アンナ・パイペラル Anna PiPeral
エンタープライズ・エストニア e-Estoniaショールーム 担当責任者。 専門領域は、電子政府・ICT・サイバーセキュリティ・ブランディング・マーケティングなど。2015年9月からe-Estoniaのショールーム責任者として世界120カ国以上のビジターにe-Estoniaを紹介。
基調講演: (仮題) デジタル社会 e-Estonia について
TBA
Oct.20 (Thu) - 21 (Fri), 2016
エンタープライズ・エストニア e-Estoniaショールーム 担当責任者。 専門領域は、電子政府・ICT・サイバーセキュリティ・ブランディング・マーケティングなど。2015年9月からe-Estoniaのショールーム責任者として世界120カ国以上のビジターにe-Estoniaを紹介。
TBA
(後日翻訳)
Karsten Nohl has spoken widely on security gaps since 2006. He and co-investigators have uncovered flaws in mobile communication, payment, and other widely-used infrastructures. In his work at an Asian 4G and digital services provider, and as Chief Scientist at Security Research Labs in Berlin, a risk management think tank specializing in emerging IT threats, Karsten challenges security assumptions in proprietary systems and is fascinated by the security-innovation trade-off. Hailing from the Rhineland, he studied electrical engineering in Heidelberg and earned a doctorate in 2008 from the University of Virginia.
(後日翻訳)
Based on one decade of impactful security research and several years as a risk manager, Karsten Nohl reflects upon what he would have done differently in pushing a data security agenda.
Our community is convinced that stellar IT security is paramount for companies large and small: We need security for system availability, for brand reputation, to prevent fraud, and to keep data private. But is more security always better?
Poorly chosen protection measures can have large externalities on the productivity, innovation capacity, and even happiness of organizations. Can too much security be worse than too little security?
This talk investigates the trade-off between security and innovation along several examples of current security research. It finds that some hacking research is counter-productive in bringing the most security to most people, by spreading fear too widely.
(後日翻訳)
Amihai Neiderman is a security researcher in the field of vulnerability research. Amihai had worked on everything from embedded devices, IoT, OS exploitation and web security. In the past years he worked as an independent researcher for various companies and now works as the head of research in Equus Technologies, Israel – a company which specialize in mobile security.
(後日翻訳)
DVB-T is a standard for digital television broadcasting. The standard requires a consumer who wants to watch the digital television broadcasts to purchase a special device that can receive and process the RF signals.
In my research I wanted to be able to exploit a DVBT receiver via an over the air attack – sending a specially crafted data packet over an RF signal and taking over the device.
The research was focused on a common receiver in Israel and Europe made by a Chinese company called MSTAR. In the talk I will cover the research steps from the firmware extraction from the flash chip to the development of an ad-hoc debugger and finally the exploitation of the device.
(後日翻訳)
Andrés Riancho is an application security expert that currently leads the community driven, Open Source, w3af project and provides in-depth Web Application Penetration Testing services to companies around the world.
In the research field, he discovered critical vulnerabilities in IPS appliances from 3com and ISS, contributed with SAP research performed at one of his former employers and reported vulnerabilities in hundreds of web applications.
His main focus has always been the Web Application Security field, in which he developed w3af, a Web Application Attack and Audit Framework used extensively by penetration testers and security consultants.
Andrés has spoken and hold trainings at many security conferences around the globe, like BlackHat (USA and Europe), SEC-T (Sweden), DeepSec (Austria), PHDays (Moscow), SecTor (Toronto), OWASP (Poland), CONFidence (Poland), OWASP World C0n (USA), CanSecWest (Canada),PacSecWest (Japan), T2 (Finland) and Ekoparty (Buenos Aires).
Andrés founded Bonsai Information Security, a web security focused consultancy firm, in 2009 in order to further research into automated Web Application Vulnerability detection and exploitation.
TBA
しもがいとだい(下垣内 太)
愛知県豊川市出身
関西大学総合情報学部卒(1998年)
大阪データ復旧(株)代表取締役 http://www.daillo.com/
故障したハードディスクからのデータ復旧や問題の生じたデジタルデータの解析に日々取り組みつつ、保全性の高いデータ復旧(HiDR)技術の開発と、テクニカル面におけるPARADAISのサイバーセキュリティリスク対策についても研究を進めている。また、警察等の法執行機関や弁護士からの依頼により、殺人事件や詐欺事件などにまつわるデジタル証拠のフォレンジック調査分析も行う。
最近の主な講演
2014年:CODEBLUE、NPOデジタル・フォレンジック研究会 第11期総会時講演会
2015年:まっちゃ139勉強会、兵庫県警察本部サイバー犯罪捜査研究会、(株)ラック勉強会
2016年:三重県警察本部生活安全部サイバー犯罪対策課、HTCIA International Conference & Training Expo(米国)上記の他、非公開カンファレンスや技術講義など10件以上
(後日翻訳)
Hard Disk Drives (HDD) have a hidden space for storing data. If malicious software is stored in this hidden area, it could lead to attacking computers even if they are air-gapped.
