SlideShare a Scribd company logo
1 of 51
Download to read offline
Universal Pwn n Play
Martin Zeiser - Cisco Talos Researcher
Aleksandar Nikolić - Cisco Talos Researcher
www.talosintel.com
Agenda
● UPnP Overview
● UPnP Attacks
● Finding UPnP Devices On The Internet
● Client-side Vulnerabilities - New UPnP Threats
● Defense
● Conclusion
An Overview Of UPnP
What Is Universal Plug and Play(UPnP)?
●  It’s a set of protocols which allows devices such as computers,
printers routers or cameras on a network to discover each other's
presence and establish network services for data sharing,
communications, and entertainment.
●  The main intention behind UPnP is residential networks without
enterprise-class devices.
●  Designed by the UPnP Forum in 1999 (Microsoft)
●  It works with a combination of SSDP, HTTP, SOAP and XML
How does it work?
• Addressing
• Discovery
• Description
• Control
• Eventing
• Presentation
Communication - Finding Devices
Communication - Reply
HTTP/1.1 200 OK
LOCATION: http://192.168.1.1:49000/igddesc.xml
SERVER: FRITZ!Box WLAN 3170 UPnP/1.0 AVM FRITZ!Box WLAN 3170
49.04.58
CACHE-CONTROL: max-age=1800
EXT:
ST: urn:schemas-upnp-org:device:InternetGatewayDevice:1
USN:
uuid:75802409-bccb-40e7-8e6c-001F3FE45B43::urn:schemas-upnp-
org:device:InternetGatewayDevice:1
Communication
HTTP Stage
The HTTP Request
TCP/HTTP to specified server
Retrieve specified XML file
• Different device types(there is more than just IGD):
• IGD (Internet Gateway Device)
• AV (MediaServer and MediaRenderer aka DLNA)
• HVAC (Heating / Ventilation / Air conditioning)
• more
HTTP/1.0 200 OK
Content-Type: text/xml
Connection: close
Content-Length: 2669
Server: MMC_Tech AP miniupnpd/1.0 UPnP/1.0
<?xml version="1.0"?>
<root xmlns="urn:schemas-upnp-org:device-1-0">
<specVersion>
<major>1</major>
<minor>0</minor>
</specVersion>
<device>
<deviceType>urn:schemas-upnp-org:device:InternetGatewayDevice:1
</deviceType>
<friendlyName>Inter Gateway Device</friendlyName>
<manufacturer>MMC Technology</manufacturer>
<manufacturerURL>http://www.mmctech.com/</manufacturerURL>
<modelName>MW-2060AP</modelName>
<modelDescription>MMC Technology (MW-2060AP)</
modelDescription>
<modelNumber>2.2.7</modelNumber>
<modelURL>http://www.mmctech.com/</modelURL>
<UDN>uuid:12342409-1234-1234-5678-ee1234cc5678</UDN>
<serviceList>
<service>
<serviceType>urn:schemas-dummy-com:service:Dummy:1</
serviceType>
<serviceId>urn:dummy-com:serviceId:dummy1</serviceId>
<controlURL>/dummy</controlURL>
<eventSubURL>/dummy</eventSubURL>
<SCPDURL>/dummy.xml</SCPDURL>
</service>
</serviceList>
<deviceList>
<device>
<deviceType>urn:schemas-upnp-org:device:WANDevice:1</
deviceType>
<friendlyName>WANDevice</friendlyName>
<manufacturer>miniupnp</manufacturer>
<manufacturerURL>http://www.mmctech.com/</manufacturerURL>
<modelDescription>WAN Device</modelDescription>
<modelName>WAN Device</modelName>
<modelNumber>1</modelNumber>
<modelURL>http://www.mmctech.com/</modelURL>
<serialNumber>00000000</serialNumber>
<UDN>uuid:12342409-1234-1234-5678-ee1234cc
Interesting Information
<deviceType> urn:schemas-upnp-org:device:InternetGatewayDevice:1
<friendlyName> Residential Gateway Device
<manufacturer> Linksys Inc.
<modelDescription> Internet Access Server
<modelName> WRT54GS
<modelNumber> v2.07.1
UPnP Attacks
Attack #1 - DDoS
Attack #2 - Change DNS Settings
Attack #3 - Request PPP Username And Password
Requesting the PPP Password - UPnP Style #1
Requesting the PPP Password - UPnP Style #2
Attack #4 - Reset/Change Admin Password
Attack #5
Port Forwarding Requests From The Outside
Requesting Port Forwarding From A Device
POST /evt/IPConn HTTP/1.1
Host: 192.168.0.1:53033
User-Agent: KTorrent/0.0.0
Content-length: 633
Content-Type: text/xml
SOAPAction: "urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping"
<?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/
envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-
ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:
1"><NewRemoteHost></NewRemoteHost><NewExternalPort>25000</
NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>80</
NewInternalPort><NewInternalClient>192.168.0.1</NewInternalClient><NewEnabled>1</
NewEnabled><NewPortMappingDescription>KTorrent UPNP</
NewPortMappingDescription><NewLeaseDuration>60</NewLeaseDuration></m:AddPortMapping></SOAP-
ENV:Body></SOAP-ENV:Envelope>
Port Forwarding Security Issues:
Typically No Logging
Works For Both TCP And UDP
Custom Timeout Configurable
Finding UPnP Devices On
The Internet
HD Moore’s Scans
HD Moore / Rapid7 / Second half of 2012
○  Over 80 million unique IPs were identified that responded to UPnP
discovery requests from the internet (2.2% of the Internet)
○  Identified over 6,900 product versions that were vulnerable through UPnP
○  List includes over 1,500 vendors and only took into account devices that
exposed the UPnP SOAP service to the internet
Scanning for UPnP
●  UDP banner scan on port 1900 finds UPnP devices,
then tries to access advertised XML
●  This is a unicast request. Microsoft Windows does NOT reply to them
(Tested: WinXP and Win7)
●  UDP Port 1900 closed/filtered does not mean it doesn't support UPnP
Software in use
“Over 73% of all UPnP instances discovered through SSDP were
derived from only four software development kits.
These include the Portable SDK for UPnP Devices, MiniUPnP, a
commercial stack that is likely developed by Broadcom, and another
commercial kit that could not be tracked to a specific developer.”
HD Moore
Rapid7
Client-side vulnerabilities
New UPnP Threats
The Notify Packet
NOTIFY * HTTP/1.1
HOST: 239.255.255.250:1900
LOCATION: http://210.20.30.40:54321/igddesc.xml
SERVER: FRITZ!Box WLAN 3170 UPnP/1.0 AVM FRITZ!Box WLAN 3170
49.04.58
CACHE-CONTROL: max-age=1800
NT: upnp:rootdevice
NTS: ssdp:alive
USN: uuid:75802409-bccb-40e7-8e6c-001F3FE45B43::upnp:rootdevice
Notify Threats - Making Clients Perform Tricks
• Send HTTP Exploit Requests To Local Or Remote Hosts
• DoS Requests
• Advertisement 'Click Fraud'
• Parsing Potentially Malicious XML
User Agents Seen From The Internet
USER-AGENT: Linux/2.6.23.17_stm23_0119-mb680, UPnP/1.0, Portable SDK for
UPnP devices/1.6.6
USER-AGENT: Linux/2.6.30, UPnP/1.0, Portable SDK for UPnP devices/1.6.18
User-Agent: UPnP/1.0 DLNADOC/1.50 Platinum/1.0.4.9
(NAS)
User-Agent: SMCD3G-CCR, UPnP/1.0, MiniUPnPd/20130201
(Business Gateway)
Attacking Client Applications
•  Clients actually using UPnP servers
•  Port forwarding – mostly
•  Basically, anything peer2peer and more:
–  Torrent clients
–  Cryptocurrency clients/server
–  …
What about the client applications?
•  Discovery by client - on startup usually
•  On broadcast IP
•  Local servers reply with description location
•  Client fetches the description
How? SSDP M-SEARCH *!
Let’s see it 1/3
Client app is sending M-SEARCH request to broadcast address
Let’s see it 2/3
Server(s) reply with location of the description.
Let’s see it 3/3
Client does a GET request for the description.
•  Same as previously mentioned with NOTIFY
•  Client fetches description XML
•  Exposes XML parser to attack
•  Fun fact: most (all) upnp libs embed their own XML
parsers
–  Neat! Less dependencies for embedded systems.
–  Neat! Less audited code for attackers.
•  Let’s take a look!
Attack surface
•  MiniUPnP Client – An UPnP IGD Control Point
–  http://miniupnp.free.fr/
–  A small, lightweight, self contained library
–  “The compilation is known to work under Linux, FreeBSD,
OpenBSD, MacOS X, AmigaOS and cygwin.”
•  As seen, 2nd most popular server side library
•  How about clients?
MiniUPnPC
Highlights
*Until recently
Transmission
Bitcoin
In case of Tor
Before July
After July
Good decision, even though it wasn’t used by default.
•  Buffer overflow in the XML parser
•  Triggered while parsing the description XML fetched
from the server
•  Patched as of 1st of October
•  TALOS-CAN-0035 - CVE 2015-6031
MiniUPnPC Vulnerability
MiniUPnPC Vulnerability
parser.xmlstart = buffer;
parser.xmlsize = bufsize;
parser.data = data;
parser.starteltfunc = IGDstartelt;
parser.endeltfunc = IGDendelt;
parser.datafunc = IGDdata;
parser.attfunc = 0;
parsexml(&parser);
Set the data buffer and callbacks and
then call the parser
MiniUPnPC Vulnerability
struct IGDdatas {
char cureltname[MINIUPNPC_URL_MAXSIZE];
char urlbase[MINIUPNPC_URL_MAXSIZE];
char presentationurl[MINIUPNPC_URL_MAXSIZE];
.....
};
IGDdatas is a struct with static size buffers.
MINIUPNPC_URL_MAXSIZE is 256.
MiniUPnPC Vulnerability
void IGDstartelt(void * d, const char * name, int l)
{
struct IGDdatas * datas = (struct IGDdatas *)d;
memcpy( datas->cureltname, name, l);
datas->cureltname[l] = '0';
datas->level++;
if( (l==7) && !memcmp(name, "service", l) ) {
datas->tmp.controlurl[0] = '0';
datas->tmp.eventsuburl[0] = '0';
datas->tmp.scpdurl[0] = '0';
datas->tmp.servicetype[0] = '0';
}
}
Parsing element name,
unchecked memcpy()
leading to buffer overflow.
•  Run a (fake) server on a LAN
•  Victim starts up an application
•  Application does M-SEARCH for discovery
•  Server replies with an URL
•  Application fetches the XML and starts parsing it…
•  Pwn3d!
Exploitation
DEMO
bitcoind seemed like a nice target…
Defense
Snort Rules
1917: M-Search to UDP 1900
10475: Microsoft Windows UPnP notification type overflow attempt
1388: Microsoft Windows UPnP Location overflow attempt
25780: MiniUPnPd ExecuteSoapAction buffer overflow attempt
Defense
• General sanity – Do not listen for UPnP traffic on WAN
interface
• Port forwarding request should only be allowed to self, not a
third party
• Patches. But who really patches home routers and
embedded devices?
Conclusion
Thank you !
51
www.talosintel.com

