SlideShare a Scribd company logo
1 of 99
Electronic	
  Access	
  Control
Securiy
Matteo	
  Beccaro ||	
  May	
  17th,	
  2016
Me	
  ||
§ Matteo	
  Beccaro
§ Founder &	
  Chief	
  Technology	
  Officer	
  at	
  Opposing	
  Force
§ The	
  first	
  Italian	
  company	
  specialize	
  in	
  offensive	
  physical	
  security
§ Twitter:	
  @_bughardy_	
  |	
  @_opposingforce
What	
  do	
  you	
  need?	
  ||
Download	
  the	
  zip:
<zip	
  url>
Inside	
  you’ll	
  find:
• VM	
  with	
  all	
  tools	
  and	
  libraries	
  for	
  the	
  hands-­‐on	
  part
• Virtualbox installer
• Virtualbox guest-­‐additions
username:	
  opposingforce
password:	
  opfor2016
Agenda	
  ||
§ Module	
  1: Introduction
§ Historical	
  introduction	
  on	
  access	
  control	
  attacks
§ Module	
  2:	
  Attacking	
  NFC
§ NFC:	
  what	
  are	
  we	
  talking	
  about?
§ Weapons	
  for	
  NFC-­‐based	
  solutions
§ Penetration	
  test	
  methodology
§ Hands-­‐on
§ Case	
  studies
Agenda	
  ||
§ Module	
  3:	
  Attacking	
  RF	
  communications
§ Radio	
  Frequency	
  and	
  EAC	
  Systems
§ Exploring	
  Radio	
  Frequency	
  communication	
  in	
  practice
§ Hands-­‐on:	
  receiving	
  your	
  first	
  transmission
§ SIGINT	
  with	
  GNU	
  Radio
§ Understanding	
  RF	
  communication	
  security
§ Module	
  4:	
  The	
  Challenge
§ Introduction
§ The	
  challenge	
  
§ Awards	
  J
Agenda	
  ||
Module	
  1:	
  Introduction
Introduction	
  ||
§ What	
  was an	
  Access	
  Control	
  system?
Introduction	
  ||
§ First	
  access	
  control	
  hackers?
Magicians
Introduction	
  ||
§ First	
  access	
  control	
  hackers?
Social	
  Engineers
Introduction	
  ||
§ What	
  is an	
  Access	
  Control	
  system?
Introduction	
  ||
What	
  is	
  an	
  Electronic	
  Access	
  Control	
  system?
§ It	
  may	
  employ	
  different	
  technologies:
§ NFC
§ RF
§ Biometrics
§ Mag-­‐stripe
§ Mobile	
  phones
§ etc
Agenda	
  ||
Module	
  2:	
  Attacking	
  NFC
Agenda	
  ||
§ Module	
  2:	
  Attacking	
  NFC
§ NFC:	
  what	
  are	
  we	
  talking	
  about?
§ Weapons	
  for	
  NFC-­‐based	
  solutions
§ Penetration	
  test	
  methodology
§ Hands-­‐on
§ Case	
  studies
What	
  is	
  NFC?	
  ||
§ NFC	
  stands	
  for	
  Near	
  Field	
  Communication
§ Frequency	
  at	
  13.56	
  MHz
§ 3-­‐5	
  cm	
  of	
  range
§ Widely	
  used	
  for
§ Access	
  control	
  systems
§ Electronic	
  ticketing	
  systems
§ Mobile	
  phone	
  applications
Notorious	
  NFC	
  families||
§ MIFARE
§ MIFARE	
  Classic
§ MIFARE	
  Ultralight
§ MIFARE	
  DesFire
§ HID	
  iClass
§ Calypso
§ FeliCa
MIFARE	
  Classic	
  ||
§ 1-­‐4	
  KB	
  memory	
  storage	
  device
§ Strong access	
  control	
  mechanisms
§ A	
  key	
  is	
  required	
  to	
  access	
  data	
  sectors
§ Use	
  of	
  Crypto1 Crapto1 algorithm
§ Sadly	
  broken..
§ ..but	
  still	
  so	
  widely	
  used	
  (!)	
  – RFID	
  door	
  tokens,	
  transport	
  tickets,	
  etc.
MIFARE	
  Ultralight	
  ||
§ 64	
  byte	
  memory	
  storage	
  device
§ Basic	
  security	
  mechanisms
§ OTP	
  (One-­‐Time-­‐Programmable)	
  sector
§ Lock	
  bytes	
  sector
§ Mostly	
  used	
  for	
  disposable	
  tickets
§ It	
  has	
  some	
  more	
  secure	
  children:
• ULTRALIGHT	
  C
• ULTRALIGHT	
  EV
MIFARE	
  DesFire ||
§ 2	
  KB,	
  4KB	
  or	
  8	
  KB	
  memory	
  size
§ Advanced	
  security	
  mechanisms	
  (3DES,	
  AES,	
  etc.)
§ File	
  system	
  structure	
  is	
  supported
§ Several	
  variants	
  are	
  available
§ DESFIRE
§ DESFIRE	
  EV1
§ DESFIRE	
  EV2
HID	
  iClass ||
§ Same	
  encryption	
  and	
  authentication	
  keys	
  are	
  shared	
  across	
  
every	
  HID	
  iClass Standard	
  Security	
  installations	
  (!)
§ Keys	
  have	
  already	
  been	
  extracted	
  (!!)
§ Two	
  variants
§ iClass Standard	
  (very	
  common)
§ iClass High	
  Secure	
  (not	
  that	
  common)
§ Both	
  variants	
  are	
  BROKEN
NFC-­‐based	
  Electronic	
  Access	
  Control	
  systems||
§ We	
  need	
  to	
  create	
  a	
  common	
  methodology
§ We	
  need	
  tools to	
  effectively	
  assess	
  these	
  systems
§ We	
  need	
  secure	
  architecturesas	
  references	
  and	
  best	
  practices
NFC-­‐based	
  Electronic	
  Access	
  Control	
  systems||
The	
  token	
  ||
§ Usually	
  a	
  NFC	
  card
§ MIFARE	
  Ultralight
§ MIFARE	
  Classic
§ HID
§ The	
  card	
  can	
  store
§ Timestamp	
  of	
  the	
  last	
  stamping
§ Details	
  on	
  the	
  location	
  where	
  we	
  used	
  the	
  token
§ Credentials,	
  access	
  level,	
  etc
The	
  token	
  ||
§ What	
  about	
  MIFACE	
  Classic?
§ It	
  is	
  just	
  BROKEN
§ What	
  about	
  MIFARE	
  Ultralight?
§ Well,	
  it’s	
  bleeding..
§ Lock	
  attack
§ Time	
  attack
§ Reply	
  attack..
§ HID
§ BROKEN,	
  again
Readers	
  ||
§ Can	
  operate	
  offline	
  or	
  online
§ Wire	
  or	
  wireless	
  connected	
  to	
  the	
  controller
§ RS232,	
  Ethernet,	
  etc
§ Usually	
  supports	
  multiple	
  standards
§ Can	
  store	
  secrets	
  and	
  keys	
  used	
  for	
  authentication
§ Usually	
  it:
§ Reads	
  token(s)	
  data
§ Sends	
  token	
  data	
  to	
  the	
  controller
§ Gives	
  a	
  feedback
Controller||
§ Connected	
  both	
  to	
  readers	
  and	
  backend
§ Wiegand,	
  ethernet,	
  rs232
§ Receives	
  data	
  from	
  the	
  reader
§ Support	
  multiple	
  readers
§ Sends	
  the	
  data	
  to	
  the	
  backend
§ Open	
  the	
  door
§ Deny	
  the	
  access
The	
  backend	
  ||
§ It	
  can	
  be	
  cloud-­‐based	
  or	
  not
§ Usually	
  wired	
  connected
§ RS232,	
  Ethernet,	
  etc
§ Performs	
  multiple	
  operations
§ Provide	
  token	
  validation	
  “logic”
§ Statistics
§ Logs
Agenda	
  ||
§ Module	
  2:	
  Attacking	
  NFC
§ NFC:	
  what	
  are	
  we	
  talking	
  about?
§ Weapons	
  for	
  NFC-­‐based	
  solutions
§ Penetration	
  test	
  methodology
§ Hands-­‐on
§ Case	
  studies
Tools	
  of	
  the	
  trade	
  ||
§ HydraNFC
§ ProxMark3
§ ChameleonMini
§ NFCulT
HydraNFC ||
§ HydraNFC (~90	
  €)	
  
