SlideShare a Scribd company logo
1 of 71
Download to read offline
How to Hack
a Telecommunication Company
        And Stay Alive


                  Sergey Gordeychik
                Positive Technologies
                                 CTO
Ic Beo


         Sergey Gordeychik, Positive Technologies, CTO

         A “script writer” and a “director” of the Positive
         Hack Days forum

         Science editor of the SecurityLab.Ru portal

         Author of the Web Application Security course,
         and a book titled A Wireless Network Security and
         a namesake course

         A participant of WASC, RISSPA

         http://sgordey.blogspot.com
What Is It All About?


       What is so peculiar about telecoms?

       Attacks against subscribers/Attacks by
       subscribers

       Perimeter… Just a perimeter

       Partners and contractors

       Technology networks
What’s So
Peculiar?
Specific Features of Telecommunication Companies


      Large, large networks

      Unification of various services (broadband access,
      Wi-Fi, hosting, mobile communication)

      Great number of applications and systems on the
      perimeter

      Exotics inside and outside

      Lots of perimeters

      Most networks belong to third parties

      Forensics nightmare
How many perimeters
 do telecoms have?
        Internet

       Subscribers

       Partners
        Office


      Technology
       network
…and a bit more…


     Mobile
           communications        Broadband     Technological
                                   access         network

     Wired broadband access

     Wireless broadband access

     VOIP

     Hosting                     Internet TV     Hosting


     ...
…and a bit more…




                   Vladivostok    Moscow




                     Roma        Phnom Penh
Attack AGAINST
  Subscribers
Why Subscribers?



    Subscribers’ $ = telecoms’ $

    DOS = - $$ - reputation - $$

    PWN (100 000 PC) = Botnet

    Personal data!
Broadband Access

   Huge non-segmented networks

   Great number of end devices:
    • Various SOHO devices
    • Installed and unattended
    • Standard bugs configurations

   A manual on insecurity of network appliances
       SNMP/Telnet/HTTP/UPnP control protocols in the Internet
       Insecure/empty passwords
       Web attacks on Client’s side (Pinning, CSRF)


   Huge number of users
    • 1 out of1000, for 10 000 000 = 10 000
    • Trivial passwords
Broadband Access. Attack


   Collecting information
    • Network scanning
    • Access layer error (BRAS)
    • Collecting information from internal forums and
      other resources
    • Self-service platform errors
                         Invalid login or password
                                     vs
                            Invalid username


   Preparing scenarios
    • Capturing devices
    • Guessing passwords

   $profit$
Well…yes, it happens
Pick a Task…
Examples of Risks

    Gaining access to a self-service portal
     • Cashout
         guessing password or stealing the router cfg files
          (vpn/pppoe)
         transferring money from a broadband access to a cell phone
          (integration!)
         Cashing out via PRS
     • It drives me NUTS!!!
         Guessing password or stealing the router cfg files (vpn/ppoe)
         Purchasing the available
         Balance =0


    Performing a mass hacking of a router/PC

    Performing a mass changing of
    configurations
Attacks against Clients of Mobile Networks


    Faking Caller ID
     •self-service portal/USSD
     •voice mailbox
     •cash-out via PRS
     •direct money withdrawal




                 Internet               SS7                Taget
                                                           GSM
                            SIP-GW                                  Tech
       FAKE ID                                                     Systems
                                     unauthorized access
Attacks against Clients of Mobile Networks

    Malware for mobile devices;
    Intercepting GSM –
                   Not a ROCKET SCIENCE!
     • attacking A5/1
     • MITM, switch to A5/0
     • downgrading UMTS -> GSM

    Traffic, SMS, one-time passwords...
     • Self-service portals/USSD
     • Cash-out via PRS
     • Voice mailbox
Hosting


    Local network for collocated/dedicated
    servers
     • Attacks of a network/data link layer, attacks
       against network infrastructure
     • ARP Spoofing, IP Spoofing… old school
     • Intrasegment IPv6 attacks

    Attack against infrastructure (DNS…)

    Shared hosting (once having intruded into
    one of the sites…)
Pentester Tips & Tricks




                  ||      ||
Pentester Tips & Tricks

    We are only searching for vulnerabilities

    We use only our own resources for demonstration

    We avoid information protected by the law

    A fickle client…

         C: Prove it! Enter the portal!

         P: No, thank you. Here is a password – enter it
         yourself…
Attacks BY
Subscribers
Why Subscribers? AGAIN?



    Subscribers are WITHIN one of the
    perimeters

    Many attacks are easier if performed
    on subscriber’s side

    The number of subscribers of modern
    telecoms is quite large
General Problems

   Network access control weakness

   Intrasegment attacks

   Protection of the end equipment

   Web applications for subscribers
Network Access Control Errors


  A direct way does not
  always mean the most
  interesting one :)




       C:>tracert -d www.ru

       Tracing route to www.ru [194.87.0.50] over a maximum of 30 hops:

       1   *    *   * Request timed out.
       3   10 ms 13 ms 5 ms 192.168.5.4
       4   7 ms 6 ms 5 ms 192.168.4.6
Per Aspera Ad…level 15




