SlideShare une entreprise Scribd logo
1  sur  39
Attacking Embedded Systems: 
No Axe Required 
Paul Asadoorian 
Special thanks to Allison Nixon, Craig Heffner & Robert Kornmeyer
Copyright 2013 
Paul Asadoorian 
• Day Job: Tenable Network Security Product Evangelist (Primarily Nessus) 
• Founder of Security Weekly(weekly podcast, Internet TV) 
• Gets hands dirty on penetration tests 
• Loves family, embedded devices, cigars, fishing and Kung Fu movies
Attacking Embedded Systems 
FACT: Embedded systems security stinks.
Attacking Embedded Systems 
GOAL: Give you methods to finding 
embedded device vulnerabilities easily.
Copyright 2013 
Topics We Will Cover 
• Why should you care about embedded device 
vulnerabilities? 
• Detection & Enumeration 
• Combat Firmware Analysis 
• Light Reverse Engineering: Ripping apart firmware, 
emulating firmware
Why We Care About Embedded 
Device Vulnerabilities
Hacking Like its 1999 
Copyright 2013 
• Devices ship with all sorts of 
vulnerabilities (buffer overflows, 
command injection, CSRF) 
• Small footprint means security it 
often left out (ASLR, DEP) 
• High occurrence of re-use (esp. 
on Linux devices, someone gets 
it working once and no one 
wants to change)
No One Pays Attention 
Copyright 2013 
• If it ain’t broke... 
• Dedicated devices often just work, 
updates break things 
• They receive a lower priority to 
patching desktops and servers 
• They don’t contain sensitive data 
(dangerous notion!) 
• End users don’t even know they can 
be updated
Critical Path (Direct and 
Copyright 2013 
Indirect) 
• Sensitive data passes through 
devices (printers, WAPs, 
switches, routers) 
• Attackers use them to gain a 
foothold (proxies, sniff passwords, 
scan the network) 
• Easily allows attackers to monitor 
(web cameras, video 
teleconferencing) 
Evil Router
Copyright 2013 
Getting Worse? 
http://securityevaluators.com/content/case-studies/routers/soho_router_hacks.jsp
Doomed To Repeat 
Independent Security Evaluators (ISE), which is a security consultancy based in Baltimore, found that all 
of the routers they tested could be taken over if the hacker had access credentials. The tested products 
came from Linksys, Belkin, Netgear, Verizon and D-Link. (April 2013) 
Phil Perviance, Application Security Consultant, AppSec Consulting, Inc. discloses 5 vulnerabilities in 
Linksys routers. Cisco does not issue fixes (April 2013) 
Unnamed researcher used a simple, binary technique to take control of more than 420,000 insecure 
devices including Webcams, routers, and printers running on the Internet (March 2013) 
In March, 2013, Michael Messner disclosed vulnerabilities ranging from minor to critical in D-Link, TP-Link, 
In January, 2013, HD Moore disclosed that numerous home routers exposed UPnP services, including 
SSDP Discovery and SOAP, to the Internet (WAN) side of the device. 
In January, 2013, DefenseCode released an advisory describing a remote, unauthenticated format string 
vulnerability in the Broadcom UPnP software that escalated to root shell access. 
In May, 2012, it was disclosed that WiFi Protected Setup (WPS) uses an eight-digit PIN for authentication, 
and an attacker can determine if the first four digits of an attempted PIN are correct, without regard to the 
last four 
At BlackHat 2012, Phil Purviance (Superevr) demonstrated a cross-site file upload vulnerability in the 
Linksys WRT54GL. 
At BlackHat 2009, Felix Lindner explored the feasibility and techniques that could be used to attack 
commercial grade routers. 
Copyright 2013 
Netgear, and Linksys routers. 
Primary Source: http://securityevaluators.com/content/case-studies/routers/soho_router_hacks.jsp
Detection & Enumeration
Copyright 2013 
Identify The Device: 
Passive 
• DNS Recon - Zone transfer, brute force forward lookups, 
reverse lookup IPs 
• Look for devices with suspicious names (router, camera, 
video teleconference related) 
• Search public sources of information 
• Forum post: “We just bought a new XYZ device” 
• Public web page 
• Shodan: “net:<cidr range>”
Identify The Device: Active 
• Nessus 
• I wrote an article: Scanning Embedded Systems In The Enterprise With 
Copyright 2013 
Nessus (http://bit.ly/10nRtdT) 
• Nmap 
• nmap -P0 -vv -sS -r -n -p 1-65535 192.168.1.7 
• nmap -P0 -T5 -sU -r -n -p 1-1024 192.168.1.7 
• Peeper.py (https://github.com/invisiblethreat/peeper) 
• Takes screenshots of all web sites in Nessus results 
• recon-ng - General purposes recon tool
Nessus 5.2: Web Screenshot 
Copyright 2013
Other People’s Research 
• Once you identify the device, see if others have reverse 
engineered the firmware 
• Or disclosed vulnerabilities 
• Great resources: 
• http://www.devttys0.com 
• http://this8bitlife.com/adventures-in-linux-reverse-engineering-firmware/ 
• http://www.digitalworldz.co.uk/47718-looking-inside-jffs2-images.html 
• http://bramp.net/blog/2012/01/hacking-linksys-e4200v2-firmware/ 
• http://wiki.securityweekly.com/wiki/index.php/Episode320#Interview:_Crai 
g_Heffner < Interview w/ binwalk author Copyright 2013
Determine Device Type 
Copyright 2013 
• Visit web configuration screen 
• Banners: 
• SNMP 
• FTP 
• TELNET 
• SSH 
• Is it running FOSS that has known vulnerabilities?
Copyright 2013 
TELNET Exposed
Web Interface Exposed 
Copyright 2013
Conference Room Exposed 
Copyright 2013
Copyright 2013 
RTFM
Copyright 2013 
Offline Work 
• Visit manufacturers web site: 
• Read manuals (default passwords? Win!) 
• Review software license (GNU software? Runs Linux!) 
