SlideShare a Scribd company logo
1 of 23
Download to read offline
Introducing IoT Crusher
(Open Source Version)
Kenneth F. Belva, CISSP
Presented at @opencamps NYC 2017
OpCode41.com - @OpCode41
IoT Crusher (OSS) - @IoTcrusher
Kenneth F. Belva - @infosecmaverick
Find us on Online & Twitter
On almost every pen-test I manually found
default credentials, often with admin access,
within the environment.
Industry standard vulnerability scanners and
pen-test tools did not detect these basic
default credential issues.
That was the inspiration for IoT Crusher.
Table of Contents
●
“The Default Credential White Paper”: A New Solution to a Well Known Difficult Problem
●
One Root Cause: Default, Hard-coded, & Weak Credentials (OWASP)
●
Default Creds in Ransomware (OWASP)
●
Two IoT Malware Worms
● IoT Malware Worms: One Root Cause (Documented!)
●
The Case of Pastebin: IoT Device & Creds Posted
●
A “Titanic” Problem Beware of the Iceberg! Default Credentials: All Systems Vulnerable Not Just IoT!
●
Target (2013) & Equifax (2017) [plus more]: Default Credential Hacks!
●
Open Source Solution Overview & Why the Name IoT Crusher
●
Completely Different App Architectures & Code Bases for Different Versions
● IoT Crusher Open Source: More Than Just Malware Credentials
●
Point of Interest - Code Review: cmd Options / Credential Optimization
●
Point of Interest - Code Review: Networks & Single Hosts
●
Point of Interest - Code Review: Variations of telnet Logins
●
Point of Interest - Code Review: Coding a Python 3 telnetlib Client
●
Q&A
●
Links (GitHub / Email / Twitter) and Points of Contact
“The Default Credential White Paper”:
A New Solution to a Well Known Difficult Problem
The Problem
●
Credentials problems – in particular default credentials in the wild – are much more common than the data suggests
– Organizations and testers rely on vulnerability scanners and those apps don’t really scan for default credentials with the
exception of very few things (like the sa account for MSSQL, etc.)
– Brute forcing during testing has proven to be time consuming, yields little fruit, and frequently locks out accounts. Pen-
testers use huge lists (Rockyou, Ashley Madison, etc.,) usually from past hacks, if done at all.
– Professional pen-testing experience validates the scope of the problem. It’s an iceberg: more is out there than is “visible”…
●
User names and passwords have plagued cyber security basically forever…. Since the beginning of time…. No exaggeration!
Ask any professional in the field over 10+ years….
– Default, weak, and hard coded user names and passwords!
– Lack of centralized device management contributes significantly to the issue: including 3rd party servicing of one’s devices
●
To summarize: it’s actually a major problem and it doesn’t get the attention it deserves due to age, testing time, hard to find &
test, etc.
A New Solution
● Intelligently scan and test systems for default credentials
– Identify the device / service / system and test only the relevant credentials
– Ideally we want to try just a single instance per system that may have them
● Fast & accurate with little account lock out
● If not a single check then we need to optimize the combinations and trials
– Solution must work for all devices including legacy and embedded devices (such as Point of Sale devices,
medical devices, ATMs, etc.), not just IoT
Introducing IoT Crusher
(Open Source Version)
& The “Whitepaper” Slide Expanded
One Root Cause:
Default, Hard-coded, & Weak Credentials (OWASP)
Default Creds in Ransomware (OWASP)
Two IoT Malware Worms
IoT Malware Worms:
One Root Cause (Documented!)
The Case of Pastebin: IoT Device & Creds Posted
A “Titanic” Problem Beware of the iceberg!
Default Credentials: All Systems Vulnerable Not Just IoT!
● The IoT Worms were 2016
● Let’s go back to 2014 & 2015
●
Professionally pen-testing recognizable brands or large asset sizes
● I’d follow up & review the nmap and vulnerability scans manually
●
Reviewing PCI and Point of Sale systems (in one case):