§ http://hydrabus.com/hydranfc-­‐1-­‐0-­‐specifications/
§ Users	
  Texas	
  Instrument	
  TRF7970A NFC	
  chipset	
  (13.56MHz	
  only)
§ MIFARE	
  1k	
  and	
  14443A	
  UID	
  emulation
§ ISO	
  14443A	
  sniffing	
  (also	
  autonomous	
  mode)
§ 2	
  different	
  raw	
  modes
ProxMark3	
  ||
§ ProxMark3	
  (~200	
  €)	
  
§ HF	
  and	
  LF	
  capabilities
§ Very	
  large	
  community
§ http://proxmark.org/forum/index.php
§ Supports	
  almost	
  every	
  known	
  RFID	
  tags
§ Support	
  sniffing	
  and	
  emulation
ChameleonMini ||
§ ChameleonMini (~100	
  €)	
  
§ http://kasper-­‐oswald.de/gb/chameleonmini/
§ HF	
  (13.56MHz)	
  only
§ Almost	
  same	
  capabilities	
  as	
  HydraNFC
§ Different	
  chipset
§ The	
  firmware	
  is	
  only	
  available	
  for	
  old
revision
Opposing	
  Force	
  own	
  weapon	
  ||
§ NFCulT (~0	
  €)
§ Aimed	
  for	
  ticketing	
  systems,	
  can	
  be	
  also	
  used	
  for	
  generic	
  EAC	
  
system
§ Mobile	
  app	
  for	
  NFC-­‐enabled	
  Android	
  smartphones
§ Implements	
  Lock,	
  Time	
  and	
  Reply	
  attacks
§ A	
  “custom	
  edit	
  mode”	
  is	
  available	
  for	
  bit	
  by	
  bit	
  data	
  editing
§ The	
  app	
  currently	
  supports	
  the	
  MIFARE	
  Ultralight	
  format	
  only
§ MIFARE	
  Classic	
  support	
  will	
  be	
  released	
  during	
  summer	
  2016
The	
  custom	
  editing	
  feature	
  ||
§ The	
  features	
  is	
  useful	
  to	
  better	
  understand
the	
  structure	
  of	
  data	
  stored	
  onto	
  the	
  token
§ Quick	
  encoding	
  from	
  hex	
  to	
  bin	
  and	
  back
§ The	
  app	
  allows	
  token	
  bit	
  per	
  bit	
  data	
  editing
What	
  are	
  we	
  looking	
  for?	
  ||
Agenda	
  ||
§ Module	
  2:	
  Attacking	
  NFC
§ NFC:	
  what	
  are	
  we	
  talking	
  about?
§ Weapons	
  for	
  NFC-­‐based	
  solutions
§ Penetration	
  test	
  methodology
§ Hands-­‐on
§ Case	
  studies
The	
  token||
Attack Surface Attacks to	
  Perform Impact
NFC Interface
Analyze	
  the	
  authentication	
  
mechanisms
Secrets	
  extraction,	
  MiTM
attacks
Hardware	
  board Side	
  channel attacks
Secrets	
  dumping	
  or	
  
guessing
Memory
Assess	
  logic	
  vulnerabilities
in	
  the	
  implementation
Bypass	
  security	
  
mechanisms
What	
  are	
  we	
  looking	
  for?	
  ||
The	
  reader	
  ||
Attack Surface Attacks to	
  Perform Impact
NFC Interface
Analyze	
  the	
  authentication	
  
mechanisms
Secrets	
  extraction,	
  MiTM
attacks
Hardware	
  board
Analyze the	
  exposed	
  
interface	
  (JTAG,	
  UART,	
  etc.)
Firmware	
  or secrets	
  
dumping
Eth,	
  Wiegand, etc
Is	
  MITM	
  possible?
Intercepting the	
  exchanged	
  
data
Intercepting secrets	
  or	
  
sensitive	
  data
What	
  are	
  we	
  looking	
  for?	
  ||
The	
  controller	
  ||
Attack Surface Attacks to	
  Perform Impact
Hardware	
  board
Analyze the	
  exposed	
  
interface	
  (JTAG,	
  UART,	
  etc.)
Firmware	
  or secrets	
  
dumping
Eth,	
  serial,	
  etc Interfaces
Is	
  MITM	
  possible?
Intercepting the	
  data
Intercepting secrets	
  or	
  
sensitive	
  data	
  
Computer	
  Application
Analyzing exposed	
  network	
  
services
Complete control	
  of	
  the	
  
machine	
  (	
  e.g.	
  add	
  new	
  
users	
  )
What	
  are	
  we	
  looking	
  for?	
  ||
The	
  backend||
Attack Surface Attacks to	
  Perform Impact
Web	
  application(s)
Classic	
  web	
  app-­‐related
attacks
Data	
  exfiltration,	
  service	
  
interruption,	
  etc.
Network service(s)
Classic	
  network	
  
services-­‐related attacks
Data	
  exfiltration,	
  service	
  
interruption,	
  etc.
Physical location
Try	
  to	
  get	
  physical
access	
  to	
  the	
  servers
Basically,	
  heavily	
  
PWNED
What	
  are	
  we	
  looking	
  for?	
  ||
Agenda	
  ||
§ Module	
  2:	
  Attacking	
  NFC
§ NFC:	
  what	
  are	
  we	
  talking	
  about?
§ Weapons	
  for	
  NFC-­‐based	
  solutions
§ Penetration	
  test	
  methodology
§ Hands-­‐on
§ Case	
  studies
Agenda	
  ||
Fire	
  up	
  your	
  VM
Agenda	
  ||
§ Module	
  2:	
  Attacking	
  NFC
§ NFC:	
  what	
  are	
  we	
  talking	
  about?
§ Weapons	
  for	
  NFC-­‐based	
  solutions
§ Penetration	
  test	
  methodology
§ Hands-­‐on
§ Case	
  studies
MIFARE	
  Ultralight	
  ticketing	
  system	
  ||
MIFARE	
  Ultralight	
  ticketing	
  system	
  ||
MIFARE	
  Ultralight	
  ticketing	
  system	
  ||
Lock	
  bit	
  for	
  the	
  OTP	
  sector	
  is	
  
not	
  checked	
  by	
  the	
  stamping	
  
machine
Absence	
  of	
  a	
  UID	
  blacklist	
  in	
  
the	
  backend
Timestamp	
  are	
  not	
  
encrypted	
  nor	
  signed
MIFARE	
  Classic	
  hotel	
  door	
  lock	
  ||
MIFARE	
  Classic	
  hotel	
  door	
  lock	
  ||
MIFARE	
  Classic	
  door	
  lock	
  ||
Card’s	
  UID
Room	
  number:	
  
int(0x17ea,	
  16)	
  =	
  6122
Agenda	
  ||
Module	
  3:	
  Attacking	
  RF	
  
communications
Agenda	
  ||
§ Module	
  3:	
  Attacking	
  RF	
  communications
§ Radio	
  Frequency	
  and	
  EAC	
  Systems
§ Exploring	
  Radio	
  Frequency	
  communication	
  in	
  practice
§ Hands-­‐on:	
  receiving	
  your	
  first	
  transmission
§ SIGINT	
  with	
  GNU	
  Radio
§ Understanding	
  RF	
  communication	
  security
Radio	
  Frequency	
  and	
  EAC	
  Systems	
  ||
§ Radio	
  Frequency	
  identification	
  is	
  widely	
  used	
  to	
  control	
  
physical	
  accesses
§ Advantages
§ Automatic	
  identification
§ High	
  reliability
§ High	
  security
Radio	
  Frequency	
  and	
  EAC	
  Systems	
  ||
§ Different	
  technologies	
  based	
  on	
  operating	
  frequency	
  band
§ Low	
  Frequency	
  (LF)	
  – 125	
  KHz
§ High	
  Frequency	
  (HF)	
  – 13.56	
  MHz
§ Ultra	
  High	
  Frequency	
  (UHF)	
  – 433	
  MHz,	
  860-­‐960	
  MHz	
  and	
  