Download firmware - Starts an entirely new process, we won’t cover debugging 
with IDA, but quicker wins
Combat Firmware Analysis
Basic Analysis: strings 
Copyright 2013 
$ strings -8 firmware.bin | grep "^/" | less 
/webauth/login.htm 
/webauth/login_fail.htm 
/webauth/login_fail_held.htm 
/webauth/login_full.htm 
/webauth/login_success.htm 
/webauth/login.htm?oriurl= 
Find all lines with 8 
characters or more that 
begin with “/”.
Find Authentication Bypass 
Copyright 2013 
#!/bin/bash 
PAGES=`cat webfiles` 
for p in $PAGES 
do 
wget http://192.168.1.7$p 
done 
“webfiles” contains all web page URLs dumped from 
firmware
Basic Analysis: hexdump 
File system headers, boot devices, firmware type, etc... 
Copyright 2013
Copyright 2013 
Basic Analysis: grep 
# grep --binary-files=text -bi "vxworks" ram.bin 
# grep –binary-files=text -bi -A 50 "password" ram.bin 
13899779:username admin password 7 
21232f297a57a5a743894a0e4a801fc313899840- 
username guest access-level 
013899870:username guest password 7 
084e0343a0486ff05530df6c705c8bb413899931: 
enable password level 15 7 1b3231655cebb7a1f783eddf27d254ca
Light Firmware Analysis
Firmware Parts 
Flash Device (MTD) 
Boot Loader 
u-boot 
nvram Kernel File system nvram 
Firmware 
nvram(1): used to store information for the BIOS (such as booting 
instructions, e.g. how long to wait) 
Boot Loader: Boots up the kernel, u-boot, redboot, etc.. 
Kernel: Linux, VxWorks or other OS specific kernel. 
File System: Squashfs, CramFS, usually compressed, sometimes more than 
one 
nvram(2) - Stores device settings permanently on MTD 
Reference: http://wiki.openwrt.org/doc/techref/start
Basic Firmware Analysis 
# binwalk DIR-850L_FW_v1.03b02.bin DECIMAL HEX 
DESCRIPTION--------------------------------------------------------------------------- 
---------------------------------------- 
0 0x0 DLOB firmware header, boot partition: "dev=/dev/mtdblock/ 
1"589 0x24D LZMA compressed data, properties: 0x88, dictionary size: 
1048576 bytes, uncompressed size: 65535 bytes10376 0x2888 LZMA compressed 
data, properties: 0x5D, dictionary size: 8388608 bytes, uncompressed size: 5034652 
bytes1638512 0x190070 PackImg section delimiter tag, little endian size: 
12610048 bytes; big endian size: 6995968 bytes1638544 0x190090 Squashfs 
filesystem, little endian, version 4.0, compression: lzma, size: 6992339 bytes, 2435 
inodes, blocksize: 131072 bytes, created: Tue Mar 12 06:45:03 2013 
http://wiki.securityweekly.com/wiki/index.php/Reverse_Engineering_Firmware_Primer 
Copyright 2013
Copyright 2013 
Extract File System 
# binwalk --dd=squashfs:1 DIR-850L_FW_v1.03b02.bin 
# cd _DIR-850L_FW_v1.03b02.bin.extracted/# file 190090.1 
190090.1: Squashfs filesystem, little endian, version 4.0, 
1778655743 bytes, 2435 inodes, blocksize: 0 bytes, created: 
Mon Sep 21 17:59:44 2026 
Apply this method to several types of firmware to extract 
file system and mount it. 
sqaushfs and cramfs are easier. JFFS2 is a PITA.
Copyright 2013 
Firmware Toolkit 
• Now we understand at least one building block 
• Time to automate! 
• Works best with home routers and access points 
• Firmware toolkit is a collection of scripts and tools to 
extract firmware: 
• Firmware headers 
• Kernel 
• File system
Copyright 2013 
Firmware Magic 
# ./extract-ng.sh DIR-850L_FW_v1.03b02.bin 
Firmware Mod Kit (build-ng) 0.78 beta, (c)2011-2012 Craig Heffner, Jeremy Collake 
http://www.bitsum.com 
Scanning firmware... 
DECIMAL HEX DESCRIPTION 
-------------------------------------------------------------------------------------- 
0 0x0 DLOB firmware header, signature=wrgac05_dlob.hans_dir850l, 
dev=/dev/mtdblock/1 
1638544 0x190090 Squashfs filesystem, little endian, version 4.0, compression: 
lzma, size: 6992339 bytes, 2435 inodes, blocksize: 131072 bytes, created: Tue Mar 12 
06:45:03 2013 
Extracting 1638544 bytes of dlob header image at offset 0 
Extracting squashfs file system at offset 1638544 
Extracting squashfs files... 
Firmware extraction successful! 
Firmware parts can be found in 'fmk/*' 
Mounts file systems for you!
File System Treasures 
Copyright 2013 
• Configuration files 
• Password files 
• SSL and SSH keys 
• Web server pages and code 
• Reverse engineer binaries 
• Load binaries in a debugger 
• Run strings against binaries
Copyright 2013 
qemu is Your Friend 
• Run ARM or MIPS binaries on your i386 system 
• Allows you to debug them too 
• And run the web server 
• Then test using something like Burp 
• Test devices without actually having the device! 
• Find vulnerabilities pre-purchase 
# chroot . ./qemu-mips-static sbin/httpd -f 
var/run/httpd.conf 
# ./qemu-mips-static bin/ls
Enumerate The Web Pages 
Copyright 2013 
• root@ubuntu:/usr/src/firmware-mod-kit-read-only/ 
trunk/fmk/rootfs/htdocs# ls 
• cgibin HNAP1 neap phplib 
upnpdevdesc web webinc 
• fileaccess.cgi mydlink parentalcontrols upnp 
upnpinc webaccess widget 
Review source code for vulnerabilities!
Copyright 2013 
Metasploit Payloads 
• Metasploit now has a MIPS payload 
• http://bit.ly/ZE9zVN 
• Several web command execution vulnerabilities 
• Post-exploitation for embedded systems
Copyright 2013 
The Sequel? 
• We didn’t cover: 
• Manually extracting parts from unknown firmware 
• Manually mounting file systems (tips and tricks) 
• Running ARM firmware in full emulation 
• Debugging binaries 
• Stay tuned...
Copyright 2013 
consulting@pauldotcom.com 
Listen: http://securityweekly.com/podcast 
Watch: http://blip.tv/securityweekly 
Read: http://securityweekly.com/wiki 
Participate: http://mail.securityweekly.com