– Vulnerability scans picked up nothing
– I saw telnet was available from the nmap scans
– I tried the default creds to the credit card reader (embedded device / IoT) at the check out
line
– Access…
●
From my experience, I found default credentials elsewhere and often (almost every pen-test).
● I knew from experience that because we rely on the vulnerability scanners and they really
aren’t looking for default credentials this was the “tip of the iceberg”
Target (2013) & Equifax (2017) [plus more]:
Default Credential Hacks!
Open Source Solution Overview
& Why the Name IoT Crusher
●
After the large IoT worms and (specifically) the pastebin dump I felt compelled to release
something to the community to check their systems since there is no good solution
●
Checks if your networks and devices are vulnerable to credential malware issues without risk of
infection
●
Scans for vulnerable devices running telnet on the default port
– Just put in the network range or IP address and test
●
Telnet client tries to authenticate with known malware credentials
●
User names & passwords are optimized: can combine credential sets
●
Vulnerable devices are then reported, including printing “screen shot” after authentication
●
Why the name IoT Crusher?
– IoT and Embedded Devices are almost synonymous. So….
●
I was testing a lot of Point of Sale systems which are by definition embedded devices
●
I decided to name the app appropriately! ;)
IoT Crusher Application Architectures
Completely Different App Architectures & Code Bases for Different Versions
Open Source Professional
(Basic & Advanced)
Enterprise
Small app – like a script
– with a robust telnet
brute-forcer plus
credential optimizations
Solutions to brute-forcing
issues such as account
lockout, testing speed &
device/service identification
for 9000+ devices
Uses a plug-in
architecture for more
flexibility per device
Single Protocol Supported Multiple Protocols Supported
(And we are adding more!)
Focus is on device
management after
authentication
Single Threaded Multi-Threaded Multi-Threaded
All three versions check any networked embedded device extending the scope beyond just IoT.
Bonus point: checking for default creds is hard:
brute-forcing, account lockout, device identification, etc.
These testing issues are addressed in the pro & enterprise versions which is beyond the scope
of this presentation so contact me! :)
IoT Crusher Open Source:
More Than Just Malware Credentials
● Checks all legacy devices & IoT devices (telnet protocol)
● Authenticates with a limited set of additional embedded
device credentials beyond just the IoT malware credentials
– Used to find vulnerabilities on additional device types
– In other words, more than just malware
● Since it’s Open Source, more credentials sets can be
added very easily
And now…
onto some py code snippets...
Point of Interest - Code Review:
cmd Options & Credential Optimization
Point of Interest - Code Review:
Networks & Single Hosts
192.168.1.1/32 – the /32 will scan a single host
192.168.1.0/24 – will scan a 254 host subnet
Point of Interest - Code Review:
Variations of telnet Logins
Found a really weird telnet case or two!
Must enter a valid username first: will error if invalid
Point of Interest - Code Review:
Coding a Python 3 telnetlib Client
● A solid Python telnetlib client is really hard to code
● Can’t guarantee when the data gets back
● Can’t guarantee in what form the data gets back, including EOF markers
● The solution: create an “infinite loop” with “exit” criteria
Q & A
Links and Points of Contact
●
Website: https://OpCode41.com
● GitHub: https://github.com/opcode41
● GitHub: https://github.com/OpCode41/IoTCrusher
● IoT Pro (Basic & Advanced): https://OpCode41.com/shop/
● Contact name: Ken Belva (Me!)
● Contact email address:
● Twitter #1: https://twitter.com/opcode41
● Twitter #2: https://twitter.com/iotcrusher
●
Twitter #3: https://twitter.com/infosecmaverick
● Open Camps: https://twitter.com/opencamps
● Open Camps: http://www.opencamps.org/2017