More Related Content

What's hot

Distributed Denial of Service Attack - Detection And Mitigation
Distributed Denial of Service Attack - Detection And MitigationDistributed Denial of Service Attack - Detection And Mitigation
Distributed Denial of Service Attack - Detection And MitigationPavel Odintsov
 
BGP FlowSpec experience and future developments
BGP FlowSpec experience and future developmentsBGP FlowSpec experience and future developments
BGP FlowSpec experience and future developmentsPavel Odintsov
 
Protect your edge BGP security made simple
Protect your edge BGP security made simpleProtect your edge BGP security made simple
Protect your edge BGP security made simplePavel Odintsov
 
Nanog66 vicente de luca fast netmon
Nanog66 vicente de luca fast netmonNanog66 vicente de luca fast netmon
Nanog66 vicente de luca fast netmonPavel Odintsov
 
Rete di casa e raspberry pi - Home network and Raspberry Pi
Rete di casa e raspberry pi - Home network and Raspberry Pi Rete di casa e raspberry pi - Home network and Raspberry Pi
Rete di casa e raspberry pi - Home network and Raspberry Pi Daniele Albrizio
 
Raspberry Pi 3 + UART/Bluetooth issues
Raspberry Pi 3 + UART/Bluetooth issuesRaspberry Pi 3 + UART/Bluetooth issues
Raspberry Pi 3 + UART/Bluetooth issuesyeokm1
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap OWASP Delhi
 
Keeping your rack cool
Keeping your rack cool Keeping your rack cool
Keeping your rack cool Pavel Odintsov
 
Cassandra on Ubuntu AUTOMATIC Install
Cassandra on Ubuntu AUTOMATIC InstallCassandra on Ubuntu AUTOMATIC Install
Cassandra on Ubuntu AUTOMATIC InstallVictor Anjos
 
FastNetMon Advanced DDoS detection tool
FastNetMon Advanced DDoS detection toolFastNetMon Advanced DDoS detection tool
FastNetMon Advanced DDoS detection toolPavel Odintsov
 
Detecting and mitigating DDoS ZenDesk by Vicente De Luca
Detecting and mitigating DDoS ZenDesk by Vicente De LucaDetecting and mitigating DDoS ZenDesk by Vicente De Luca
Detecting and mitigating DDoS ZenDesk by Vicente De LucaPavel Odintsov
 
NodeMCU ESP8266 workshop 1
NodeMCU ESP8266 workshop 1NodeMCU ESP8266 workshop 1
NodeMCU ESP8266 workshop 1Andy Gelme
 
Ultra fast DDoS Detection with FastNetMon at Coloclue (AS 8283)
Ultra	fast	DDoS Detection	with	FastNetMon at	 Coloclue	(AS	8283)Ultra	fast	DDoS Detection	with	FastNetMon at	 Coloclue	(AS	8283)
Ultra fast DDoS Detection with FastNetMon at Coloclue (AS 8283)Pavel Odintsov
 

What's hot (19)

Distributed Denial of Service Attack - Detection And Mitigation
Distributed Denial of Service Attack - Detection And MitigationDistributed Denial of Service Attack - Detection And Mitigation
Distributed Denial of Service Attack - Detection And Mitigation
 
BGP FlowSpec experience and future developments
BGP FlowSpec experience and future developmentsBGP FlowSpec experience and future developments
BGP FlowSpec experience and future developments
 
Protect your edge BGP security made simple
Protect your edge BGP security made simpleProtect your edge BGP security made simple
Protect your edge BGP security made simple
 
Snort-IPS-Tutorial
Snort-IPS-TutorialSnort-IPS-Tutorial
Snort-IPS-Tutorial
 
Snort
SnortSnort
Snort
 
Nanog66 vicente de luca fast netmon
Nanog66 vicente de luca fast netmonNanog66 vicente de luca fast netmon
Nanog66 vicente de luca fast netmon
 