By abusing surplus space of HDD, such cyber attack against off-line industrial control systems could become possible.
Moreover, the software or any data in this hidden space can survive against formatting, OS reinstallation, malware destruction software and any conventional cybersecurity framework.
Let us call it "PARADAIS"
While the PARADAIS stays unactivated, LBAs are not mapped to the hidden data area. Therefore, even if the HDD is wiped several times such as 3-pass, 7-pass or 35-pass, it remains there as it is.
There has been no way to detect or erase the unidentified software at PARADAIS in advance when the HDD had been modified prior to your purchase or its installation. However, new solutions are being discovered by my ongoing research.
Who can predict that Windows OS may boot after the HDD is wiped by Enhanced Secure Erase ? It would be you at CODEBLUE2016.
The 2nd part of my presentation would be on DATA RECOVERY from HDD the platter surface of which has been damaged because of head crash, natural disaster or intentional destruction at crime scenes. Survey results of 12 cases show how effective the disk surface cleaning by DDRH was.
(後日翻訳)
Daniel Bohannon is an Incident Response Consultant at MANDIANT with over six years of operations and information security experience. His particular areas of expertise include enterprise-wide incident response investigations, host-based security monitoring, data aggregation and anomaly detection, and PowerShell-based attack research and detection techniques. As an incident response consultant, Mr. Bohannon provides emergency services to clients when security breach occur. He also develops new methods for detecting malicious PowerShell usage at both the host- and network-level while researching obfuscation techniques for PowerShell- based attacks that are being used by numerous threat groups. Prior to joining MANDIANT, Mr. Bohannon spent five years working in both IT operations and information security roles in the private retail industry. There he developed operational processes for the automated aggregation and detection of host- and network-based anomalies in a large PCI environment. Mr. Bohannon also programmed numerous tools for host-based hunting while leading the organization’s incident response team. Mr. Bohannon received a Master of Science in Information Security from the Georgia Institute of Technology and a Bachelor of Science in Computer Science from The University of Georgia.
(後日翻訳)
The very best attackers often use PowerShell to hide their scripts from A/V and application whitelisting technologies using encoded commands and memory-only payloads to evade detection. These techniques thwart Blue Teams from determining what was executed on a target system. However, defenders are catching on, and state-of-the-art detection tools now monitor the command line arguments for powershell.exe either in real-time or from event logs.
We need new avenues to remain stealthy in a target environment. So, this talk will highlight a dozen never-before-seen techniques for obfuscating PowerShell command line arguments. As an incident responder at Mandiant, I have seen attackers use a handful of these methods to evade basic command line detection mechanisms. I will share these techniques already being used in the wild so you can understand the value each technique provides the attacker.
Updated PowerShell event logging mitigates many of the detection challenges that obfuscation introduces. However, many organizations do not enable this PowerShell logging. Therefore, I will provide techniques that the Blue Team can use to detect the presence of these obfuscation methods in command line arguments. I will conclude this talk by highlighting the public release of Invoke-Obfuscation. This tool applies the aforementioned obfuscation techniques to user-provided commands and scripts to evade command line argument detection mechanisms.
(後日翻訳)
Degree in Computer Science from Fumec University, Security Analyst and Researcher at Epam Systems. Certified by Offesinve Security(OSCP) and Elearn(WPT) as Pentester, Ewerson has published articles in the Brazilian Information Security/Computers magazines H4ck3r and GEEK, moreover, posted exploits and advisory on SecurityFocus found in big companies like: IBM, McAfee, Skype, Technicolor, Tufin, TrendMicro and others. Contrib to develop some modules to Metasploit Framework Project. Founder of BHack Conference and Area31, the first hackerpsace in Minas Gerais and is an active Kali Linux Community Contributor
(後日翻訳)
For quite some time we have been seeing espionage cases reaching countries, governments and large companies.
A large number of backdoors were found on network devices, mobile phones and other related devices, having as main cases the ones that were reported by the media, such as: TP-Link, Dlink, Linksys, Samsung and other companies which are internationally renowned.
This talk will discuss a backdoor found on the modem / router rtn, equipment that has a big question mark on top of it, because there isn’t a vendor identification and no information about who’s its manufacturer and there are at least 7 companies linked to its production, sales and distribution in the market. Moreover, some of them never really existed.