More Related Content

What's hot

Malware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineeringMalware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineeringbartblaze
 
Detecting Evasive Malware in Sandbox
Detecting Evasive Malware in SandboxDetecting Evasive Malware in Sandbox
Detecting Evasive Malware in SandboxRahul Mohandas
 
Anti-tampering in Android and Take Look at Google SafetyNet Attestation API
Anti-tampering in Android and Take Look at Google SafetyNet Attestation APIAnti-tampering in Android and Take Look at Google SafetyNet Attestation API
Anti-tampering in Android and Take Look at Google SafetyNet Attestation APIArash Ramez
 
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...Priyanka Aash
 
Static Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and YouStatic Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and YouKevin Fealey
 
Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23
Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23
Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23Chase Schultz
 
IoT Integrity: A Guide to Robust Endpoint Testing
IoT Integrity: A Guide to Robust Endpoint TestingIoT Integrity: A Guide to Robust Endpoint Testing
IoT Integrity: A Guide to Robust Endpoint TestingJosiah Renaudin
 
Web Security Workshop : A Jumpstart
Web Security Workshop : A JumpstartWeb Security Workshop : A Jumpstart
Web Security Workshop : A JumpstartSatria Ady Pradana
 
Bug Finding - K.K.Mookhey
Bug Finding - K.K.MookheyBug Finding - K.K.Mookhey
Bug Finding - K.K.Mookheyamiable_indian
 
IoT Malware: Comprehensive Survey, Analysis Framework and Case Studies
IoT Malware: Comprehensive Survey, Analysis Framework and Case StudiesIoT Malware: Comprehensive Survey, Analysis Framework and Case Studies
IoT Malware: Comprehensive Survey, Analysis Framework and Case StudiesPriyanka Aash
 
(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious CodeSatria Ady Pradana
 
Fault Injection on Automotive Diagnosis Protocols
Fault Injection on Automotive Diagnosis ProtocolsFault Injection on Automotive Diagnosis Protocols
Fault Injection on Automotive Diagnosis ProtocolsRiscure
 
How to secure electronic passports
How to secure electronic passportsHow to secure electronic passports
How to secure electronic passportsRiscure
 
Riscure Introduction
Riscure IntroductionRiscure Introduction
Riscure IntroductionRiscure
 
Implement Combinatorial Test Patterns for Better Mobile and IoT Testing
Implement Combinatorial Test Patterns for Better Mobile and IoT TestingImplement Combinatorial Test Patterns for Better Mobile and IoT Testing
Implement Combinatorial Test Patterns for Better Mobile and IoT TestingJosiah Renaudin
 
Penetration Testing vs. Vulnerability Scanning
Penetration Testing vs. Vulnerability ScanningPenetration Testing vs. Vulnerability Scanning
Penetration Testing vs. Vulnerability ScanningSecurityMetrics
 
Why is it so hard to make secure chips?
Why is it so hard to make secure chips?Why is it so hard to make secure chips?
Why is it so hard to make secure chips?Riscure
 
Understand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day ThreatsUnderstand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day ThreatsRahul Mohandas
 
H@dfex 2015 malware analysis
H@dfex 2015   malware analysisH@dfex 2015   malware analysis
H@dfex 2015 malware analysisCharles Lim
 

What's hot (20)

Malware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineeringMalware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineering
 
Detecting Evasive Malware in Sandbox
Detecting Evasive Malware in SandboxDetecting Evasive Malware in Sandbox
Detecting Evasive Malware in Sandbox
 
Anti-tampering in Android and Take Look at Google SafetyNet Attestation API
Anti-tampering in Android and Take Look at Google SafetyNet Attestation APIAnti-tampering in Android and Take Look at Google SafetyNet Attestation API
Anti-tampering in Android and Take Look at Google SafetyNet Attestation API
 
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
 
Static Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and YouStatic Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and You
 
Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23
Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23
Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23
 
IoT Integrity: A Guide to Robust Endpoint Testing
IoT Integrity: A Guide to Robust Endpoint TestingIoT Integrity: A Guide to Robust Endpoint Testing
IoT Integrity: A Guide to Robust Endpoint Testing
 
Web Security Workshop : A Jumpstart
Web Security Workshop : A JumpstartWeb Security Workshop : A Jumpstart
Web Security Workshop : A Jumpstart
 
Bug Finding - K.K.Mookhey
Bug Finding - K.K.MookheyBug Finding - K.K.Mookhey
Bug Finding - K.K.Mookhey
 
IoT Malware: Comprehensive Survey, Analysis Framework and Case Studies
IoT Malware: Comprehensive Survey, Analysis Framework and Case StudiesIoT Malware: Comprehensive Survey, Analysis Framework and Case Studies
IoT Malware: Comprehensive Survey, Analysis Framework and Case Studies
 
(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code
 
Fault Injection on Automotive Diagnosis Protocols
Fault Injection on Automotive Diagnosis ProtocolsFault Injection on Automotive Diagnosis Protocols
Fault Injection on Automotive Diagnosis Protocols
 
How to secure electronic passports
How to secure electronic passportsHow to secure electronic passports
How to secure electronic passports
 
Riscure Introduction
Riscure IntroductionRiscure Introduction
Riscure Introduction
 
