SlideShare a Scribd company logo
Electronic	
  Access	
  Control
Security
Matteo	
  Beccaro ||	
  HackInTheBox
Amsterdam,	
  May	
  27th,	
  2016
Me	
  ||
§ Matteo	
  Beccaro
§ Founder &	
  Chief	
  Technology	
  Officer	
  at	
  Opposing	
  Force
§ The	
  first	
  Italian	
  company	
  specialize	
  in	
  offensive	
  physical	
  security
§ Twitter:	
  @_bughardy_	
  |	
  @_opposingforce
What	
  do	
  you	
  need?	
  ||
Extract	
  the	
  zip
What	
  you	
  will	
  find	
  in	
  the	
  archive:
§ VM	
  with	
  all	
  tools	
  and	
  libraries	
  for	
  the	
  hands-­‐on	
  parts
§ VirtualBox installer
§ VirtualBox guest-­‐addition
username: opposingforce
password: opfor2016
Workshop’s	
  index	
  of	
  contents	
  ||
§ Module	
  1	
  – Introduction
§ Historical	
  introduction	
  on	
  access	
  control	
  attacks
§ Module	
  2	
  – Attacking	
  NFC
§ NFC:	
  what	
  are	
  we	
  talking	
  about?
§ Weapons	
  for	
  NFC-­‐based	
  solutions
§ Penetration	
  test	
  methodology
§ Hands-­‐on
§ Case	
  studies
Workshop’s	
  index	
  of	
  contents	
  ||
§ Module	
  3	
  – Attacking	
  RF	
  communications
§ Radio	
  Frequency	
  and	
  EAC	
  Systems
§ Exploring	
  Radio	
  Frequency	
  communications	
  in	
  practice
§ Hands-­‐on:	
  receiving	
  your	
  first	
  transmission
§ SIGINT	
  with	
  GNU	
  Radio
§ Understanding	
  RF	
  communications	
  security
§ Module	
  4	
  – The	
  challenge
§ Introducing	
  the	
  challenge
§ The	
  awards	
  J
Module	
  1	
  ||	
  introduction
Introduction	
  ||
§ Access	
  Control	
  system?
A	
  system	
  composed	
  by	
  several	
  elements	
  which	
  aim	
  is	
  to	
  limit	
  the	
  
access	
  to	
  certain	
  resources	
  only	
  to	
  authorized	
  people.
The	
  system	
  is	
  composed	
  by	
  two	
  type	
  of	
  elements:
Human Technological
Introduction	
  ||
§ What	
  was an	
  Access	
  Control	
  system?
The	
  technological elements
Introduction	
  ||
§ What	
  was an	
  Access	
  Control	
  system?
The	
  human	
  elements…
Introduction	
  ||
§ What	
  was an	
  Access	
  Control	
  system?
…often	
  fail
Introduction	
  ||
§ First	
  access	
  control	
  hackers?
Magicians..
Introduction	
  ||
§ First	
  access	
  control	
  hackers?
Social	
  Engineers
Introduction	
  ||
§ What	
  is an	
  Access	
  Control	
  system?
What	
  is	
  an	
  Electronic	
  Access	
  Control	
  system?	
  ||
§ It	
  may	
  employ	
  different	
  technologies
§ NFC
§ RF
§ Biometrics
§ Mag-­‐stripe
§ Mobile	
  phones
§ etc.
Module	
  2	
  ||	
  attacking	
  NFC
Agenda	
  ||
§ Module	
  2	
  – Attacking	
  NFC
§ NFC:	
  what	
  are	
  we	
  talking	
  about?
§ Weapons	
  for	
  NFC-­‐based	
  solutions
§ Penetration	
  test	
  methodology
§ Hands-­‐on
§ Case	
  studies
What	
  is	
  NFC?	
  ||
§ NFC	
  stands	
  for	
  Near	
  Field	
  Communication
§ Frequency	
  at	
  13.56	
  MHz
§ 3-­‐5	
  cm	
  of	
  range
§ Widely	
  used	
  for
§ Access	
  control	
  systems
§ Electronic	
  ticketing	
  systems
§ Mobile	
  phone	
  applications
Notorious	
  NFC	
  families||
§ MIFARE
§ MIFARE	
  Classic
§ MIFARE	
  Ultralight
§ MIFARE	
  DesFire
§ HID	
  iClass
§ Calypso
§ FeliCa
MIFARE	
  Classic	
  ||
§ 1-­‐4	
  KB	
  memory	
  storage	
  device
§ Strong access	
  control	
  mechanisms
§ A	
  key	
  is	
  required	
  to	
  access	
  data	
  sectors
§ Use	
  of	
  Crypto1 Crapto1 algorithm
§ Sadly	
  broken..
§ ..but	
  still	
  so	
  widely	
  used	
  (!)	
  – RFID	
  door	
  tokens,	
  transport	
  tickets,	
  etc.
MIFARE	
  Ultralight	
  ||
§ 64	
  byte	
  memory	
  storage	
  device
§ Basic	
  security	
  mechanisms
§ OTP	
  (One-­‐Time-­‐Programmable)	
  sector
§ Lock	
  bytes	
  sector
§ Mostly	
  used	
  for	
  disposable	
  tickets
§ It	
  has	
  some	
  more	
  secure	
  children:
• ULTRALIGHT	
  C
• ULTRALIGHT	
  EV
MIFARE	
  DesFire ||
§ 2	
  KB,	
  4KB	
  or	
  8	
  KB	
  memory	
  size
§ Advanced	
  security	
  mechanisms	
  (3DES,	
  AES,	
  etc.)
§ File	
  system	
  structure	
  is	
  supported
§ Several	
  variants	
  are	
  available
§ DESFIRE
§ DESFIRE	
  EV1
§ DESFIRE	
  EV2
HID	
  iClass ||
§ Same	
  encryption	
  and	
  authentication	
  keys	
  are	
  shared	
  across	
  
every	
  HID	
  iClass Standard	
  Security	
  installations	
  (!)
§ Keys	
  have	
  already	
  been	
  extracted	
  (!!)
§ Two	
  variants
§ iClass Standard	
  (very	
  common)
§ iClass High	
  Secure	
  (not	
  that	
  common)
§ Both	
  variants	
  are	
  BROKEN
NFC-­‐based	
  Electronic	
  Access	
  Control	
  systems||
§ We	
  need	
  to	
  create	
  a	
  common	
  methodology
§ We	
  need	
  tools to	
  effectively	
  assess	
  these	
  systems
§ We	
  need	
  secure	
  architecturesas	
  references	
  and	
  best	
  practices
NFC-­‐based	
  Electronic	
  Access	
  Control	
  systems||
The	
  token	
  ||
§ Usually	
  a	
  NFC	
  card
§ MIFARE	
  Ultralight
§ MIFARE	
  Classic
§ HID
§ The	
  card	
  can	
  store
§ Timestamp	
  of	
  the	
  last	
  stamping
§ Details	
  on	
  the	
  location	
  where	
  we	
  used	
  the	
  token
§ Credentials,	
  access	
  level,	
  etc.
The	
  token	
  ||
§ What	
  about	
  MIFACE	
  Classic?
§ It	
  is	
  just	
  BROKEN
§ What	
  about	
  MIFARE	
  Ultralight?
§ Well,	
  it’s	
  bleeding..
§ Lock	
  attack
§ Time	
  attack
§ Reply	
  attack..
§ HID
§ BROKEN,	
  again
Readers	
  ||
§ Can	
  operate	
  offline	
  or	
  online
§ Wire	
  or	
  wireless	
  connected	
  to	
  the	
  controller
§ RS232,	
  Ethernet,	
  etc.
§ Usually	
  supports	
  multiple	
  standards
§ Can	
  store	
  secrets	
  and	
  keys	
  used	
  for	
  authentication
§ Usually	
  it	
  can
§ Read	
  token(s)	
  data
§ Send	
  token	
  data	
  to	
  the	
  controller
§ Give	
  a	
  feedback	
  to	
  users	
  on	
  operation’s	
  success
Controller||
§ Connected	
  both	
  to	
  readers	
  and	
  backend
§ Wiegand,	
  Ethernet,	
  rs232
§ Receives	
  data	
  from	
  the	
  reader(s)
§ Support	
  multiple	
  readers	
  technologies
§ Sends	
  the	
  data	
  to	
  the	
  backend
§ Open	
  the	
  door
§ Deny	
  the	
  access
The	
  backend	
  ||
§ It	
  can	
  be	
  cloud-­‐based	
  or	
  not
§ Usually	
  wired	
  connected
§ RS232,	
  Ethernet,	
  etc.
§ Performs	
  multiple	
  operations
§ Provide	
  token	
  validation	
  “logic”
§ Statistics
§ Logging
Agenda	
  ||
§ Module	
  2	
  – attacking	
  NFC
§ NFC:	
  what	
  are	
  we	
  talking	
  about?
§ Weapons	
  for	
  NFC-­‐based	
  solutions
§ Penetration	
  test	
  methodology
§ Hands-­‐on
§ Case	
  studies
Tools	
  of	
  the	
  trade	
  ||
§ HydraNFC
§ ProxMark3
§ ChameleonMini
§ NFCulT
HydraNFC ||
§ HydraNFC (~90	
  €)	
  