Contenu connexe

Tendances

CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...
CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...
CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...CODE BLUE
 
Offence oriented Defence
Offence oriented DefenceOffence oriented Defence
Offence oriented DefenceSensePost
 
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...Positive Hack Days
 
Fingerprinting and Attacking a Healthcare Infrastructure
Fingerprinting and Attacking a Healthcare InfrastructureFingerprinting and Attacking a Healthcare Infrastructure
Fingerprinting and Attacking a Healthcare InfrastructurePositive Hack Days
 
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюNFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюPositive Hack Days
 
Rat a-tat-tat
Rat a-tat-tatRat a-tat-tat
Rat a-tat-tatSensePost
 
Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...
Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...
Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...Positive Hack Days
 
Defcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shopDefcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shopPriyanka Aash
 
Defcon 22-cesar-cerrudo-hacking-traffic-control-systems
Defcon 22-cesar-cerrudo-hacking-traffic-control-systemsDefcon 22-cesar-cerrudo-hacking-traffic-control-systems
Defcon 22-cesar-cerrudo-hacking-traffic-control-systemsPriyanka Aash
 
BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...
BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...
BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...BlueHat Security Conference
 
CODE BLUE 2014 : [Keynote] IDA and digital security by Ilfak Guilfanov
CODE BLUE 2014 : [Keynote] IDA and digital security by Ilfak GuilfanovCODE BLUE 2014 : [Keynote] IDA and digital security by Ilfak Guilfanov
CODE BLUE 2014 : [Keynote] IDA and digital security by Ilfak GuilfanovCODE BLUE
 