Rete di casa e raspberry pi - Home network and Raspberry Pi
Rete di casa e raspberry pi - Home network and Raspberry Pi Rete di casa e raspberry pi - Home network and Raspberry Pi
Rete di casa e raspberry pi - Home network and Raspberry Pi
 
Raspberry Pi 3 + UART/Bluetooth issues
Raspberry Pi 3 + UART/Bluetooth issuesRaspberry Pi 3 + UART/Bluetooth issues
Raspberry Pi 3 + UART/Bluetooth issues
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap
 
Keeping your rack cool
Keeping your rack cool Keeping your rack cool
Keeping your rack cool
 
Cassandra on Ubuntu AUTOMATIC Install
Cassandra on Ubuntu AUTOMATIC InstallCassandra on Ubuntu AUTOMATIC Install
Cassandra on Ubuntu AUTOMATIC Install
 
Penetration Testing Boot CAMP
Penetration Testing Boot CAMPPenetration Testing Boot CAMP
Penetration Testing Boot CAMP
 
Jon Nield FastNetMon
Jon Nield FastNetMonJon Nield FastNetMon
Jon Nield FastNetMon
 
FastNetMon Advanced DDoS detection tool
FastNetMon Advanced DDoS detection toolFastNetMon Advanced DDoS detection tool
FastNetMon Advanced DDoS detection tool
 
Detecting and mitigating DDoS ZenDesk by Vicente De Luca
Detecting and mitigating DDoS ZenDesk by Vicente De LucaDetecting and mitigating DDoS ZenDesk by Vicente De Luca
Detecting and mitigating DDoS ZenDesk by Vicente De Luca
 
NodeMCU ESP8266 workshop 1
NodeMCU ESP8266 workshop 1NodeMCU ESP8266 workshop 1
NodeMCU ESP8266 workshop 1
 
Ultra fast DDoS Detection with FastNetMon at Coloclue (AS 8283)
Ultra	fast	DDoS Detection	with	FastNetMon at	 Coloclue	(AS	8283)Ultra	fast	DDoS Detection	with	FastNetMon at	 Coloclue	(AS	8283)
Ultra fast DDoS Detection with FastNetMon at Coloclue (AS 8283)
 
9534715
95347159534715
9534715
 
Hacking Linksys Wrt54g
Hacking Linksys Wrt54gHacking Linksys Wrt54g
Hacking Linksys Wrt54g
 

Viewers also liked

Maxim Bullet Proof Hosting Services pac_sec_jp
Maxim Bullet Proof Hosting Services pac_sec_jpMaxim Bullet Proof Hosting Services pac_sec_jp
Maxim Bullet Proof Hosting Services pac_sec_jpPacSecJP
 
Martin UPnP - pacsec -final-ja
Martin UPnP - pacsec -final-jaMartin UPnP - pacsec -final-ja
Martin UPnP - pacsec -final-jaPacSecJP
 
Stuart Larsen, attacking http2implementations-rev1
Stuart Larsen, attacking http2implementations-rev1Stuart Larsen, attacking http2implementations-rev1
Stuart Larsen, attacking http2implementations-rev1PacSecJP
 
Jonathan Andersson, attacking IoT with SDR pacsec 2015 english
Jonathan Andersson, attacking IoT with SDR pacsec 2015 englishJonathan Andersson, attacking IoT with SDR pacsec 2015 english
Jonathan Andersson, attacking IoT with SDR pacsec 2015 englishPacSecJP
 
James Windows10 elevator action final-jp
James Windows10 elevator action final-jpJames Windows10 elevator action final-jp
James Windows10 elevator action final-jpPacSecJP
 
Mickey threats inside your platform final
Mickey  threats inside your platform finalMickey  threats inside your platform final
Mickey threats inside your platform finalPacSecJP
 
Adam blue toot pacsec-2015-jp
Adam blue toot pacsec-2015-jpAdam blue toot pacsec-2015-jp
Adam blue toot pacsec-2015-jpPacSecJP
 
Richard Johnson, high performance fuzzing
Richard Johnson, high performance fuzzingRichard Johnson, high performance fuzzing
Richard Johnson, high performance fuzzingPacSecJP
 
Akila srinivasan microsoft-bug_bounty-(publish)
Akila srinivasan microsoft-bug_bounty-(publish)Akila srinivasan microsoft-bug_bounty-(publish)
Akila srinivasan microsoft-bug_bounty-(publish)PacSecJP
 
Maxim Goncharov, BPHS pac_sec
Maxim Goncharov, BPHS pac_secMaxim Goncharov, BPHS pac_sec
Maxim Goncharov, BPHS pac_secPacSecJP
 
kyoungju_kwak_the_new_wave_of_cyber_terror
kyoungju_kwak_the_new_wave_of_cyber_terrorkyoungju_kwak_the_new_wave_of_cyber_terror
kyoungju_kwak_the_new_wave_of_cyber_terrorPacSecJP
 
Andersson hacking ds_mx_with_sdr_pac_sec_2016_english
Andersson hacking ds_mx_with_sdr_pac_sec_2016_englishAndersson hacking ds_mx_with_sdr_pac_sec_2016_english
Andersson hacking ds_mx_with_sdr_pac_sec_2016_englishPacSecJP
 
Hyperchem Ma, badbarcode en_1109_nocomment-final
Hyperchem Ma, badbarcode en_1109_nocomment-finalHyperchem Ma, badbarcode en_1109_nocomment-final
Hyperchem Ma, badbarcode en_1109_nocomment-finalPacSecJP
 
Pac sec2016 flyer_agenda
Pac sec2016 flyer_agendaPac sec2016 flyer_agenda
Pac sec2016 flyer_agendaPacSecJP
 
Andersson hacking ds_mx_with_sdr_pac_sec_2016_japanese
Andersson hacking ds_mx_with_sdr_pac_sec_2016_japaneseAndersson hacking ds_mx_with_sdr_pac_sec_2016_japanese
Andersson hacking ds_mx_with_sdr_pac_sec_2016_japanesePacSecJP
 
Kochetova+osipv atm how_to_make_the_fraud__final
Kochetova+osipv atm how_to_make_the_fraud__finalKochetova+osipv atm how_to_make_the_fraud__final
Kochetova+osipv atm how_to_make_the_fraud__finalPacSecJP
 
Kasza smashing the_jars
Kasza smashing the_jarsKasza smashing the_jars
Kasza smashing the_jarsPacSecJP
 
Jonathan attacking IoT with Software Defined Radio pacsec-2015-japanese (fin...
Jonathan  attacking IoT with Software Defined Radio pacsec-2015-japanese (fin...Jonathan  attacking IoT with Software Defined Radio pacsec-2015-japanese (fin...
Jonathan attacking IoT with Software Defined Radio pacsec-2015-japanese (fin...PacSecJP
 
James Forshaw, elevator action
James Forshaw, elevator actionJames Forshaw, elevator action
James Forshaw, elevator actionPacSecJP
 
Guang gong escalate privilege by vulnerabilities in android system services ...
Guang gong  escalate privilege by vulnerabilities in android system services ...Guang gong  escalate privilege by vulnerabilities in android system services ...
Guang gong escalate privilege by vulnerabilities in android system services ...PacSecJP
 

Viewers also liked (20)