§ http://hydrabus.com/hydranfc-­‐1-­‐0-­‐specifications/
§ Users	
  Texas	
  Instrument	
  TRF7970A NFC	
  chipset	
  (13.56MHz	
  only)
§ MIFARE	
  1k	
  and	
  14443A	
  UID	
  emulation
§ ISO	
  14443A	
  sniffing	
  (also	
  autonomous	
  mode)
§ 2	
  different	
  raw	
  modes
ProxMark3	
  ||
§ ProxMark3	
  (~200	
  €)	
  
§ HF	
  and	
  LF	
  capabilities
§ Very	
  large	
  community
§ http://proxmark.org/forum/index.php
§ Supports	
  almost	
  every	
  known	
  RFID	
  tags
§ Support	
  sniffing	
  and	
  emulation
ChameleonMini ||
§ ChameleonMini (~100	
  €)	
  
§ http://kasper-­‐oswald.de/gb/chameleonmini/
§ HF	
  (13.56MHz)	
  only
§ Almost	
  same	
  capabilities	
  as	
  HydraNFC
§ Different	
  chipset
§ The	
  firmware	
  is	
  only	
  available	
  for	
  old
revision
Opposing	
  Force	
  own	
  weapon	
  ||
§ NFCulT (~0	
  €)
§ Originally	
  designed	
  for	
  ticketing	
  systems,	
  it	
  can	
  be	
  also	
  used	
  for	
  
generic	
  EAC	
  system	
  security	
  assessment
§ Mobile	
  app	
  for	
  NFC-­‐enabled	
  Android	
  smartphones
§ Implements	
  Lock,	
  Time	
  and	
  Reply	
  attacks
§ A	
  “custom	
  edit	
  mode”	
  is	
  available	
  for	
  bit	
  by	
  bit	
  data	
  editing
§ The	
  app	
  currently	
  supports	
  the	
  MIFARE	
  Ultralight	
  format	
  only
§ MIFARE	
  Classic	
  support	
  will	
  be	
  released	
  on	
  summer	
  2016
The	
  custom	
  editing	
  feature	
  ||
§ The	
  features	
  is	
  useful	
  to	
  better	
  understand
the	
  structure	
  of	
  data	
  stored	
  onto	
  the	
  token
§ Quick	
  encoding	
  from	
  hex	
  to	
  bin	
  and	
  back
§ The	
  app	
  allows	
  token	
  bit	
  by	
  bit	
  data	
  editing
Agenda	
  ||
§ Module	
  2	
  – Attacking	
  NFC
§ NFC:	
  what	
  are	
  we	
  talking	
  about?
§ Weapons	
  for	
  NFC-­‐based	
  solutions
§ Penetration	
  test	
  methodology
§ Hands-­‐on
§ Case	
  studies
Access	
  Control	
  system	
  attack	
  surface	
  ||
Access	
  Control	
  system	
  attack	
  surface	
  ||
The	
  token||
Attack Surface Attacks to	
  Perform Impact
NFC Interface
Analyze	
  the	
  authentication	
  
mechanisms
Secrets	
  extraction,	
  MiTM
attacks
Hardware	
  board Side	
  channel attacks
Secrets	
  dumping	
  or	
  
guessing
Memory
Assess	
  logic	
  vulnerabilities
in	
  the	
  implementation
Bypass	
  security	
  
mechanisms
Access	
  Control	
  system	
  attack	
  surface	
  ||
The	
  reader	
  ||
Attack Surface Attacks to	
  Perform Impact
NFC Interface
Analyze	
  the	
  authentication	
  
mechanisms
Secrets	
  extraction,	
  MiTM
attacks
Hardware	
  board
Analyze the	
  exposed	
  
interface	
  (JTAG,	
  UART,	
  etc.)
Firmware	
  or secrets	
  
dumping
Ethernet,	
  wiegand, etc.
Is	
  MITM	
  possible?
Intercepting the	
  exchanged	
  
data
Intercepting secrets	
  or	
  
sensitive	
  data
Access	
  Control	
  system	
  attack	
  surface	
  ||
The	
  controller	
  ||
Attack Surface Attacks to	
  Perform Impact
Hardware	
  board
Analyze the	
  exposed	
  
interface	
  (JTAG,	
  UART,	
  etc.)
Firmware	
  or secrets	
  
dumping
Eth,	
  serial	
  Interfaces,	
  etc.
Is	
  MITM	
  possible?
Intercepting the	
  data
Intercepting secrets	
  or	
  
sensitive	
  data	
  
Computer	
  Application
Analyzing exposed	
  network	
  
services
Complete control	
  of	
  the	
  
machine	
  (e.g.,	
  add	
  new	
  
users)
Access	
  Control	
  system	
  attack	
  surface	
  ||
The	
  backend||
Attack Surface Attacks to	
  Perform Impact
Web	
  application(s)
Classic	
  web	
  app-­‐related
attacks
Data	
  exfiltration,	
  service	
  
interruption,	
  etc.
Network service(s)
Classic	
  network	
  
services-­‐related attacks
Data	
  exfiltration,	
  service	
  
interruption,	
  etc.
Physical location
Try	
  to	
  get	
  physical
access	
  to	
  the	
  servers
Basically,	
  heavily	
  
PWNED
Access	
  Control	
  system	
  attack	
  surface	
  ||
The	
  channels||
Attack Surface Attacks to	
  Perform Impact
Hardware	
  board
Identify	
  forgotten or	
  
backdoor	
  pins
Data	
  exfiltration,	
  
firmware	
  dumping
External wires
Try	
  to	
  intercept	
  data	
  
passing	
  through	
  those	
  
wires
Intercepting	
  sensitive
information
Wireless connection Intercept	
  and	
  inject	
  data
Intercepting sensitive	
  
information,	
  send	
  
spoofed	
  information
Agenda	
  ||
§ Module	
  2	
  – Attacking	
  NFC
§ NFC:	
  what	
  are	
  we	
  talking	
  about?
§ Weapons	
  for	
  NFC-­‐based	
  solutions
§ Penetration	
  test	
  methodology
§ Hands-­‐on
§ Case	
  studies
Fire	
  up	
  your	
  
Agenda	
  ||
§ Module	
  2	
  – attacking	
  NFC
§ NFC:	
  what	
  are	
  we	
  talking	
  about?
§ Weapons	
  for	
  NFC-­‐based	
  solutions
§ Penetration	
  test	
  methodology
§ Hands-­‐on
§ Case	
  studies
MIFARE	
  Ultralight	
  ticketing	
  system	
  ||
MIFARE	
  Ultralight	
  ticketing	
  system	
  ||
MIFARE	
  Ultralight	
  ticketing	
  system	
  ||
Lock	
  bit	
  for	
  the	
  OTP	
  sector	
  is	
  
not	
  checked	
  by	
  the	
  stamping	
  
machine
Absence	
  of	
  a	
  UID	
  blacklist	
  in	
  
the	
  backend
Timestamps	
  are	
  not	
  
encrypted	
  nor	
  signed
MIFARE	
  Classic	
  hotel	
  door	
  lock	
  ||
MIFARE	
  Classic	
  hotel	
  door	
  lock	
  ||
MIFARE	
  Classic	
  door	
  lock	
  ||
Card’s	
  UID
Room	
  number:	
  
int(0x17ea,	
  16)	
  =	
  6122
Module	
  3	
  ||	
  attacking	
  RF	
  communications
Agenda	
  ||
§ Module	
  3	
  – Attacking	
  RF	
  communications
§ Radio	
  Frequency	
  and	
  EAC	
  Systems
§ Exploring	
  Radio	
  Frequency	
  communications	
  in	
  practice
§ Hands-­‐on:	
  receiving	
  your	
  first	
  transmission
§ SIGINT	
  with	
  GNU	
  Radio
§ Understanding	
  RF	
  communications	
  security
Radio	
  Frequency	
  and	
  EAC	
  Systems	
  ||
§ Radio	
  Frequency	
  identification	
  is	
  widely	
  used	
  to	
  control	
  
physical	
  accesses
§ Advantages
§ Automatic	
  identification
§ High	
  reliability
§ High	
  security
Radio	
  Frequency	
  and	
  EAC	
  Systems	
  ||
§ Different	
  technologies	
  based	
  on	
  operating	
  frequency	
  band
§ Low	
  Frequency	
  (LF)	
  – 125	
  KHz
§ High	
  Frequency	
  (HF)	
  – 13.56	
  MHz
§ Ultra	
  High	
  Frequency	
  (UHF)	
  – 433	
  MHz,	
  860-­‐960	
  MHz	
  and	
  