2.4	
  GHz
Radio	
  Frequency	
  and	
  EAC	
  Systems	
  ||
Low	
  Frequency	
  band
§ Tags
§ Access	
  control	
  token
Radio	
  Frequency	
  and	
  EAC	
  Systems	
  ||
High	
  Frequency	
  band
§ Door	
  locks
§ Ticketing	
  systems
Radio	
  Frequency	
  and	
  EAC	
  Systems	
  ||
Ultra	
  High	
  Frequency	
  band
§ Automated	
  Gates
§ Keyless	
  Entry	
  Systems
§ Alarms
§ Smart	
  Locks
Radio	
  Frequency	
  and	
  EAC	
  Systems	
  ||
§ Common	
  technologies	
  and	
  protocols
§ Fixed	
  and	
  rolling	
  code
§ NFC
§ Bluetooth
§ ZigBee
§ Z-­‐Wave
Agenda	
  ||
§ Module	
  3:	
  Attacking	
  RF	
  communications
§ Radio	
  Frequency	
  and	
  EAC	
  Systems
§ Exploring	
  Radio	
  Frequency	
  communication	
  in	
  practice
§ Hands-­‐on:	
  receiving	
  your	
  first	
  transmission
§ SIGINT	
  with	
  GNU	
  Radio
§ Understanding	
  RF	
  communication	
  security
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ How	
  to	
  explore	
  wireless	
  communications?
§ Software	
  Defined	
  Radio	
  (SDR)	
  devices	
  with	
  GNU	
  Radio
§ Software	
  implementation	
  of	
  most	
  parts	
  of	
  a	
  radio	
  system
§ Cheap	
  hardware
§ High	
  flexible
Exploring	
  Radio	
  Frequency	
  communication	
  ||
Device Frequency Range Bandwidth Cost
RTL-­‐SDR	
  Dongle 24	
  MHz	
  – 1.76	
  GHz	
   2.4	
  MHz ~	
  20	
  €
HackRF 1	
  MHz	
  – 6	
  GHz 20	
  MHz ~	
  300	
  €
USRP B200 70	
  MHz	
  – 6	
  GHz 56	
  MHz ~	
  700	
  €
• Three	
  SDR-­‐compatible	
  devices
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ GNU	
  Radio
§ Platform	
  to	
  develop	
  radio	
  applications,	
  called	
  flowgraphs
§ Series	
  of	
  connected	
  signal	
  processing	
  blocks
§ GNU	
  Radio	
  library	
  includes	
  many	
  blocks	
  to	
  perform	
  signal	
  
processing
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ GNU	
  Radio
§ Possibility	
  to	
  create	
  custom	
  C++	
  blocks
§ GNU	
  Radio	
  Companion	
  (GRC)
§ Graphical	
  UI	
  to	
  program	
  GNU	
  Radio	
  applications
§ Support	
  creation	
  of	
  UI	
  for	
  applications
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ GRC	
  Interface
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ “Hello	
  World”	
  in	
  GNU	
  Radio
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ “Hello	
  World”	
  in	
  GNU	
  Radio
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ RTL-­‐SDR	
  Source	
  Block
Exploring	
  Radio	
  Frequency	
  communication	
  ||
§ WX	
  GUI	
  FFT	
  Sink	
  Block
Agenda	
  ||
§ Module	
  3:	
  Attacking	
  RF	
  communications
§ Radio	
  Frequency	
  and	
  EAC	
  Systems
§ Exploring	
  Radio	
  Frequency	
  communication	
  in	
  practice
§ Hands-­‐on:	
  receiving	
  your	
  first	
  transmission
§ SIGINT	
  with	
  GNU	
  Radio
§ Understanding	
  RF	
  communication	
  security
Hands-­‐on:	
  receiving	
  your	
  first	
  trasmission ||
Build	
  a	
  FM	
  receiver
Fire	
  up	
  your	
  VM
Agenda	
  ||
§ Module	
  3:	
  Attacking	
  RF	
  communications
§ Radio	
  Frequency	
  and	
  EAC	
  Systems
§ Exploring	
  Radio	
  Frequency	
  communication	
  in	
  practice
§ Hands-­‐on:	
  receiving	
  your	
  first	
  transmission
§ SIGINT	
  with	
  GNU	
  Radio
§ Understanding	
  RF	
  communication	
  security
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Define	
  a	
  methodology	
  to	
  study	
  real	
  world	
  signals
§ Three	
  main	
  steps
Interceptand
record	
  signal
Study
characteristics
Reverse	
  
transmitteddata
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Define	
  a	
  methodology	
  to	
  study	
  real	
  world	
  signals
§ Three	
  main	
  steps
Interceptand
record	
  signal
Study
characteristics
Reverse	
  
transmitteddata
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ GQRX
§ SDR	
  receiver	
  and	
  spectrum	
  analyzer	
  based	
  on	
  GNU	
  
Radio	
  and	
  QT	
  Graphical	
  toolkit
§ User-­‐friendly	
  interface
§ Support	
  include	
  rtl-­‐sdr,	
  HackRF and	
  USRP	
  devices
§ Record	
  signal	
  to	
  WAV	
  file
SIGINT	
  with	
  GNU	
  Radio	
  ||
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Intercept a	
  black-­‐box	
  signal
§ If frequency is not known,	
  search power peaks in	
  the	
  spectrum
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Define	
  a	
  methodology	
  to	
  study	
  real	
  world	
  signals
§ Three	
  main	
  steps
Interceptand
record	
  signal
Study
characteristics
Reverse	
  
transmitteddata
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Modulation
§ Impress a	
  waveform,	
  called carrier,	
  with	
  another signal that
contain data	
  to	
  be	
  transmitted
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Signal IdentificationGuide
www.sigidwiki.com/wiki/Signal_Identification_Guide
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Audacity
§ Useful to	
  study recorded
signals
§ Support RAW	
  data	
  files
used in	
  USRP	
  and	
  HackRF
utilities
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Case	
  Study:	
  Remote	
  control	
  at 433	
  MHz
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Case	
  Study:	
  Remote	
  control	
  at 433	
  MHz
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Case	
  Study:	
  Remote	
  control	
  at 433	
  MHz
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Study of	
  signal
§ Amplitude Modulation (AM)
§ Only two amplitude levels
§ Binary transmission using On-­‐Off	
  Keying (OOK)	
  
modulation
§ Repeated trains of	
  pulses
§ Different lengths to	
  encode bit	
  ‘0’	
  and	
  ‘1’
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Define	
  a	
  methodology	
  to	
  study	
  real	
  world	
  signals
§ Three	
  main	
  steps
Interceptand
record	
  signal
Study
characteristics
Reverse	
  
transmitteddata
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Focus	
  on	
  a	
  single	
  train
§ First	
  pulse indicates start	
  of	
  message
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Message	
  transmitted is 001010010001
§ Short pulses	
  represent	
  binary	
  ‘0’	
  while	
  long	
  pulses	
  binary	
  
