advantage) • MMORPG • Account theft (attacker goal: financial gain) • Private servers (attacker goal: avoid paying subscriptions) • RTS • Map hacking (attacker goal: competitive advantage)
  • 13. Copyright © 2015, CigitalCopyright © 2015, Cigital Risks vary by gaming platform • Game consoles • Mobile devices • PCs (Windows, Linux, Mac) • Web browsers • Cloud hosted PCs • Examples: • Game consoles tend to focus on client-side validation • Web-based games tend to focus on server-side validation
  • 14. Copyright © 2015, CigitalCopyright © 2015, Cigital Example video game assets • Game content and patches • Player account information • Payment/billing information • In-game assets (inventory, points, virtual currency, etc) • Fraud and cheat detection data • Customer service representatives (or their accounts)
  • 15. Copyright © 2015, CigitalCopyright © 2015, Cigital Example video game controls • Encrypted protocols • VPN tunnels • Anti-tamper security on the game client • Security event monitoring • Cheat/fraud analysis • IP address white-listing
  • 16. Copyright © 2015, CigitalCopyright © 2015, Cigital Overview • Industry overview • Risks • Business • Technical • Attack and defense • Thick client • Network • Industry comparisons • Conclusion
  • 17. Copyright © 2015, CigitalCopyright © 2015, Cigital Defense: protect assets using layered approach • Relying on a single control for protecting assets isn’t enough • Example asset: premium items that must be purchased • Example layering of controls: • Anti-tamper/anti-reversing of client – makes it difficult for players to trick their client into thinking they’ve paid for a premium item • Network encryption – makes it difficult to send spoofed messages over the wire to the server • Server-side checks – when a game client says to use a premium item and gain whatever perks are normally given, make sure the player actually has purchased that item
  • 18. Copyright © 2015, CigitalCopyright © 2015, Cigital Offense: general hacking process • Think of a goal • Get unlimited health • Gain access to restricted parts of the game • See hidden parts of a map • Access powers that are above current level • Plan the attack: think of a way to reach that goal (example: unlimited ammo) • Find out how to modify the game client (at runtime or on disk) • Find out how to send spoofed network packets to the game server • Look for server logic flaws • Execute the attack
  • 19. Copyright © 2015, CigitalCopyright © 2015, Cigital Example: unlimited ammo in Pwnie Island • Find out how to modify the game client • Game trainers! (no anti-tampering mechanism exists) • Find out how to send spoofed network packets to the game server • Possible when proxying network traffic or by changing the behavior of the game client itself • Look for server logic flaws • Server-side checks look for discrepancies in ammo count between the client and the server • Server itself can be controlled by the attacker
  • 20. Copyright © 2015, CigitalCopyright © 2015, Cigital Example: unlimited ammo in Pwnie Island 1. Identify address of ammo 2. Identify instruction that writes to that address 3. Change it to a NOP sled
  • 21. Copyright © 2015, CigitalCopyright © 2015, Cigital Demo
  • 22. Copyright © 2015, CigitalCopyright © 2015, Cigital Example: sheilds/invisibility 1. Identify key addresses 2. Identify patterns in memory, which can reveal structures 3. Identify other key values within the structure 4. Identify reliable pointers to an instance of the structure 5. Repeatedly change values at offsets in the structure Example: every 50 milliseconds, enable invisibility and large shields This is useful for when instructions that would be NOP’d would give advantage to enemy players or NPCs. Offset Value 0x100 XAxisPosition 0x104 YAxisPosition 0x108 ZAxisPosition 0x200 XAxisVelocity 0x204 YAxisVelocity 0x300 DirectionFacing 0x400 Health 0x404 Shields 0x408 Invisibility
  • 23. Copyright © 2015, CigitalCopyright © 2015, Cigital Client-side protections • Obfuscation • Makes static analysis more difficult • Can be applied to all of the code or just to portions • Generally is just some encryption applied to most of the binary • Anti-debugging • Checks to see if a debugger is enabled • Either stops execution or behaves differently (common with malware) • Runtime integrity checks • Checks to see if portions of the code have been changed after the program was launched • Useful for identifying non-debugging-based runtime hacks (WriteProcessMemory, VirtualAlloc, etc.)
  • 24. Copyright © 2015, CigitalCopyright © 2015, Cigital Overview • Industry overview • Risks • Business • Technical • Attack and defense • Thick client • Network • Industry comparisons • Conclusion
  • 25. Copyright © 2015, CigitalCopyright © 2015, Cigital Network-based hacks • Useful when client-side protections prevent easily tampering with client • Do everything from a network level (no interaction with the game client’s process) • Usually done by proxying client → server traffic, but can also be done by completely replicating the client’s behavior
  • 26. Copyright © 2015, CigitalCopyright © 2015, Cigital Example network hacks • Map viewers • View all mob locations on the map, rather than what is normally available through the game client mini-map • Reveal locations of hidden items that are hidden from the game client’s view • Speed/teleport hacks • Intercept XYZ coordinates and velocity in network packets and modify them slightly to give a speed advantage or to teleport the player • Server-side exploits • Identify and exploit flaws (logic vulnerabilities) or bugs (implementation vulnerabilities) in the server to execute arbitrary code
  • 27. Copyright © 2015, CigitalCopyright © 2015, Cigital Server-side protections • Only send data to the client on a need to know basis • Consider all data from the client is potentially malicious • Compare data received from the client to an acceptable range of expected data • Performance improvement: perform sampling of data received from the clients
  • 28. Copyright © 2015, CigitalCopyright © 2015, Cigital Overview • Industry overview • Risks • Business • Technical • Attack and defense • Thick client • Network • Industry comparisons • Conclusion
  • 29. Copyright © 2015, CigitalCopyright © 2015, Cigital Industry comparisons • These types of hacks are not specific to the video gaming industry • Examples: • Financial institutions • bank websites • stock trading • ATM transactions • Media and entertainment • Video streaming restriction bypass • Copyright protection for physical media
  • 30. Copyright © 2015, CigitalCopyright © 2015, Cigital Overview • Industry overview • Risks • Business • Technical • Attack and defense • Thick client • Network • Industry comparisons • Conclusion
  • 31. Copyright © 2015, CigitalCopyright © 2015, Cigital Conclusion • Video game security: not just about preventing cheating • Business and technical risks: • Differs by type of game (genre, platform, etc.) • Some risks are unique to gaming industry • Some risks are shared with other industries • Layered defenses are very important • Both attack and defense processes apply to more than just the video game industry