Maxim Bullet Proof Hosting Services pac_sec_jp
Maxim Bullet Proof Hosting Services pac_sec_jpMaxim Bullet Proof Hosting Services pac_sec_jp
Maxim Bullet Proof Hosting Services pac_sec_jp
 
Martin UPnP - pacsec -final-ja
Martin UPnP - pacsec -final-jaMartin UPnP - pacsec -final-ja
Martin UPnP - pacsec -final-ja
 
Stuart Larsen, attacking http2implementations-rev1
Stuart Larsen, attacking http2implementations-rev1Stuart Larsen, attacking http2implementations-rev1
Stuart Larsen, attacking http2implementations-rev1
 
Jonathan Andersson, attacking IoT with SDR pacsec 2015 english
Jonathan Andersson, attacking IoT with SDR pacsec 2015 englishJonathan Andersson, attacking IoT with SDR pacsec 2015 english
Jonathan Andersson, attacking IoT with SDR pacsec 2015 english
 
James Windows10 elevator action final-jp
James Windows10 elevator action final-jpJames Windows10 elevator action final-jp
James Windows10 elevator action final-jp
 
Mickey threats inside your platform final
Mickey  threats inside your platform finalMickey  threats inside your platform final
Mickey threats inside your platform final
 
Adam blue toot pacsec-2015-jp
Adam blue toot pacsec-2015-jpAdam blue toot pacsec-2015-jp
Adam blue toot pacsec-2015-jp
 
Richard Johnson, high performance fuzzing
Richard Johnson, high performance fuzzingRichard Johnson, high performance fuzzing
Richard Johnson, high performance fuzzing
 
Akila srinivasan microsoft-bug_bounty-(publish)
Akila srinivasan microsoft-bug_bounty-(publish)Akila srinivasan microsoft-bug_bounty-(publish)
Akila srinivasan microsoft-bug_bounty-(publish)
 
Maxim Goncharov, BPHS pac_sec
Maxim Goncharov, BPHS pac_secMaxim Goncharov, BPHS pac_sec
Maxim Goncharov, BPHS pac_sec
 
kyoungju_kwak_the_new_wave_of_cyber_terror
kyoungju_kwak_the_new_wave_of_cyber_terrorkyoungju_kwak_the_new_wave_of_cyber_terror
kyoungju_kwak_the_new_wave_of_cyber_terror
 
Andersson hacking ds_mx_with_sdr_pac_sec_2016_english
Andersson hacking ds_mx_with_sdr_pac_sec_2016_englishAndersson hacking ds_mx_with_sdr_pac_sec_2016_english
Andersson hacking ds_mx_with_sdr_pac_sec_2016_english
 
Hyperchem Ma, badbarcode en_1109_nocomment-final
Hyperchem Ma, badbarcode en_1109_nocomment-finalHyperchem Ma, badbarcode en_1109_nocomment-final
Hyperchem Ma, badbarcode en_1109_nocomment-final
 
Pac sec2016 flyer_agenda
Pac sec2016 flyer_agendaPac sec2016 flyer_agenda
Pac sec2016 flyer_agenda
 
Andersson hacking ds_mx_with_sdr_pac_sec_2016_japanese
Andersson hacking ds_mx_with_sdr_pac_sec_2016_japaneseAndersson hacking ds_mx_with_sdr_pac_sec_2016_japanese
Andersson hacking ds_mx_with_sdr_pac_sec_2016_japanese
 
Kochetova+osipv atm how_to_make_the_fraud__final
Kochetova+osipv atm how_to_make_the_fraud__finalKochetova+osipv atm how_to_make_the_fraud__final
Kochetova+osipv atm how_to_make_the_fraud__final
 
Kasza smashing the_jars
Kasza smashing the_jarsKasza smashing the_jars
Kasza smashing the_jars
 
Jonathan attacking IoT with Software Defined Radio pacsec-2015-japanese (fin...
Jonathan  attacking IoT with Software Defined Radio pacsec-2015-japanese (fin...Jonathan  attacking IoT with Software Defined Radio pacsec-2015-japanese (fin...
Jonathan attacking IoT with Software Defined Radio pacsec-2015-japanese (fin...
 
James Forshaw, elevator action
James Forshaw, elevator actionJames Forshaw, elevator action
James Forshaw, elevator action
 
Guang gong escalate privilege by vulnerabilities in android system services ...
Guang gong  escalate privilege by vulnerabilities in android system services ...Guang gong  escalate privilege by vulnerabilities in android system services ...
Guang gong escalate privilege by vulnerabilities in android system services ...
 

Similar to Martin Zeiser, Universal Pwn n Play - pacsec -final

Hunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentationHunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentationOlehLevytskyi1
 
OSMC 2009 | net-snmp: The forgotten classic by Dr. Michael Schwartzkopff
OSMC 2009 | net-snmp: The forgotten classic by Dr. Michael SchwartzkopffOSMC 2009 | net-snmp: The forgotten classic by Dr. Michael Schwartzkopff
OSMC 2009 | net-snmp: The forgotten classic by Dr. Michael SchwartzkopffNETWAYS
 
Exploring the Final Frontier of Data Center Orchestration: Network Elements -...
Exploring the Final Frontier of Data Center Orchestration: Network Elements -...Exploring the Final Frontier of Data Center Orchestration: Network Elements -...
Exploring the Final Frontier of Data Center Orchestration: Network Elements -...Puppet
 
Network Automation with Salt and NAPALM: a self-resilient network
Network Automation with Salt and NAPALM: a self-resilient networkNetwork Automation with Salt and NAPALM: a self-resilient network
Network Automation with Salt and NAPALM: a self-resilient networkCloudflare
 
Network Automation with Salt and NAPALM: Introuction
Network Automation with Salt and NAPALM: IntrouctionNetwork Automation with Salt and NAPALM: Introuction
Network Automation with Salt and NAPALM: IntrouctionCloudflare
 
U Plug, We Play - NED Summit. Cork, Ireland
U Plug, We Play - NED Summit. Cork, IrelandU Plug, We Play - NED Summit. Cork, Ireland
U Plug, We Play - NED Summit. Cork, IrelandDTM Security
 
Introduction to NBL
Introduction to NBLIntroduction to NBL
Introduction to NBLFei Ji Siao
 
Cotopaxi - IoT testing toolkit (Black Hat Asia 2019 Arsenal)
Cotopaxi - IoT testing toolkit (Black Hat Asia 2019 Arsenal)Cotopaxi - IoT testing toolkit (Black Hat Asia 2019 Arsenal)
Cotopaxi - IoT testing toolkit (Black Hat Asia 2019 Arsenal)Jakub Botwicz
 
Banog meetup August 30th, network device property as code
Banog meetup August 30th, network device property as codeBanog meetup August 30th, network device property as code
Banog meetup August 30th, network device property as codeDamien Garros
 
Troubleshooting common oslo.messaging and RabbitMQ issues
Troubleshooting common oslo.messaging and RabbitMQ issuesTroubleshooting common oslo.messaging and RabbitMQ issues
Troubleshooting common oslo.messaging and RabbitMQ issuesMichael Klishin
 
DCUS17 : Docker networking deep dive
DCUS17 : Docker networking deep diveDCUS17 : Docker networking deep dive
DCUS17 : Docker networking deep diveMadhu Venugopal
 
DEF CON 23 - Rickey Lawshae - lets talk about soap
DEF CON 23 - Rickey Lawshae - lets talk about soapDEF CON 23 - Rickey Lawshae - lets talk about soap
DEF CON 23 - Rickey Lawshae - lets talk about soapFelipe Prado
 
