• Goa 2020
  • Training
  • Practical IoT Hacking

Practical IoT Hacking

Munawwar Hussain Shelia and Aseem Jakhar

Sold Out
Munawwar Hussain Shelia Aseem Jakhar

Trainer Name: Munawwar Hussain Shelia and Aseem Jakhar
Title: Practical IoT Hacking
Duration: 3 Days
Dates: 3rd - 5th March 2020

Overview

"The great power of Internet Of Things comes with the great responsibility of security". Being the hottest technology, the developments and innovations are happening at a stellar speed, but the security of IoT is yet to catch up. Since the safety and security repercussions are serious and at times life threatening, there is no way you can afford to neglect the security of IoT products.

"Practical Internet of Things (IoT) Hacking” is a unique course which offers security professionals, a comprehensive understanding of the complete IoT Technology suite including, IoT protocols, sensors, client side, mobile, cloud and their underlying weaknesses. The extensive hands-on labs enable attendees to identify, exploit or fix vulnerabilities in IoT, not just on emulators but on real smart devices as well.

The course focuses on the attack surface on current and evolving IoT technologies in various domains such as home, enterprise Automation etc. It covers grounds-up on various IoT protocols including internals, specific attack scenarios for individual protocols and open source software/hardware tools one needs to have in their IoT penetration testing arsenal. It also covers hardware attack vectors and approaches to identify respective vulnerabilities . In addition to the protocols and hardware it also focuses on reverse engineering mobile apps and native code to find weaknesses.

Throughout the course, We will use eXos, an VM and a Raspberry pi which was created by us specifically for IoT penetration testing. eXos is the result of our R&D and has most of the required tools for IoT security analysis. We will also distribute DIVA – IoT, a vulnerable IoT sensor made in-house for hands-on exercises.

The “Practical Internet of Things (IoT) Hacking” course is aimed at security professionals who want to enhance their skills and move to/specialise in IoT security. The course is structured for beginner to intermediate level attendees who do not have any experience in IoT, reversing or hardware.

Course outline

  • Introduction to IOT
  • IOT Architecture
  • IoT attack surface
  • Expliot – IoT exploitation framework
    • Intorduction
    • Architecture
    • Test Cases
  • IoT Protocols Overview
  • MQTT
    • Introduction
    • Protocol Internals
    • Reconnaisance
    • Information leakage
    • DOS attacks
    • Hands-on with open source tools
  • CoAP
    • Introduction
    • Protocol Internals
    • Reconnaissance
    • Hands-on with open source tools
  • Radio IoT Protocols Overview
  • Zigbee
    • Introduction and protocol Overview
    • Reconnaissance (Active and Passive)
    • Sniffing and Eavesdropping
    • Decrypting communication
    • Replay attacks
    • Hands-on with RZUSBstick and open source tools
  • BLE
    • Introduction and protocol Overview
    • Reconnaissance (Active and Passive) with HCI tools
    • GATT service Enumeration
    • Sniffing GATT protocol communication
    • Reversing GATT protocol communication
    • Read and writing on GATT protocol
    • Fuzzing Characteristic values
  • Mobile security (Android)
    • Introduction to Android
    • App architecture
    • Security architecture
    • App reversing and Analysis
  • ARM
    • Architecture
    • Instruction Set
    • Procedure call convention
    • System call convention
    • Reversing
    • Hands-on Labs
  • Device Reconnaissance
  • Firmware
    • Types
    • Firmware updates
    • Firmware analysis and reversing
    • Firmware modification
    • Firmware encryption
    • Simulating device environment
  • IoT hardware Overview
  • Introduction to hardware
    • Components
    • Memory
    • Packages
  • Hardware Tools
    • Expliot Nano
    • EEPROM readers
    • Jtagulator/Jtagenum
    • Logic Analyzer
  • Attacking Hardware Interfaces
  • Hardware recon
    • Hardware Reconnaissance
      • Analyzing the board
      • Datasheets
    • Attacking Debug ports
      • What are debug ports
      • Importance
      • UART
        • Introduction
        • Identifying UART interface
          • Method 1
          • Method 2
        • Accessing sensor via UART
        • Brute-forcing Custom consoles
      • JTAG
        • Introduction
        • Identifying JTAG interface
          • Method 1
          • Method 2
        • Extracting firmware from the microcontroller
        • Run-time patching the firmware code