2.4	
  GHz
Radio	
  Frequency	
  and	
  EAC	
  Systems	
  ||
Low	
  Frequency	
  band
§ Tags
§ Access	
  control	
  token
Radio	
  Frequency	
  and	
  EAC	
  Systems	
  ||
High	
  Frequency	
  band
§ Door	
  locks
§ Ticketing	
  systems
Radio	
  Frequency	
  and	
  EAC	
  Systems	
  ||
Ultra	
  High	
  Frequency	
  band
§ Automated	
  Gates
§ Keyless	
  Entry	
  Systems
§ Alarms
§ Smart	
  Locks
Radio	
  Frequency	
  and	
  EAC	
  Systems	
  ||
§ Common	
  technologies	
  and	
  protocols
§ Fixed	
  and	
  rolling	
  code
§ NFC
§ Bluetooth
§ ZigBee
§ Z-­‐Wave
Agenda	
  ||
§ Module	
  3	
  –Attacking	
  RF	
  communications
§ Radio	
  Frequency	
  and	
  EAC	
  Systems
§ Exploring	
  Radio	
  Frequency	
  communications	
  in	
  practice
§ Hands-­‐on:	
  receiving	
  your	
  first	
  transmission
§ SIGINT	
  with	
  GNU	
  Radio
§ Understanding	
  RF	
  communications	
  security
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ How	
  to	
  explore	
  wireless	
  communications?
§ Software	
  Defined	
  Radio	
  (SDR)	
  devices	
  with	
  GNU	
  Radio
§ Software	
  implementation	
  of	
  most	
  parts	
  of	
  a	
  radio	
  system
§ Cheap	
  hardware
§ High	
  flexible
Exploring	
  Radio	
  Frequency	
  communication	
  ||
Device Frequency	
  Range Bandwidth Price
RTL-­‐SDR	
  Dongle 24	
  MHz	
  – 1.76	
  GHz	
   2.4	
  MHz ~	
  20	
  €
HackRF 1	
  MHz	
  – 6	
  GHz 20	
  MHz ~	
  300	
  €
USRP B200 70	
  MHz	
  – 6	
  GHz 56	
  MHz ~	
  700	
  €
Three	
  SDR-­‐compatible	
  devices
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ GNU	
  Radio
§ Platform	
  to	
  develop	
  radio	
  applications,	
  called	
  flowgraphs
§ Series	
  of	
  connected	
  signal	
  processing	
  blocks
§ GNU	
  Radio	
  libraries	
  include	
  blocks	
  to	
  perform	
  signal	
  processing
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ GNU	
  Radio
§ Supports	
  the	
  programming	
  of	
  custom	
  C++	
  blocks
§ GNU	
  Radio	
  Companion	
  (GRC)
§ Graphical	
  UI	
  to	
  program	
  GNU	
  Radio	
  applications
§ Supports	
  the	
  creation	
  of	
  UI	
  for	
  applications
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ GRC	
  Interface
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ GRC	
  Interface
VARIABLES
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ GRC	
  Interface
FLOWGRAPH
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ GRC	
  Interface
TERMINAL
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ GRC	
  Interface
BLOCK
LIBRARY
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ “Hello	
  World”	
  in	
  GNU	
  Radio
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ “Hello	
  World”	
  in	
  GNU	
  Radio
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ RTL-­‐SDR	
  Source	
  Block
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ WX	
  GUI	
  FFT	
  Sink	
  Block
Agenda	
  ||
§ Module	
  3	
  – Attacking	
  RF	
  communications
§ Radio	
  Frequency	
  and	
  EAC	
  Systems
§ Exploring	
  Radio	
  Frequency	
  communications	
  in	
  practice
§ Hands-­‐on:	
  receiving	
  your	
  first	
  transmission
§ SIGINT	
  with	
  GNU	
  Radio
§ Understanding	
  RF	
  communications	
  security
Build	
  a	
  FM	
  receiver
Fire	
  up	
  your	
  	
  	
  
Agenda	
  ||
§ Module	
  3	
  – Attacking	
  RF	
  communications
§ Radio	
  Frequency	
  and	
  EAC	
  Systems
§ Exploring	
  Radio	
  Frequency	
  communications	
  in	
  practice
§ Hands-­‐on:	
  receiving	
  your	
  first	
  transmission
§ SIGINT	
  with	
  GNU	
  Radio
§ Understanding	
  RF	
  communications	
  security
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Define	
  a	
  methodology	
  to	
  study	
  real	
  world	
  signals
§ Three	
  main	
  steps
Intercept	
  and
record	
  signal
Study
characteristics
Reverse	
  
transmitted	
  data
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Define	
  a	
  methodology	
  to	
  study	
  real	
  world	
  signals
§ Three	
  main	
  steps
Intercept	
  and
record	
  signal
Study
characteristics
Reverse	
  
transmitted	
  data
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ GQRX
§ SDR	
  receiver	
  and	
  spectrum	
  analyzer	
  based	
  on	
  GNU	
  
Radio	
  and	
  QT	
  Graphical	
  toolkit
§ User-­‐friendly	
  interface
§ Supports	
  RTL-­‐SDR,	
  HackRF, USRP	
  and	
  other SDR	
  
devices
§ Records	
  signal	
  to	
  WAV	
  file
SIGINT	
  with	
  GNU	
  Radio	
  ||
SIGINT	
  with	
  GNU	
  Radio	
  ||
FREQUENCY	
  
SELECTOR
SIGINT	
  with	
  GNU	
  Radio	
  ||
REAL-­‐TIME
SPECTRUM
SIGINT	
  with	
  GNU	
  Radio	
  ||
INPUT	
  
CONTROLS
SIGINT	
  with	
  GNU	
  Radio	
  ||
RECEIVER	
  
OPTIONS
SIGINT	
  with	
  GNU	
  Radio	
  ||
DEMODULATED	
  
SPECTRUM
SIGINT	
  with	
  GNU	
  Radio	
  ||
RECORD
SECTION
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Black-­‐box	
  interception	
  of	
  a	
  RF	
  signal
§ If	
  the	
  frequency	
  is	
  unknown,	
  search	
  power	
  peaks in	
  the	
  spectrum
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Define	
  a	
  methodology	
  to	
  study	
  real	
  world	
  signals
§ Three	
  main	
  steps
Intercept	
  and
record	
  signal
Study
characteristics
Reverse	
  
transmitted	
  data
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Modulation
§ Impresses	
  a	
  waveform,	
  called	
  carrier,	
  with	
  another	
  signal	
  
that	
  contains	
  data	
  to	
  be	
  transmitted
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Signal	
  Identification	
  Guide
www.sigidwiki.com/wiki/Signal_Identification_Guide
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Audacity
§ Useful	
  to	
  study	
  
recorded	
  signals
§ Support	
  RAW	
  data	
  
files	
  used	
  with	
  USRP	
  
and	
  HackRF utilities
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Case	
  Study:	
  remote	
  control	
  at	
  433	
  MHz
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Case	
  Study:	
  remote	
  control	
  at	
  433	
  MHz
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Case	
  Study:	
  remote	
  control	
  at	
  433	
  MHz
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Let’s	
  study	
  the	
  signal
§ Amplitude	
  Modulation	
  (AM)
§ Only	
  two	
  amplitude	
  levels
§ Binary	
  transmission	
  using	
  On-­‐Off	
  Keying	
  (OOK)	
  
modulation
§ Repeated	
  trains	
  of	
  pulses
§ Different	
  lengths	
  to	
  encode	
  the	
  ‘0’	
  and	
  ‘1’	
  bit
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Define	
  a	
  methodology	
  to	
  study	
  real	
  world	
  signals
§ Three	
  main	
  steps
Intercept	
  and
record	
  signal
Study
characteristics
Reverse	
  
transmitted	
  data
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Focus	
  on	
  a	
  single	
  train
§ The	
  first	
  pulse	
  indicates	
  the	
  beginning	
  of	
  the	
  “message”
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Transmitted	
  message	
  is	
  001010010001
§ Short pulses	
  represent	
  binary	
  ‘0’	
  while	
  long	
  pulses	
  binary	
  ‘1’	
  