                         #sh run
                         Using 10994 out of 155640 bytes
                         !
                         version 12.3
                         ...
                         !
                         username test1 password 7 <removed>
                         username antipov password 7 <removed>
                         username gordey password 7 <removed>
                         username anisimov password 7 <removed>
                         username petkov password 7 <removed>
                         username mitnik password 7 <removed>
                         username jeremiah password 7 <removed>
Network Access Control Errors

  GPRS/EDGE/3G, which traditionally stick to
  NAT

  Other clients are “invisible”

  This is not always true…

  GPRS: payment kiosks, ATMs, and etc., which
  can have:
   • A missing firewall;
   • Missing updates;
   • misconfigurations.
A Joke

  SNMP ‘private’ on a GGSN
A Joke

  Captive portal

  “Your balance is low”
   •Linux
   •Apache
   •MySQL
   •PHP
Intrasegment Attacks

   Subscribers of broadcast access and hosting
Web Portals and Services for Subscribers

   A good few of resources
    • forums, dating sites, video convertors, online
      games, statistics, online shopping, photo
      hosting, file hosting, online radio…

   A good few of loopholes
    • Old versions of applications and CMS, SQLi, LFI
      and so on…

   Single-Sign-On or the same passwords…


   Are often placed into the DMZ together
with “ordinary” servers
Web Portals and Servers for Subscribers

   Games server*

   Proxima CMS, path traversal

   + SQLi + configuration error= root

   About 20 more sites on the host
    • Online broadcasting
    • Branded desktop applications
    •…
Pentester Tips & Tricks



    Resources on the subscriber networks are often
    SUBSCRIBER’s resources

    Getting approvals for every step of your work

    Many systems operate on a wing and a prayer

         They collapse all the time, but if you are online
        anyway…

    Avoiding (!) information protected by the law

    A fickle client…
Perimeter…
Just a Perimeter
Perimeter?


    Large, large networks!
     •Use clouds
    Great number of “third-party” resources

    Get ready for rarities

    Corporate web applications

    The Lord of The Net
Great Number of Third-Party Resources


    Quite a large number of perimeter hosts
    belong to partners/subscribers

    Quite often these hosts are “mixed” with
    those of the client

    Yet, they should not be disregarded
     • Imagine that you are already a level
       15/root/admin on the host and you just
       entered the segment
Great Number of Third-Party Resources

    SQLi on the mobile content portal (Oracle, sys)

    private at the VoIP gateway

    Maintained by partners

    No hacking 

    Are actually located at a flat DMZ together with
    client’s servers

    Enabling the billing Front-End
Rarities


    So many different things can be found on the
    perimeter
      • Technology “hardware”
      • VoIP
      • Old-school firewalls
      • Web cameras
      •Unusual control systems: ELOM,
       conditioners (!), UPS (!), etc.

    Keep in mind the momentous attacks (X-mas
    scan, UNIX RPC, Finger, and etc.)

    Don’t underrate the rarities
Rarities


    nc –P 20 xxx.xxx.xxx.xxx 8080

    Wireless Access Point
      • Insecure password for web
      • Enabling Telnet
      • Compiling tcpdump/nc and others for the platform
      • Using them for traffic/tunnel interception

    Web camera
      • LFI via a web interface
      • Obtaining configuration files
      • Gaining an access password for the control system
      • Gaining access to the control system
Journey to Gattaca
Watching the Video
Cobweb


   Lots of Web. For real.

   Enterprise web applications are often
   accessible
    • Terminal services (Citrix)
    • Email systems
    • Helpdesk systems
    • Ill-equipped for operating on the
                              “wild web”
Support system

    We found and applied Path Traversal
    ManageEngine ServiceDesk Plus

    Gained the “encrypted” password for
    integration with AD

    The password fitted for VPN

    The password fitted for AD (Enterprise
    Admin)

    The password fitted for Cisco ACS

    So we finally got lucky!
VPN

      Lots of VPN, good and not so good

      Passwords, IPSec Aggressive Mode…
The Lords of the Net


    Administrator, the Lord of the Net

    A large network means many administrators

    Feudalism
     • Rules are for wimps
     • Enterprise IT infrastructure
             VS “my infrastructure”
     • Remote access systems
     • Amusing web servers and trail
                           apps
“All animals are equal but…”
The Lords of the Rings


    TCP:1337 (SSL) – a web server of the system
    administration department

    Radio broadcasting (ShoutCast Server with a
    default password)

    Location: an administrator workstation

    With all the consequences…
Pentester Tips & Tricks



    Try not to miss a thing on the perimeter

    Keep in mind third-party hosts

          Get approvals for every step of your work

    Don’t disregard network rarities. Sometimes a web
    camera can pave the way to the network core!

    Pay special attention to Web

    Remember admins
Partners and
Contractors
Contractors?


    Requirements for system access (VPN)

    Standard accounts (in order to remember)

    No update management

    Employees
Contractors…

    Contractor in the technology network
     • Wireless interface on a laptop
     • Everyone, a shared folder
     • The folder contains an installer of a control system
       for xDSL modems/end routers
     • With an in-built SA password in DBMS
     • Who also has the same system?


     Applications for agents, sale and activation of
    communication services package
     • Fat-client application
     • Build-in access password for DBMS
     • … as SYSDBA
There Are Different Contractors...