X-Device Service Discovery
X-Device Service DiscoveryX-Device Service Discovery
X-Device Service DiscoveryTekObserver
 
Snabbflow: A Scalable IPFIX exporter
Snabbflow: A Scalable IPFIX exporterSnabbflow: A Scalable IPFIX exporter
Snabbflow: A Scalable IPFIX exporterIgalia
 
Positive Hack Days. Pavlov. Network Infrastructure Security Assessment
Positive Hack Days. Pavlov. Network Infrastructure Security AssessmentPositive Hack Days. Pavlov. Network Infrastructure Security Assessment
Positive Hack Days. Pavlov. Network Infrastructure Security AssessmentPositive Hack Days
 
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 FinalExploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 Finalmasoodnt10
 
Detecting Spoofing at IXPs
Detecting Spoofing at IXPsDetecting Spoofing at IXPs
Detecting Spoofing at IXPsAPNIC
 
Detecting spoofing at IxP's
Detecting spoofing at IxP'sDetecting spoofing at IxP's
Detecting spoofing at IxP'sTom Paseka
 
Apache Pulsar with MQTT for Edge Computing - Pulsar Summit Asia 2021
Apache Pulsar with MQTT for Edge Computing - Pulsar Summit Asia 2021Apache Pulsar with MQTT for Edge Computing - Pulsar Summit Asia 2021
Apache Pulsar with MQTT for Edge Computing - Pulsar Summit Asia 2021StreamNative
 
Data Onboarding
Data Onboarding Data Onboarding
Data Onboarding Splunk
 

Similar to Martin Zeiser, Universal Pwn n Play - pacsec -final (20)

Hunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentationHunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentation
 
OSMC 2009 | net-snmp: The forgotten classic by Dr. Michael Schwartzkopff
OSMC 2009 | net-snmp: The forgotten classic by Dr. Michael SchwartzkopffOSMC 2009 | net-snmp: The forgotten classic by Dr. Michael Schwartzkopff
OSMC 2009 | net-snmp: The forgotten classic by Dr. Michael Schwartzkopff
 
Exploring the Final Frontier of Data Center Orchestration: Network Elements -...
Exploring the Final Frontier of Data Center Orchestration: Network Elements -...Exploring the Final Frontier of Data Center Orchestration: Network Elements -...
Exploring the Final Frontier of Data Center Orchestration: Network Elements -...
 
Network Automation with Salt and NAPALM: a self-resilient network
Network Automation with Salt and NAPALM: a self-resilient networkNetwork Automation with Salt and NAPALM: a self-resilient network
Network Automation with Salt and NAPALM: a self-resilient network
 
Network Automation with Salt and NAPALM: Introuction
Network Automation with Salt and NAPALM: IntrouctionNetwork Automation with Salt and NAPALM: Introuction
Network Automation with Salt and NAPALM: Introuction
 
U Plug, We Play - NED Summit. Cork, Ireland
U Plug, We Play - NED Summit. Cork, IrelandU Plug, We Play - NED Summit. Cork, Ireland
U Plug, We Play - NED Summit. Cork, Ireland
 
Introduction to NBL
Introduction to NBLIntroduction to NBL
Introduction to NBL
 
Cotopaxi - IoT testing toolkit (Black Hat Asia 2019 Arsenal)
Cotopaxi - IoT testing toolkit (Black Hat Asia 2019 Arsenal)Cotopaxi - IoT testing toolkit (Black Hat Asia 2019 Arsenal)
Cotopaxi - IoT testing toolkit (Black Hat Asia 2019 Arsenal)
 
Banog meetup August 30th, network device property as code
Banog meetup August 30th, network device property as codeBanog meetup August 30th, network device property as code
Banog meetup August 30th, network device property as code
 
Troubleshooting common oslo.messaging and RabbitMQ issues
Troubleshooting common oslo.messaging and RabbitMQ issuesTroubleshooting common oslo.messaging and RabbitMQ issues
Troubleshooting common oslo.messaging and RabbitMQ issues
 
DCUS17 : Docker networking deep dive
DCUS17 : Docker networking deep diveDCUS17 : Docker networking deep dive
DCUS17 : Docker networking deep dive
 
DEF CON 23 - Rickey Lawshae - lets talk about soap
DEF CON 23 - Rickey Lawshae - lets talk about soapDEF CON 23 - Rickey Lawshae - lets talk about soap
DEF CON 23 - Rickey Lawshae - lets talk about soap
 
X-Device Service Discovery
X-Device Service DiscoveryX-Device Service Discovery
X-Device Service Discovery
 
Snabbflow: A Scalable IPFIX exporter
Snabbflow: A Scalable IPFIX exporterSnabbflow: A Scalable IPFIX exporter
Snabbflow: A Scalable IPFIX exporter
 
Positive Hack Days. Pavlov. Network Infrastructure Security Assessment
Positive Hack Days. Pavlov. Network Infrastructure Security AssessmentPositive Hack Days. Pavlov. Network Infrastructure Security Assessment
Positive Hack Days. Pavlov. Network Infrastructure Security Assessment
 
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 FinalExploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
Exploiting Network Protocols To Exhaust Bandwidth Links 2008 Final
 
Detecting Spoofing at IXPs
Detecting Spoofing at IXPsDetecting Spoofing at IXPs
Detecting Spoofing at IXPs
 
Detecting spoofing at IxP's
Detecting spoofing at IxP'sDetecting spoofing at IxP's
Detecting spoofing at IxP's
 
Apache Pulsar with MQTT for Edge Computing - Pulsar Summit Asia 2021
Apache Pulsar with MQTT for Edge Computing - Pulsar Summit Asia 2021Apache Pulsar with MQTT for Edge Computing - Pulsar Summit Asia 2021
Apache Pulsar with MQTT for Edge Computing - Pulsar Summit Asia 2021
 
Data Onboarding
Data Onboarding Data Onboarding
Data Onboarding
 

More from PacSecJP

Kavya racharla ndh-naropanth_fin_jp-final
Kavya racharla ndh-naropanth_fin_jp-finalKavya racharla ndh-naropanth_fin_jp-final
Kavya racharla ndh-naropanth_fin_jp-finalPacSecJP
 
Ryder robertson security-considerations_in_the_supply_chain_2017.11.02
Ryder robertson security-considerations_in_the_supply_chain_2017.11.02Ryder robertson security-considerations_in_the_supply_chain_2017.11.02
Ryder robertson security-considerations_in_the_supply_chain_2017.11.02PacSecJP
 
Ryder robertson pac-sec skeleton 2017_jp
Ryder robertson pac-sec skeleton 2017_jpRyder robertson pac-sec skeleton 2017_jp
Ryder robertson pac-sec skeleton 2017_jpPacSecJP
 
Yuki chen from_out_of_memory_to_remote_code_execution_pac_sec2017_final-j
Yuki chen from_out_of_memory_to_remote_code_execution_pac_sec2017_final-jYuki chen from_out_of_memory_to_remote_code_execution_pac_sec2017_final-j
Yuki chen from_out_of_memory_to_remote_code_execution_pac_sec2017_final-jPacSecJP
 
Yuki chen from_out_of_memory_to_remote_code_execution_pac_sec2017_final
Yuki chen from_out_of_memory_to_remote_code_execution_pac_sec2017_finalYuki chen from_out_of_memory_to_remote_code_execution_pac_sec2017_final
Yuki chen from_out_of_memory_to_remote_code_execution_pac_sec2017_finalPacSecJP
 