Kochetova+osipv atm how_to_make_the_fraud__final
Kochetova+osipv atm how_to_make_the_fraud__finalKochetova+osipv atm how_to_make_the_fraud__final
Kochetova+osipv atm how_to_make_the_fraud__finalPacSecJP
 
[2.2] Hacking Internet of Things devices - Ivan Novikov
[2.2] Hacking Internet of Things devices - Ivan Novikov[2.2] Hacking Internet of Things devices - Ivan Novikov
[2.2] Hacking Internet of Things devices - Ivan NovikovOWASP Russia
 
44CON London 2015 - Inside Terracotta VPN
44CON London 2015 - Inside Terracotta VPN44CON London 2015 - Inside Terracotta VPN
44CON London 2015 - Inside Terracotta VPN44CON
 
CSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on androidCSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on androidCanSecWest
 
IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355AndrewRJamieson
 
Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)Digital Bond
 

Tendances (20)

IOT Exploitation
IOT Exploitation	IOT Exploitation
IOT Exploitation
 
CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...
CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...
CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...
 
Offence oriented Defence
Offence oriented DefenceOffence oriented Defence
Offence oriented Defence
 
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
 
Fingerprinting and Attacking a Healthcare Infrastructure
Fingerprinting and Attacking a Healthcare InfrastructureFingerprinting and Attacking a Healthcare Infrastructure
Fingerprinting and Attacking a Healthcare Infrastructure
 
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюNFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
 
Rat a-tat-tat
Rat a-tat-tatRat a-tat-tat
Rat a-tat-tat
 
Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...
Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...
Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...
 
Gone in a flash pdf
Gone in a flash pdfGone in a flash pdf
Gone in a flash pdf
 
Defcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shopDefcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shop
 
Defcon 22-cesar-cerrudo-hacking-traffic-control-systems
Defcon 22-cesar-cerrudo-hacking-traffic-control-systemsDefcon 22-cesar-cerrudo-hacking-traffic-control-systems
Defcon 22-cesar-cerrudo-hacking-traffic-control-systems
 
BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...
BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...
BlueHat v17 || Extracting Secrets from Silicon – A New Generation of Bug Hunt...
 
CODE BLUE 2014 : [Keynote] IDA and digital security by Ilfak Guilfanov
CODE BLUE 2014 : [Keynote] IDA and digital security by Ilfak GuilfanovCODE BLUE 2014 : [Keynote] IDA and digital security by Ilfak Guilfanov
CODE BLUE 2014 : [Keynote] IDA and digital security by Ilfak Guilfanov
 
Kochetova+osipv atm how_to_make_the_fraud__final
Kochetova+osipv atm how_to_make_the_fraud__finalKochetova+osipv atm how_to_make_the_fraud__final
Kochetova+osipv atm how_to_make_the_fraud__final
 
[2.2] Hacking Internet of Things devices - Ivan Novikov
[2.2] Hacking Internet of Things devices - Ivan Novikov[2.2] Hacking Internet of Things devices - Ivan Novikov
[2.2] Hacking Internet of Things devices - Ivan Novikov
 
44CON London 2015 - Inside Terracotta VPN
44CON London 2015 - Inside Terracotta VPN44CON London 2015 - Inside Terracotta VPN
44CON London 2015 - Inside Terracotta VPN
 
Hacker tool talk: kismet
Hacker tool talk:  kismetHacker tool talk:  kismet
Hacker tool talk: kismet
 
CSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on androidCSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on android
 
IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355
 
Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)
 

En vedette

How To Do A Podcast - Bsides RI 2013
How To Do A Podcast - Bsides RI 2013How To Do A Podcast - Bsides RI 2013
How To Do A Podcast - Bsides RI 2013Security Weekly
 
Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...
Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...
Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...Security Weekly
 
Give Me Three Things: Anti-Virus Bypass Made Easy
Give Me Three Things: Anti-Virus Bypass Made EasyGive Me Three Things: Anti-Virus Bypass Made Easy
Give Me Three Things: Anti-Virus Bypass Made EasySecurity Weekly
 
unidad estudio de la web
unidad  estudio de la webunidad  estudio de la web
unidad estudio de la webJeffer Ramos
 
Investigacion2 hoja de calculo
Investigacion2 hoja de calculoInvestigacion2 hoja de calculo
Investigacion2 hoja de calculoJeffer Ramos
 
Network Security: Protecting SOHO Networks
Network Security: Protecting SOHO NetworksNetwork Security: Protecting SOHO Networks
Network Security: Protecting SOHO NetworksJim Gilsinn
 
Qatar Presentation
Qatar PresentationQatar Presentation
Qatar Presentationguestef71b3
 
He thong hochiki fire net
He thong hochiki fire netHe thong hochiki fire net
He thong hochiki fire netTuan Vu
 
Smartphone marketing generic epic
Smartphone marketing generic epicSmartphone marketing generic epic
Smartphone marketing generic epicEpicPay
 

En vedette (18)

How To Do A Podcast - Bsides RI 2013
How To Do A Podcast - Bsides RI 2013How To Do A Podcast - Bsides RI 2013
How To Do A Podcast - Bsides RI 2013
 
Pwn phone2014 jrs
Pwn phone2014 jrsPwn phone2014 jrs
Pwn phone2014 jrs
 
Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...
Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...
Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...
 