    OMG?! HAVE I PWND THAT?
Pentester Tips & Tricks



    Contractors are never to be hacked

         Get approvals for every step of your work

    Many scenarios can be efficiently demonstrated by a
    “white box” method

    Suppose, I were a contractor

          But you are not a contractor

         …A fickle client…
Technology
 Networks
Something special?

    Changes are highly dynamic in the network
     • New gadgets keep emerging
     • Contractors keep working
     • Configuration keeps changing

    Implemented components and protocols are standard
     • Threats typical for IP
     • Configuration errors
     • Platform vulnerabilities

    Some errors can cause failures and facilitate frauds
Technology Networks Are Networks First of All!



    Equipment vulnerabilities

    Test systems, contractors’ systems

    FORGOTTEN(!) systems

    Network management systems
Forgotten Systems


      Non-configured switch

      Uptime: 2 years!
Network Management Systems


    Such treasure
     •Network topology
     •Device configuration
     •Passwords and keys for
     VPN/Wi-Fi/SNMP/RADIUS/VPN…

    “They are behind the firewall”
     + Web password
     - OS, DBMS, Web updates
     + Standard passwords for DBMS
     + File(!) shares
That’s Tough!



     WPA-PSK for
     AP is found

     Where are the
     points
     located?!!
Backup Is Quite a Useful Thing!


     Especially on the Net!
VoIP Is a Honey Pie

                                     Call management
                                                            Identity theft
                                          (fraud)

                                  Access to the
                                enterprise network




                                                            VoIP
              Attack against…
                                      Fraud or fraudulent
               infrastructure
                                       mispresentation
               gateways
               protocols
               i[P]Phone
                                          Wiretapping       And more…
VoIP

1. VoIP Wi-Fi access (No WPA, so “slow”)

2. The nearest CISCO Call Manager
  a) SQLi, CVE-2008-0026
       https://www.example.org/ccmuser/personaladdressbookEdit.do?key='+UNION+ALL+SELECT+'','','',user,'',password+from+app
       licationuser;--

  b) Collecting hash
         runsql select user,password from applicationuser
  c) Restoring passwords from the hash
                                                                                                                      Компьютер
                                                                                                                      нарушителя



3. Level 15 for the whole network
                                                                                                   1
                                                                                                       WEP
                                                                        ТОП       ТОП


                                                                              2             КЛВС
                                                                                                                     Вне офиса
                                                                                                                    Компании «А»




                                                                 PSTN
                                                                            IP PBX
                                                                         Компания «А»
                                                                                        3
                                                                                                             SQL injection
                                                                                                             CVE-2008-0026
Mobile Networks – It’s So Banal

    Only the perimeter is secure

    Some weird hardware?
     • 3G SoftSwitch – Solaris 10 с CVE-2007-0882
       (telnet -f)
     •…
Self-Service Platform

    WEB/USSD/WAP

    Interface with payment systems

    A possibility of money withdrawal

    No authentication (Caller ID)

    Weak authentication (PIN-код?)

    Vulnerable applications (Web, SQL Injection, XSS)
VAS platforms

    Someone’s application on the operator’s network

    Malicious content, WAP-provisioning

    Rich access via mobile stations (WAP/HTTP):
     • Web application vulnerabilities
     • Platform vulnerabilities

    Platforms for service development
Instead of a
 Conclusion
Forensic Nightmare

    Large networks make it extremely difficult to
    investigate incidents

    Lots of vectors, tons of hardware, a great deal
    of administrators

    A couple of hops on the internal network, and
    no one will make head or tail of it
Who is there?
Trying To Make Head or Tail…
Some Are Concerned…
Others Are Happy
Thank you for your attention!

Sergey Gordeychik

gordey@ptsecurity.com

http://sgordey.blogspot.com
http://ptresearch.blogspot.com
http://phdays.com

More Related Content

What's hot

Solnik secure enclaveprocessor-pacsec
Solnik secure enclaveprocessor-pacsecSolnik secure enclaveprocessor-pacsec
Solnik secure enclaveprocessor-pacsec
PacSecJP
 
Defcon 22-david-wyde-client-side-http-cookie-security
Defcon 22-david-wyde-client-side-http-cookie-securityDefcon 22-david-wyde-client-side-http-cookie-security
Defcon 22-david-wyde-client-side-http-cookie-security
Priyanka Aash
 
How Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us VulnerableHow Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us Vulnerable
Ray Potter
 

What's hot (20)

Defcon 22-adrian-crenshaw-dropping-docs-on-darknets-how-peop
Defcon 22-adrian-crenshaw-dropping-docs-on-darknets-how-peopDefcon 22-adrian-crenshaw-dropping-docs-on-darknets-how-peop
Defcon 22-adrian-crenshaw-dropping-docs-on-darknets-how-peop
 
Attacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network SelectionAttacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network Selection
 
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
 
Solnik secure enclaveprocessor-pacsec
Solnik secure enclaveprocessor-pacsecSolnik secure enclaveprocessor-pacsec
Solnik secure enclaveprocessor-pacsec
 
Kasza smashing the_jars
Kasza smashing the_jarsKasza smashing the_jars
Kasza smashing the_jars
 
Number one-issue-voip-today-fraud
Number one-issue-voip-today-fraudNumber one-issue-voip-today-fraud
Number one-issue-voip-today-fraud
 