Implement Combinatorial Test Patterns for Better Mobile and IoT Testing
Implement Combinatorial Test Patterns for Better Mobile and IoT TestingImplement Combinatorial Test Patterns for Better Mobile and IoT Testing
Implement Combinatorial Test Patterns for Better Mobile and IoT Testing
 
Penetration Testing vs. Vulnerability Scanning
Penetration Testing vs. Vulnerability ScanningPenetration Testing vs. Vulnerability Scanning
Penetration Testing vs. Vulnerability Scanning
 
Why is it so hard to make secure chips?
Why is it so hard to make secure chips?Why is it so hard to make secure chips?
Why is it so hard to make secure chips?
 
Understand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day ThreatsUnderstand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day Threats
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
 
H@dfex 2015 malware analysis
H@dfex 2015   malware analysisH@dfex 2015   malware analysis
H@dfex 2015 malware analysis
 

Similar to Introducing IoT Crusher (Open Source Version)

Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...Digital Bond
 
Ryan Wilson - ryanwilson.com - IoT Security
Ryan Wilson - ryanwilson.com -  IoT SecurityRyan Wilson - ryanwilson.com -  IoT Security
Ryan Wilson - ryanwilson.com - IoT SecurityRyan Wilson
 
Spirent: The Internet of Things: The Expanded Security Perimeter
Spirent: The Internet of Things:  The Expanded Security Perimeter Spirent: The Internet of Things:  The Expanded Security Perimeter
Spirent: The Internet of Things: The Expanded Security Perimeter Sailaja Tennati
 
BSidesJXN 2017 - Improving Vulnerability Management
BSidesJXN 2017 - Improving Vulnerability ManagementBSidesJXN 2017 - Improving Vulnerability Management
BSidesJXN 2017 - Improving Vulnerability ManagementAndrew McNicol
 
Information Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesInformation Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesReliaQuest
 
Avast @ Machine Learning
Avast @ Machine LearningAvast @ Machine Learning
Avast @ Machine LearningAvast
 
Avoid embarrassing press by designing secure IoT products with Misha Seltzer
Avoid embarrassing press by designing secure IoT products with Misha SeltzerAvoid embarrassing press by designing secure IoT products with Misha Seltzer
Avoid embarrassing press by designing secure IoT products with Misha SeltzerProduct of Things
 
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7Rapid7
 
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...Priyanka Aash
 
N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018
N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018
N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018Codemotion
 
Nt2580 Unit 7 Chapter 12
Nt2580 Unit 7 Chapter 12Nt2580 Unit 7 Chapter 12
Nt2580 Unit 7 Chapter 12Laura Arrigo
 
IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355AndrewRJamieson
 
HackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware AnalysisHackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware AnalysisAntonio Parata
 
Professional Hacking in 2011
Professional Hacking in 2011Professional Hacking in 2011
Professional Hacking in 2011securityaegis
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Toolscentralohioissa
 
Protecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeProtecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeLancope, Inc.
 
Are you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAre you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAPNIC
 
Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...Barry Greene
 
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin FalckNorth Texas Chapter of the ISSA
 

Similar to Introducing IoT Crusher (Open Source Version) (20)

Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
 
Ryan Wilson - ryanwilson.com - IoT Security
Ryan Wilson - ryanwilson.com -  IoT SecurityRyan Wilson - ryanwilson.com -  IoT Security
Ryan Wilson - ryanwilson.com - IoT Security
 
Spirent: The Internet of Things: The Expanded Security Perimeter
Spirent: The Internet of Things:  The Expanded Security Perimeter Spirent: The Internet of Things:  The Expanded Security Perimeter
Spirent: The Internet of Things: The Expanded Security Perimeter
 
BSidesJXN 2017 - Improving Vulnerability Management
BSidesJXN 2017 - Improving Vulnerability ManagementBSidesJXN 2017 - Improving Vulnerability Management
BSidesJXN 2017 - Improving Vulnerability Management
 
Information Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesInformation Security: Advanced SIEM Techniques
Information Security: Advanced SIEM Techniques
 
IOT Exploitation
IOT Exploitation	IOT Exploitation
IOT Exploitation
 
Avast @ Machine Learning
Avast @ Machine LearningAvast @ Machine Learning
Avast @ Machine Learning
 
Avoid embarrassing press by designing secure IoT products with Misha Seltzer
Avoid embarrassing press by designing secure IoT products with Misha SeltzerAvoid embarrassing press by designing secure IoT products with Misha Seltzer
Avoid embarrassing press by designing secure IoT products with Misha Seltzer
 
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
 
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...
 