‘1’	
  
Agenda	
  ||
§ Module	
  3:	
  Attacking	
  RF	
  communications
§ Radio	
  Frequency	
  and	
  EAC	
  Systems
§ Exploring	
  Radio	
  Frequency	
  communication	
  in	
  practice
§ Hands-­‐on:	
  receiving	
  your	
  first	
  transmission
§ SIGINT	
  with	
  GNU	
  Radio
§ Understanding	
  RF	
  communication	
  security
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Case	
  study’s solution security
§ Remote	
  control	
  always sends same fixed code
§ Malicious people can	
  record	
  and	
  replay	
  signal to	
  have
unauthorized accesses
§ Solution
§ Rolling code
SIGINT	
  with	
  GNU	
  Radio	
  ||
§ Rolling Code
§ Remote	
  control	
  always sends a	
  different code
§ Sender and	
  receiver are	
  synchronized with	
  an	
  internal
counter
§ Hardware	
  algorithm calculates ‘next’	
  code	
  from	
  counter
§ Widely used algorithm is KeeLoq
Agenda	
  ||
Module	
  4:	
  The	
  Challenge
Agenda	
  ||
§ Module	
  4:	
  The	
  Challenge
§ Introduction
§ The	
  challenge	
  
§ Awards	
  J
Challenge	
  introduction||
You	
  are	
  part	
  of	
  a	
  Red	
  Team,	
  enganged to	
  strike	
  into	
  a	
  high	
  
security	
  facilities	
  of	
  a	
  super	
  secret	
  criminal	
  organization	
  known	
  
as:	
  h4k3rs	
  team
Your	
  task	
  is	
  to	
  open	
  the	
  external	
  gate	
  of	
  building’s	
  perimeter,	
  and	
  
thus	
  allow	
  your	
  Team	
  mates	
  to	
  enter	
  the	
  facilities	
  and	
  retrive
sensitive	
  information.
Fire	
  up	
  your	
  VM!
Agenda	
  ||
§ Module	
  4:	
  The	
  Challenge
§ Introduction
§ The	
  challenge	
  
§ Awards	
  J
Awards||
The	
  first	
  three	
  to	
  complete	
  the	
  challenge	
  will	
  win	
  a:
RTL-­‐SDR	
  Dongle	
  from	
  http://www.rtl-­‐sdr.com
Q&A	
  ||
Feedback	
  please,
Don’t	
  be	
  shy..
Thank	
  you
Contacts	
  – engage@opposingforce.it	
  ||	
  www.opposingoforce.it	
  ||	
  @_opposingforce

More Related Content

What's hot

CISSP Week 7
CISSP Week 7CISSP Week 7
CISSP Week 7jemtallon
 
Near field communication (NFC) in android
Near field communication (NFC) in androidNear field communication (NFC) in android
Near field communication (NFC) in androidMindfire Solutions
 
Cryptomach_En
Cryptomach_EnCryptomach_En
Cryptomach_Ende77
 
Применение виртуализации для динамического анализа
Применение виртуализации для динамического анализаПрименение виртуализации для динамического анализа
Применение виртуализации для динамического анализаPositive Hack Days
 
NFC(Near Field Communication)
NFC(Near Field Communication)NFC(Near Field Communication)
NFC(Near Field Communication)ADARSH KUMAR
 
LUMIA APP LABS: DEVELOPING NFC APPS IN WINDOWS PHONE 8
LUMIA APP LABS: DEVELOPING NFC APPS IN WINDOWS PHONE 8LUMIA APP LABS: DEVELOPING NFC APPS IN WINDOWS PHONE 8
LUMIA APP LABS: DEVELOPING NFC APPS IN WINDOWS PHONE 8Microsoft Mobile Developer
 
NXP NFC Android Porting Guide_2017.Jun
NXP NFC Android Porting Guide_2017.JunNXP NFC Android Porting Guide_2017.Jun
NXP NFC Android Porting Guide_2017.JunDaniel Chiu
 
[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...
[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...
[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...CODE BLUE
 
Advanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCONAdvanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCONLyon Yang
 
Tablet in 2012
Tablet in 2012Tablet in 2012
Tablet in 2012JJ Wu
 
2018 all lens bag of tricks v1.2
2018 all lens bag of tricks v1.22018 all lens bag of tricks v1.2
2018 all lens bag of tricks v1.2Len Noe
 
Mickey, threats inside your platform final
Mickey,  threats inside your platform finalMickey,  threats inside your platform final
Mickey, threats inside your platform finalPacSecJP
 
SD-WAN Internet Census, Zeronighst 2018
SD-WAN Internet Census, Zeronighst 2018SD-WAN Internet Census, Zeronighst 2018
SD-WAN Internet Census, Zeronighst 2018Sergey Gordeychik
 
Lightweight cryptography
Lightweight cryptographyLightweight cryptography
Lightweight cryptographyShivam Singh
 
RFID Security Module
RFID Security ModuleRFID Security Module
RFID Security Modulecgvwzq
 
TOWARDS SELF-AUTHENTICABLE WEARABLE DEVICES
TOWARDS SELF-AUTHENTICABLE WEARABLE DEVICESTOWARDS SELF-AUTHENTICABLE WEARABLE DEVICES
TOWARDS SELF-AUTHENTICABLE WEARABLE DEVICESRasha Kamal
 

What's hot (20)

CISSP Week 7
CISSP Week 7CISSP Week 7
CISSP Week 7
 
Near field communication (NFC) in android
Near field communication (NFC) in androidNear field communication (NFC) in android
Near field communication (NFC) in android
 
Cryptomach_En
Cryptomach_EnCryptomach_En
Cryptomach_En
 
Overview chip
Overview chipOverview chip
Overview chip
 
Transaction MAC Feature
Transaction MAC FeatureTransaction MAC Feature
Transaction MAC Feature
 
Применение виртуализации для динамического анализа
Применение виртуализации для динамического анализаПрименение виртуализации для динамического анализа
Применение виртуализации для динамического анализа
 
NFC(Near Field Communication)
NFC(Near Field Communication)NFC(Near Field Communication)
NFC(Near Field Communication)
 
LUMIA APP LABS: DEVELOPING NFC APPS IN WINDOWS PHONE 8
LUMIA APP LABS: DEVELOPING NFC APPS IN WINDOWS PHONE 8LUMIA APP LABS: DEVELOPING NFC APPS IN WINDOWS PHONE 8
LUMIA APP LABS: DEVELOPING NFC APPS IN WINDOWS PHONE 8
 
Talk-ID Engels (1)
Talk-ID Engels (1)Talk-ID Engels (1)
Talk-ID Engels (1)
 
NXP NFC Android Porting Guide_2017.Jun
NXP NFC Android Porting Guide_2017.JunNXP NFC Android Porting Guide_2017.Jun
NXP NFC Android Porting Guide_2017.Jun
 
[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...
[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...
[CB16] ATMS how to break them to stop the fraud. by Olga Kochetova & Alexey O...
 
Advanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCONAdvanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCON
 
Tablet in 2012
Tablet in 2012Tablet in 2012
Tablet in 2012
 
2018 all lens bag of tricks v1.2
2018 all lens bag of tricks v1.22018 all lens bag of tricks v1.2
2018 all lens bag of tricks v1.2
 
Mickey, threats inside your platform final
Mickey,  threats inside your platform finalMickey,  threats inside your platform final
Mickey, threats inside your platform final
 
SD-WAN Internet Census, Zeronighst 2018
SD-WAN Internet Census, Zeronighst 2018SD-WAN Internet Census, Zeronighst 2018
SD-WAN Internet Census, Zeronighst 2018
 
Lightweight cryptography
Lightweight cryptographyLightweight cryptography
Lightweight cryptography
 
RFID Security Module
RFID Security ModuleRFID Security Module
RFID Security Module
 
TOWARDS SELF-AUTHENTICABLE WEARABLE DEVICES
TOWARDS SELF-AUTHENTICABLE WEARABLE DEVICESTOWARDS SELF-AUTHENTICABLE WEARABLE DEVICES
TOWARDS SELF-AUTHENTICABLE WEARABLE DEVICES
 
Civintec introduction 2015
Civintec introduction 2015Civintec introduction 2015
Civintec introduction 2015
 

Viewers also liked

Java ME Networking & Connectivity
Java ME Networking & ConnectivityJava ME Networking & Connectivity
Java ME Networking & ConnectivityStefano Sanna
 
Near field communication
Near field communicationNear field communication
Near field communicationdevilgrude
 
Basic of MODBUS Communication/Protocol
Basic of MODBUS Communication/ProtocolBasic of MODBUS Communication/Protocol
Basic of MODBUS Communication/ProtocolShivam Singh
 
Trf7960 and trf7970 a comparison
Trf7960 and trf7970 a comparisonTrf7960 and trf7970 a comparison
Trf7960 and trf7970 a comparisonHà Thanh
 
Lp 2010 operation-theory
Lp 2010 operation-theoryLp 2010 operation-theory
Lp 2010 operation-theoryNguyen Duc Anh
 
Vanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmapVanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmapHai Nguyen
 
DC4420 2014 - NFC - The Non-Radio Bits
DC4420 2014 - NFC - The Non-Radio BitsDC4420 2014 - NFC - The Non-Radio Bits
DC4420 2014 - NFC - The Non-Radio BitsTom Keetch
 
NFC and consumers - Success factors and limitations in retail business - Flor...
NFC and consumers - Success factors and limitations in retail business - Flor...NFC and consumers - Success factors and limitations in retail business - Flor...
NFC and consumers - Success factors and limitations in retail business - Flor...Florian Resatsch
 
Ask Contactless Terminals
Ask Contactless TerminalsAsk Contactless Terminals
Ask Contactless Terminalsclaren65
 
Contactless (Proximity) Smartcards
Contactless (Proximity) SmartcardsContactless (Proximity) Smartcards
Contactless (Proximity) SmartcardsAnshuman Sinha
 
NFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesignNFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesignHamed M. Sanogo
 
Digital wallet (e-wallet)
Digital wallet  (e-wallet)Digital wallet  (e-wallet)
Digital wallet (e-wallet)Krishna Kumar
 
Need NFC RFID-Tomorrow Is Today in This Constant State of Innovation
Need NFC RFID-Tomorrow Is Today in This Constant State of InnovationNeed NFC RFID-Tomorrow Is Today in This Constant State of Innovation
Need NFC RFID-Tomorrow Is Today in This Constant State of InnovationHamed M. Sanogo
 
Near field communication
Near field communication Near field communication
Near field communication Paurnima Pawar
 

Viewers also liked (20)

Electronic Access Control Security
Electronic Access Control SecurityElectronic Access Control Security
Electronic Access Control Security
 
Java ME Networking & Connectivity
Java ME Networking & ConnectivityJava ME Networking & Connectivity
Java ME Networking & Connectivity
 
Near field communication
Near field communicationNear field communication
Near field communication
 
Basic of MODBUS Communication/Protocol
Basic of MODBUS Communication/ProtocolBasic of MODBUS Communication/Protocol
Basic of MODBUS Communication/Protocol
 
Trf7960 and trf7970 a comparison
Trf7960 and trf7970 a comparisonTrf7960 and trf7970 a comparison
Trf7960 and trf7970 a comparison
 
NFC- Standards and Security
NFC- Standards and SecurityNFC- Standards and Security
NFC- Standards and Security
 
Lp 2010 operation-theory
Lp 2010 operation-theoryLp 2010 operation-theory
Lp 2010 operation-theory
 
Vanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmapVanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmap
 
Rfid簡報
Rfid簡報Rfid簡報
Rfid簡報
 
Near field communication
Near field communicationNear field communication
Near field communication
 
Nfc technology
Nfc technologyNfc technology
Nfc technology
 
DC4420 2014 - NFC - The Non-Radio Bits
DC4420 2014 - NFC - The Non-Radio BitsDC4420 2014 - NFC - The Non-Radio Bits
DC4420 2014 - NFC - The Non-Radio Bits
 
NFC and consumers - Success factors and limitations in retail business - Flor...
NFC and consumers - Success factors and limitations in retail business - Flor...NFC and consumers - Success factors and limitations in retail business - Flor...
NFC and consumers - Success factors and limitations in retail business - Flor...
 
Ask Contactless Terminals
Ask Contactless TerminalsAsk Contactless Terminals
Ask Contactless Terminals
 
Contactless (Proximity) Smartcards
Contactless (Proximity) SmartcardsContactless (Proximity) Smartcards
Contactless (Proximity) Smartcards
 
NFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesignNFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesign
 
Digital wallet (e-wallet)
Digital wallet  (e-wallet)Digital wallet  (e-wallet)
Digital wallet (e-wallet)
 
Need NFC RFID-Tomorrow Is Today in This Constant State of Innovation
Need NFC RFID-Tomorrow Is Today in This Constant State of InnovationNeed NFC RFID-Tomorrow Is Today in This Constant State of Innovation
Need NFC RFID-Tomorrow Is Today in This Constant State of Innovation
 
NFC In Mobile Commerce
NFC In Mobile CommerceNFC In Mobile Commerce
NFC In Mobile Commerce
 
Near field communication
Near field communication Near field communication
Near field communication
 

Similar to Electronic Access Control Security Matteo Beccaro Presentation

NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюNFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюPositive Hack Days
 
Detecting Evasive Malware in Sandbox
Detecting Evasive Malware in SandboxDetecting Evasive Malware in Sandbox
Detecting Evasive Malware in SandboxRahul Mohandas
 
Architectural Patterns in IoT Cloud Platforms
Architectural Patterns in IoT Cloud PlatformsArchitectural Patterns in IoT Cloud Platforms
Architectural Patterns in IoT Cloud PlatformsRoshan Kulkarni
 
Inria Tech Talk IoT - 28 Mars 2018
Inria Tech Talk IoT - 28 Mars 2018Inria Tech Talk IoT - 28 Mars 2018
Inria Tech Talk IoT - 28 Mars 2018FrenchTechCentral
 
How to write secure code
How to write secure codeHow to write secure code
How to write secure codeFlaskdata.io
 
Cryptographic tools
Cryptographic toolsCryptographic tools
Cryptographic toolsCAS
 
Wireless Security Best Practices for Remote Monitoring Applications
Wireless Security Best Practices for Remote Monitoring ApplicationsWireless Security Best Practices for Remote Monitoring Applications
Wireless Security Best Practices for Remote Monitoring Applicationscmstiernberg
 
Track 5 session 4 - st dev con 2016 - life cycle management for web
Track 5   session 4 - st dev con 2016 - life cycle management for webTrack 5   session 4 - st dev con 2016 - life cycle management for web
Track 5 session 4 - st dev con 2016 - life cycle management for webST_World
 
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017FRSecure
 
Securing your Cloud Environment
Securing your Cloud EnvironmentSecuring your Cloud Environment
Securing your Cloud EnvironmentShapeBlue
 
Antony's Final Draft v7
Antony's Final Draft v7Antony's Final Draft v7
Antony's Final Draft v7Antony Law
 
Automate Your Container Deployments Securely
Automate Your Container Deployments SecurelyAutomate Your Container Deployments Securely
Automate Your Container Deployments SecurelyDevOps.com
 