Rouault imbert view_alpc_rpc_pacsec_jp
Rouault imbert view_alpc_rpc_pacsec_jpRouault imbert view_alpc_rpc_pacsec_jp
Rouault imbert view_alpc_rpc_pacsec_jpPacSecJP
 
Rouault imbert alpc_rpc_pacsec
Rouault imbert alpc_rpc_pacsecRouault imbert alpc_rpc_pacsec
Rouault imbert alpc_rpc_pacsecPacSecJP
 
Di shen pacsec_jp-final
Di shen pacsec_jp-finalDi shen pacsec_jp-final
Di shen pacsec_jp-finalPacSecJP
 
Di shen pacsec_final
Di shen pacsec_finalDi shen pacsec_final
Di shen pacsec_finalPacSecJP
 
Anıl kurmuş pacsec3-ja
Anıl kurmuş pacsec3-jaAnıl kurmuş pacsec3-ja
Anıl kurmuş pacsec3-jaPacSecJP
 
Anıl kurmuş pacsec3
Anıl kurmuş pacsec3Anıl kurmuş pacsec3
Anıl kurmuş pacsec3PacSecJP
 
Ahn pacsec2017 key-recovery_attacks_against_commercial_white-box_cryptography...
Ahn pacsec2017 key-recovery_attacks_against_commercial_white-box_cryptography...Ahn pacsec2017 key-recovery_attacks_against_commercial_white-box_cryptography...
Ahn pacsec2017 key-recovery_attacks_against_commercial_white-box_cryptography...PacSecJP
 
Ahn pacsec2017 key-recovery_attacks_against_commercial_white-box_cryptography...
Ahn pacsec2017 key-recovery_attacks_against_commercial_white-box_cryptography...Ahn pacsec2017 key-recovery_attacks_against_commercial_white-box_cryptography...
Ahn pacsec2017 key-recovery_attacks_against_commercial_white-box_cryptography...PacSecJP
 
Yunusov babin 7sins-pres_atm_v4(2)_jp
Yunusov babin 7sins-pres_atm_v4(2)_jpYunusov babin 7sins-pres_atm_v4(2)_jp
Yunusov babin 7sins-pres_atm_v4(2)_jpPacSecJP
 
Yunusov babin 7 sins pres atm v2
Yunusov babin 7 sins pres atm v2Yunusov babin 7 sins pres atm v2
Yunusov babin 7 sins pres atm v2PacSecJP
 
Shusei tomonaga pac_sec_20171026_jp
Shusei tomonaga pac_sec_20171026_jpShusei tomonaga pac_sec_20171026_jp
Shusei tomonaga pac_sec_20171026_jpPacSecJP
 
Shusei tomonaga pac_sec_20171026
Shusei tomonaga pac_sec_20171026Shusei tomonaga pac_sec_20171026
Shusei tomonaga pac_sec_20171026PacSecJP
 
Kavya racharla ndh-naropanth_fin
Kavya racharla ndh-naropanth_finKavya racharla ndh-naropanth_fin
Kavya racharla ndh-naropanth_finPacSecJP
 
Lucas apa pacsec_slides_jp-final
Lucas apa pacsec_slides_jp-finalLucas apa pacsec_slides_jp-final
Lucas apa pacsec_slides_jp-finalPacSecJP
 
Lucas apa pacsec slides
Lucas apa pacsec slidesLucas apa pacsec slides
Lucas apa pacsec slidesPacSecJP
 

More from PacSecJP (20)

Kavya racharla ndh-naropanth_fin_jp-final
Kavya racharla ndh-naropanth_fin_jp-finalKavya racharla ndh-naropanth_fin_jp-final
Kavya racharla ndh-naropanth_fin_jp-final
 
Ryder robertson security-considerations_in_the_supply_chain_2017.11.02
Ryder robertson security-considerations_in_the_supply_chain_2017.11.02Ryder robertson security-considerations_in_the_supply_chain_2017.11.02
Ryder robertson security-considerations_in_the_supply_chain_2017.11.02
 
Ryder robertson pac-sec skeleton 2017_jp
Ryder robertson pac-sec skeleton 2017_jpRyder robertson pac-sec skeleton 2017_jp
Ryder robertson pac-sec skeleton 2017_jp
 
Yuki chen from_out_of_memory_to_remote_code_execution_pac_sec2017_final-j
Yuki chen from_out_of_memory_to_remote_code_execution_pac_sec2017_final-jYuki chen from_out_of_memory_to_remote_code_execution_pac_sec2017_final-j
Yuki chen from_out_of_memory_to_remote_code_execution_pac_sec2017_final-j
 
Yuki chen from_out_of_memory_to_remote_code_execution_pac_sec2017_final
Yuki chen from_out_of_memory_to_remote_code_execution_pac_sec2017_finalYuki chen from_out_of_memory_to_remote_code_execution_pac_sec2017_final
Yuki chen from_out_of_memory_to_remote_code_execution_pac_sec2017_final
 
Rouault imbert view_alpc_rpc_pacsec_jp
Rouault imbert view_alpc_rpc_pacsec_jpRouault imbert view_alpc_rpc_pacsec_jp
Rouault imbert view_alpc_rpc_pacsec_jp
 
Rouault imbert alpc_rpc_pacsec
Rouault imbert alpc_rpc_pacsecRouault imbert alpc_rpc_pacsec
Rouault imbert alpc_rpc_pacsec
 
Di shen pacsec_jp-final
Di shen pacsec_jp-finalDi shen pacsec_jp-final
Di shen pacsec_jp-final
 
Di shen pacsec_final
Di shen pacsec_finalDi shen pacsec_final
Di shen pacsec_final
 
Anıl kurmuş pacsec3-ja
Anıl kurmuş pacsec3-jaAnıl kurmuş pacsec3-ja
Anıl kurmuş pacsec3-ja
 
Anıl kurmuş pacsec3
Anıl kurmuş pacsec3Anıl kurmuş pacsec3
Anıl kurmuş pacsec3
 
Ahn pacsec2017 key-recovery_attacks_against_commercial_white-box_cryptography...
Ahn pacsec2017 key-recovery_attacks_against_commercial_white-box_cryptography...Ahn pacsec2017 key-recovery_attacks_against_commercial_white-box_cryptography...
Ahn pacsec2017 key-recovery_attacks_against_commercial_white-box_cryptography...
 
Ahn pacsec2017 key-recovery_attacks_against_commercial_white-box_cryptography...
Ahn pacsec2017 key-recovery_attacks_against_commercial_white-box_cryptography...Ahn pacsec2017 key-recovery_attacks_against_commercial_white-box_cryptography...
Ahn pacsec2017 key-recovery_attacks_against_commercial_white-box_cryptography...
 