N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018
N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018
N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018
 
Nt2580 Unit 7 Chapter 12
Nt2580 Unit 7 Chapter 12Nt2580 Unit 7 Chapter 12
Nt2580 Unit 7 Chapter 12
 
IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355
 
HackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware AnalysisHackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware Analysis
 
Professional Hacking in 2011
Professional Hacking in 2011Professional Hacking in 2011
Professional Hacking in 2011
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Tools
 
Protecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeProtecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber Crime
 
Are you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAre you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security Checklist
 
Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...
 
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
 

Recently uploaded

Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 

Recently uploaded (20)

Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 

Introducing IoT Crusher (Open Source Version)

  • 1. Introducing IoT Crusher (Open Source Version) Kenneth F. Belva, CISSP Presented at @opencamps NYC 2017
  • 2. OpCode41.com - @OpCode41 IoT Crusher (OSS) - @IoTcrusher Kenneth F. Belva - @infosecmaverick Find us on Online & Twitter
  • 3. On almost every pen-test I manually found default credentials, often with admin access, within the environment. Industry standard vulnerability scanners and pen-test tools did not detect these basic default credential issues. That was the inspiration for IoT Crusher.
  • 4. Table of Contents ● “The Default Credential White Paper”: A New Solution to a Well Known Difficult Problem ● One Root Cause: Default, Hard-coded, & Weak Credentials (OWASP) ● Default Creds in Ransomware (OWASP) ● Two IoT Malware Worms ● IoT Malware Worms: One Root Cause (Documented!) ● The Case of Pastebin: IoT Device & Creds Posted ● A “Titanic” Problem Beware of the Iceberg! Default Credentials: All Systems Vulnerable Not Just IoT! ● Target (2013) & Equifax (2017) [plus more]: Default Credential Hacks! ● Open Source Solution Overview & Why the Name IoT Crusher ● Completely Different App Architectures & Code Bases for Different Versions ● IoT Crusher Open Source: More Than Just Malware Credentials ● Point of Interest - Code Review: cmd Options / Credential Optimization ● Point of Interest - Code Review: Networks & Single Hosts ● Point of Interest - Code Review: Variations of telnet Logins ● Point of Interest - Code Review: Coding a Python 3 telnetlib Client ● Q&A ● Links (GitHub / Email / Twitter) and Points of Contact
  • 5. “The Default Credential White Paper”: A New Solution to a Well Known Difficult Problem The Problem ● Credentials problems – in particular default credentials in the wild – are much more common than the data suggests – Organizations and testers rely on vulnerability scanners and those apps don’t really scan for default credentials with the exception of very few things (like the sa account for MSSQL, etc.) – Brute forcing during testing has proven to be time consuming, yields little fruit, and frequently locks out accounts. Pen- testers use huge lists (Rockyou, Ashley Madison, etc.,) usually from past hacks, if done at all. – Professional pen-testing experience validates the scope of the problem. It’s an iceberg: more is out there than is “visible”… ● User names and passwords have plagued cyber security basically forever…. Since the beginning of time…. No exaggeration! Ask any professional in the field over 10+ years…. – Default, weak, and hard coded user names and passwords! – Lack of centralized device management contributes significantly to the issue: including 3rd party servicing of one’s devices ● To summarize: it’s actually a major problem and it doesn’t get the attention it deserves due to age, testing time, hard to find & test, etc. A New Solution ● Intelligently scan and test systems for default credentials – Identify the device / service / system and test only the relevant credentials – Ideally we want to try just a single instance per system that may have them ● Fast & accurate with little account lock out ● If not a single check then we need to optimize the combinations and trials – Solution must work for all devices including legacy and embedded devices (such as Point of Sale devices, medical devices, ATMs, etc.), not just IoT
  • 6. Introducing IoT Crusher (Open Source Version) & The “Whitepaper” Slide Expanded