Automating cloud security - Jonny Griffin
Automating cloud security - Jonny GriffinAutomating cloud security - Jonny Griffin
Automating cloud security - Jonny GriffinJonnathan Griffin
 
Real World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleReal World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleNCC Group
 
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...CODE BLUE
 
How to do Cryptography right in Android Part Two
How to do Cryptography right in Android Part TwoHow to do Cryptography right in Android Part Two
How to do Cryptography right in Android Part TwoArash Ramez
 
Make the Smartcard great again
Make the Smartcard great againMake the Smartcard great again
Make the Smartcard great againEric Larcheveque
 
Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3ShivamSharma909
 

Similar to Electronic Access Control Security Matteo Beccaro Presentation (20)

NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюNFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
 
Detecting Evasive Malware in Sandbox
Detecting Evasive Malware in SandboxDetecting Evasive Malware in Sandbox
Detecting Evasive Malware in Sandbox
 
Architectural Patterns in IoT Cloud Platforms
Architectural Patterns in IoT Cloud PlatformsArchitectural Patterns in IoT Cloud Platforms
Architectural Patterns in IoT Cloud Platforms
 
Inria Tech Talk IoT - 28 Mars 2018
Inria Tech Talk IoT - 28 Mars 2018Inria Tech Talk IoT - 28 Mars 2018
Inria Tech Talk IoT - 28 Mars 2018
 
How to write secure code
How to write secure codeHow to write secure code
How to write secure code
 
Cryptographic tools
Cryptographic toolsCryptographic tools
Cryptographic tools
 
Wireless Security Best Practices for Remote Monitoring Applications
Wireless Security Best Practices for Remote Monitoring ApplicationsWireless Security Best Practices for Remote Monitoring Applications
Wireless Security Best Practices for Remote Monitoring Applications
 
Track 5 session 4 - st dev con 2016 - life cycle management for web
Track 5   session 4 - st dev con 2016 - life cycle management for webTrack 5   session 4 - st dev con 2016 - life cycle management for web
Track 5 session 4 - st dev con 2016 - life cycle management for web
 
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
 
Securing your Cloud Environment
Securing your Cloud EnvironmentSecuring your Cloud Environment
Securing your Cloud Environment
 
Antony's Final Draft v7
Antony's Final Draft v7Antony's Final Draft v7
Antony's Final Draft v7
 
Automate Your Container Deployments Securely
Automate Your Container Deployments SecurelyAutomate Your Container Deployments Securely
Automate Your Container Deployments Securely
 
Automating cloud security - Jonny Griffin
Automating cloud security - Jonny GriffinAutomating cloud security - Jonny Griffin
Automating cloud security - Jonny Griffin
 
Real World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleReal World Application Threat Modelling By Example
Real World Application Threat Modelling By Example
 
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
 
IoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangaloreIoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangalore
 
How to do Cryptography right in Android Part Two
How to do Cryptography right in Android Part TwoHow to do Cryptography right in Android Part Two
How to do Cryptography right in Android Part Two
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Make the Smartcard great again
Make the Smartcard great againMake the Smartcard great again
Make the Smartcard great again
 
Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3
 

More from Positive Hack Days

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesPositive Hack Days
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerPositive Hack Days
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesPositive Hack Days
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikPositive Hack Days
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQubePositive Hack Days
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityPositive Hack Days
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Positive Hack Days
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для ApproofPositive Hack Days
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Positive Hack Days
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложенийPositive Hack Days
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложенийPositive Hack Days
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application SecurityPositive Hack Days
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летPositive Hack Days
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиPositive Hack Days
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОPositive Hack Days
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке СиPositive Hack Days
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CorePositive Hack Days
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опытPositive Hack Days
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterPositive Hack Days
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиPositive Hack Days
 

More from Positive Hack Days (20)

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release Notes
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows Docker
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive Technologies
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + Qlik
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQube
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps Community
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для Approof
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложений
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложений
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application Security
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 лет
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на грабли
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПО
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке Си
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET Core
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опыт
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services Center
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атаки
 

Recently uploaded

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetEnjoy Anytime
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 

Recently uploaded (20)