Agenda	
  ||
§ Module	
  3	
  – Attacking	
  RF	
  communications
§ Radio	
  Frequency	
  and	
  EAC	
  Systems
§ Exploring	
  Radio	
  Frequency	
  communications	
  in	
  practice
§ Hands-­‐on:	
  receiving	
  your	
  first	
  transmission
§ SIGINT	
  with	
  GNU	
  Radio
§ Understanding	
  RF	
  communications	
  security
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Case	
  study’s	
  solution	
  security
§ The	
  remote	
  control	
  always	
  sends	
  same	
  fixed code	
  (!)
§ Malicious	
  people	
  can	
  record	
  and	
  replay	
  signals	
  thus	
  
obtaining	
  an	
  unauthorized	
  access
§ Solution
§ Rolling	
  code
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Rolling	
  Code
§ Remote	
  control	
  always	
  sends	
  different codes
§ Sender	
  and	
  receiver	
  are	
  synchronized	
   with	
  an	
  internal	
  
counter
§ An	
  hardware	
  algorithm	
  calculates	
  	
  the	
  ‘next’	
  code	
  on	
  the	
  
basis	
  of	
  the	
  internal	
  counter’s	
  value
§ A	
  widely	
  used	
  algorithm	
  is	
  KeeLoq
§ Rolling	
  code	
  is	
  NOT	
  a	
  unbreakable	
  mechanism..
Module	
  4	
  ||	
  the	
  challenge
Agenda	
  ||
§ Module	
  4 – The	
  challenge
§ Introducing	
  the	
  challenge
§ The	
  awards	
  J
Challenge	
  introduction||
You	
  are	
  now	
  part	
  of	
  a	
  Red	
  Team,	
  which	
  has	
  been	
  engaged	
  to	
  
breach	
  the	
  physical	
  security	
  of	
  a	
  high	
  security	
  facility
controlled	
  by	
  a	
  super	
  secret,	
  and	
  “probably”	
  evil,
organization	
  known	
  as	
  h4k3rZ	
  T34mZ
Your	
  task	
  is	
  to	
  open	
  the	
  external	
  facility’s	
  electric	
  gate,
thus	
  allow	
  your	
  team	
  to	
  enter	
  the	
  facility	
  and
proceed	
  with	
  the	
  intrusion..
Hint?	
  ||
You	
  find	
  one	
  employee’s	
  remote	
  controller..	
  
It	
  seems	
  to	
  be	
  broken	
  and	
  you	
  can’t	
  use	
  it	
  to	
  open	
  the	
  gate	
  but	
  you	
  decide	
  
to	
  open	
  it	
  to	
  see	
  inside….
Hint?	
  ||
Agenda	
  ||
§ Module	
  4 – The	
  challenge
§ Introducing	
  the	
  challenge
§ The	
  awards	
  J
Awards||
The	
  first	
  two	
  to	
  complete	
  the	
  challenge	
  will	
  win	
  a:
RTL-­‐SDR	
  Dongle	
  from	
  http://www.rtl-­‐sdr.com
Q&A	
  ||
Feedback	
  and	
  questions	
  please..
Don’t	
  be	
  shy..	
  ;-­‐D
Thank	
  you
Contacts	
  – engage@opposingforce.it	
  ||	
  www.opposingoforce.it	
  ||	
  @_opposingforce

More Related Content

What's hot

NFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesignNFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesignHamed M. Sanogo
 
NFC & RFID on Android
NFC & RFID on AndroidNFC & RFID on Android
NFC & RFID on Android
todbotdotcom
 
Vanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmapVanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmapHai Nguyen
 
NFC Security Guard Systems
NFC Security Guard SystemsNFC Security Guard Systems
NFC Security Guard Systems
Mobile Monday Malta
 
DC4420 2014 - NFC - The Non-Radio Bits
DC4420 2014 - NFC - The Non-Radio BitsDC4420 2014 - NFC - The Non-Radio Bits
DC4420 2014 - NFC - The Non-Radio Bits
Tom Keetch
 
NFC (Near Field Communication) presentation
NFC (Near Field Communication) presentationNFC (Near Field Communication) presentation
NFC (Near Field Communication) presentation
Aman Kumar Dutt
 
Lp 2010 operation-theory
Lp 2010 operation-theoryLp 2010 operation-theory
Lp 2010 operation-theoryNguyen Duc Anh
 
Contactless (Proximity) Smartcards
Contactless (Proximity) SmartcardsContactless (Proximity) Smartcards
Contactless (Proximity) Smartcards
Anshuman Sinha
 
NFC (Windows 8/ Windows Phone 8 )
NFC (Windows 8/ Windows Phone 8 )NFC (Windows 8/ Windows Phone 8 )
NFC (Windows 8/ Windows Phone 8 )
Bill Chung
 
Near Field Communication (NFC)
Near Field Communication (NFC)Near Field Communication (NFC)
Near Field Communication (NFC)
Seminar Links
 
SmartWorld Portfolio
SmartWorld PortfolioSmartWorld Portfolio
SmartWorld Portfolio
Smart World
 
Nfc
Nfc Nfc
On Relaying NFC Payment Transactions using Android devices
On Relaying NFC Payment Transactions using Android devicesOn Relaying NFC Payment Transactions using Android devices
On Relaying NFC Payment Transactions using Android devices
cgvwzq
 
Windows 8 Platform NFC Development
Windows 8 Platform NFC DevelopmentWindows 8 Platform NFC Development
Windows 8 Platform NFC Development
Andreas Jakl
 
Near field communication(NFC)
Near field communication(NFC)Near field communication(NFC)
Near field communication(NFC)
ronak1207
 
ACR128 product presentation by Advanced Card Systems Ltd.
ACR128 product presentation by Advanced Card Systems Ltd.ACR128 product presentation by Advanced Card Systems Ltd.
ACR128 product presentation by Advanced Card Systems Ltd.
Advanced Card Systems Ltd.
 
Hacking Smartcards & RFID
Hacking Smartcards & RFIDHacking Smartcards & RFID
Hacking Smartcards & RFID
Devnology
 
NFC (Near Field Communication) by sandip murari
NFC (Near Field Communication) by sandip murariNFC (Near Field Communication) by sandip murari
NFC (Near Field Communication) by sandip murariSandip Murari
 
NFC Bootcamp Seattle Day 1
NFC Bootcamp Seattle Day 1NFC Bootcamp Seattle Day 1
NFC Bootcamp Seattle Day 1
traceebeebe
 

What's hot (20)

NFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesignNFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesign
 
NFC & RFID on Android
NFC & RFID on AndroidNFC & RFID on Android
NFC & RFID on Android
 
Vanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmapVanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmap
 
NFC Security Guard Systems
NFC Security Guard SystemsNFC Security Guard Systems
NFC Security Guard Systems
 
DC4420 2014 - NFC - The Non-Radio Bits
DC4420 2014 - NFC - The Non-Radio BitsDC4420 2014 - NFC - The Non-Radio Bits
DC4420 2014 - NFC - The Non-Radio Bits
 
NFC (Near Field Communication) presentation
NFC (Near Field Communication) presentationNFC (Near Field Communication) presentation
NFC (Near Field Communication) presentation
 
Lp 2010 operation-theory
Lp 2010 operation-theoryLp 2010 operation-theory
Lp 2010 operation-theory
 
Contactless (Proximity) Smartcards
Contactless (Proximity) SmartcardsContactless (Proximity) Smartcards
Contactless (Proximity) Smartcards
 
NFC (Windows 8/ Windows Phone 8 )
NFC (Windows 8/ Windows Phone 8 )NFC (Windows 8/ Windows Phone 8 )
NFC (Windows 8/ Windows Phone 8 )
 
Near Field Communication (NFC)
Near Field Communication (NFC)Near Field Communication (NFC)
Near Field Communication (NFC)
 
SmartWorld Portfolio
SmartWorld PortfolioSmartWorld Portfolio
SmartWorld Portfolio
 
Nfc
Nfc Nfc
Nfc
 
On Relaying NFC Payment Transactions using Android devices
On Relaying NFC Payment Transactions using Android devicesOn Relaying NFC Payment Transactions using Android devices
On Relaying NFC Payment Transactions using Android devices
 
Windows 8 Platform NFC Development
Windows 8 Platform NFC DevelopmentWindows 8 Platform NFC Development
Windows 8 Platform NFC Development
 
Near field communication(NFC)
Near field communication(NFC)Near field communication(NFC)
Near field communication(NFC)
 
ACR128 product presentation by Advanced Card Systems Ltd.
ACR128 product presentation by Advanced Card Systems Ltd.ACR128 product presentation by Advanced Card Systems Ltd.
ACR128 product presentation by Advanced Card Systems Ltd.
 