Give Me Three Things: Anti-Virus Bypass Made Easy
Give Me Three Things: Anti-Virus Bypass Made EasyGive Me Three Things: Anti-Virus Bypass Made Easy
Give Me Three Things: Anti-Virus Bypass Made Easy
 
Educational justice
Educational justiceEducational justice
Educational justice
 
Impacto web 3.0
Impacto web 3.0Impacto web 3.0
Impacto web 3.0
 
unidad estudio de la web
unidad  estudio de la webunidad  estudio de la web
unidad estudio de la web
 
PPP for Infrastructure Projects
PPP for Infrastructure ProjectsPPP for Infrastructure Projects
PPP for Infrastructure Projects
 
Investigacion2 hoja de calculo
Investigacion2 hoja de calculoInvestigacion2 hoja de calculo
Investigacion2 hoja de calculo
 
Glutamato
Glutamato Glutamato
Glutamato
 
FINAL PROJECT
FINAL PROJECTFINAL PROJECT
FINAL PROJECT
 
PACE-IT: Securing the Workstation
PACE-IT: Securing the WorkstationPACE-IT: Securing the Workstation
PACE-IT: Securing the Workstation
 
Pace IT - Setting Up a SOHO Network
Pace IT - Setting Up a SOHO NetworkPace IT - Setting Up a SOHO Network
Pace IT - Setting Up a SOHO Network
 
Network Security: Protecting SOHO Networks
Network Security: Protecting SOHO NetworksNetwork Security: Protecting SOHO Networks
Network Security: Protecting SOHO Networks
 
Qatar Presentation
Qatar PresentationQatar Presentation
Qatar Presentation
 
Simon Ourian
Simon OurianSimon Ourian
Simon Ourian
 
He thong hochiki fire net
He thong hochiki fire netHe thong hochiki fire net
He thong hochiki fire net
 
Smartphone marketing generic epic
Smartphone marketing generic epicSmartphone marketing generic epic
Smartphone marketing generic epic
 

Similaire à Attacking Embedded Devices (No Axe Required)

Null mumbai-reversing-IoT-firmware
Null mumbai-reversing-IoT-firmwareNull mumbai-reversing-IoT-firmware
Null mumbai-reversing-IoT-firmwareNitesh Malviya
 
EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22MichaelM85042
 
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar Santhosh Kumar
 
Beginner’s Guide on How to Start Exploring IoT Security 1st Session
Beginner’s Guide on How to Start Exploring IoT Security 1st SessionBeginner’s Guide on How to Start Exploring IoT Security 1st Session
Beginner’s Guide on How to Start Exploring IoT Security 1st Sessionveerababu penugonda(Mr-IoT)
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CDamiable_indian
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008ClubHack
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008ClubHack
 
Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...B.A.
 
$HOME Sweet $HOME SANSFIRE Edition
$HOME Sweet $HOME SANSFIRE Edition$HOME Sweet $HOME SANSFIRE Edition
$HOME Sweet $HOME SANSFIRE EditionXavier Mertens
 
Beginners guide on how to start exploring IoT 2nd session
Beginners  guide on how to start exploring IoT 2nd sessionBeginners  guide on how to start exploring IoT 2nd session
Beginners guide on how to start exploring IoT 2nd sessionveerababu penugonda(Mr-IoT)
 
Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?Chris Sistrunk
 
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...RootedCON
 
Catch Me If You Can - Finding APTs in your network
Catch Me If You Can - Finding APTs in your networkCatch Me If You Can - Finding APTs in your network
Catch Me If You Can - Finding APTs in your networkDefCamp
 
Securing your Cloud Environment
Securing your Cloud EnvironmentSecuring your Cloud Environment
Securing your Cloud EnvironmentShapeBlue
 
Geek Night 15.0 - Touring the Dark-Side of the Internet
Geek Night 15.0 - Touring the Dark-Side of the InternetGeek Night 15.0 - Touring the Dark-Side of the Internet
Geek Night 15.0 - Touring the Dark-Side of the InternetGeekNightHyderabad
 
EMBA - Firmware analysis DEFCON30 demolabs USA 2022
EMBA - Firmware analysis DEFCON30 demolabs USA 2022EMBA - Firmware analysis DEFCON30 demolabs USA 2022
EMBA - Firmware analysis DEFCON30 demolabs USA 2022MichaelM85042
 
IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)
IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)
IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)mike parks
 

Similaire à Attacking Embedded Devices (No Axe Required) (20)

Null mumbai-reversing-IoT-firmware
Null mumbai-reversing-IoT-firmwareNull mumbai-reversing-IoT-firmware
Null mumbai-reversing-IoT-firmware
 
EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22
 
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
 
Beginner’s Guide on How to Start Exploring IoT Security 1st Session
Beginner’s Guide on How to Start Exploring IoT Security 1st SessionBeginner’s Guide on How to Start Exploring IoT Security 1st Session
Beginner’s Guide on How to Start Exploring IoT Security 1st Session
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
 
Faults inside System Software
Faults inside System SoftwareFaults inside System Software
Faults inside System Software
 
Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...
 
$HOME Sweet $HOME SANSFIRE Edition
$HOME Sweet $HOME SANSFIRE Edition$HOME Sweet $HOME SANSFIRE Edition
$HOME Sweet $HOME SANSFIRE Edition
 
Beginners guide on how to start exploring IoT 2nd session
Beginners  guide on how to start exploring IoT 2nd sessionBeginners  guide on how to start exploring IoT 2nd session
Beginners guide on how to start exploring IoT 2nd session
 
Security Onion
Security OnionSecurity Onion
Security Onion
 
Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?
 
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
 
Catch Me If You Can - Finding APTs in your network
Catch Me If You Can - Finding APTs in your networkCatch Me If You Can - Finding APTs in your network
Catch Me If You Can - Finding APTs in your network
 
Securing your Cloud Environment
Securing your Cloud EnvironmentSecuring your Cloud Environment
Securing your Cloud Environment
 
Geek Night 15.0 - Touring the Dark-Side of the Internet
Geek Night 15.0 - Touring the Dark-Side of the InternetGeek Night 15.0 - Touring the Dark-Side of the Internet
Geek Night 15.0 - Touring the Dark-Side of the Internet
 
EMBA - Firmware analysis DEFCON30 demolabs USA 2022
EMBA - Firmware analysis DEFCON30 demolabs USA 2022EMBA - Firmware analysis DEFCON30 demolabs USA 2022
EMBA - Firmware analysis DEFCON30 demolabs USA 2022
 
Security Issues in Internet of Things
Security Issues in Internet of ThingsSecurity Issues in Internet of Things
Security Issues in Internet of Things
 
IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)
IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)
IoT Cyber+Physical+Social Engineering Attack Security (v0.1.6 / sep2020)
 

Dernier

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 

Dernier (20)

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 

Attacking Embedded Devices (No Axe Required)