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 

Electronic Access Control Security Matteo Beccaro Presentation

  • 1. Electronic  Access  Control Securiy Matteo  Beccaro ||  May  17th,  2016
  • 2. Me  || § Matteo  Beccaro § Founder &  Chief  Technology  Officer  at  Opposing  Force § The  first  Italian  company  specialize  in  offensive  physical  security § Twitter:  @_bughardy_  |  @_opposingforce
  • 3. What  do  you  need?  || Download  the  zip: <zip  url> Inside  you’ll  find: • VM  with  all  tools  and  libraries  for  the  hands-­‐on  part • Virtualbox installer • Virtualbox guest-­‐additions username:  opposingforce password:  opfor2016
  • 4. Agenda  || § Module  1: Introduction § Historical  introduction  on  access  control  attacks § Module  2:  Attacking  NFC § NFC:  what  are  we  talking  about? § Weapons  for  NFC-­‐based  solutions § Penetration  test  methodology § Hands-­‐on § Case  studies
  • 5. Agenda  || § Module  3:  Attacking  RF  communications § Radio  Frequency  and  EAC  Systems § Exploring  Radio  Frequency  communication  in  practice § Hands-­‐on:  receiving  your  first  transmission § SIGINT  with  GNU  Radio § Understanding  RF  communication  security § Module  4:  The  Challenge § Introduction § The  challenge   § Awards  J
  • 6. Agenda  || Module  1:  Introduction
  • 7. Introduction  || § What  was an  Access  Control  system?
  • 8. Introduction  || § First  access  control  hackers? Magicians
  • 9. Introduction  || § First  access  control  hackers? Social  Engineers
  • 10. Introduction  || § What  is an  Access  Control  system?
  • 11. Introduction  || What  is  an  Electronic  Access  Control  system? § It  may  employ  different  technologies: § NFC § RF § Biometrics § Mag-­‐stripe § Mobile  phones § etc
  • 12. Agenda  || Module  2:  Attacking  NFC
  • 13. Agenda  || § Module  2:  Attacking  NFC § NFC:  what  are  we  talking  about? § Weapons  for  NFC-­‐based  solutions § Penetration  test  methodology § Hands-­‐on § Case  studies
  • 14. What  is  NFC?  || § NFC  stands  for  Near  Field  Communication § Frequency  at  13.56  MHz § 3-­‐5  cm  of  range § Widely  used  for § Access  control  systems § Electronic  ticketing  systems § Mobile  phone  applications
  • 15. Notorious  NFC  families|| § MIFARE § MIFARE  Classic § MIFARE  Ultralight § MIFARE  DesFire § HID  iClass § Calypso § FeliCa
  • 16. MIFARE  Classic  || § 1-­‐4  KB  memory  storage  device § Strong access  control  mechanisms § A  key  is  required  to  access  data  sectors § Use  of  Crypto1 Crapto1 algorithm § Sadly  broken.. § ..but  still  so  widely  used  (!)  – RFID  door  tokens,  transport  tickets,  etc.
  • 17. MIFARE  Ultralight  || § 64  byte  memory  storage  device § Basic  security  mechanisms § OTP  (One-­‐Time-­‐Programmable)  sector § Lock  bytes  sector § Mostly  used  for  disposable  tickets § It  has  some  more  secure  children: • ULTRALIGHT  C • ULTRALIGHT  EV
  • 18. MIFARE  DesFire || § 2  KB,  4KB  or  8  KB  memory  size § Advanced  security  mechanisms  (3DES,  AES,  etc.) § File  system  structure  is  supported § Several  variants  are  available § DESFIRE § DESFIRE  EV1 § DESFIRE  EV2
  • 19. HID  iClass || § Same  encryption  and  authentication  keys  are  shared  across   every  HID  iClass Standard  Security  installations  (!) § Keys  have  already  been  extracted  (!!) § Two  variants § iClass Standard  (very  common) § iClass High  Secure  (not  that  common) § Both  variants  are  BROKEN
  • 20. NFC-­‐based  Electronic  Access  Control  systems|| § We  need  to  create  a  common  methodology § We  need  tools to  effectively  assess  these  systems § We  need  secure  architecturesas  references  and  best  practices
  • 21. NFC-­‐based  Electronic  Access  Control  systems||
  • 22. The  token  || § Usually  a  NFC  card § MIFARE  Ultralight § MIFARE  Classic § HID § The  card  can  store § Timestamp  of  the  last  stamping § Details  on  the  location  where  we  used  the  token § Credentials,  access  level,  etc
  • 23. The  token  || § What  about  MIFACE  Classic? § It  is  just  BROKEN § What  about  MIFARE  Ultralight? § Well,  it’s  bleeding.. § Lock  attack § Time  attack § Reply  attack.. § HID § BROKEN,  again
  • 24. Readers  || § Can  operate  offline  or  online § Wire  or  wireless  connected  to  the  controller § RS232,  Ethernet,  etc § Usually  supports  multiple  standards § Can  store  secrets  and  keys  used  for  authentication § Usually  it: § Reads  token(s)  data § Sends  token  data  to  the  controller § Gives  a  feedback
  • 25. Controller|| § Connected  both  to  readers  and  backend § Wiegand,  ethernet,  rs232 § Receives  data  from  the  reader § Support  multiple  readers § Sends  the  data  to  the  backend § Open  the  door § Deny  the  access
  • 26. The  backend  || § It  can  be  cloud-­‐based  or  not § Usually  wired  connected § RS232,  Ethernet,  etc § Performs  multiple  operations § Provide  token  validation  “logic” § Statistics § Logs
  • 27. Agenda  || § Module  2:  Attacking  NFC § NFC:  what  are  we  talking  about? § Weapons  for  NFC-­‐based  solutions § Penetration  test  methodology § Hands-­‐on § Case  studies
  • 28. Tools  of  the  trade  || § HydraNFC § ProxMark3 § ChameleonMini § NFCulT
  • 29. HydraNFC || § HydraNFC (~90  €)   § http://hydrabus.com/hydranfc-­‐1-­‐0-­‐specifications/ § Users  Texas  Instrument  TRF7970A NFC  chipset  (13.56MHz  only) § MIFARE  1k  and  14443A  UID  emulation § ISO  14443A  sniffing  (also  autonomous  mode) § 2  different  raw  modes
  • 30. ProxMark3  || § ProxMark3  (~200  €)   § HF  and  LF  capabilities § Very  large  community § http://proxmark.org/forum/index.php § Supports  almost  every  known  RFID  tags § Support  sniffing  and  emulation
  • 31. ChameleonMini || § ChameleonMini (~100  €)   § http://kasper-­‐oswald.de/gb/chameleonmini/ § HF  (13.56MHz)  only § Almost  same  capabilities  as  HydraNFC § Different  chipset § The  firmware  is  only  available  for  old revision
  • 32. Opposing  Force  own  weapon  || § NFCulT (~0  €) § Aimed  for  ticketing  systems,  can  be  also  used  for  generic  EAC   system § Mobile  app  for  NFC-­‐enabled  Android  smartphones § Implements  Lock,  Time  and  Reply  attacks § A  “custom  edit  mode”  is  available  for  bit  by  bit  data  editing § The  app  currently  supports  the  MIFARE  Ultralight  format  only § MIFARE  Classic  support  will  be  released  during  summer  2016
  • 33. The  custom  editing  feature  || § The  features  is  useful  to  better  understand the  structure  of  data  stored  onto  the  token § Quick  encoding  from  hex  to  bin  and  back § The  app  allows  token  bit  per  bit  data  editing
  • 34. What  are  we  looking  for?  ||
  • 35. Agenda  || § Module  2:  Attacking  NFC § NFC:  what  are  we  talking  about? § Weapons  for  NFC-­‐based  solutions § Penetration  test  methodology § Hands-­‐on § Case  studies
  • 36. The  token|| Attack Surface Attacks to  Perform Impact NFC Interface Analyze  the  authentication   mechanisms Secrets  extraction,  MiTM attacks Hardware  board Side  channel attacks Secrets  dumping  or   guessing Memory Assess  logic  vulnerabilities in  the  implementation Bypass  security   mechanisms
  • 37. What  are  we  looking  for?  ||
  • 38. The  reader  || Attack Surface Attacks to  Perform Impact NFC Interface Analyze  the  authentication   mechanisms Secrets  extraction,  MiTM attacks Hardware  board Analyze the  exposed   interface  (JTAG,  UART,  etc.) Firmware  or secrets   dumping Eth,  Wiegand, etc Is  MITM  possible? Intercepting the  exchanged   data Intercepting secrets  or   sensitive  data
  • 39. What  are  we  looking  for?  ||
  • 40. The  controller  || Attack Surface Attacks to  Perform Impact Hardware  board Analyze the  exposed   interface  (JTAG,  UART,  etc.) Firmware  or secrets   dumping Eth,  serial,  etc Interfaces Is  MITM  possible? Intercepting the  data Intercepting secrets  or   sensitive  data   Computer  Application Analyzing exposed  network   services Complete control  of  the   machine  (  e.g.  add  new   users  )
  • 41. What  are  we  looking  for?  ||
  • 42. The  backend|| Attack Surface Attacks to  Perform Impact Web  application(s) Classic  web  app-­‐related attacks Data  exfiltration,  service   interruption,  etc. Network service(s) Classic  network   services-­‐related attacks Data  exfiltration,  service   interruption,  etc. Physical location Try  to  get  physical access  to  the  servers Basically,  heavily   PWNED
