SlideShare a Scribd company logo
1 of 33
Pwn Phone 2014: Pen-testing
From Your Pocket
Paul Asadoorian
John Strand
Sponsor: Pwnie Express
Brought to you by:
http://www.pwnieexpress.com
http://www.securityweekly.com
You Got Problems…
Problem #1
You left behind a device inside a client network, and were
unable to retrieve because 1) someone stole it 2) it was
discovered by an employee and taken offline
The above devices can look out of place randomly installed in
the client network…
Problem #2
On-site at a customer, you want to look inconspicuous when
performing a penetration test
Problem #3
You take A LOT of gear on
a pen test (and its never
the RIGHT gear)
Problem #4
You send pen testers into the field with a smartphone AND tons
of gear, then:
“I bricked my phone trying to jailbreak it”
“I am out of battery on my phone because I was running
wireless tools”
“I can’t call you right now, I’m doing a wireless assessment”
“I accidentally Tweeted the pics of the datacenter”
“I need SIMS with data plans, one for me and one for hacking”
Enter the
PwnPhone
LG Nexus 5 For Penetration Testers
Impressive Specs
Comes With Accessories
I added even
more stuff…
Bluetooth Sniffing
I did most of this while driving in my pre-mid-life crisis car
(2010 Mini Cooper S R56, racing stripes, custom wheels/tires,
intake, exhaust, sprint booster)
Cars
Car’s:
CAR KIT
BMW26610
General Motors
Kia Motors
*MEDTECH-TB-110
Computers
Bill HP Computer
Captain Crunch’s Computer
johnnymo
Captain Crunch!
Phones
DROID RAZR M
BlackBerry 9930
MetroPCS 768T
SGH-T379
Sparq II
P7040P
Radar Detectors
iRADAR 105
GPS Navigation
nuvi #3873374252
nuvi 2x5 #38133171
Roku
Roku Player
Medtech TB110?
http://www.thefreelibrary.com/Colorado+MEDtech,+Inc.+and
+Red-M+Join+Forces+to+Provide...-a078387514
Why-ah-Less
Lots of Why-Ah-Less
"DIRECT-roku-584"
SheratonVistanaVillages
AdventurousFlamingo-guest
AmtrakConnect
Applebees
AtlanticBeachHotel
BakersDozen
Beacon
BestBuy
BestBuyConnect-FreeWifi
BlueFlamingo-guest
BronzeBear-guest
BronzeOak-guest
BrownHorse-guest
CARWASH2012
Carwash2012
CharterCARE-Public
DeliGuest
Dennys_Wireless
Disney-Guest
FUCKYOU
FalmouthToyota_Public
Gendrons
HP-Print-2A-Officejet
HP-Print-7D-Deskjet
HP-Print-D9-Photosmart
Healthtrax
Holiday
HoltFuneral
JadeMonkey-guest
KFC
LeosPizza
Lowes-Guest-WiFi
MISSCRANSTONII
Macysfreewifi
NiceFlamingo-guest
PANERA
Penske
PlayFiDevice0013C7
Quality
QualityInnWAP1
QualityInnWAP2
SUBWAY-guest
SmallDeer-guest
Smokey
SouthCountyTrail
Stop&Go-guest
Sydgie-guest
Taco
Tarbox
TarboxHyundaiFreeWireless
Target
Treehouse
UniversalAuto
WarwickPublicLibrary
Warwickshop
Wendy's
http://securityweekly.com Copyright 2014http://securityweekly.com Copyright 2014
Wireless Attacks
• EvilAP - Intercept probe requests
• SSLStrip - Grab SSL communications
• Wifite - Crack WEP and WPA encrypted networks
• Ettercap - Targeted attacks
http://securityweekly.com Copyright 2014
Use on a penetration test
Ladies?
http://securityweekly.com Copyright 2014
The hard thing
• Is not getting in…
• It is retrieving what you left behind
• Many times we will not even try to recover our devices
• Simply have the customer contact recover them for us
• This goes just about as well as you would expect
• We still have gear from assessments two years ago not returned
• So, we tend to use crap
http://securityweekly.com Copyright 2014
Coffee is important
And so it goes with the sacrificial Dell
http://securityweekly.com Copyright 2014
We have used plugs in the
past
Is this dirty? Because it seems dirty.
http://securityweekly.com Copyright 2014
I left my phone
• This happens all the time to people
• It is so easy to simply call it… Like 30 times. Then try to
retrieve it
• They will happily give you the device back
http://securityweekly.com Copyright 2014
It supports my favorite
Android apps
http://securityweekly.com Copyright 2014
The camera is pretty good
too
http://securityweekly.com Copyright 2014http://securityweekly.com Copyright 2014
Conclusion
• A forgotten phone will be seen as just that, without you
getting caught (risky!)
• Be completely inconspicuous when performing on-site
testing and social engineering
• Bring a large set of tools, and replace the endless amount
of devices, on a penetration test
• Save money by providing your pen testers with one
platform for both a smartphone and pen testing device
For Slides Join Our Mailing List: http://securityweekly.com/insider
Podcasts/Blogs/Videos: http://securityweekly.com
Contact Me: paul@securityweekly.com
http://www.blackhillsinfosec.com