  • Attacking the Memory
    • Where and What data is stored?
    • Common memory chips and protocols
    • I2C
      • Introduction
      • Interfacing with I2C
      • Manipulating Data via I2C
      • Sniffing run-time I2C communication
    • SPI
      • Introduction
      • Interfacing with SPI
      • Manipulating data via SPI

Who should take this course

  • Penetration testers tasked with auditing IoT
  • Bug hunters who want to find new bugs in IoT products
  • Government officials from defensive or offensive units
  • Red team members tasked with compromising the IoT infrastructure
  • Embedded security enthusiasts
  • IoT Developers and testers
  • Anyone interested in IoT security

Pre-requisites

  • Basic knowledge of web and mobile security
  • Knowledge of Linux OS
  • Basic knowledge of programming - python

What attendees should bring

  • Laptop with at least 50 GB free space
  • 8+ GB minimum RAM (4+GB for the VM)
  • External USB access (min. 2 USB ports)
  • Administrative privileges on the system
  • Virtualization software – Latest VirtualBox (5.2.X) (including Virtualbox extension pack)
  • Linux host machines should have exfat-utils and exfat-fuse installed (ex: sudo apt-get install exfat-utils exfat-fuse).
  • Virtualization (Vx-t) option enabled in the BIOS settings for virtualbox to work

What attendees will be provided With

  • Commercial IoT Devices for hands-on (only during the class)
  • DIVA - IoT: custom vulnerable IoT sensor Testbed for hands-on (only during the class)
  • Hardware tools for hands-on (only during the class)
  • eXos VM - Platform for IoT Penetration testing
  • Training material / slides
  • Practical IoT hacking Lab manual PDF

What to expect

  • Hands-on Labs
  • Reverse Engineering
  • Getting familiar with the IoT security
  • This course will give you a direction to start performing pentests on IoT products

What not to expect

  • Becoming a hardware/IoT hacker overnight. Use the knowledge gained in the training to start pentesting IoT devices and sharpen your skills.

About Trainers

Payatu trainers are highly specialized security professionals in the respective field and deliver hi- tech trainings around the world for private customers as well as global cyber security conferences.

Munawwar Hussain Shelia is currently working as IOT Security Researcher at Payatu in his employments history involves him working on web application and mobile application development, this is what boring him looks like in Day or better yet a disguise he wears. His real self can be seen in the dark of night where he like to reverse malware for dinner andreverse random binaries for deserts. He used to write malware for Linux/android for no profit and only fun, just so that he doesn't forget his malware reversing skills. He speaks 5 languages java, c, c++, python and assembly, his mother tongue is x86 and he is reasonably fluent in ARM and MIPS instruction. Occasionally when he feels anxious or if he has a panic attack he retreats to his emacs to read Linux kernel source code as it reminds him there is a greater problem in the world to worry about. Recently he is been looking into embedded bootloaders and ARM Trustzone.

Aseem Jakhar is the Director, research at Payatu (payatu.com) a boutique security testing company specializing in IoT, embedded, mobile and cloud security assessments. He is well known in the hacking and security community as the founder of null - The open security community, registered not-for-profit organization (null.co.in) and also the founder of nullcon security conference (nullcon.net) and hardwear.io security conference (hardwear.io). He has worked on various security software including UTM appliances, messaging/security appliances, anti-spam engine, anti-virus software, Transparent HTTPS proxy with captive portal, bayesian spam filter to name a few. He currently spends his time researching on IoT security and hacking things. He is an active speaker and trainer at security conferences like AusCERT, Black Hat, Brucon, Defcon, Hack In The Box, Hack.lu, Hack in Paris, PHDays and many more. He is the author of various open source security tools including:

  1. ExplIoT – An open source Internet Of Things Security Testing and Exploitation framework - https://bitbucket.org/aseemjakhar/expliot_framework
  2. Linux thread injection kit - Jugaad and Indroid which demonstrate a stealthy in- memory malware infection technique. Indroid - https://bitbucket.org/aseemjakhar/indroid Jugaad - https://bitbucket.org/aseemjakhar/jugaad
  3. DIVA (Damn Insecure and Vulnerable App) for Android which gamifies Android App vulnerabilities and is used for learning Android Security issues. https://github.com/payatu/diva-android
  4. Dexfuzzer – Dex file format Fuzzer. https://bitbucket.org/aseemjakhar/dexfuzzer/src

Copyright © 2023 | Nullcon India | International Security Conference | All Rights Reserved