  • 43. What  are  we  looking  for?  ||
  • 44. Agenda  || § Module  2:  Attacking  NFC § NFC:  what  are  we  talking  about? § Weapons  for  NFC-­‐based  solutions § Penetration  test  methodology § Hands-­‐on § Case  studies
  • 45. Agenda  || Fire  up  your  VM
  • 46. Agenda  || § Module  2:  Attacking  NFC § NFC:  what  are  we  talking  about? § Weapons  for  NFC-­‐based  solutions § Penetration  test  methodology § Hands-­‐on § Case  studies
  • 49. MIFARE  Ultralight  ticketing  system  || Lock  bit  for  the  OTP  sector  is   not  checked  by  the  stamping   machine Absence  of  a  UID  blacklist  in   the  backend Timestamp  are  not   encrypted  nor  signed
  • 50. MIFARE  Classic  hotel  door  lock  ||
  • 51. MIFARE  Classic  hotel  door  lock  ||
  • 52. MIFARE  Classic  door  lock  || Card’s  UID Room  number:   int(0x17ea,  16)  =  6122
  • 53. Agenda  || Module  3:  Attacking  RF   communications
  • 54. Agenda  || § Module  3:  Attacking  RF  communications § Radio  Frequency  and  EAC  Systems § Exploring  Radio  Frequency  communication  in  practice § Hands-­‐on:  receiving  your  first  transmission § SIGINT  with  GNU  Radio § Understanding  RF  communication  security
  • 55. Radio  Frequency  and  EAC  Systems  || § Radio  Frequency  identification  is  widely  used  to  control   physical  accesses § Advantages § Automatic  identification § High  reliability § High  security
  • 56. Radio  Frequency  and  EAC  Systems  || § Different  technologies  based  on  operating  frequency  band § Low  Frequency  (LF)  – 125  KHz § High  Frequency  (HF)  – 13.56  MHz § Ultra  High  Frequency  (UHF)  – 433  MHz,  860-­‐960  MHz  and   2.4  GHz
  • 57. Radio  Frequency  and  EAC  Systems  || Low  Frequency  band § Tags § Access  control  token
  • 58. Radio  Frequency  and  EAC  Systems  || High  Frequency  band § Door  locks § Ticketing  systems
  • 59. Radio  Frequency  and  EAC  Systems  || Ultra  High  Frequency  band § Automated  Gates § Keyless  Entry  Systems § Alarms § Smart  Locks
  • 60. Radio  Frequency  and  EAC  Systems  || § Common  technologies  and  protocols § Fixed  and  rolling  code § NFC § Bluetooth § ZigBee § Z-­‐Wave
  • 61. Agenda  || § Module  3:  Attacking  RF  communications § Radio  Frequency  and  EAC  Systems § Exploring  Radio  Frequency  communication  in  practice § Hands-­‐on:  receiving  your  first  transmission § SIGINT  with  GNU  Radio § Understanding  RF  communication  security
  • 62. Exploring  Radio  Frequency  communication  || § How  to  explore  wireless  communications? § Software  Defined  Radio  (SDR)  devices  with  GNU  Radio § Software  implementation  of  most  parts  of  a  radio  system § Cheap  hardware § High  flexible
  • 63. Exploring  Radio  Frequency  communication  || Device Frequency Range Bandwidth Cost RTL-­‐SDR  Dongle 24  MHz  – 1.76  GHz   2.4  MHz ~  20  € HackRF 1  MHz  – 6  GHz 20  MHz ~  300  € USRP B200 70  MHz  – 6  GHz 56  MHz ~  700  € • Three  SDR-­‐compatible  devices
  • 64. Exploring  Radio  Frequency  communication  || § GNU  Radio § Platform  to  develop  radio  applications,  called  flowgraphs § Series  of  connected  signal  processing  blocks § GNU  Radio  library  includes  many  blocks  to  perform  signal   processing
  • 65. Exploring  Radio  Frequency  communication  || § GNU  Radio § Possibility  to  create  custom  C++  blocks § GNU  Radio  Companion  (GRC) § Graphical  UI  to  program  GNU  Radio  applications § Support  creation  of  UI  for  applications
  • 66. Exploring  Radio  Frequency  communication  || § GRC  Interface
  • 67. Exploring  Radio  Frequency  communication  || § “Hello  World”  in  GNU  Radio
  • 68. Exploring  Radio  Frequency  communication  || § “Hello  World”  in  GNU  Radio
  • 69. Exploring  Radio  Frequency  communication  || § RTL-­‐SDR  Source  Block
  • 70. Exploring  Radio  Frequency  communication  || § WX  GUI  FFT  Sink  Block
  • 71. Agenda  || § Module  3:  Attacking  RF  communications § Radio  Frequency  and  EAC  Systems § Exploring  Radio  Frequency  communication  in  practice § Hands-­‐on:  receiving  your  first  transmission § SIGINT  with  GNU  Radio § Understanding  RF  communication  security
  • 72. Hands-­‐on:  receiving  your  first  trasmission || Build  a  FM  receiver Fire  up  your  VM
  • 73. Agenda  || § Module  3:  Attacking  RF  communications § Radio  Frequency  and  EAC  Systems § Exploring  Radio  Frequency  communication  in  practice § Hands-­‐on:  receiving  your  first  transmission § SIGINT  with  GNU  Radio § Understanding  RF  communication  security
  • 74. SIGINT  with  GNU  Radio  || § Define  a  methodology  to  study  real  world  signals § Three  main  steps Interceptand record  signal Study characteristics Reverse   transmitteddata
  • 75. SIGINT  with  GNU  Radio  || § Define  a  methodology  to  study  real  world  signals § Three  main  steps Interceptand record  signal Study characteristics Reverse   transmitteddata
  • 76. SIGINT  with  GNU  Radio  || § GQRX § SDR  receiver  and  spectrum  analyzer  based  on  GNU   Radio  and  QT  Graphical  toolkit § User-­‐friendly  interface § Support  include  rtl-­‐sdr,  HackRF and  USRP  devices § Record  signal  to  WAV  file
  • 77. SIGINT  with  GNU  Radio  ||
  • 78. SIGINT  with  GNU  Radio  || § Intercept a  black-­‐box  signal § If frequency is not known,  search power peaks in  the  spectrum
  • 79. SIGINT  with  GNU  Radio  || § Define  a  methodology  to  study  real  world  signals § Three  main  steps Interceptand record  signal Study characteristics Reverse   transmitteddata
  • 80. SIGINT  with  GNU  Radio  || § Modulation § Impress a  waveform,  called carrier,  with  another signal that contain data  to  be  transmitted
  • 81. SIGINT  with  GNU  Radio  || § Signal IdentificationGuide www.sigidwiki.com/wiki/Signal_Identification_Guide
  • 82. SIGINT  with  GNU  Radio  || § Audacity § Useful to  study recorded signals § Support RAW  data  files used in  USRP  and  HackRF utilities
  • 83. SIGINT  with  GNU  Radio  || § Case  Study:  Remote  control  at 433  MHz
  • 84. SIGINT  with  GNU  Radio  || § Case  Study:  Remote  control  at 433  MHz
  • 85. SIGINT  with  GNU  Radio  || § Case  Study:  Remote  control  at 433  MHz
  • 86. SIGINT  with  GNU  Radio  || § Study of  signal § Amplitude Modulation (AM) § Only two amplitude levels § Binary transmission using On-­‐Off  Keying (OOK)   modulation § Repeated trains of  pulses § Different lengths to  encode bit  ‘0’  and  ‘1’
  • 87. SIGINT  with  GNU  Radio  || § Define  a  methodology  to  study  real  world  signals § Three  main  steps Interceptand record  signal Study characteristics Reverse   transmitteddata
  • 88. SIGINT  with  GNU  Radio  || § Focus  on  a  single  train § First  pulse indicates start  of  message
  • 89. SIGINT  with  GNU  Radio  || § Message  transmitted is 001010010001 § Short pulses  represent  binary  ‘0’  while  long  pulses  binary   ‘1’  
  • 90. Agenda  || § Module  3:  Attacking  RF  communications § Radio  Frequency  and  EAC  Systems § Exploring  Radio  Frequency  communication  in  practice § Hands-­‐on:  receiving  your  first  transmission § SIGINT  with  GNU  Radio § Understanding  RF  communication  security
  • 91. SIGINT  with  GNU  Radio  || § Case  study’s solution security § Remote  control  always sends same fixed code § Malicious people can  record  and  replay  signal to  have unauthorized accesses § Solution § Rolling code
  • 92. SIGINT  with  GNU  Radio  || § Rolling Code § Remote  control  always sends a  different code § Sender and  receiver are  synchronized with  an  internal counter § Hardware  algorithm calculates ‘next’  code  from  counter § Widely used algorithm is KeeLoq
  • 93. Agenda  || Module  4:  The  Challenge
  • 94. Agenda  || § Module  4:  The  Challenge § Introduction § The  challenge   § Awards  J
  • 95. Challenge  introduction|| You  are  part  of  a  Red  Team,  enganged to  strike  into  a  high   security  facilities  of  a  super  secret  criminal  organization  known   as:  h4k3rs  team Your  task  is  to  open  the  external  gate  of  building’s  perimeter,  and   thus  allow  your  Team  mates  to  enter  the  facilities  and  retrive sensitive  information. Fire  up  your  VM!
  • 96. Agenda  || § Module  4:  The  Challenge § Introduction § The  challenge   § Awards  J
  • 97. Awards|| The  first  three  to  complete  the  challenge  will  win  a: RTL-­‐SDR  Dongle  from  http://www.rtl-­‐sdr.com
  • 99. Thank  you Contacts  – engage@opposingforce.it  ||  www.opposingoforce.it  ||  @_opposingforce