Which lead us to question on the research title: “Who put the backdoor in my modem?”
チェンユー・ダイ [GD]
(後日翻訳)
Chen-yu Dai (GD) is CTO at Team T5 Research, providing Digital Forensics & Incident Response services, developing Threat Intelligence Program and Platforms, consulting enterprise cyber defenses.
He is studying at the graduate school of Department of Information Management in the National Taiwan University of Science and Technology.
He also volunteered as deputy coordinator of HITCON, the largest hacker community and security conference in Taiwan.
He has received many prizes from domestic and international CTFs, as well as bug bounty programs.
シーチョー・チャ [CSC]
(後日翻訳)
Shi-Cho Cha (CSC) is currently an associate professor at the Department of Information Management in the National Taiwan University of Science and Technology, where he has been a faculty member since 2006. He received his B.S. and Ph.D. in Information Management from the National Taiwan University in 1996 and 2003. He is a certified PMP, CISSP, CCFP and CISM. From 2000~2003.
He was a senior consultant in eLand technologies and played the role of project leaders to develop several systems about e-marketing. From 2003~2006, he was a manager at PricewaterhouseCoopers, Taiwan and helped several major government agencies to develop their information security management systems.
Recently, he helped NTUST to establish security analysis workforce and help several organizations to evaluate their system security. His current research interests are in the area information security management, identity management, smartphone security, and IoT security.
(後日翻訳)
Smartphones are commonly used as the controller and Internet gateway for BLE-enabled IoT devices. Designing a strong authentication protocol between them is the key part of IoT security. However mobile app design has many challenges such as limited input & output interfaces as well as user privacy protection features. Due to these restrictions, many vendors has given-up BLE's build-in security manager protocol and choose to build their own authentication protocols.
This study focused on a generalized method to analyze these BLE authentication protocols, discovering and solving challenges mentioned above. We applied this method on commercial products, including popular Gogoro Smart Scooter from Taiwan. We will demo under some certain circumstances it is possible to dump key used to unlock your Gogoro Scooter and send fake BLE authentication protocol packets to steal the scooter.
Ido Naor
(後日翻訳)
Ido is a senior security researcher at the Global Research & Analysis Team (GReAT), Kaspersky Lab. He joined Kaspersky two years ago and is leading the regional research in Israel.
Ido specializes in malware analysis, penetration testing and software reverse engineering and has been credited for his work by major enterprises such as: Google, Facebook, Linkedin, Alibaba and more.
Aside from research, Ido is a martial arts expert and a father of two daughters.
ダニ・ゴーランド
(後日翻訳)
Dani is the CEO and founder of Undot, an Israeli-based startup that developed a unified remote-control application to control home appliances.
Dani has more than a decade of experience in programming on a variety of frameworks and languages.
Aside from managing Undot, Dani is a frequent competitor in Hackathons (programming competitions) and won 1st places at HackTrackTLV 2016 and eBay Hackathon 2015.
(後日翻訳)
On June, thousands of Facebook users complained that they had been infected by a virus through their accounts after they received a message from a Facebook friend claiming they had mentioned them in a comment. Kaspersky Lab researcher Ido Naor and Dani Goland, CEO & founder of Undot, decided to investigate. They quickly discovered that the message had in fact been initiated by attackers and unleashed a two-stage attack on recipients. The first stage of the attack started when the user clicked on the “mention”. A malicious file seized control of their browsers, terminating its legitimate session and replacing it with a malicious one that captured their entire web traffic. The second stage included a highly sophisticated script that took over victims Facebook and Google Drive accounts. After puzzling the script, they managed to extract the proverbial needle from a haystack: an unknown Facebook vulnerability that allowed an attacker to exploit the notifications functionality.
In this talk, Dani and Ido will dive into the bites and bytes of the campaign and explaining how the attackers exploited Facebook to spread the malware.
イン・ヒュ・セオ
(後日翻訳)
My name is Inhyuk Seo(Nick: inhack). I graduated B.S. in Computer Science and Engineering at Hanyang University(ERICA) in 2015. Now I’m a researcher and M.S. of SANE(Security Analaysis aNd Evaluation) Lab at Korea University. I’m interested in Programming Language, Software Testing, Machine Learning, Artificial Intelligence.
In 2012, I completed high-quality information security education course “the Best of the Best(BoB)” hosted by KITRI(Korea Information Technology Research Institute) and conducted “Exploit Decoder for Obfuscated Javascript” Project.