No More Fraud, Astricon, Las Vegas 2014
No More Fraud, Astricon, Las Vegas 2014No More Fraud, Astricon, Las Vegas 2014
No More Fraud, Astricon, Las Vegas 2014
 
Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on Honeypots
 
Defcon 22-david-wyde-client-side-http-cookie-security
Defcon 22-david-wyde-client-side-http-cookie-securityDefcon 22-david-wyde-client-side-http-cookie-security
Defcon 22-david-wyde-client-side-http-cookie-security
 
No More Fraud Cluecon2014
No More Fraud Cluecon2014No More Fraud Cluecon2014
No More Fraud Cluecon2014
 
Олег Купреев «Уязвимости программного обеспечения телекоммуникационного обору...
Олег Купреев «Уязвимости программного обеспечения телекоммуникационного обору...Олег Купреев «Уязвимости программного обеспечения телекоммуникационного обору...
Олег Купреев «Уязвимости программного обеспечения телекоммуникационного обору...
 
Freeware Security Tools You Need
Freeware Security Tools You NeedFreeware Security Tools You Need
Freeware Security Tools You Need
 
MIPS-X
MIPS-XMIPS-X
MIPS-X
 
Hacking routers as Web Hacker
Hacking routers as Web HackerHacking routers as Web Hacker
Hacking routers as Web Hacker
 
How Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us VulnerableHow Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us Vulnerable
 
The Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A PrimerThe Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A Primer
 
Ceh v5 module 10 session hijacking
Ceh v5 module 10 session hijackingCeh v5 module 10 session hijacking
Ceh v5 module 10 session hijacking
 
Uncommon MiTM in uncommon conditions
Uncommon MiTM in uncommon conditionsUncommon MiTM in uncommon conditions
Uncommon MiTM in uncommon conditions
 
Root via sms. 4G security assessment
Root via sms. 4G security assessment Root via sms. 4G security assessment
Root via sms. 4G security assessment
 
Ceh v5 module 21 cryptography
Ceh v5 module 21 cryptographyCeh v5 module 21 cryptography
Ceh v5 module 21 cryptography
 

Viewers also liked

How to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey GordeychikHow to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey Gordeychik
Positive Hack Days
 
Statistics final presentation
Statistics final presentation Statistics final presentation
Statistics final presentation
wahidJilani
 
ptcl noc Introductry concepts -_lecture___1
ptcl noc Introductry concepts -_lecture___1ptcl noc Introductry concepts -_lecture___1
ptcl noc Introductry concepts -_lecture___1
Zohaib Hafeez
 
Huawei wcdma traffic counter
Huawei wcdma traffic counterHuawei wcdma traffic counter
Huawei wcdma traffic counter
SARKHEEL
 

Viewers also liked (20)

WorlCall Telecommunication Limited
WorlCall Telecommunication LimitedWorlCall Telecommunication Limited
WorlCall Telecommunication Limited
 
How to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey GordeychikHow to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey Gordeychik
 
Statistics final presentation
Statistics final presentation Statistics final presentation
Statistics final presentation
 
Mobile payment.and.myanmar.jul2014
Mobile payment.and.myanmar.jul2014Mobile payment.and.myanmar.jul2014
Mobile payment.and.myanmar.jul2014
 
IIT,IPR Seminar
IIT,IPR  SeminarIIT,IPR  Seminar
IIT,IPR Seminar
 
Cloud by dev
Cloud by devCloud by dev
Cloud by dev
 
Ptcl internship report by nasir khan
Ptcl internship report by nasir khanPtcl internship report by nasir khan
Ptcl internship report by nasir khan
 
3G
3G3G
3G
 
Wireless power transmission
Wireless power transmissionWireless power transmission
Wireless power transmission
 
Satellite phones
Satellite phonesSatellite phones
Satellite phones
 
Cluster computer
Cluster  computerCluster  computer
Cluster computer
 
Mansión Errázuriz Boca Lebu
Mansión Errázuriz Boca LebuMansión Errázuriz Boca Lebu
Mansión Errázuriz Boca Lebu
 
ptcl noc Introductry concepts -_lecture___1
ptcl noc Introductry concepts -_lecture___1ptcl noc Introductry concepts -_lecture___1
ptcl noc Introductry concepts -_lecture___1
 
PTCL
PTCLPTCL
PTCL
 
Lesson 17: Indeterminate forms and l'Hôpital's Rule (slides)
Lesson 17: Indeterminate forms and l'Hôpital's Rule (slides)Lesson 17: Indeterminate forms and l'Hôpital's Rule (slides)
Lesson 17: Indeterminate forms and l'Hôpital's Rule (slides)
 
Training Autocad Indonesia
Training Autocad IndonesiaTraining Autocad Indonesia
Training Autocad Indonesia
 
MTech_ final_ppt
MTech_ final_pptMTech_ final_ppt
MTech_ final_ppt
 
Module1 c - rajesh sir
Module1 c - rajesh sirModule1 c - rajesh sir
Module1 c - rajesh sir
 
Huawei wcdma traffic counter
Huawei wcdma traffic counterHuawei wcdma traffic counter
Huawei wcdma traffic counter
 
THEORY 1 : Lectures Notes in Reactions
THEORY 1 : Lectures Notes in ReactionsTHEORY 1 : Lectures Notes in Reactions
THEORY 1 : Lectures Notes in Reactions
 