Hacking Smartcards & RFID
Hacking Smartcards & RFIDHacking Smartcards & RFID
Hacking Smartcards & RFID
 
NFC (Near Field Communication) by sandip murari
NFC (Near Field Communication) by sandip murariNFC (Near Field Communication) by sandip murari
NFC (Near Field Communication) by sandip murari
 
NFC Bootcamp Seattle Day 1
NFC Bootcamp Seattle Day 1NFC Bootcamp Seattle Day 1
NFC Bootcamp Seattle Day 1
 
Project
ProjectProject
Project
 

Viewers also liked

NEAR FIELD COMMUNICATION
NEAR FIELD COMMUNICATIONNEAR FIELD COMMUNICATION
NEAR FIELD COMMUNICATION
Harisankar U K
 
NFC technical presentation
NFC technical presentationNFC technical presentation
NFC technical presentationAkshat Rohatgi
 
Java ME Networking & Connectivity
Java ME Networking & ConnectivityJava ME Networking & Connectivity
Java ME Networking & Connectivity
Stefano Sanna
 
Basic of MODBUS Communication/Protocol
Basic of MODBUS Communication/ProtocolBasic of MODBUS Communication/Protocol
Basic of MODBUS Communication/Protocol
Shivam Singh
 
Trf7960 and trf7970 a comparison
Trf7960 and trf7970 a comparisonTrf7960 and trf7970 a comparison
Trf7960 and trf7970 a comparison
Hà Thanh
 
NFC- Standards and Security
NFC- Standards and SecurityNFC- Standards and Security
NFC- Standards and Security
Universitat Politècnica de Catalunya
 
Vanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmapVanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmapHai Nguyen
 
Rfid簡報
Rfid簡報Rfid簡報
Rfid簡報
Bill Chung
 
Nfc technology
Nfc technologyNfc technology
Nfc technology
manasvi sarkar
 
NFC and consumers - Success factors and limitations in retail business - Flor...
NFC and consumers - Success factors and limitations in retail business - Flor...NFC and consumers - Success factors and limitations in retail business - Flor...
NFC and consumers - Success factors and limitations in retail business - Flor...
Florian Resatsch
 
Ask Contactless Terminals
Ask Contactless TerminalsAsk Contactless Terminals
Ask Contactless Terminals
claren65
 
Digital wallet (e-wallet)
Digital wallet  (e-wallet)Digital wallet  (e-wallet)
Digital wallet (e-wallet)Krishna Kumar
 
Need NFC RFID-Tomorrow Is Today in This Constant State of Innovation
Need NFC RFID-Tomorrow Is Today in This Constant State of InnovationNeed NFC RFID-Tomorrow Is Today in This Constant State of Innovation
Need NFC RFID-Tomorrow Is Today in This Constant State of InnovationHamed M. Sanogo
 
Civintec introduction 2015
Civintec introduction 2015Civintec introduction 2015
Civintec introduction 2015
CIVINTEC GLOBAL CO.,LTD
 
NFC In Mobile Commerce
NFC In Mobile CommerceNFC In Mobile Commerce
NFC In Mobile Commerce
Carlos Enrique Ortiz
 
Near field communication
Near field communication Near field communication
Near field communication Paurnima Pawar
 

Viewers also liked (17)

NEAR FIELD COMMUNICATION
NEAR FIELD COMMUNICATIONNEAR FIELD COMMUNICATION
NEAR FIELD COMMUNICATION
 
NFC technical presentation
NFC technical presentationNFC technical presentation
NFC technical presentation
 
Java ME Networking & Connectivity
Java ME Networking & ConnectivityJava ME Networking & Connectivity
Java ME Networking & Connectivity
 
Basic of MODBUS Communication/Protocol
Basic of MODBUS Communication/ProtocolBasic of MODBUS Communication/Protocol
Basic of MODBUS Communication/Protocol
 
Trf7960 and trf7970 a comparison
Trf7960 and trf7970 a comparisonTrf7960 and trf7970 a comparison
Trf7960 and trf7970 a comparison
 
NFC- Standards and Security
NFC- Standards and SecurityNFC- Standards and Security
NFC- Standards and Security
 
Vanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmapVanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmap
 
Rfid簡報
Rfid簡報Rfid簡報
Rfid簡報
 
Near field communication
Near field communicationNear field communication
Near field communication
 
Nfc technology
Nfc technologyNfc technology
Nfc technology
 
NFC and consumers - Success factors and limitations in retail business - Flor...
NFC and consumers - Success factors and limitations in retail business - Flor...NFC and consumers - Success factors and limitations in retail business - Flor...
NFC and consumers - Success factors and limitations in retail business - Flor...
 
Ask Contactless Terminals
Ask Contactless TerminalsAsk Contactless Terminals
Ask Contactless Terminals
 
Digital wallet (e-wallet)
Digital wallet  (e-wallet)Digital wallet  (e-wallet)
Digital wallet (e-wallet)
 
Need NFC RFID-Tomorrow Is Today in This Constant State of Innovation
Need NFC RFID-Tomorrow Is Today in This Constant State of InnovationNeed NFC RFID-Tomorrow Is Today in This Constant State of Innovation
Need NFC RFID-Tomorrow Is Today in This Constant State of Innovation
 
Civintec introduction 2015
Civintec introduction 2015Civintec introduction 2015
Civintec introduction 2015
 
NFC In Mobile Commerce
NFC In Mobile CommerceNFC In Mobile Commerce
NFC In Mobile Commerce
 
Near field communication
Near field communication Near field communication
Near field communication
 

Similar to Electronic Access Control Security

Electronic Access Control Security / Безопасность электронных систем контроля...
Electronic Access Control Security / Безопасность электронных систем контроля...Electronic Access Control Security / Безопасность электронных систем контроля...
Electronic Access Control Security / Безопасность электронных систем контроля...
Positive Hack Days
 
NFC: Naked Fried Chicken (PHDays VI)
NFC: Naked Fried Chicken (PHDays VI)NFC: Naked Fried Chicken (PHDays VI)
NFC: Naked Fried Chicken (PHDays VI)
Opposing Force S.r.l.
 
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюNFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
Positive Hack Days
 
Architectural Patterns in IoT Cloud Platforms
Architectural Patterns in IoT Cloud PlatformsArchitectural Patterns in IoT Cloud Platforms
Architectural Patterns in IoT Cloud Platforms
Roshan Kulkarni
 
Detecting Evasive Malware in Sandbox
Detecting Evasive Malware in SandboxDetecting Evasive Malware in Sandbox
Detecting Evasive Malware in Sandbox
Rahul Mohandas
 
Inria Tech Talk IoT - 28 Mars 2018
Inria Tech Talk IoT - 28 Mars 2018Inria Tech Talk IoT - 28 Mars 2018
Inria Tech Talk IoT - 28 Mars 2018
FrenchTechCentral
 
RFID Security Module
RFID Security ModuleRFID Security Module
RFID Security Module
cgvwzq
 
Antony's Final Draft v7
Antony's Final Draft v7Antony's Final Draft v7
Antony's Final Draft v7Antony Law
 
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
FRSecure
 
Encryption in industrial control systems; Is the juice worth the squeeze?
Encryption in industrial control systems; Is the juice worth the squeeze?Encryption in industrial control systems; Is the juice worth the squeeze?
Encryption in industrial control systems; Is the juice worth the squeeze?
Brian Proctor - GICSP, CISSP, CRISC
 
IoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangaloreIoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangalore
veerababu penugonda(Mr-IoT)
 
Seucrity in a nutshell
Seucrity in a nutshellSeucrity in a nutshell
Seucrity in a nutshell
Yahia Kandeel
 
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
CODE BLUE
 
DSS ITSEC Conference 2012 - Forescout NAC #1
DSS ITSEC Conference 2012 - Forescout NAC #1DSS ITSEC Conference 2012 - Forescout NAC #1
DSS ITSEC Conference 2012 - Forescout NAC #1
Andris Soroka
 
Fortinet sandboxing
Fortinet sandboxingFortinet sandboxing
Fortinet sandboxing
Nick Straughan
 
Track 5 session 4 - st dev con 2016 - life cycle management for web
Track 5   session 4 - st dev con 2016 - life cycle management for webTrack 5   session 4 - st dev con 2016 - life cycle management for web
Track 5 session 4 - st dev con 2016 - life cycle management for web
ST_World
 
Iot vupico-damien-contreras-2018-05-17-light-v3
Iot vupico-damien-contreras-2018-05-17-light-v3Iot vupico-damien-contreras-2018-05-17-light-v3
Iot vupico-damien-contreras-2018-05-17-light-v3
Damien Contreras
 
Secure IOT Gateway
Secure IOT GatewaySecure IOT Gateway
Secure IOT Gateway
LF Events
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
Rishabha Garg
 
NextGen Endpoint Security for Dummies
NextGen Endpoint Security for DummiesNextGen Endpoint Security for Dummies
NextGen Endpoint Security for Dummies
Atif Ghauri
 

Similar to Electronic Access Control Security (20)

Electronic Access Control Security / Безопасность электронных систем контроля...
Electronic Access Control Security / Безопасность электронных систем контроля...Electronic Access Control Security / Безопасность электронных систем контроля...
Electronic Access Control Security / Безопасность электронных систем контроля...
 