More Related Content

What's hot

Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...
Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...
Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...Duo Security
 
Ransomware - what is it, how to protect against it
Ransomware - what is it, how to protect against itRansomware - what is it, how to protect against it
Ransomware - what is it, how to protect against itZoltan Balazs
 
Getting ready for a Capture The Flag Hacking Competition
Getting ready for a Capture The Flag Hacking CompetitionGetting ready for a Capture The Flag Hacking Competition
Getting ready for a Capture The Flag Hacking CompetitionJoe McCray
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayChris Gates
 
Life as an enterprise security geek from underground. (What enterprises want ...
Life as an enterprise security geek from underground. (What enterprises want ...Life as an enterprise security geek from underground. (What enterprises want ...
Life as an enterprise security geek from underground. (What enterprises want ...LINE Corporation
 
44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?44CON
 
Big Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security EnvironmentsBig Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security EnvironmentsJoe McCray
 
You Spent All That Money And Still Got Owned
You Spent All That Money And Still Got OwnedYou Spent All That Money And Still Got Owned
You Spent All That Money And Still Got OwnedJoe McCray
 
Building a low cost hack lab
Building a low cost hack labBuilding a low cost hack lab
Building a low cost hack labJoe McCray
 
Introduction to LavaPasswordFactory
Introduction to LavaPasswordFactoryIntroduction to LavaPasswordFactory
Introduction to LavaPasswordFactoryChristopher Grayson
 
TakeDownCon Rocket City: Cyber Security via Technology Fails by Jeremy Conway
TakeDownCon Rocket City: Cyber Security via Technology Fails by Jeremy ConwayTakeDownCon Rocket City: Cyber Security via Technology Fails by Jeremy Conway
TakeDownCon Rocket City: Cyber Security via Technology Fails by Jeremy ConwayEC-Council
 
Wireless Pentesting: It's more than cracking WEP
Wireless Pentesting: It's  more than cracking WEPWireless Pentesting: It's  more than cracking WEP
Wireless Pentesting: It's more than cracking WEPJoe McCray
 
Deception Driven Defense - Infragard 2016
Deception Driven Defense - Infragard 2016Deception Driven Defense - Infragard 2016
Deception Driven Defense - Infragard 2016Greg Foss
 
RPS/APS vulnerability in snom/yealink and others - slides
RPS/APS vulnerability in snom/yealink and others - slidesRPS/APS vulnerability in snom/yealink and others - slides
RPS/APS vulnerability in snom/yealink and others - slidesCal Leeming
 
Root the Box - An Open Source Platform for CTF Administration
Root the Box - An Open Source Platform for CTF AdministrationRoot the Box - An Open Source Platform for CTF Administration
Root the Box - An Open Source Platform for CTF AdministrationChristopher Grayson
 