  • 7. One Root Cause: Default, Hard-coded, & Weak Credentials (OWASP)
  • 8. Default Creds in Ransomware (OWASP)
  • 10. IoT Malware Worms: One Root Cause (Documented!)
  • 11. The Case of Pastebin: IoT Device & Creds Posted
  • 12. A “Titanic” Problem Beware of the iceberg! Default Credentials: All Systems Vulnerable Not Just IoT! ● The IoT Worms were 2016 ● Let’s go back to 2014 & 2015 ● Professionally pen-testing recognizable brands or large asset sizes ● I’d follow up & review the nmap and vulnerability scans manually ● Reviewing PCI and Point of Sale systems (in one case): – Vulnerability scans picked up nothing – I saw telnet was available from the nmap scans – I tried the default creds to the credit card reader (embedded device / IoT) at the check out line – Access… ● From my experience, I found default credentials elsewhere and often (almost every pen-test). ● I knew from experience that because we rely on the vulnerability scanners and they really aren’t looking for default credentials this was the “tip of the iceberg”
  • 13. Target (2013) & Equifax (2017) [plus more]: Default Credential Hacks!
  • 14. Open Source Solution Overview & Why the Name IoT Crusher ● After the large IoT worms and (specifically) the pastebin dump I felt compelled to release something to the community to check their systems since there is no good solution ● Checks if your networks and devices are vulnerable to credential malware issues without risk of infection ● Scans for vulnerable devices running telnet on the default port – Just put in the network range or IP address and test ● Telnet client tries to authenticate with known malware credentials ● User names & passwords are optimized: can combine credential sets ● Vulnerable devices are then reported, including printing “screen shot” after authentication ● Why the name IoT Crusher? – IoT and Embedded Devices are almost synonymous. So…. ● I was testing a lot of Point of Sale systems which are by definition embedded devices ● I decided to name the app appropriately! ;)
  • 15. IoT Crusher Application Architectures Completely Different App Architectures & Code Bases for Different Versions Open Source Professional (Basic & Advanced) Enterprise Small app – like a script – with a robust telnet brute-forcer plus credential optimizations Solutions to brute-forcing issues such as account lockout, testing speed & device/service identification for 9000+ devices Uses a plug-in architecture for more flexibility per device Single Protocol Supported Multiple Protocols Supported (And we are adding more!) Focus is on device management after authentication Single Threaded Multi-Threaded Multi-Threaded All three versions check any networked embedded device extending the scope beyond just IoT. Bonus point: checking for default creds is hard: brute-forcing, account lockout, device identification, etc. These testing issues are addressed in the pro & enterprise versions which is beyond the scope of this presentation so contact me! :)
  • 16. IoT Crusher Open Source: More Than Just Malware Credentials ● Checks all legacy devices & IoT devices (telnet protocol) ● Authenticates with a limited set of additional embedded device credentials beyond just the IoT malware credentials – Used to find vulnerabilities on additional device types – In other words, more than just malware ● Since it’s Open Source, more credentials sets can be added very easily
  • 17. And now… onto some py code snippets...
  • 18. Point of Interest - Code Review: cmd Options & Credential Optimization
  • 19. Point of Interest - Code Review: Networks & Single Hosts 192.168.1.1/32 – the /32 will scan a single host 192.168.1.0/24 – will scan a 254 host subnet
  • 20. Point of Interest - Code Review: Variations of telnet Logins Found a really weird telnet case or two! Must enter a valid username first: will error if invalid
  • 21. Point of Interest - Code Review: Coding a Python 3 telnetlib Client ● A solid Python telnetlib client is really hard to code ● Can’t guarantee when the data gets back ● Can’t guarantee in what form the data gets back, including EOF markers ● The solution: create an “infinite loop” with “exit” criteria
  • 22. Q & A
  • 23. Links and Points of Contact ● Website: https://OpCode41.com ● GitHub: https://github.com/opcode41 ● GitHub: https://github.com/OpCode41/IoTCrusher ● IoT Pro (Basic & Advanced): https://OpCode41.com/shop/ ● Contact name: Ken Belva (Me!) ● Contact email address: ● Twitter #1: https://twitter.com/opcode41 ● Twitter #2: https://twitter.com/iotcrusher ● Twitter #3: https://twitter.com/infosecmaverick ● Open Camps: https://twitter.com/opencamps ● Open Camps: http://www.opencamps.org/2017