NFC: Naked Fried Chicken (PHDays VI)
NFC: Naked Fried Chicken (PHDays VI)NFC: Naked Fried Chicken (PHDays VI)
NFC: Naked Fried Chicken (PHDays VI)
 
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюNFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
 
Architectural Patterns in IoT Cloud Platforms
Architectural Patterns in IoT Cloud PlatformsArchitectural Patterns in IoT Cloud Platforms
Architectural Patterns in IoT Cloud Platforms
 
Detecting Evasive Malware in Sandbox
Detecting Evasive Malware in SandboxDetecting Evasive Malware in Sandbox
Detecting Evasive Malware in Sandbox
 
Inria Tech Talk IoT - 28 Mars 2018
Inria Tech Talk IoT - 28 Mars 2018Inria Tech Talk IoT - 28 Mars 2018
Inria Tech Talk IoT - 28 Mars 2018
 
RFID Security Module
RFID Security ModuleRFID Security Module
RFID Security Module
 
Antony's Final Draft v7
Antony's Final Draft v7Antony's Final Draft v7
Antony's Final Draft v7
 
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
 
Encryption in industrial control systems; Is the juice worth the squeeze?
Encryption in industrial control systems; Is the juice worth the squeeze?Encryption in industrial control systems; Is the juice worth the squeeze?
Encryption in industrial control systems; Is the juice worth the squeeze?
 
IoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangaloreIoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangalore
 
Seucrity in a nutshell
Seucrity in a nutshellSeucrity in a nutshell
Seucrity in a nutshell
 
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
 
DSS ITSEC Conference 2012 - Forescout NAC #1
DSS ITSEC Conference 2012 - Forescout NAC #1DSS ITSEC Conference 2012 - Forescout NAC #1
DSS ITSEC Conference 2012 - Forescout NAC #1
 
Fortinet sandboxing
Fortinet sandboxingFortinet sandboxing
Fortinet sandboxing
 
Track 5 session 4 - st dev con 2016 - life cycle management for web
Track 5   session 4 - st dev con 2016 - life cycle management for webTrack 5   session 4 - st dev con 2016 - life cycle management for web
Track 5 session 4 - st dev con 2016 - life cycle management for web
 
Iot vupico-damien-contreras-2018-05-17-light-v3
Iot vupico-damien-contreras-2018-05-17-light-v3Iot vupico-damien-contreras-2018-05-17-light-v3
Iot vupico-damien-contreras-2018-05-17-light-v3
 
Secure IOT Gateway
Secure IOT GatewaySecure IOT Gateway
Secure IOT Gateway
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
NextGen Endpoint Security for Dummies
NextGen Endpoint Security for DummiesNextGen Endpoint Security for Dummies
NextGen Endpoint Security for Dummies
 

Recently uploaded

Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Abida Shariff
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 

Recently uploaded (20)

Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 

Electronic Access Control Security

  • 1. Electronic  Access  Control Security Matteo  Beccaro ||  HackInTheBox Amsterdam,  May  27th,  2016
  • 2. Me  || § Matteo  Beccaro § Founder &  Chief  Technology  Officer  at  Opposing  Force § The  first  Italian  company  specialize  in  offensive  physical  security § Twitter:  @_bughardy_  |  @_opposingforce
  • 3. What  do  you  need?  || Extract  the  zip What  you  will  find  in  the  archive: § VM  with  all  tools  and  libraries  for  the  hands-­‐on  parts § VirtualBox installer § VirtualBox guest-­‐addition username: opposingforce password: opfor2016
  • 4. Workshop’s  index  of  contents  || § Module  1  – Introduction § Historical  introduction  on  access  control  attacks § Module  2  – Attacking  NFC § NFC:  what  are  we  talking  about? § Weapons  for  NFC-­‐based  solutions § Penetration  test  methodology § Hands-­‐on § Case  studies
  • 5. Workshop’s  index  of  contents  || § Module  3  – Attacking  RF  communications § Radio  Frequency  and  EAC  Systems § Exploring  Radio  Frequency  communications  in  practice § Hands-­‐on:  receiving  your  first  transmission § SIGINT  with  GNU  Radio § Understanding  RF  communications  security § Module  4  – The  challenge § Introducing  the  challenge § The  awards  J
  • 6. Module  1  ||  introduction
  • 7. Introduction  || § Access  Control  system? A  system  composed  by  several  elements  which  aim  is  to  limit  the   access  to  certain  resources  only  to  authorized  people. The  system  is  composed  by  two  type  of  elements: Human Technological
  • 8. Introduction  || § What  was an  Access  Control  system? The  technological elements
  • 9. Introduction  || § What  was an  Access  Control  system? The  human  elements…
  • 10. Introduction  || § What  was an  Access  Control  system? …often  fail
  • 11. Introduction  || § First  access  control  hackers? Magicians..
  • 12. Introduction  || § First  access  control  hackers? Social  Engineers
  • 13. Introduction  || § What  is an  Access  Control  system?
  • 14. What  is  an  Electronic  Access  Control  system?  || § It  may  employ  different  technologies § NFC § RF § Biometrics § Mag-­‐stripe § Mobile  phones § etc.
  • 15. Module  2  ||  attacking  NFC
  • 16. Agenda  || § Module  2  – Attacking  NFC § NFC:  what  are  we  talking  about? § Weapons  for  NFC-­‐based  solutions § Penetration  test  methodology § Hands-­‐on § Case  studies
  • 17. What  is  NFC?  || § NFC  stands  for  Near  Field  Communication § Frequency  at  13.56  MHz § 3-­‐5  cm  of  range § Widely  used  for § Access  control  systems § Electronic  ticketing  systems § Mobile  phone  applications
  • 18. Notorious  NFC  families|| § MIFARE § MIFARE  Classic § MIFARE  Ultralight § MIFARE  DesFire § HID  iClass § Calypso § FeliCa
  • 19. MIFARE  Classic  || § 1-­‐4  KB  memory  storage  device § Strong access  control  mechanisms § A  key  is  required  to  access  data  sectors § Use  of  Crypto1 Crapto1 algorithm § Sadly  broken.. § ..but  still  so  widely  used  (!)  – RFID  door  tokens,  transport  tickets,  etc.
  • 20. MIFARE  Ultralight  || § 64  byte  memory  storage  device § Basic  security  mechanisms § OTP  (One-­‐Time-­‐Programmable)  sector § Lock  bytes  sector § Mostly  used  for  disposable  tickets § It  has  some  more  secure  children: • ULTRALIGHT  C • ULTRALIGHT  EV
  • 21. MIFARE  DesFire || § 2  KB,  4KB  or  8  KB  memory  size § Advanced  security  mechanisms  (3DES,  AES,  etc.) § File  system  structure  is  supported § Several  variants  are  available § DESFIRE § DESFIRE  EV1 § DESFIRE  EV2
  • 22. HID  iClass || § Same  encryption  and  authentication  keys  are  shared  across   every  HID  iClass Standard  Security  installations  (!) § Keys  have  already  been  extracted  (!!) § Two  variants § iClass Standard  (very  common) § iClass High  Secure  (not  that  common) § Both  variants  are  BROKEN
  • 23. NFC-­‐based  Electronic  Access  Control  systems|| § We  need  to  create  a  common  methodology § We  need  tools to  effectively  assess  these  systems § We  need  secure  architecturesas  references  and  best  practices
  • 24. NFC-­‐based  Electronic  Access  Control  systems||
  • 25. The  token  || § Usually  a  NFC  card § MIFARE  Ultralight § MIFARE  Classic § HID § The  card  can  store § Timestamp  of  the  last  stamping § Details  on  the  location  where  we  used  the  token § Credentials,  access  level,  etc.
  • 26. The  token  || § What  about  MIFACE  Classic? § It  is  just  BROKEN § What  about  MIFARE  Ultralight? § Well,  it’s  bleeding.. § Lock  attack § Time  attack § Reply  attack.. § HID § BROKEN,  again
  • 27. Readers  || § Can  operate  offline  or  online § Wire  or  wireless  connected  to  the  controller § RS232,  Ethernet,  etc. § Usually  supports  multiple  standards § Can  store  secrets  and  keys  used  for  authentication § Usually  it  can § Read  token(s)  data § Send  token  data  to  the  controller § Give  a  feedback  to  users  on  operation’s  success
  • 28. Controller|| § Connected  both  to  readers  and  backend § Wiegand,  Ethernet,  rs232 § Receives  data  from  the  reader(s) § Support  multiple  readers  technologies § Sends  the  data  to  the  backend § Open  the  door § Deny  the  access
  • 29. The  backend  || § It  can  be  cloud-­‐based  or  not § Usually  wired  connected § RS232,  Ethernet,  etc. § Performs  multiple  operations § Provide  token  validation  “logic” § Statistics § Logging
  • 30. Agenda  || § Module  2  – attacking  NFC § NFC:  what  are  we  talking  about? § Weapons  for  NFC-­‐based  solutions § Penetration  test  methodology § Hands-­‐on § Case  studies
  • 31. Tools  of  the  trade  || § HydraNFC § ProxMark3 § ChameleonMini § NFCulT
  • 32. HydraNFC || § HydraNFC (~90  €)   § http://hydrabus.com/hydranfc-­‐1-­‐0-­‐specifications/ § Users  Texas  Instrument  TRF7970A NFC  chipset  (13.56MHz  only) § MIFARE  1k  and  14443A  UID  emulation § ISO  14443A  sniffing  (also  autonomous  mode) § 2  different  raw  modes
  • 33. ProxMark3  || § ProxMark3  (~200  €)   § HF  and  LF  capabilities § Very  large  community § http://proxmark.org/forum/index.php § Supports  almost  every  known  RFID  tags § Support  sniffing  and  emulation
  • 34. ChameleonMini || § ChameleonMini (~100  €)   § http://kasper-­‐oswald.de/gb/chameleonmini/ § HF  (13.56MHz)  only § Almost  same  capabilities  as  HydraNFC § Different  chipset § The  firmware  is  only  available  for  old revision
  • 35. Opposing  Force  own  weapon  || § NFCulT (~0  €) § Originally  designed  for  ticketing  systems,  it  can  be  also  used  for   generic  EAC  system  security  assessment § Mobile  app  for  NFC-­‐enabled  Android  smartphones § Implements  Lock,  Time  and  Reply  attacks § A  “custom  edit  mode”  is  available  for  bit  by  bit  data  editing § The  app  currently  supports  the  MIFARE  Ultralight  format  only § MIFARE  Classic  support  will  be  released  on  summer  2016
  • 36. The  custom  editing  feature  || § The  features  is  useful  to  better  understand the  structure  of  data  stored  onto  the  token § Quick  encoding  from  hex  to  bin  and  back § The  app  allows  token  bit  by  bit  data  editing
  • 37. Agenda  || § Module  2  – Attacking  NFC § NFC:  what  are  we  talking  about? § Weapons  for  NFC-­‐based  solutions § Penetration  test  methodology § Hands-­‐on § Case  studies
  • 38. Access  Control  system  attack  surface  ||
  • 39. Access  Control  system  attack  surface  ||
  • 40. The  token|| Attack Surface Attacks to  Perform Impact NFC Interface Analyze  the  authentication   mechanisms Secrets  extraction,  MiTM attacks Hardware  board Side  channel attacks Secrets  dumping  or   guessing Memory Assess  logic  vulnerabilities in  the  implementation Bypass  security   mechanisms
  • 41. Access  Control  system  attack  surface  ||
  • 42. The  reader  || Attack Surface Attacks to  Perform Impact NFC Interface Analyze  the  authentication   mechanisms Secrets  extraction,  MiTM attacks Hardware  board Analyze the  exposed   interface  (JTAG,  UART,  etc.) Firmware  or secrets   dumping Ethernet,  wiegand, etc. Is  MITM  possible? Intercepting the  exchanged   data Intercepting secrets  or   sensitive  data
  • 43. Access  Control  system  attack  surface  ||
  • 44. The  controller  || Attack Surface Attacks to  Perform Impact Hardware  board Analyze the  exposed   interface  (JTAG,  UART,  etc.) Firmware  or secrets   dumping Eth,  serial  Interfaces,  etc. Is  MITM  possible? Intercepting the  data Intercepting secrets  or   sensitive  data   Computer  Application Analyzing exposed  network   services Complete control  of  the   machine  (e.g.,  add  new   users)
  • 45. Access  Control  system  attack  surface  ||
  • 46. The  backend|| Attack Surface Attacks to  Perform Impact Web  application(s) Classic  web  app-­‐related attacks Data  exfiltration,  service   interruption,  etc. Network service(s) Classic  network   services-­‐related attacks Data  exfiltration,  service   interruption,  etc. Physical location Try  to  get  physical access  to  the  servers Basically,  heavily   PWNED
  • 47. Access  Control  system  attack  surface  ||
  • 48. The  channels|| Attack Surface Attacks to  Perform Impact Hardware  board Identify  forgotten or   backdoor  pins Data  exfiltration,   firmware  dumping External wires Try  to  intercept  data   passing  through  those   wires Intercepting  sensitive information Wireless connection Intercept  and  inject  data Intercepting sensitive   information,  send   spoofed  information