Similar to How to hack a telecom and stay alive

How to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AliveHow to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay Alive
Positive Hack Days
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CanSecWest
 
Fortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_IntroductionFortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_Introduction
swang2010
 

Similar to How to hack a telecom and stay alive (20)

How to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AliveHow to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay Alive
 
Computer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptxComputer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptx
 
Co se skrývá v datovém provozu? - Pavel Minařík
Co se skrývá v datovém provozu? - Pavel MinaříkCo se skrývá v datovém provozu? - Pavel Minařík
Co se skrývá v datovém provozu? - Pavel Minařík
 
Security and identity management on WebRTC
Security and identity management on WebRTCSecurity and identity management on WebRTC
Security and identity management on WebRTC
 
WebRTC Security
WebRTC SecurityWebRTC Security
WebRTC Security
 
IT infrastructure security 101
IT infrastructure security 101IT infrastructure security 101
IT infrastructure security 101
 
Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
 
Threats to Mobile Computing
Threats to Mobile ComputingThreats to Mobile Computing
Threats to Mobile Computing
 
From the Internet of Things to Intelligent Systems: A Developer's Primer
From the Internet of Things to Intelligent Systems: A Developer's PrimerFrom the Internet of Things to Intelligent Systems: A Developer's Primer
From the Internet of Things to Intelligent Systems: A Developer's Primer
 
Day4
Day4Day4
Day4
 
What is (not) Network Security
What is (not) Network SecurityWhat is (not) Network Security
What is (not) Network Security
 
Eradicate the Bots in the Belfry - Information Security Summit - Eric Vanderburg
Eradicate the Bots in the Belfry - Information Security Summit - Eric VanderburgEradicate the Bots in the Belfry - Information Security Summit - Eric Vanderburg
Eradicate the Bots in the Belfry - Information Security Summit - Eric Vanderburg
 
Csi Netsec 2006 Poor Mans Guide Merdinger
Csi Netsec 2006 Poor Mans Guide MerdingerCsi Netsec 2006 Poor Mans Guide Merdinger
Csi Netsec 2006 Poor Mans Guide Merdinger
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
 
Visualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber SecurityVisualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber Security
 
Network security basics
Network security basicsNetwork security basics
Network security basics
 
Fortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_IntroductionFortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_Introduction
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 

More from qqlan

G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
qqlan
 
SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]
SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]
SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]
qqlan
 
Pt infosec - 2014 - импортозамещение
Pt   infosec - 2014 - импортозамещениеPt   infosec - 2014 - импортозамещение
Pt infosec - 2014 - импортозамещение
qqlan
 
SCADA StrangeLove Kaspersky SAS 2014 - LHC
SCADA StrangeLove Kaspersky SAS 2014 - LHCSCADA StrangeLove Kaspersky SAS 2014 - LHC
SCADA StrangeLove Kaspersky SAS 2014 - LHC
qqlan
 
SCADA StrangeLove 2: We already know
SCADA StrangeLove 2:  We already knowSCADA StrangeLove 2:  We already know
SCADA StrangeLove 2: We already know
qqlan
 
Internet connected ICS/SCADA/PLC
Internet connected ICS/SCADA/PLCInternet connected ICS/SCADA/PLC
Internet connected ICS/SCADA/PLC
qqlan
 
Techniques of attacking ICS systems
Techniques of attacking ICS systems Techniques of attacking ICS systems
Techniques of attacking ICS systems
qqlan
 
Database honeypot by design
Database honeypot by designDatabase honeypot by design
Database honeypot by design
qqlan
 
Positive Technologies Application Inspector
Positive Technologies Application InspectorPositive Technologies Application Inspector
Positive Technologies Application Inspector
qqlan
 
ICS/SCADA/PLC Google/Shodanhq Cheat Sheet v2
ICS/SCADA/PLC Google/Shodanhq Cheat Sheet v2ICS/SCADA/PLC Google/Shodanhq Cheat Sheet v2
ICS/SCADA/PLC Google/Shodanhq Cheat Sheet v2
qqlan
 
Positive Technologies - S4 - Scada under x-rays
Positive Technologies - S4 - Scada under x-raysPositive Technologies - S4 - Scada under x-rays
Positive Technologies - S4 - Scada under x-rays
qqlan
 

More from qqlan (20)

Kaspersky SAS SCADA in the Cloud
Kaspersky SAS SCADA in the CloudKaspersky SAS SCADA in the Cloud
Kaspersky SAS SCADA in the Cloud
 
Миссиоцентрический подход к кибербезопасности АСУ ТП
Миссиоцентрический подход к кибербезопасности АСУ ТПМиссиоцентрический подход к кибербезопасности АСУ ТП
Миссиоцентрический подход к кибербезопасности АСУ ТП
 
ABUSE THEIR CLOUDS. ОБЛАЧНЫЕ ВЫЧИСЛЕНИЯ ГЛАЗАМИ ПЕНТЕСТЕРА, ЮРИЙ ГОЛЬЦЕВ, СЕ...
ABUSE THEIR CLOUDS. ОБЛАЧНЫЕ ВЫЧИСЛЕНИЯ ГЛАЗАМИ ПЕНТЕСТЕРА, ЮРИЙ ГОЛЬЦЕВ, СЕ...ABUSE THEIR CLOUDS. ОБЛАЧНЫЕ ВЫЧИСЛЕНИЯ ГЛАЗАМИ ПЕНТЕСТЕРА, ЮРИЙ ГОЛЬЦЕВ, СЕ...
ABUSE THEIR CLOUDS. ОБЛАЧНЫЕ ВЫЧИСЛЕНИЯ ГЛАЗАМИ ПЕНТЕСТЕРА, ЮРИЙ ГОЛЬЦЕВ, СЕ...
 