(java2days) The Anatomy of Java Vulnerabilities
(java2days) The Anatomy of Java Vulnerabilities(java2days) The Anatomy of Java Vulnerabilities
(java2days) The Anatomy of Java VulnerabilitiesSteve Poole
 
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...eightbit
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNorth Texas Chapter of the ISSA
 
YOW! Connected 2014 - Developing Secure iOS Applications
YOW! Connected 2014 - Developing Secure iOS ApplicationsYOW! Connected 2014 - Developing Secure iOS Applications
YOW! Connected 2014 - Developing Secure iOS Applicationseightbit
 
Hijacking Softwares for fun and profit
Hijacking Softwares for fun and profitHijacking Softwares for fun and profit
Hijacking Softwares for fun and profitNipun Jaswal
 

What's hot (20)

Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...
Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...
Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...
 
Ransomware - what is it, how to protect against it
Ransomware - what is it, how to protect against itRansomware - what is it, how to protect against it
Ransomware - what is it, how to protect against it
 
Getting ready for a Capture The Flag Hacking Competition
Getting ready for a Capture The Flag Hacking CompetitionGetting ready for a Capture The Flag Hacking Competition
Getting ready for a Capture The Flag Hacking Competition
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
 
Life as an enterprise security geek from underground. (What enterprises want ...
Life as an enterprise security geek from underground. (What enterprises want ...Life as an enterprise security geek from underground. (What enterprises want ...
Life as an enterprise security geek from underground. (What enterprises want ...
 
44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?
 
Big Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security EnvironmentsBig Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security Environments
 
You Spent All That Money And Still Got Owned
You Spent All That Money And Still Got OwnedYou Spent All That Money And Still Got Owned
You Spent All That Money And Still Got Owned
 
Building a low cost hack lab
Building a low cost hack labBuilding a low cost hack lab
Building a low cost hack lab
 
Introduction to LavaPasswordFactory
Introduction to LavaPasswordFactoryIntroduction to LavaPasswordFactory
Introduction to LavaPasswordFactory
 
TakeDownCon Rocket City: Cyber Security via Technology Fails by Jeremy Conway
TakeDownCon Rocket City: Cyber Security via Technology Fails by Jeremy ConwayTakeDownCon Rocket City: Cyber Security via Technology Fails by Jeremy Conway
TakeDownCon Rocket City: Cyber Security via Technology Fails by Jeremy Conway
 
Wireless Pentesting: It's more than cracking WEP
Wireless Pentesting: It's  more than cracking WEPWireless Pentesting: It's  more than cracking WEP
Wireless Pentesting: It's more than cracking WEP
 
Deception Driven Defense - Infragard 2016
Deception Driven Defense - Infragard 2016Deception Driven Defense - Infragard 2016
Deception Driven Defense - Infragard 2016
 
RPS/APS vulnerability in snom/yealink and others - slides
RPS/APS vulnerability in snom/yealink and others - slidesRPS/APS vulnerability in snom/yealink and others - slides
RPS/APS vulnerability in snom/yealink and others - slides
 
Root the Box - An Open Source Platform for CTF Administration
Root the Box - An Open Source Platform for CTF AdministrationRoot the Box - An Open Source Platform for CTF Administration
Root the Box - An Open Source Platform for CTF Administration
 
(java2days) The Anatomy of Java Vulnerabilities
(java2days) The Anatomy of Java Vulnerabilities(java2days) The Anatomy of Java Vulnerabilities
(java2days) The Anatomy of Java Vulnerabilities
 
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
 
YOW! Connected 2014 - Developing Secure iOS Applications
YOW! Connected 2014 - Developing Secure iOS ApplicationsYOW! Connected 2014 - Developing Secure iOS Applications
YOW! Connected 2014 - Developing Secure iOS Applications
 
Hijacking Softwares for fun and profit
Hijacking Softwares for fun and profitHijacking Softwares for fun and profit
Hijacking Softwares for fun and profit
 

