SlideShare a Scribd company logo
MIPS ROUTER TARGETED WORM
BOTNET
WITH OPENWRT SDK TOOLCHAINS
Rizal rasmalian
https://github.com/rasmalian
Rizal.rasmalian@gmail.com
x4Dx45
IT enthusiast ,
self-taught programmer,
Morris Worm
2 November 1988
Robert Tappan Morris Jr , merilis apa yang di yakini
banyak ahli computer sebagai worm internet pertama.
Attack Vectors:
- Finger – Buffer OverFlow/OverRun bug
- Sendmail debug – RCE Vuln
- Rexec/Rsh – Bruteforce login
Results:
- 6.000 of 60.000 connected computers infected
- Arpanet network shutdown
- CERT (Computer Emergency Response Team)
Notable Worms
Code Red – Exploit IIS Webserver .ida file
ADMWorm – Exploit BIND DNS Hole
Blaster– Exploit Microsoft Windows RPC DCOM
SQLammer(Slammer) – Exploit Microsoft SQL Server
Conficker – Exploit Windows Netbios hole & Bruteforce
ADMIN$ share
Stuxnet – Memakai 4 Exploit Zero-day termasuk Cpllink
Bug (Shortcut icon). Salah satu worm yang di yakini
sebagai senjata digital.
Sadmind – Exploit IIS & Sun Microsystems' Solaris
Mirai Botnet
21 Oktober 2016
Mirai botnet memecahkan rekor serangan DDOS
sebesar 1.2 terabits per detik. Utamanya pada dyndns
,OVH dan web krebsonsecurity.com , web seorang
peneliti keamanan yang akhirnya dapat mengungkap
pembuat mirai botnet.
Attack Vectors:
- Telnet Bruteforce pada Smart CCTV & Router
Results:
- Estimated : 1 Juta device terinfeksi Mirai original
Mirai Botnet
Actors?
Paras Jha
Josiah White
Dalton Norman
Mirai Botnet
Botnet 2020
JellyFish
Komparasi
Jellyfish workflow
Report new bot to C&C
Scan & Exploit port 23,2323,
80,8080,22
Command to C&C
Command to Bot
DDOS to target
1. Scan & Exploit
2. Report to c&c
5. Command to c&c
3. Scan & Exploit
4. Scan & Exploit
6. Command to bots
7. DDOS to target
8. Target
Openwrt sdk
Compiler yang di pakai adalah mips-
openwrt-linux-gcc yang di sertakan
dalam paket OpenWrt SDK. Hasilnya
adalah binary untuk arsitektur Mips
(Mipsel dan/atau Mipsbe).
Karna awalnya coding untuk device
TL-MR3020 yang sudah saya install
Lede, saya memakai Lede SDK.
Url:
https://archive.openwrt.org/releases
/17.01.4/targets/ar71xx/generic/
JellyFish Attack vectors
1.Telnet bruteforce
2.SSH Bruteforce
3.HttpAuth Bruteforce
4.EDB-25978
5.Netgear Telnetable
6.CVE-2017-6077
7.CVE-2017-6334
*CVE-2019-20215 ( D-Link ssdpcgi Unauthenticated Remote Command Execution)
Exploit yang di pakai
1.EDB-25978
2.Netgear Telnetable
3.CVE-2017-6077
4.CVE-2017-6334
Tidak semua Teknik serangan JellyFish di uji
coba, yang sudah di uji coba terbatas pada device yang
saya miliki dan gunakan sebagai simulasi jaringan.
Berikut beberapa device yang saya pakai untuk
percobaan worm/botnet ini.
1. Laptop system operasi windows sebagai CNC server
menggunakan python, xampp (apache + mysql)
2. Laptop system operasi Ubuntu untuk compile
menggunakan OpenWrt SDK toolchain .
3. TL-WR3020 , hadiah om Lirva32 dengan Lede
terinstall di dalamnya.
4. TL-WR741ND, terinstall OpenWrt.
5. Netgear DGN1000, sebagai penghubung antar device
tersebut. Selain sebagai simulasi jaringan
internet, juga akan menjadi target untuk serangan
worm botnet menggunakan bug pada device NETGEAR.
My Lab Devices
Compile & Test
Selesai
Terima Kasih
Title Lorem Ipsum
LOREM IPSUM DOLOR SIT AMET,
CONSECTETUER ADIPISCING ELIT.
NUNC VIVERRA IMPERDIET ENIM.
FUSCE EST. VIVAMUS A TELLUS.
PELLENTESQUE HABITANT MORBI
TRISTIQUE SENECTUS ET NETUS.