Best of Positive Research 2013
Best of Positive Research 2013Best of Positive Research 2013
Best of Positive Research 2013
 
Web-style Wireless IDS attacks, Sergey Gordeychik
Web-style Wireless IDS attacks, Sergey GordeychikWeb-style Wireless IDS attacks, Sergey Gordeychik
Web-style Wireless IDS attacks, Sergey Gordeychik
 
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
 
SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]
SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]
SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]
 
Pt infosec - 2014 - импортозамещение
Pt   infosec - 2014 - импортозамещениеPt   infosec - 2014 - импортозамещение
Pt infosec - 2014 - импортозамещение
 
SCADA StrangeLove Kaspersky SAS 2014 - LHC
SCADA StrangeLove Kaspersky SAS 2014 - LHCSCADA StrangeLove Kaspersky SAS 2014 - LHC
SCADA StrangeLove Kaspersky SAS 2014 - LHC
 
Firebird Interbase Database engine hacks or rtfm
Firebird Interbase Database engine hacks or rtfmFirebird Interbase Database engine hacks or rtfm
Firebird Interbase Database engine hacks or rtfm
 
SCADA StrangeLove 2: We already know
SCADA StrangeLove 2:  We already knowSCADA StrangeLove 2:  We already know
SCADA StrangeLove 2: We already know
 
Internet connected ICS/SCADA/PLC
Internet connected ICS/SCADA/PLCInternet connected ICS/SCADA/PLC
Internet connected ICS/SCADA/PLC
 
SCADA deep inside:protocols and software architecture
SCADA deep inside:protocols and software architectureSCADA deep inside:protocols and software architecture
SCADA deep inside:protocols and software architecture
 
Techniques of attacking ICS systems
Techniques of attacking ICS systems Techniques of attacking ICS systems
Techniques of attacking ICS systems
 
Positive Technologies Application Inspector
Positive Technologies Application InspectorPositive Technologies Application Inspector
Positive Technologies Application Inspector
 
Database honeypot by design
Database honeypot by designDatabase honeypot by design
Database honeypot by design
 
Positive Technologies Application Inspector
Positive Technologies Application InspectorPositive Technologies Application Inspector
Positive Technologies Application Inspector
 
Black Hat: XML Out-Of-Band Data Retrieval
Black Hat: XML Out-Of-Band Data RetrievalBlack Hat: XML Out-Of-Band Data Retrieval
Black Hat: XML Out-Of-Band Data Retrieval
 
ICS/SCADA/PLC Google/Shodanhq Cheat Sheet v2
ICS/SCADA/PLC Google/Shodanhq Cheat Sheet v2ICS/SCADA/PLC Google/Shodanhq Cheat Sheet v2
ICS/SCADA/PLC Google/Shodanhq Cheat Sheet v2
 
Positive Technologies - S4 - Scada under x-rays
Positive Technologies - S4 - Scada under x-raysPositive Technologies - S4 - Scada under x-rays
Positive Technologies - S4 - Scada under x-rays
 