Viewers also liked

How To Do A Podcast - Bsides RI 2013
How To Do A Podcast - Bsides RI 2013How To Do A Podcast - Bsides RI 2013
How To Do A Podcast - Bsides RI 2013Security Weekly
 
Attacking Embedded Devices (No Axe Required)
Attacking Embedded Devices (No Axe Required)Attacking Embedded Devices (No Axe Required)
Attacking Embedded Devices (No Axe Required)Security Weekly
 
unidad estudio de la web
unidad  estudio de la webunidad  estudio de la web
unidad estudio de la webJeffer Ramos
 
Investigacion2 hoja de calculo
Investigacion2 hoja de calculoInvestigacion2 hoja de calculo
Investigacion2 hoja de calculoJeffer Ramos
 
IoT - Innovating without compromising security
IoT - Innovating without compromising securityIoT - Innovating without compromising security
IoT - Innovating without compromising securityVictor Tuson Palau
 
Minimalist Operating Systems for Containers
Minimalist Operating Systems for ContainersMinimalist Operating Systems for Containers
Minimalist Operating Systems for ContainersEnderson Tadeu Maia
 
BKK16-406 Ubuntu Core - a snappy platform for Embedded, IoT and 96boards!
BKK16-406 Ubuntu Core - a snappy platform for Embedded, IoT and 96boards!BKK16-406 Ubuntu Core - a snappy platform for Embedded, IoT and 96boards!
BKK16-406 Ubuntu Core - a snappy platform for Embedded, IoT and 96boards!Linaro
 
Practical mitm for_pentesters
Practical mitm for_pentestersPractical mitm for_pentesters
Practical mitm for_pentestersJonathan Cran
 
Qatar Presentation
Qatar PresentationQatar Presentation
Qatar Presentationguestef71b3
 
Object for Open Source Academia
Object for Open Source AcademiaObject for Open Source Academia
Object for Open Source Academiaethan tussey
 

Viewers also liked (19)

How To Do A Podcast - Bsides RI 2013
How To Do A Podcast - Bsides RI 2013How To Do A Podcast - Bsides RI 2013
How To Do A Podcast - Bsides RI 2013
 
Attacking Embedded Devices (No Axe Required)
Attacking Embedded Devices (No Axe Required)Attacking Embedded Devices (No Axe Required)
Attacking Embedded Devices (No Axe Required)
 
Educational justice
Educational justiceEducational justice
Educational justice
 
unidad estudio de la web
unidad  estudio de la webunidad  estudio de la web
unidad estudio de la web
 
Impacto web 3.0
Impacto web 3.0Impacto web 3.0
Impacto web 3.0
 
PPP for Infrastructure Projects
PPP for Infrastructure ProjectsPPP for Infrastructure Projects
PPP for Infrastructure Projects
 
Investigacion2 hoja de calculo
Investigacion2 hoja de calculoInvestigacion2 hoja de calculo
Investigacion2 hoja de calculo
 
Glutamato
Glutamato Glutamato
Glutamato
 
FINAL PROJECT
FINAL PROJECTFINAL PROJECT
FINAL PROJECT
 
IoT - Innovating without compromising security
IoT - Innovating without compromising securityIoT - Innovating without compromising security
IoT - Innovating without compromising security
 
Raspbery pi Arm
Raspbery pi ArmRaspbery pi Arm
Raspbery pi Arm
 
Minimalist Operating Systems for Containers
Minimalist Operating Systems for ContainersMinimalist Operating Systems for Containers
Minimalist Operating Systems for Containers
 
BKK16-406 Ubuntu Core - a snappy platform for Embedded, IoT and 96boards!
BKK16-406 Ubuntu Core - a snappy platform for Embedded, IoT and 96boards!BKK16-406 Ubuntu Core - a snappy platform for Embedded, IoT and 96boards!
BKK16-406 Ubuntu Core - a snappy platform for Embedded, IoT and 96boards!
 