More Related Content

What's hot

05 wireless
05 wireless05 wireless
01a pengenalan keamanan jaringan upload
01a pengenalan keamanan jaringan upload01a pengenalan keamanan jaringan upload
01a pengenalan keamanan jaringan upload
Setia Juli Irzal Ismail
 
Merancang bangun dan_menganalisa_wide_area_network
Merancang bangun dan_menganalisa_wide_area_networkMerancang bangun dan_menganalisa_wide_area_network
Merancang bangun dan_menganalisa_wide_area_networkRoyon Reys Rumapea
 
AVG Antivirus
AVG AntivirusAVG Antivirus
AVG Antivirus
Dinar Firda Rosa
 
Ctf del upload
Ctf del uploadCtf del upload
Ctf del upload
Setia Juli Irzal Ismail
 
02 teknik penyerangan
02 teknik penyerangan02 teknik penyerangan
02 teknik penyerangan
Setia Juli Irzal Ismail
 
Slide Keselamatan Ict Melaka Spoof Melaka 2007 (malay)
Slide Keselamatan Ict Melaka Spoof Melaka 2007 (malay)Slide Keselamatan Ict Melaka Spoof Melaka 2007 (malay)
Slide Keselamatan Ict Melaka Spoof Melaka 2007 (malay)
Linuxmalaysia Malaysia
 
Jul pustekom 316 upload
Jul  pustekom 316 uploadJul  pustekom 316 upload
Jul pustekom 316 upload
Setia Juli Irzal Ismail
 

What's hot (8)

05 wireless
05 wireless05 wireless
05 wireless
 
01a pengenalan keamanan jaringan upload
01a pengenalan keamanan jaringan upload01a pengenalan keamanan jaringan upload
01a pengenalan keamanan jaringan upload
 
Merancang bangun dan_menganalisa_wide_area_network
Merancang bangun dan_menganalisa_wide_area_networkMerancang bangun dan_menganalisa_wide_area_network
Merancang bangun dan_menganalisa_wide_area_network
 
AVG Antivirus
AVG AntivirusAVG Antivirus
AVG Antivirus
 
Ctf del upload
Ctf del uploadCtf del upload
Ctf del upload
 
02 teknik penyerangan
02 teknik penyerangan02 teknik penyerangan
02 teknik penyerangan
 
Slide Keselamatan Ict Melaka Spoof Melaka 2007 (malay)
Slide Keselamatan Ict Melaka Spoof Melaka 2007 (malay)Slide Keselamatan Ict Melaka Spoof Melaka 2007 (malay)
Slide Keselamatan Ict Melaka Spoof Melaka 2007 (malay)
 
Jul pustekom 316 upload
Jul  pustekom 316 uploadJul  pustekom 316 upload
Jul pustekom 316 upload
 

Similar to Mips router targeted worm botnet

Modul v pengenalan mikrotik
Modul  v pengenalan mikrotikModul  v pengenalan mikrotik
Modul v pengenalan mikrotikCandra Adi Putra
 
Attacking The Lan
Attacking The LanAttacking The Lan
Attacking The Lanphanleson
 
Aplikasi monitor jaringan dan keamanan linux ~ m rendi
Aplikasi monitor jaringan dan keamanan linux ~ m rendiAplikasi monitor jaringan dan keamanan linux ~ m rendi
Aplikasi monitor jaringan dan keamanan linux ~ m rendi
Rachman Arif
 
PDF Offensive Security V2 Linuxhackingid (New Version)
PDF Offensive Security V2 Linuxhackingid (New Version)PDF Offensive Security V2 Linuxhackingid (New Version)
PDF Offensive Security V2 Linuxhackingid (New Version)
Linuxhackingid
 
Firewall di linux dengan snort
Firewall di linux dengan snortFirewall di linux dengan snort
Firewall di linux dengan snort
edhylarasuli
 
Mikrotik
MikrotikMikrotik
Mikrotik
agus248
 
SNORT
SNORTSNORT
Modul
ModulModul
jaEbook mikrotik
jaEbook mikrotikjaEbook mikrotik
jaEbook mikrotik
Noval Opay
 
Tutorial mikrotik-step-by-step
Tutorial mikrotik-step-by-stepTutorial mikrotik-step-by-step
Tutorial mikrotik-step-by-step
andhy darmawan
 
mikrotik router dan cisco packet tracer
mikrotik router dan cisco packet tracermikrotik router dan cisco packet tracer
mikrotik router dan cisco packet tracer
10rico
 
Tutorial mikrotik-step-by-step
Tutorial mikrotik-step-by-stepTutorial mikrotik-step-by-step
Tutorial mikrotik-step-by-stepGien Rockmantic
 