  • 1. Attacking Embedded Systems: No Axe Required Paul Asadoorian Special thanks to Allison Nixon, Craig Heffner & Robert Kornmeyer
  • 2. Copyright 2013 Paul Asadoorian • Day Job: Tenable Network Security Product Evangelist (Primarily Nessus) • Founder of Security Weekly(weekly podcast, Internet TV) • Gets hands dirty on penetration tests • Loves family, embedded devices, cigars, fishing and Kung Fu movies
  • 3. Attacking Embedded Systems FACT: Embedded systems security stinks.
  • 4. Attacking Embedded Systems GOAL: Give you methods to finding embedded device vulnerabilities easily.
  • 5. Copyright 2013 Topics We Will Cover • Why should you care about embedded device vulnerabilities? • Detection & Enumeration • Combat Firmware Analysis • Light Reverse Engineering: Ripping apart firmware, emulating firmware
  • 6. Why We Care About Embedded Device Vulnerabilities
  • 7. Hacking Like its 1999 Copyright 2013 • Devices ship with all sorts of vulnerabilities (buffer overflows, command injection, CSRF) • Small footprint means security it often left out (ASLR, DEP) • High occurrence of re-use (esp. on Linux devices, someone gets it working once and no one wants to change)
  • 8. No One Pays Attention Copyright 2013 • If it ain’t broke... • Dedicated devices often just work, updates break things • They receive a lower priority to patching desktops and servers • They don’t contain sensitive data (dangerous notion!) • End users don’t even know they can be updated
  • 9. Critical Path (Direct and Copyright 2013 Indirect) • Sensitive data passes through devices (printers, WAPs, switches, routers) • Attackers use them to gain a foothold (proxies, sniff passwords, scan the network) • Easily allows attackers to monitor (web cameras, video teleconferencing) Evil Router
  • 10. Copyright 2013 Getting Worse? http://securityevaluators.com/content/case-studies/routers/soho_router_hacks.jsp
  • 11. Doomed To Repeat Independent Security Evaluators (ISE), which is a security consultancy based in Baltimore, found that all of the routers they tested could be taken over if the hacker had access credentials. The tested products came from Linksys, Belkin, Netgear, Verizon and D-Link. (April 2013) Phil Perviance, Application Security Consultant, AppSec Consulting, Inc. discloses 5 vulnerabilities in Linksys routers. Cisco does not issue fixes (April 2013) Unnamed researcher used a simple, binary technique to take control of more than 420,000 insecure devices including Webcams, routers, and printers running on the Internet (March 2013) In March, 2013, Michael Messner disclosed vulnerabilities ranging from minor to critical in D-Link, TP-Link, In January, 2013, HD Moore disclosed that numerous home routers exposed UPnP services, including SSDP Discovery and SOAP, to the Internet (WAN) side of the device. In January, 2013, DefenseCode released an advisory describing a remote, unauthenticated format string vulnerability in the Broadcom UPnP software that escalated to root shell access. In May, 2012, it was disclosed that WiFi Protected Setup (WPS) uses an eight-digit PIN for authentication, and an attacker can determine if the first four digits of an attempted PIN are correct, without regard to the last four At BlackHat 2012, Phil Purviance (Superevr) demonstrated a cross-site file upload vulnerability in the Linksys WRT54GL. At BlackHat 2009, Felix Lindner explored the feasibility and techniques that could be used to attack commercial grade routers. Copyright 2013 Netgear, and Linksys routers. Primary Source: http://securityevaluators.com/content/case-studies/routers/soho_router_hacks.jsp
  • 13. Copyright 2013 Identify The Device: Passive • DNS Recon - Zone transfer, brute force forward lookups, reverse lookup IPs • Look for devices with suspicious names (router, camera, video teleconference related) • Search public sources of information • Forum post: “We just bought a new XYZ device” • Public web page • Shodan: “net:<cidr range>”
  • 14. Identify The Device: Active • Nessus • I wrote an article: Scanning Embedded Systems In The Enterprise With Copyright 2013 Nessus (http://bit.ly/10nRtdT) • Nmap • nmap -P0 -vv -sS -r -n -p 1-65535 192.168.1.7 • nmap -P0 -T5 -sU -r -n -p 1-1024 192.168.1.7 • Peeper.py (https://github.com/invisiblethreat/peeper) • Takes screenshots of all web sites in Nessus results • recon-ng - General purposes recon tool
  • 15. Nessus 5.2: Web Screenshot Copyright 2013
  • 16. Other People’s Research • Once you identify the device, see if others have reverse engineered the firmware • Or disclosed vulnerabilities • Great resources: • http://www.devttys0.com • http://this8bitlife.com/adventures-in-linux-reverse-engineering-firmware/ • http://www.digitalworldz.co.uk/47718-looking-inside-jffs2-images.html • http://bramp.net/blog/2012/01/hacking-linksys-e4200v2-firmware/ • http://wiki.securityweekly.com/wiki/index.php/Episode320#Interview:_Crai g_Heffner < Interview w/ binwalk author Copyright 2013
  • 17. Determine Device Type Copyright 2013 • Visit web configuration screen • Banners: • SNMP • FTP • TELNET • SSH • Is it running FOSS that has known vulnerabilities?
  • 19. Web Interface Exposed Copyright 2013
  • 20. Conference Room Exposed Copyright 2013
  • 22. Copyright 2013 Offline Work • Visit manufacturers web site: • Read manuals (default passwords? Win!) • Review software license (GNU software? Runs Linux!) Download firmware - Starts an entirely new process, we won’t cover debugging with IDA, but quicker wins