Recently uploaded

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 

How to hack a telecom and stay alive

  • 1. How to Hack a Telecommunication Company And Stay Alive Sergey Gordeychik Positive Technologies CTO
  • 2. Ic Beo Sergey Gordeychik, Positive Technologies, CTO A “script writer” and a “director” of the Positive Hack Days forum Science editor of the SecurityLab.Ru portal Author of the Web Application Security course, and a book titled A Wireless Network Security and a namesake course A participant of WASC, RISSPA http://sgordey.blogspot.com
  • 3. What Is It All About? What is so peculiar about telecoms? Attacks against subscribers/Attacks by subscribers Perimeter… Just a perimeter Partners and contractors Technology networks
  • 5. Specific Features of Telecommunication Companies Large, large networks Unification of various services (broadband access, Wi-Fi, hosting, mobile communication) Great number of applications and systems on the perimeter Exotics inside and outside Lots of perimeters Most networks belong to third parties Forensics nightmare
  • 6. How many perimeters do telecoms have? Internet Subscribers Partners Office Technology network
  • 7. …and a bit more… Mobile communications Broadband Technological access network Wired broadband access Wireless broadband access VOIP Hosting Internet TV Hosting ...
  • 8. …and a bit more… Vladivostok Moscow Roma Phnom Penh
  • 9. Attack AGAINST Subscribers
  • 10. Why Subscribers? Subscribers’ $ = telecoms’ $ DOS = - $$ - reputation - $$ PWN (100 000 PC) = Botnet Personal data!
  • 11. Broadband Access Huge non-segmented networks Great number of end devices: • Various SOHO devices • Installed and unattended • Standard bugs configurations A manual on insecurity of network appliances  SNMP/Telnet/HTTP/UPnP control protocols in the Internet  Insecure/empty passwords  Web attacks on Client’s side (Pinning, CSRF) Huge number of users • 1 out of1000, for 10 000 000 = 10 000 • Trivial passwords
  • 12. Broadband Access. Attack Collecting information • Network scanning • Access layer error (BRAS) • Collecting information from internal forums and other resources • Self-service platform errors Invalid login or password vs Invalid username Preparing scenarios • Capturing devices • Guessing passwords $profit$
  • 15. Examples of Risks Gaining access to a self-service portal • Cashout  guessing password or stealing the router cfg files (vpn/pppoe)  transferring money from a broadband access to a cell phone (integration!)  Cashing out via PRS • It drives me NUTS!!!  Guessing password or stealing the router cfg files (vpn/ppoe)  Purchasing the available  Balance =0 Performing a mass hacking of a router/PC Performing a mass changing of configurations
  • 16. Attacks against Clients of Mobile Networks Faking Caller ID •self-service portal/USSD •voice mailbox •cash-out via PRS •direct money withdrawal Internet SS7 Taget GSM SIP-GW Tech FAKE ID Systems unauthorized access
  • 17. Attacks against Clients of Mobile Networks Malware for mobile devices; Intercepting GSM – Not a ROCKET SCIENCE! • attacking A5/1 • MITM, switch to A5/0 • downgrading UMTS -> GSM Traffic, SMS, one-time passwords... • Self-service portals/USSD • Cash-out via PRS • Voice mailbox
  • 18. Hosting Local network for collocated/dedicated servers • Attacks of a network/data link layer, attacks against network infrastructure • ARP Spoofing, IP Spoofing… old school • Intrasegment IPv6 attacks Attack against infrastructure (DNS…) Shared hosting (once having intruded into one of the sites…)
  • 19. Pentester Tips & Tricks || ||
  • 20. Pentester Tips & Tricks We are only searching for vulnerabilities We use only our own resources for demonstration We avoid information protected by the law A fickle client… C: Prove it! Enter the portal! P: No, thank you. Here is a password – enter it yourself…
  • 22. Why Subscribers? AGAIN? Subscribers are WITHIN one of the perimeters Many attacks are easier if performed on subscriber’s side The number of subscribers of modern telecoms is quite large
  • 23. General Problems Network access control weakness Intrasegment attacks Protection of the end equipment Web applications for subscribers
  • 24. Network Access Control Errors A direct way does not always mean the most interesting one :) C:>tracert -d www.ru Tracing route to www.ru [194.87.0.50] over a maximum of 30 hops: 1 * * * Request timed out. 3 10 ms 13 ms 5 ms 192.168.5.4 4 7 ms 6 ms 5 ms 192.168.4.6
  • 25. Per Aspera Ad…level 15 #sh run Using 10994 out of 155640 bytes ! version 12.3 ... ! username test1 password 7 <removed> username antipov password 7 <removed> username gordey password 7 <removed> username anisimov password 7 <removed> username petkov password 7 <removed> username mitnik password 7 <removed> username jeremiah password 7 <removed>
  • 26. Network Access Control Errors GPRS/EDGE/3G, which traditionally stick to NAT Other clients are “invisible” This is not always true… GPRS: payment kiosks, ATMs, and etc., which can have: • A missing firewall; • Missing updates; • misconfigurations.
  • 27. A Joke SNMP ‘private’ on a GGSN
  • 28. A Joke Captive portal “Your balance is low” •Linux •Apache •MySQL •PHP
  • 29. Intrasegment Attacks Subscribers of broadcast access and hosting
  • 30. Web Portals and Services for Subscribers A good few of resources • forums, dating sites, video convertors, online games, statistics, online shopping, photo hosting, file hosting, online radio… A good few of loopholes • Old versions of applications and CMS, SQLi, LFI and so on… Single-Sign-On or the same passwords… Are often placed into the DMZ together with “ordinary” servers
  • 31. Web Portals and Servers for Subscribers Games server* Proxima CMS, path traversal + SQLi + configuration error= root About 20 more sites on the host • Online broadcasting • Branded desktop applications •…
  • 32. Pentester Tips & Tricks Resources on the subscriber networks are often SUBSCRIBER’s resources Getting approvals for every step of your work Many systems operate on a wing and a prayer They collapse all the time, but if you are online anyway… Avoiding (!) information protected by the law A fickle client…
  • 34. Perimeter? Large, large networks! •Use clouds Great number of “third-party” resources Get ready for rarities Corporate web applications The Lord of The Net