Mikrotikrb750modulbeta
Mikrotikrb750modulbetaMikrotikrb750modulbeta
Mikrotikrb750modulbetadhi her
 

Similar to Mips router targeted worm botnet (20)

Modul v pengenalan mikrotik
Modul  v pengenalan mikrotikModul  v pengenalan mikrotik
Modul v pengenalan mikrotik
 
Attacking The Lan
Attacking The LanAttacking The Lan
Attacking The Lan
 
Aplikasi monitor jaringan dan keamanan linux ~ m rendi
Aplikasi monitor jaringan dan keamanan linux ~ m rendiAplikasi monitor jaringan dan keamanan linux ~ m rendi
Aplikasi monitor jaringan dan keamanan linux ~ m rendi
 
PDF Offensive Security V2 Linuxhackingid (New Version)
PDF Offensive Security V2 Linuxhackingid (New Version)PDF Offensive Security V2 Linuxhackingid (New Version)
PDF Offensive Security V2 Linuxhackingid (New Version)
 
Firewall di linux dengan snort
Firewall di linux dengan snortFirewall di linux dengan snort
Firewall di linux dengan snort
 
Mikrotik
MikrotikMikrotik
Mikrotik
 
KK_18_TKJ
KK_18_TKJKK_18_TKJ
KK_18_TKJ
 
SNORT
SNORTSNORT
SNORT
 
Linux dan security
Linux dan securityLinux dan security
Linux dan security
 
Modul
ModulModul
Modul
 
Cain and Abel Tools
Cain and Abel ToolsCain and Abel Tools
Cain and Abel Tools
 
Mikrotik
MikrotikMikrotik
Mikrotik
 
jaEbook mikrotik
jaEbook mikrotikjaEbook mikrotik
jaEbook mikrotik
 
Ebook mikrotik
Ebook mikrotikEbook mikrotik
Ebook mikrotik
 
mikrotik
 mikrotik mikrotik
mikrotik
 
Tutorial mikrotik-step-by-step
Tutorial mikrotik-step-by-stepTutorial mikrotik-step-by-step
Tutorial mikrotik-step-by-step
 
mikrotik router dan cisco packet tracer
mikrotik router dan cisco packet tracermikrotik router dan cisco packet tracer
mikrotik router dan cisco packet tracer
 
Al12
Al12Al12
Al12
 
Tutorial mikrotik-step-by-step
Tutorial mikrotik-step-by-stepTutorial mikrotik-step-by-step
Tutorial mikrotik-step-by-step
 
Mikrotikrb750modulbeta
Mikrotikrb750modulbetaMikrotikrb750modulbeta
Mikrotikrb750modulbeta
 

More from idsecconf

idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
idsecconf
 
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
idsecconf
 
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf
 
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdfidsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
idsecconf
 
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
idsecconf
 
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf
 
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
idsecconf
 
Ali - The Journey-Hack Electron App Desktop (MacOS).pdf
Ali - The Journey-Hack Electron App Desktop (MacOS).pdfAli - The Journey-Hack Electron App Desktop (MacOS).pdf
Ali - The Journey-Hack Electron App Desktop (MacOS).pdf
idsecconf
 
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
idsecconf
 
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdfRama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
idsecconf
 
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
idsecconf
 
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdfNosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
idsecconf
 
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
idsecconf
 
Utian Ayuba - Profiling The Cloud Crime.pdf
Utian Ayuba - Profiling The Cloud Crime.pdfUtian Ayuba - Profiling The Cloud Crime.pdf
Utian Ayuba - Profiling The Cloud Crime.pdf
idsecconf
 
Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...
idsecconf
 
Perkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
Perkembangan infrastruktur kunci publik di indonesia - Andika TriwidadaPerkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
Perkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
idsecconf
 
Pentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - AbdullahPentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - Abdullah
idsecconf
 
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabellaHacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
idsecconf
 
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
idsecconf
 
Devsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi Dwianto
Devsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi DwiantoDevsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi Dwianto
Devsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi Dwianto
idsecconf
 

More from idsecconf (20)

idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
 
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
 
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
 
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdfidsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
 
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
 
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
 
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
 
Ali - The Journey-Hack Electron App Desktop (MacOS).pdf
Ali - The Journey-Hack Electron App Desktop (MacOS).pdfAli - The Journey-Hack Electron App Desktop (MacOS).pdf
Ali - The Journey-Hack Electron App Desktop (MacOS).pdf
 
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
 
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdfRama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
 
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
 
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdfNosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
 
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
 
Utian Ayuba - Profiling The Cloud Crime.pdf
Utian Ayuba - Profiling The Cloud Crime.pdfUtian Ayuba - Profiling The Cloud Crime.pdf
Utian Ayuba - Profiling The Cloud Crime.pdf
 
Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...
 
Perkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
Perkembangan infrastruktur kunci publik di indonesia - Andika TriwidadaPerkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
Perkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
 
Pentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - AbdullahPentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - Abdullah
 
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabellaHacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
 
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
 
Devsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi Dwianto
Devsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi DwiantoDevsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi Dwianto
Devsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi Dwianto
 

Mips router targeted worm botnet

  • 1. MIPS ROUTER TARGETED WORM BOTNET WITH OPENWRT SDK TOOLCHAINS Rizal rasmalian https://github.com/rasmalian Rizal.rasmalian@gmail.com
  • 3. Morris Worm 2 November 1988 Robert Tappan Morris Jr , merilis apa yang di yakini banyak ahli computer sebagai worm internet pertama. Attack Vectors: - Finger – Buffer OverFlow/OverRun bug - Sendmail debug – RCE Vuln - Rexec/Rsh – Bruteforce login Results: - 6.000 of 60.000 connected computers infected - Arpanet network shutdown - CERT (Computer Emergency Response Team)
  • 4. Notable Worms Code Red – Exploit IIS Webserver .ida file ADMWorm – Exploit BIND DNS Hole Blaster– Exploit Microsoft Windows RPC DCOM SQLammer(Slammer) – Exploit Microsoft SQL Server Conficker – Exploit Windows Netbios hole & Bruteforce ADMIN$ share Stuxnet – Memakai 4 Exploit Zero-day termasuk Cpllink Bug (Shortcut icon). Salah satu worm yang di yakini sebagai senjata digital. Sadmind – Exploit IIS & Sun Microsystems' Solaris
  • 5. Mirai Botnet 21 Oktober 2016 Mirai botnet memecahkan rekor serangan DDOS sebesar 1.2 terabits per detik. Utamanya pada dyndns ,OVH dan web krebsonsecurity.com , web seorang peneliti keamanan yang akhirnya dapat mengungkap pembuat mirai botnet. Attack Vectors: - Telnet Bruteforce pada Smart CCTV & Router Results: - Estimated : 1 Juta device terinfeksi Mirai original
  • 11. Jellyfish workflow Report new bot to C&C Scan & Exploit port 23,2323, 80,8080,22 Command to C&C Command to Bot DDOS to target 1. Scan & Exploit 2. Report to c&c 5. Command to c&c 3. Scan & Exploit 4. Scan & Exploit 6. Command to bots 7. DDOS to target 8. Target
  • 12. Openwrt sdk Compiler yang di pakai adalah mips- openwrt-linux-gcc yang di sertakan dalam paket OpenWrt SDK. Hasilnya adalah binary untuk arsitektur Mips (Mipsel dan/atau Mipsbe). Karna awalnya coding untuk device TL-MR3020 yang sudah saya install Lede, saya memakai Lede SDK. Url: https://archive.openwrt.org/releases /17.01.4/targets/ar71xx/generic/
  • 13. JellyFish Attack vectors 1.Telnet bruteforce 2.SSH Bruteforce 3.HttpAuth Bruteforce 4.EDB-25978 5.Netgear Telnetable 6.CVE-2017-6077 7.CVE-2017-6334 *CVE-2019-20215 ( D-Link ssdpcgi Unauthenticated Remote Command Execution)
  • 14. Exploit yang di pakai 1.EDB-25978 2.Netgear Telnetable 3.CVE-2017-6077 4.CVE-2017-6334
  • 15. Tidak semua Teknik serangan JellyFish di uji coba, yang sudah di uji coba terbatas pada device yang saya miliki dan gunakan sebagai simulasi jaringan. Berikut beberapa device yang saya pakai untuk percobaan worm/botnet ini. 1. Laptop system operasi windows sebagai CNC server menggunakan python, xampp (apache + mysql) 2. Laptop system operasi Ubuntu untuk compile menggunakan OpenWrt SDK toolchain . 3. TL-WR3020 , hadiah om Lirva32 dengan Lede terinstall di dalamnya. 4. TL-WR741ND, terinstall OpenWrt. 5. Netgear DGN1000, sebagai penghubung antar device tersebut. Selain sebagai simulasi jaringan internet, juga akan menjadi target untuk serangan worm botnet menggunakan bug pada device NETGEAR. My Lab Devices
  • 18.
  • 19. Title Lorem Ipsum LOREM IPSUM DOLOR SIT AMET, CONSECTETUER ADIPISCING ELIT. NUNC VIVERRA IMPERDIET ENIM. FUSCE EST. VIVAMUS A TELLUS. PELLENTESQUE HABITANT MORBI TRISTIQUE SENECTUS ET NETUS.