  • 49. Agenda  || § Module  2  – Attacking  NFC § NFC:  what  are  we  talking  about? § Weapons  for  NFC-­‐based  solutions § Penetration  test  methodology § Hands-­‐on § Case  studies
  • 51. Agenda  || § Module  2  – attacking  NFC § NFC:  what  are  we  talking  about? § Weapons  for  NFC-­‐based  solutions § Penetration  test  methodology § Hands-­‐on § Case  studies
  • 54. MIFARE  Ultralight  ticketing  system  || Lock  bit  for  the  OTP  sector  is   not  checked  by  the  stamping   machine Absence  of  a  UID  blacklist  in   the  backend Timestamps  are  not   encrypted  nor  signed
  • 55. MIFARE  Classic  hotel  door  lock  ||
  • 56. MIFARE  Classic  hotel  door  lock  ||
  • 57. MIFARE  Classic  door  lock  || Card’s  UID Room  number:   int(0x17ea,  16)  =  6122
  • 58. Module  3  ||  attacking  RF  communications
  • 59. Agenda  || § Module  3  – Attacking  RF  communications § Radio  Frequency  and  EAC  Systems § Exploring  Radio  Frequency  communications  in  practice § Hands-­‐on:  receiving  your  first  transmission § SIGINT  with  GNU  Radio § Understanding  RF  communications  security
  • 60. Radio  Frequency  and  EAC  Systems  || § Radio  Frequency  identification  is  widely  used  to  control   physical  accesses § Advantages § Automatic  identification § High  reliability § High  security
  • 61. Radio  Frequency  and  EAC  Systems  || § Different  technologies  based  on  operating  frequency  band § Low  Frequency  (LF)  – 125  KHz § High  Frequency  (HF)  – 13.56  MHz § Ultra  High  Frequency  (UHF)  – 433  MHz,  860-­‐960  MHz  and   2.4  GHz
  • 62. Radio  Frequency  and  EAC  Systems  || Low  Frequency  band § Tags § Access  control  token
  • 63. Radio  Frequency  and  EAC  Systems  || High  Frequency  band § Door  locks § Ticketing  systems
  • 64. Radio  Frequency  and  EAC  Systems  || Ultra  High  Frequency  band § Automated  Gates § Keyless  Entry  Systems § Alarms § Smart  Locks
  • 65. Radio  Frequency  and  EAC  Systems  || § Common  technologies  and  protocols § Fixed  and  rolling  code § NFC § Bluetooth § ZigBee § Z-­‐Wave
  • 66. Agenda  || § Module  3  –Attacking  RF  communications § Radio  Frequency  and  EAC  Systems § Exploring  Radio  Frequency  communications  in  practice § Hands-­‐on:  receiving  your  first  transmission § SIGINT  with  GNU  Radio § Understanding  RF  communications  security
  • 67. Exploring  Radio  Frequency  communication  || § How  to  explore  wireless  communications? § Software  Defined  Radio  (SDR)  devices  with  GNU  Radio § Software  implementation  of  most  parts  of  a  radio  system § Cheap  hardware § High  flexible
  • 68. Exploring  Radio  Frequency  communication  || Device Frequency  Range Bandwidth Price RTL-­‐SDR  Dongle 24  MHz  – 1.76  GHz   2.4  MHz ~  20  € HackRF 1  MHz  – 6  GHz 20  MHz ~  300  € USRP B200 70  MHz  – 6  GHz 56  MHz ~  700  € Three  SDR-­‐compatible  devices
  • 69. Exploring  Radio  Frequency  communication  || § GNU  Radio § Platform  to  develop  radio  applications,  called  flowgraphs § Series  of  connected  signal  processing  blocks § GNU  Radio  libraries  include  blocks  to  perform  signal  processing
  • 70. Exploring  Radio  Frequency  communication  || § GNU  Radio § Supports  the  programming  of  custom  C++  blocks § GNU  Radio  Companion  (GRC) § Graphical  UI  to  program  GNU  Radio  applications § Supports  the  creation  of  UI  for  applications
  • 71. Exploring  Radio  Frequency  communication  || § GRC  Interface
  • 72. Exploring  Radio  Frequency  communication  || § GRC  Interface VARIABLES
  • 73. Exploring  Radio  Frequency  communication  || § GRC  Interface FLOWGRAPH
  • 74. Exploring  Radio  Frequency  communication  || § GRC  Interface TERMINAL
  • 75. Exploring  Radio  Frequency  communication  || § GRC  Interface BLOCK LIBRARY
  • 76. Exploring  Radio  Frequency  communication  || § “Hello  World”  in  GNU  Radio
  • 77. Exploring  Radio  Frequency  communication  || § “Hello  World”  in  GNU  Radio
  • 78. Exploring  Radio  Frequency  communication  || § RTL-­‐SDR  Source  Block
  • 79. Exploring  Radio  Frequency  communication  || § WX  GUI  FFT  Sink  Block
  • 80. Agenda  || § Module  3  – Attacking  RF  communications § Radio  Frequency  and  EAC  Systems § Exploring  Radio  Frequency  communications  in  practice § Hands-­‐on:  receiving  your  first  transmission § SIGINT  with  GNU  Radio § Understanding  RF  communications  security
  • 81. Build  a  FM  receiver Fire  up  your      
  • 82. Agenda  || § Module  3  – Attacking  RF  communications § Radio  Frequency  and  EAC  Systems § Exploring  Radio  Frequency  communications  in  practice § Hands-­‐on:  receiving  your  first  transmission § SIGINT  with  GNU  Radio § Understanding  RF  communications  security
  • 83. SIGINT  with  GNU  Radio  || § Define  a  methodology  to  study  real  world  signals § Three  main  steps Intercept  and record  signal Study characteristics Reverse   transmitted  data
  • 84. SIGINT  with  GNU  Radio  || § Define  a  methodology  to  study  real  world  signals § Three  main  steps Intercept  and record  signal Study characteristics Reverse   transmitted  data
  • 85. SIGINT  with  GNU  Radio  || § GQRX § SDR  receiver  and  spectrum  analyzer  based  on  GNU   Radio  and  QT  Graphical  toolkit § User-­‐friendly  interface § Supports  RTL-­‐SDR,  HackRF, USRP  and  other SDR   devices § Records  signal  to  WAV  file
  • 86. SIGINT  with  GNU  Radio  ||
  • 87. SIGINT  with  GNU  Radio  || FREQUENCY   SELECTOR
  • 88. SIGINT  with  GNU  Radio  || REAL-­‐TIME SPECTRUM
  • 89. SIGINT  with  GNU  Radio  || INPUT   CONTROLS
  • 90. SIGINT  with  GNU  Radio  || RECEIVER   OPTIONS
  • 91. SIGINT  with  GNU  Radio  || DEMODULATED   SPECTRUM
  • 92. SIGINT  with  GNU  Radio  || RECORD SECTION
  • 93. SIGINT  with  GNU  Radio  || § Black-­‐box  interception  of  a  RF  signal § If  the  frequency  is  unknown,  search  power  peaks in  the  spectrum
  • 94. SIGINT  with  GNU  Radio  || § Define  a  methodology  to  study  real  world  signals § Three  main  steps Intercept  and record  signal Study characteristics Reverse   transmitted  data
  • 95. SIGINT  with  GNU  Radio  || § Modulation § Impresses  a  waveform,  called  carrier,  with  another  signal   that  contains  data  to  be  transmitted
  • 96. SIGINT  with  GNU  Radio  || § Signal  Identification  Guide www.sigidwiki.com/wiki/Signal_Identification_Guide
  • 97. SIGINT  with  GNU  Radio  || § Audacity § Useful  to  study   recorded  signals § Support  RAW  data   files  used  with  USRP   and  HackRF utilities
  • 98. SIGINT  with  GNU  Radio  || § Case  Study:  remote  control  at  433  MHz
  • 99. SIGINT  with  GNU  Radio  || § Case  Study:  remote  control  at  433  MHz
  • 100. SIGINT  with  GNU  Radio  || § Case  Study:  remote  control  at  433  MHz
  • 101. SIGINT  with  GNU  Radio  || § Let’s  study  the  signal § Amplitude  Modulation  (AM) § Only  two  amplitude  levels § Binary  transmission  using  On-­‐Off  Keying  (OOK)   modulation § Repeated  trains  of  pulses § Different  lengths  to  encode  the  ‘0’  and  ‘1’  bit
  • 102. SIGINT  with  GNU  Radio  || § Define  a  methodology  to  study  real  world  signals § Three  main  steps Intercept  and record  signal Study characteristics Reverse   transmitted  data
  • 103. SIGINT  with  GNU  Radio  || § Focus  on  a  single  train § The  first  pulse  indicates  the  beginning  of  the  “message”
  • 104. SIGINT  with  GNU  Radio  || § Transmitted  message  is  001010010001 § Short pulses  represent  binary  ‘0’  while  long  pulses  binary  ‘1’  
  • 105. Agenda  || § Module  3  – Attacking  RF  communications § Radio  Frequency  and  EAC  Systems § Exploring  Radio  Frequency  communications  in  practice § Hands-­‐on:  receiving  your  first  transmission § SIGINT  with  GNU  Radio § Understanding  RF  communications  security
  • 106. SIGINT  with  GNU  Radio  || § Case  study’s  solution  security § The  remote  control  always  sends  same  fixed code  (!) § Malicious  people  can  record  and  replay  signals  thus   obtaining  an  unauthorized  access § Solution § Rolling  code
  • 107. SIGINT  with  GNU  Radio  || § Rolling  Code § Remote  control  always  sends  different codes § Sender  and  receiver  are  synchronized   with  an  internal   counter § An  hardware  algorithm  calculates    the  ‘next’  code  on  the   basis  of  the  internal  counter’s  value § A  widely  used  algorithm  is  KeeLoq § Rolling  code  is  NOT  a  unbreakable  mechanism..
  • 108. Module  4  ||  the  challenge
  • 109. Agenda  || § Module  4 – The  challenge § Introducing  the  challenge § The  awards  J
  • 110. Challenge  introduction|| You  are  now  part  of  a  Red  Team,  which  has  been  engaged  to   breach  the  physical  security  of  a  high  security  facility controlled  by  a  super  secret,  and  “probably”  evil, organization  known  as  h4k3rZ  T34mZ Your  task  is  to  open  the  external  facility’s  electric  gate, thus  allow  your  team  to  enter  the  facility  and proceed  with  the  intrusion..
  • 111. Hint?  || You  find  one  employee’s  remote  controller..   It  seems  to  be  broken  and  you  can’t  use  it  to  open  the  gate  but  you  decide   to  open  it  to  see  inside….
  • 113. Agenda  || § Module  4 – The  challenge § Introducing  the  challenge § The  awards  J
  • 114. Awards|| The  first  two  to  complete  the  challenge  will  win  a: RTL-­‐SDR  Dongle  from  http://www.rtl-­‐sdr.com
  • 115. Q&A  || Feedback  and  questions  please.. Don’t  be  shy..  ;-­‐D
  • 116. Thank  you Contacts  – engage@opposingforce.it  ||  www.opposingoforce.it  ||  @_opposingforce