  • 35. Great Number of Third-Party Resources Quite a large number of perimeter hosts belong to partners/subscribers Quite often these hosts are “mixed” with those of the client Yet, they should not be disregarded • Imagine that you are already a level 15/root/admin on the host and you just entered the segment
  • 36. Great Number of Third-Party Resources SQLi on the mobile content portal (Oracle, sys) private at the VoIP gateway Maintained by partners No hacking  Are actually located at a flat DMZ together with client’s servers Enabling the billing Front-End
  • 37. Rarities So many different things can be found on the perimeter • Technology “hardware” • VoIP • Old-school firewalls • Web cameras •Unusual control systems: ELOM, conditioners (!), UPS (!), etc. Keep in mind the momentous attacks (X-mas scan, UNIX RPC, Finger, and etc.) Don’t underrate the rarities
  • 38. Rarities nc –P 20 xxx.xxx.xxx.xxx 8080 Wireless Access Point • Insecure password for web • Enabling Telnet • Compiling tcpdump/nc and others for the platform • Using them for traffic/tunnel interception Web camera • LFI via a web interface • Obtaining configuration files • Gaining an access password for the control system • Gaining access to the control system
  • 41. Cobweb Lots of Web. For real. Enterprise web applications are often accessible • Terminal services (Citrix) • Email systems • Helpdesk systems • Ill-equipped for operating on the “wild web”
  • 42. Support system We found and applied Path Traversal ManageEngine ServiceDesk Plus Gained the “encrypted” password for integration with AD The password fitted for VPN The password fitted for AD (Enterprise Admin) The password fitted for Cisco ACS So we finally got lucky!
  • 43. VPN Lots of VPN, good and not so good Passwords, IPSec Aggressive Mode…
  • 44. The Lords of the Net Administrator, the Lord of the Net A large network means many administrators Feudalism • Rules are for wimps • Enterprise IT infrastructure VS “my infrastructure” • Remote access systems • Amusing web servers and trail apps
  • 45. “All animals are equal but…”
  • 46. The Lords of the Rings TCP:1337 (SSL) – a web server of the system administration department Radio broadcasting (ShoutCast Server with a default password) Location: an administrator workstation With all the consequences…
  • 47. Pentester Tips & Tricks Try not to miss a thing on the perimeter Keep in mind third-party hosts Get approvals for every step of your work Don’t disregard network rarities. Sometimes a web camera can pave the way to the network core! Pay special attention to Web Remember admins
  • 49. Contractors? Requirements for system access (VPN) Standard accounts (in order to remember) No update management Employees
  • 50. Contractors… Contractor in the technology network • Wireless interface on a laptop • Everyone, a shared folder • The folder contains an installer of a control system for xDSL modems/end routers • With an in-built SA password in DBMS • Who also has the same system? Applications for agents, sale and activation of communication services package • Fat-client application • Build-in access password for DBMS • … as SYSDBA
  • 51. There Are Different Contractors... OMG?! HAVE I PWND THAT?
  • 52. Pentester Tips & Tricks Contractors are never to be hacked Get approvals for every step of your work Many scenarios can be efficiently demonstrated by a “white box” method Suppose, I were a contractor But you are not a contractor …A fickle client…
  • 54. Something special? Changes are highly dynamic in the network • New gadgets keep emerging • Contractors keep working • Configuration keeps changing Implemented components and protocols are standard • Threats typical for IP • Configuration errors • Platform vulnerabilities Some errors can cause failures and facilitate frauds
  • 55. Technology Networks Are Networks First of All! Equipment vulnerabilities Test systems, contractors’ systems FORGOTTEN(!) systems Network management systems
  • 56. Forgotten Systems Non-configured switch Uptime: 2 years!
  • 57. Network Management Systems Such treasure •Network topology •Device configuration •Passwords and keys for VPN/Wi-Fi/SNMP/RADIUS/VPN… “They are behind the firewall” + Web password - OS, DBMS, Web updates + Standard passwords for DBMS + File(!) shares
  • 58. That’s Tough! WPA-PSK for AP is found Where are the points located?!!
  • 59. Backup Is Quite a Useful Thing! Especially on the Net!
  • 60. VoIP Is a Honey Pie Call management Identity theft (fraud) Access to the enterprise network VoIP Attack against… Fraud or fraudulent infrastructure mispresentation gateways protocols i[P]Phone Wiretapping And more…
  • 61. VoIP 1. VoIP Wi-Fi access (No WPA, so “slow”) 2. The nearest CISCO Call Manager a) SQLi, CVE-2008-0026 https://www.example.org/ccmuser/personaladdressbookEdit.do?key='+UNION+ALL+SELECT+'','','',user,'',password+from+app licationuser;-- b) Collecting hash runsql select user,password from applicationuser c) Restoring passwords from the hash Компьютер нарушителя 3. Level 15 for the whole network 1 WEP ТОП ТОП 2 КЛВС Вне офиса Компании «А» PSTN IP PBX Компания «А» 3 SQL injection CVE-2008-0026
  • 62. Mobile Networks – It’s So Banal Only the perimeter is secure Some weird hardware? • 3G SoftSwitch – Solaris 10 с CVE-2007-0882 (telnet -f) •…
  • 63. Self-Service Platform WEB/USSD/WAP Interface with payment systems A possibility of money withdrawal No authentication (Caller ID) Weak authentication (PIN-код?) Vulnerable applications (Web, SQL Injection, XSS)
  • 64. VAS platforms Someone’s application on the operator’s network Malicious content, WAP-provisioning Rich access via mobile stations (WAP/HTTP): • Web application vulnerabilities • Platform vulnerabilities Platforms for service development
  • 65. Instead of a Conclusion
  • 66. Forensic Nightmare Large networks make it extremely difficult to investigate incidents Lots of vectors, tons of hardware, a great deal of administrators A couple of hops on the internal network, and no one will make head or tail of it
  • 68. Trying To Make Head or Tail…
  • 71. Thank you for your attention! Sergey Gordeychik gordey@ptsecurity.com http://sgordey.blogspot.com http://ptresearch.blogspot.com http://phdays.com