  • 24. Basic Analysis: strings Copyright 2013 $ strings -8 firmware.bin | grep "^/" | less /webauth/login.htm /webauth/login_fail.htm /webauth/login_fail_held.htm /webauth/login_full.htm /webauth/login_success.htm /webauth/login.htm?oriurl= Find all lines with 8 characters or more that begin with “/”.
  • 25. Find Authentication Bypass Copyright 2013 #!/bin/bash PAGES=`cat webfiles` for p in $PAGES do wget http://192.168.1.7$p done “webfiles” contains all web page URLs dumped from firmware
  • 26. Basic Analysis: hexdump File system headers, boot devices, firmware type, etc... Copyright 2013
  • 27. Copyright 2013 Basic Analysis: grep # grep --binary-files=text -bi "vxworks" ram.bin # grep –binary-files=text -bi -A 50 "password" ram.bin 13899779:username admin password 7 21232f297a57a5a743894a0e4a801fc313899840- username guest access-level 013899870:username guest password 7 084e0343a0486ff05530df6c705c8bb413899931: enable password level 15 7 1b3231655cebb7a1f783eddf27d254ca
  • 29. Firmware Parts Flash Device (MTD) Boot Loader u-boot nvram Kernel File system nvram Firmware nvram(1): used to store information for the BIOS (such as booting instructions, e.g. how long to wait) Boot Loader: Boots up the kernel, u-boot, redboot, etc.. Kernel: Linux, VxWorks or other OS specific kernel. File System: Squashfs, CramFS, usually compressed, sometimes more than one nvram(2) - Stores device settings permanently on MTD Reference: http://wiki.openwrt.org/doc/techref/start
  • 30. Basic Firmware Analysis # binwalk DIR-850L_FW_v1.03b02.bin DECIMAL HEX DESCRIPTION--------------------------------------------------------------------------- ---------------------------------------- 0 0x0 DLOB firmware header, boot partition: "dev=/dev/mtdblock/ 1"589 0x24D LZMA compressed data, properties: 0x88, dictionary size: 1048576 bytes, uncompressed size: 65535 bytes10376 0x2888 LZMA compressed data, properties: 0x5D, dictionary size: 8388608 bytes, uncompressed size: 5034652 bytes1638512 0x190070 PackImg section delimiter tag, little endian size: 12610048 bytes; big endian size: 6995968 bytes1638544 0x190090 Squashfs filesystem, little endian, version 4.0, compression: lzma, size: 6992339 bytes, 2435 inodes, blocksize: 131072 bytes, created: Tue Mar 12 06:45:03 2013 http://wiki.securityweekly.com/wiki/index.php/Reverse_Engineering_Firmware_Primer Copyright 2013
  • 31. Copyright 2013 Extract File System # binwalk --dd=squashfs:1 DIR-850L_FW_v1.03b02.bin # cd _DIR-850L_FW_v1.03b02.bin.extracted/# file 190090.1 190090.1: Squashfs filesystem, little endian, version 4.0, 1778655743 bytes, 2435 inodes, blocksize: 0 bytes, created: Mon Sep 21 17:59:44 2026 Apply this method to several types of firmware to extract file system and mount it. sqaushfs and cramfs are easier. JFFS2 is a PITA.
  • 32. Copyright 2013 Firmware Toolkit • Now we understand at least one building block • Time to automate! • Works best with home routers and access points • Firmware toolkit is a collection of scripts and tools to extract firmware: • Firmware headers • Kernel • File system
  • 33. Copyright 2013 Firmware Magic # ./extract-ng.sh DIR-850L_FW_v1.03b02.bin Firmware Mod Kit (build-ng) 0.78 beta, (c)2011-2012 Craig Heffner, Jeremy Collake http://www.bitsum.com Scanning firmware... DECIMAL HEX DESCRIPTION -------------------------------------------------------------------------------------- 0 0x0 DLOB firmware header, signature=wrgac05_dlob.hans_dir850l, dev=/dev/mtdblock/1 1638544 0x190090 Squashfs filesystem, little endian, version 4.0, compression: lzma, size: 6992339 bytes, 2435 inodes, blocksize: 131072 bytes, created: Tue Mar 12 06:45:03 2013 Extracting 1638544 bytes of dlob header image at offset 0 Extracting squashfs file system at offset 1638544 Extracting squashfs files... Firmware extraction successful! Firmware parts can be found in 'fmk/*' Mounts file systems for you!
  • 34. File System Treasures Copyright 2013 • Configuration files • Password files • SSL and SSH keys • Web server pages and code • Reverse engineer binaries • Load binaries in a debugger • Run strings against binaries
  • 35. Copyright 2013 qemu is Your Friend • Run ARM or MIPS binaries on your i386 system • Allows you to debug them too • And run the web server • Then test using something like Burp • Test devices without actually having the device! • Find vulnerabilities pre-purchase # chroot . ./qemu-mips-static sbin/httpd -f var/run/httpd.conf # ./qemu-mips-static bin/ls
  • 36. Enumerate The Web Pages Copyright 2013 • root@ubuntu:/usr/src/firmware-mod-kit-read-only/ trunk/fmk/rootfs/htdocs# ls • cgibin HNAP1 neap phplib upnpdevdesc web webinc • fileaccess.cgi mydlink parentalcontrols upnp upnpinc webaccess widget Review source code for vulnerabilities!
  • 37. Copyright 2013 Metasploit Payloads • Metasploit now has a MIPS payload • http://bit.ly/ZE9zVN • Several web command execution vulnerabilities • Post-exploitation for embedded systems
  • 38. Copyright 2013 The Sequel? • We didn’t cover: • Manually extracting parts from unknown firmware • Manually mounting file systems (tips and tricks) • Running ARM firmware in full emulation • Debugging binaries • Stay tuned...
  • 39. Copyright 2013 consulting@pauldotcom.com Listen: http://securityweekly.com/podcast Watch: http://blip.tv/securityweekly Read: http://securityweekly.com/wiki Participate: http://mail.securityweekly.com