Practical mitm for_pentesters
Practical mitm for_pentestersPractical mitm for_pentesters
Practical mitm for_pentesters
 
Qatar Presentation
Qatar PresentationQatar Presentation
Qatar Presentation
 
Object for Open Source Academia
Object for Open Source AcademiaObject for Open Source Academia
Object for Open Source Academia
 
Il quaderno
Il quadernoIl quaderno
Il quaderno
 
hard disk
hard diskhard disk
hard disk
 
Rasmussen Slides
Rasmussen SlidesRasmussen Slides
Rasmussen Slides
 

Similar to Pwn phone2014 jrs

Mobile Security for the Modern Tech Mogul
Mobile Security for the Modern Tech MogulMobile Security for the Modern Tech Mogul
Mobile Security for the Modern Tech MogulAndrew Schwabe
 
The current state of mobile testing by stephen janaway
The current state of mobile testing by stephen janawayThe current state of mobile testing by stephen janaway
The current state of mobile testing by stephen janawayTEST Huddle
 
Top computing tips
Top computing tipsTop computing tips
Top computing tipsChris Noyal
 
Hacking By Nirmal
Hacking By NirmalHacking By Nirmal
Hacking By NirmalNIRMAL RAJ
 
Cybercrime and the Developer Java2Days 2016 Sofia
Cybercrime and the Developer Java2Days 2016 SofiaCybercrime and the Developer Java2Days 2016 Sofia
Cybercrime and the Developer Java2Days 2016 SofiaSteve Poole
 
CODE BLUE 2014 : Physical [In]Security: It’s not ALL about Cyber by Inbar Raz
CODE BLUE 2014 : Physical [In]Security: It’s not ALL about Cyber by Inbar RazCODE BLUE 2014 : Physical [In]Security: It’s not ALL about Cyber by Inbar Raz
CODE BLUE 2014 : Physical [In]Security: It’s not ALL about Cyber by Inbar RazCODE BLUE
 
London Tester Gathering Workshops - Mobile Software Testing - Stephen Janaway
London Tester Gathering Workshops - Mobile Software Testing - Stephen JanawayLondon Tester Gathering Workshops - Mobile Software Testing - Stephen Janaway
London Tester Gathering Workshops - Mobile Software Testing - Stephen JanawayStephen Janaway
 
Cybersecurity: A game of innovation
Cybersecurity: A game of innovationCybersecurity: A game of innovation
Cybersecurity: A game of innovationW2O Group
 
2022 Rea & Associates' Cybersecurity Conference
2022 Rea & Associates' Cybersecurity Conference 2022 Rea & Associates' Cybersecurity Conference
2022 Rea & Associates' Cybersecurity Conference Rea & Associates
 
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...Digital Bond
 
Internet security lessons for IoT
Internet security lessons for IoTInternet security lessons for IoT
Internet security lessons for IoTDirk Zittersteyn
 
An Introduction To Mobile Software Testing
An Introduction To Mobile Software TestingAn Introduction To Mobile Software Testing
An Introduction To Mobile Software TestingStephen Janaway
 
An Introduction To IT Security And Privacy for Librarians and Libraries
An Introduction To IT Security And Privacy for Librarians and LibrariesAn Introduction To IT Security And Privacy for Librarians and Libraries
An Introduction To IT Security And Privacy for Librarians and LibrariesBlake Carver
 
Frony Fronius: Exploring ZigBee signals from Solar City
Frony Fronius: Exploring ZigBee signals from Solar CityFrony Fronius: Exploring ZigBee signals from Solar City
Frony Fronius: Exploring ZigBee signals from Solar CityJose Fernandez
 
Fmp - problem solving and solutions
Fmp - problem solving and solutions Fmp - problem solving and solutions
Fmp - problem solving and solutions DanMorland
 
Fmp problem solving and solutions
Fmp   problem solving and solutionsFmp   problem solving and solutions
Fmp problem solving and solutionsDanMorland
 