Yunusov babin 7sins-pres_atm_v4(2)_jp
Yunusov babin 7sins-pres_atm_v4(2)_jpYunusov babin 7sins-pres_atm_v4(2)_jp
Yunusov babin 7sins-pres_atm_v4(2)_jp
 
Yunusov babin 7 sins pres atm v2
Yunusov babin 7 sins pres atm v2Yunusov babin 7 sins pres atm v2
Yunusov babin 7 sins pres atm v2
 
Shusei tomonaga pac_sec_20171026_jp
Shusei tomonaga pac_sec_20171026_jpShusei tomonaga pac_sec_20171026_jp
Shusei tomonaga pac_sec_20171026_jp
 
Shusei tomonaga pac_sec_20171026
Shusei tomonaga pac_sec_20171026Shusei tomonaga pac_sec_20171026
Shusei tomonaga pac_sec_20171026
 
Kavya racharla ndh-naropanth_fin
Kavya racharla ndh-naropanth_finKavya racharla ndh-naropanth_fin
Kavya racharla ndh-naropanth_fin
 
Lucas apa pacsec_slides_jp-final
Lucas apa pacsec_slides_jp-finalLucas apa pacsec_slides_jp-final
Lucas apa pacsec_slides_jp-final
 
Lucas apa pacsec slides
Lucas apa pacsec slidesLucas apa pacsec slides
Lucas apa pacsec slides
 

Recently uploaded

20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdfMatthew Sinclair
 
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...kajalverma014
 
一比一原版奥兹学院毕业证如何办理
一比一原版奥兹学院毕业证如何办理一比一原版奥兹学院毕业证如何办理
一比一原版奥兹学院毕业证如何办理F
 
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查ydyuyu
 
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu DhabiAbu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu DhabiMonica Sydney
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtrahman018755
 
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样ayvbos
 
Mira Road Housewife Call Girls 07506202331, Nalasopara Call Girls
Mira Road Housewife Call Girls 07506202331, Nalasopara Call GirlsMira Road Housewife Call Girls 07506202331, Nalasopara Call Girls
Mira Road Housewife Call Girls 07506202331, Nalasopara Call GirlsPriya Reddy
 
Call girls Service in Ajman 0505086370 Ajman call girls
Call girls Service in Ajman 0505086370 Ajman call girlsCall girls Service in Ajman 0505086370 Ajman call girls
Call girls Service in Ajman 0505086370 Ajman call girlsMonica Sydney
 
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制pxcywzqs
 
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrStory Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrHenryBriggs2
 
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样ayvbos
 
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...gajnagarg
 
APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC
 
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...APNIC
 
Ballia Escorts Service Girl ^ 9332606886, WhatsApp Anytime Ballia
Ballia Escorts Service Girl ^ 9332606886, WhatsApp Anytime BalliaBallia Escorts Service Girl ^ 9332606886, WhatsApp Anytime Ballia
Ballia Escorts Service Girl ^ 9332606886, WhatsApp Anytime Balliameghakumariji156
 
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency""Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency"growthgrids
 
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime NagercoilNagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoilmeghakumariji156
 
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查ydyuyu
 

Recently uploaded (20)

20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
 
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
 
一比一原版奥兹学院毕业证如何办理
一比一原版奥兹学院毕业证如何办理一比一原版奥兹学院毕业证如何办理
一比一原版奥兹学院毕业证如何办理
 
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
 
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu DhabiAbu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
 
Mira Road Housewife Call Girls 07506202331, Nalasopara Call Girls
Mira Road Housewife Call Girls 07506202331, Nalasopara Call GirlsMira Road Housewife Call Girls 07506202331, Nalasopara Call Girls
Mira Road Housewife Call Girls 07506202331, Nalasopara Call Girls
 
Call girls Service in Ajman 0505086370 Ajman call girls
Call girls Service in Ajman 0505086370 Ajman call girlsCall girls Service in Ajman 0505086370 Ajman call girls
Call girls Service in Ajman 0505086370 Ajman call girls
 
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
 
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrStory Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
 
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
 
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
 
call girls in Anand Vihar (delhi) call me [🔝9953056974🔝] escort service 24X7
call girls in Anand Vihar (delhi) call me [🔝9953056974🔝] escort service 24X7call girls in Anand Vihar (delhi) call me [🔝9953056974🔝] escort service 24X7
call girls in Anand Vihar (delhi) call me [🔝9953056974🔝] escort service 24X7
 
APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53
 
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
 
Ballia Escorts Service Girl ^ 9332606886, WhatsApp Anytime Ballia
Ballia Escorts Service Girl ^ 9332606886, WhatsApp Anytime BalliaBallia Escorts Service Girl ^ 9332606886, WhatsApp Anytime Ballia
Ballia Escorts Service Girl ^ 9332606886, WhatsApp Anytime Ballia
 
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency""Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
 
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime NagercoilNagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
 