Fmp - problem solving and solutions
Fmp - problem solving and solutions Fmp - problem solving and solutions
Fmp - problem solving and solutions DanMorland
 
Fmp - problem solving and solutions
Fmp - problem solving and solutions Fmp - problem solving and solutions
Fmp - problem solving and solutions DanMorland
 

Similar to Pwn phone2014 jrs (20)

Isys20261 lecture 10
Isys20261 lecture 10Isys20261 lecture 10
Isys20261 lecture 10
 
Mobile Security for the Modern Tech Mogul
Mobile Security for the Modern Tech MogulMobile Security for the Modern Tech Mogul
Mobile Security for the Modern Tech Mogul
 
The current state of mobile testing by stephen janaway
The current state of mobile testing by stephen janawayThe current state of mobile testing by stephen janaway
The current state of mobile testing by stephen janaway
 
Top computing tips
Top computing tipsTop computing tips
Top computing tips
 
Hacking By Nirmal
Hacking By NirmalHacking By Nirmal
Hacking By Nirmal
 
Cybercrime and the Developer Java2Days 2016 Sofia
Cybercrime and the Developer Java2Days 2016 SofiaCybercrime and the Developer Java2Days 2016 Sofia
Cybercrime and the Developer Java2Days 2016 Sofia
 
CODE BLUE 2014 : Physical [In]Security: It’s not ALL about Cyber by Inbar Raz
CODE BLUE 2014 : Physical [In]Security: It’s not ALL about Cyber by Inbar RazCODE BLUE 2014 : Physical [In]Security: It’s not ALL about Cyber by Inbar Raz
CODE BLUE 2014 : Physical [In]Security: It’s not ALL about Cyber by Inbar Raz
 
VPNs
VPNsVPNs
VPNs
 
London Tester Gathering Workshops - Mobile Software Testing - Stephen Janaway
London Tester Gathering Workshops - Mobile Software Testing - Stephen JanawayLondon Tester Gathering Workshops - Mobile Software Testing - Stephen Janaway
London Tester Gathering Workshops - Mobile Software Testing - Stephen Janaway
 
Cybersecurity: A game of innovation
Cybersecurity: A game of innovationCybersecurity: A game of innovation
Cybersecurity: A game of innovation
 
2022 Rea & Associates' Cybersecurity Conference
2022 Rea & Associates' Cybersecurity Conference 2022 Rea & Associates' Cybersecurity Conference
2022 Rea & Associates' Cybersecurity Conference
 
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
 
Internet security lessons for IoT
Internet security lessons for IoTInternet security lessons for IoT
Internet security lessons for IoT
 
An Introduction To Mobile Software Testing
An Introduction To Mobile Software TestingAn Introduction To Mobile Software Testing
An Introduction To Mobile Software Testing
 
An Introduction To IT Security And Privacy for Librarians and Libraries
An Introduction To IT Security And Privacy for Librarians and LibrariesAn Introduction To IT Security And Privacy for Librarians and Libraries
An Introduction To IT Security And Privacy for Librarians and Libraries
 
Frony Fronius: Exploring ZigBee signals from Solar City
Frony Fronius: Exploring ZigBee signals from Solar CityFrony Fronius: Exploring ZigBee signals from Solar City
Frony Fronius: Exploring ZigBee signals from Solar City
 
Fmp - problem solving and solutions
Fmp - problem solving and solutions Fmp - problem solving and solutions
Fmp - problem solving and solutions
 
Fmp problem solving and solutions
Fmp   problem solving and solutionsFmp   problem solving and solutions
Fmp problem solving and solutions
 
Fmp - problem solving and solutions
Fmp - problem solving and solutions Fmp - problem solving and solutions
Fmp - problem solving and solutions
 
Fmp - problem solving and solutions
Fmp - problem solving and solutions Fmp - problem solving and solutions
Fmp - problem solving and solutions
 

Pwn phone2014 jrs