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
 

Martin Zeiser, Universal Pwn n Play - pacsec -final

  • 1. Universal Pwn n Play Martin Zeiser - Cisco Talos Researcher Aleksandar Nikolić - Cisco Talos Researcher www.talosintel.com
  • 2. Agenda ● UPnP Overview ● UPnP Attacks ● Finding UPnP Devices On The Internet ● Client-side Vulnerabilities - New UPnP Threats ● Defense ● Conclusion
  • 4. What Is Universal Plug and Play(UPnP)? ●  It’s a set of protocols which allows devices such as computers, printers routers or cameras on a network to discover each other's presence and establish network services for data sharing, communications, and entertainment. ●  The main intention behind UPnP is residential networks without enterprise-class devices. ●  Designed by the UPnP Forum in 1999 (Microsoft) ●  It works with a combination of SSDP, HTTP, SOAP and XML
  • 5. How does it work? • Addressing • Discovery • Description • Control • Eventing • Presentation
  • 7. Communication - Reply HTTP/1.1 200 OK LOCATION: http://192.168.1.1:49000/igddesc.xml SERVER: FRITZ!Box WLAN 3170 UPnP/1.0 AVM FRITZ!Box WLAN 3170 49.04.58 CACHE-CONTROL: max-age=1800 EXT: ST: urn:schemas-upnp-org:device:InternetGatewayDevice:1 USN: uuid:75802409-bccb-40e7-8e6c-001F3FE45B43::urn:schemas-upnp- org:device:InternetGatewayDevice:1
  • 9. The HTTP Request TCP/HTTP to specified server Retrieve specified XML file • Different device types(there is more than just IGD): • IGD (Internet Gateway Device) • AV (MediaServer and MediaRenderer aka DLNA) • HVAC (Heating / Ventilation / Air conditioning) • more
  • 10. HTTP/1.0 200 OK Content-Type: text/xml Connection: close Content-Length: 2669 Server: MMC_Tech AP miniupnpd/1.0 UPnP/1.0 <?xml version="1.0"?> <root xmlns="urn:schemas-upnp-org:device-1-0"> <specVersion> <major>1</major> <minor>0</minor> </specVersion> <device> <deviceType>urn:schemas-upnp-org:device:InternetGatewayDevice:1 </deviceType> <friendlyName>Inter Gateway Device</friendlyName> <manufacturer>MMC Technology</manufacturer> <manufacturerURL>http://www.mmctech.com/</manufacturerURL> <modelName>MW-2060AP</modelName> <modelDescription>MMC Technology (MW-2060AP)</ modelDescription> <modelNumber>2.2.7</modelNumber> <modelURL>http://www.mmctech.com/</modelURL> <UDN>uuid:12342409-1234-1234-5678-ee1234cc5678</UDN> <serviceList> <service> <serviceType>urn:schemas-dummy-com:service:Dummy:1</ serviceType> <serviceId>urn:dummy-com:serviceId:dummy1</serviceId> <controlURL>/dummy</controlURL> <eventSubURL>/dummy</eventSubURL> <SCPDURL>/dummy.xml</SCPDURL> </service> </serviceList> <deviceList> <device> <deviceType>urn:schemas-upnp-org:device:WANDevice:1</ deviceType> <friendlyName>WANDevice</friendlyName> <manufacturer>miniupnp</manufacturer> <manufacturerURL>http://www.mmctech.com/</manufacturerURL> <modelDescription>WAN Device</modelDescription> <modelName>WAN Device</modelName> <modelNumber>1</modelNumber> <modelURL>http://www.mmctech.com/</modelURL> <serialNumber>00000000</serialNumber> <UDN>uuid:12342409-1234-1234-5678-ee1234cc
  • 11. Interesting Information <deviceType> urn:schemas-upnp-org:device:InternetGatewayDevice:1 <friendlyName> Residential Gateway Device <manufacturer> Linksys Inc. <modelDescription> Internet Access Server <modelName> WRT54GS <modelNumber> v2.07.1
  • 13. Attack #1 - DDoS
  • 14. Attack #2 - Change DNS Settings
  • 15. Attack #3 - Request PPP Username And Password
  • 16. Requesting the PPP Password - UPnP Style #1
  • 17. Requesting the PPP Password - UPnP Style #2
  • 18. Attack #4 - Reset/Change Admin Password
  • 19. Attack #5 Port Forwarding Requests From The Outside
  • 20. Requesting Port Forwarding From A Device POST /evt/IPConn HTTP/1.1 Host: 192.168.0.1:53033 User-Agent: KTorrent/0.0.0 Content-length: 633 Content-Type: text/xml SOAPAction: "urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping" <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/ envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP- ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection: 1"><NewRemoteHost></NewRemoteHost><NewExternalPort>25000</ NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>80</ NewInternalPort><NewInternalClient>192.168.0.1</NewInternalClient><NewEnabled>1</ NewEnabled><NewPortMappingDescription>KTorrent UPNP</ NewPortMappingDescription><NewLeaseDuration>60</NewLeaseDuration></m:AddPortMapping></SOAP- ENV:Body></SOAP-ENV:Envelope>
  • 21. Port Forwarding Security Issues: Typically No Logging Works For Both TCP And UDP Custom Timeout Configurable
  • 22. Finding UPnP Devices On The Internet
  • 23. HD Moore’s Scans HD Moore / Rapid7 / Second half of 2012 ○  Over 80 million unique IPs were identified that responded to UPnP discovery requests from the internet (2.2% of the Internet) ○  Identified over 6,900 product versions that were vulnerable through UPnP ○  List includes over 1,500 vendors and only took into account devices that exposed the UPnP SOAP service to the internet
  • 24. Scanning for UPnP ●  UDP banner scan on port 1900 finds UPnP devices, then tries to access advertised XML ●  This is a unicast request. Microsoft Windows does NOT reply to them (Tested: WinXP and Win7) ●  UDP Port 1900 closed/filtered does not mean it doesn't support UPnP
  • 26. “Over 73% of all UPnP instances discovered through SSDP were derived from only four software development kits. These include the Portable SDK for UPnP Devices, MiniUPnP, a commercial stack that is likely developed by Broadcom, and another commercial kit that could not be tracked to a specific developer.” HD Moore Rapid7
  • 28. The Notify Packet NOTIFY * HTTP/1.1 HOST: 239.255.255.250:1900 LOCATION: http://210.20.30.40:54321/igddesc.xml SERVER: FRITZ!Box WLAN 3170 UPnP/1.0 AVM FRITZ!Box WLAN 3170 49.04.58 CACHE-CONTROL: max-age=1800 NT: upnp:rootdevice NTS: ssdp:alive USN: uuid:75802409-bccb-40e7-8e6c-001F3FE45B43::upnp:rootdevice
  • 29. Notify Threats - Making Clients Perform Tricks • Send HTTP Exploit Requests To Local Or Remote Hosts • DoS Requests • Advertisement 'Click Fraud' • Parsing Potentially Malicious XML
  • 30. User Agents Seen From The Internet USER-AGENT: Linux/2.6.23.17_stm23_0119-mb680, UPnP/1.0, Portable SDK for UPnP devices/1.6.6 USER-AGENT: Linux/2.6.30, UPnP/1.0, Portable SDK for UPnP devices/1.6.18 User-Agent: UPnP/1.0 DLNADOC/1.50 Platinum/1.0.4.9 (NAS) User-Agent: SMCD3G-CCR, UPnP/1.0, MiniUPnPd/20130201 (Business Gateway)
  • 32. •  Clients actually using UPnP servers •  Port forwarding – mostly •  Basically, anything peer2peer and more: –  Torrent clients –  Cryptocurrency clients/server –  … What about the client applications?
  • 33. •  Discovery by client - on startup usually •  On broadcast IP •  Local servers reply with description location •  Client fetches the description How? SSDP M-SEARCH *!
  • 34. Let’s see it 1/3 Client app is sending M-SEARCH request to broadcast address
  • 35. Let’s see it 2/3 Server(s) reply with location of the description.
  • 36. Let’s see it 3/3 Client does a GET request for the description.
  • 37. •  Same as previously mentioned with NOTIFY •  Client fetches description XML •  Exposes XML parser to attack •  Fun fact: most (all) upnp libs embed their own XML parsers –  Neat! Less dependencies for embedded systems. –  Neat! Less audited code for attackers. •  Let’s take a look! Attack surface
  • 38. •  MiniUPnP Client – An UPnP IGD Control Point –  http://miniupnp.free.fr/ –  A small, lightweight, self contained library –  “The compilation is known to work under Linux, FreeBSD, OpenBSD, MacOS X, AmigaOS and cygwin.” •  As seen, 2nd most popular server side library •  How about clients? MiniUPnPC
  • 40. In case of Tor Before July After July Good decision, even though it wasn’t used by default.
  • 41. •  Buffer overflow in the XML parser •  Triggered while parsing the description XML fetched from the server •  Patched as of 1st of October •  TALOS-CAN-0035 - CVE 2015-6031 MiniUPnPC Vulnerability
  • 42. MiniUPnPC Vulnerability parser.xmlstart = buffer; parser.xmlsize = bufsize; parser.data = data; parser.starteltfunc = IGDstartelt; parser.endeltfunc = IGDendelt; parser.datafunc = IGDdata; parser.attfunc = 0; parsexml(&parser); Set the data buffer and callbacks and then call the parser
  • 43. MiniUPnPC Vulnerability struct IGDdatas { char cureltname[MINIUPNPC_URL_MAXSIZE]; char urlbase[MINIUPNPC_URL_MAXSIZE]; char presentationurl[MINIUPNPC_URL_MAXSIZE]; ..... }; IGDdatas is a struct with static size buffers. MINIUPNPC_URL_MAXSIZE is 256.
  • 44. MiniUPnPC Vulnerability void IGDstartelt(void * d, const char * name, int l) { struct IGDdatas * datas = (struct IGDdatas *)d; memcpy( datas->cureltname, name, l); datas->cureltname[l] = '0'; datas->level++; if( (l==7) && !memcmp(name, "service", l) ) { datas->tmp.controlurl[0] = '0'; datas->tmp.eventsuburl[0] = '0'; datas->tmp.scpdurl[0] = '0'; datas->tmp.servicetype[0] = '0'; } } Parsing element name, unchecked memcpy() leading to buffer overflow.
  • 45. •  Run a (fake) server on a LAN •  Victim starts up an application •  Application does M-SEARCH for discovery •  Server replies with an URL •  Application fetches the XML and starts parsing it… •  Pwn3d! Exploitation
  • 46. DEMO bitcoind seemed like a nice target…
  • 48. Snort Rules 1917: M-Search to UDP 1900 10475: Microsoft Windows UPnP notification type overflow attempt 1388: Microsoft Windows UPnP Location overflow attempt 25780: MiniUPnPd ExecuteSoapAction buffer overflow attempt
  • 49. Defense • General sanity – Do not listen for UPnP traffic on WAN interface • Port forwarding request should only be allowed to self, not a third party • Patches. But who really patches home routers and embedded devices?