I participated in many projects related with vulnerability analysis. I conducted “Smart TV Vulnerability Analysis and Security Evaluation” and “Developing Mobile Security Solution(EAL4) for Military Environment ”. Also, I participated in vulnerability analysis project for IoT products of various domestic tele-communications.
ジソ・パク
(後日翻訳)
Jisoo Park graduated with Dongguk University B.S in Computer science engineering. He participated in secure coding research project in Programming Language Lab and KISA(Korea Internet & Security Agency). He worked as a software QA tester at anti-virus company Ahnlab. He also completed high-quality information security education course “Best of the Best” hosted by KITRI(Korea Information Technology Research Institute) and conducted security consulting for Car sharing service company.
Now, Jisoo Park is a M.S course researcher of Security Analysis aNd Evaluation Lab (Lead by Pf.Seungjoo Gabriel Kim who was a speaker of CODE BLUE 2015), Graduate school of Information security in Korea University. Recently he participated in IT Security Certification Center’s research project about foreign security evaluation policy & technique trend and participated CCUF(CC User forum), ICCC(International Common Criteria Conference) 2015 held in United Kingdom. He is interested in assurance of IT system, Threat risk modeling and Common Criteria.
(後日翻訳)
End-user’s requirements for secure IT products are continually increased in environment that are affected directly to human life and industry such as IoT, CPS. Because vendors and end-user sell or buy products based on trustworthy or objective security evaluation results, security evaluation roles are important. Security Evaluations are divided to two parts, one is evaluation on design level such as ISO/IEC 29128(Verification of Cryptographic Protocols) and another one is post-implementation level such as ISO/IEC 15408(Common Criteria). These security evaluation standards, both ISO/IEC 29128 and ISO/IEC 15408, advise to use formal verification and automated tools when high assurance level of target products is required.
For a long time, vulnerability detection using automated tools have been tried and studied by many security researchers and hackers. And recently, the study related to automated vulnerability detection are now more active than ever in hacking community with DARPA’s CGC(Cyber Grand Challenge). But, too many tools are developed continually and usually each tool has their own purpose to use, so it’s hard to achieve ultimate goal of security evaluation effectively and verify evaluation results.
Furthermore, there are no references for categorizing about automated tools on perspective of security evaluations. So, in this presentation we will list up, categorize and analyze all of automated tools for vulnerability detection and introduce our result such as pros and cons, purpose, effectiveness, etc.
(後日翻訳)
Isaac Dawson is a Principal Security Researcher at Veracode, Inc. where he leads the R&D efforts of Veracode's dynamic analysis offerings. Prior to Veracode, he was a consultant for @stake and then Symantec. In 2004 he moved to Japan to start their application security consulting team.
After leaving for Veracode, he decided Japan was just too comfortable and has stayed ever since.
An avid go programmer, he has an interest in distributed systems and in particular, scanning the web.
(後日翻訳)
Building a distributed scanner can be challenging, building one using real browsers even more so.
Injecting JavaScript to extract JS libraries and their versions, storing all HTML and JavaScript along with security headers requires a unique architecture. Having scanned the top 1,000,000 sites, I will cover the challenges I overcame in designing a scalable system to fingerprint the current state of the web. I will also present some of the more interesting findings of the data that was analyzed.
三井物産セキュアディレクション株式会社に所属するWebセキュリティエンジニア。CISSP。
約7年間、Webアプリケーションの脆弱性を見つける業務(Webアプリ診断)に携わっており、これまでに多くの脆弱性を見つけてきた。最近、より多くの脆弱性を見つけたいと考えているが、人間によるWebアプリ診断では、リソースに限りがあると感じている。そこで、近年産業利用が加速している機械学習に着目し、本技術を用いて人間の代わりにWebアプリ診断を行うことを目指したAI「SAIVS」の研究開発を進めている。近い将来、SAIVSが私の代わりにWebアプリ診断を行ってほしいと考えている(切実に)。なお、シンガポールで開催されたBlack Hat Asia 2016 ArsenalでSAIVSを披露したところ、好評を得た。
日本では情報セキュリティに係る人材が不足している。私は人材不足を解消する一つの方法として、人工知能(AI)技術に着目し、自らの意志でWebアプリケーションの脆弱性を見つけ出すAI「SAIVS(Spider Artificial Intelligence Vulnerability Scanner)」の研究開発を進めている。SAIVSの最終目標は、人間の脆弱性診断員と同等以上の診断能力を獲得することである。現在のSAIVSはプロトタイプだが、以下に示す人間のような行動を取りながらWebアプリの脆弱性を見つけ出すことが可能である。
1. Webアプリのクローリング
SAIVSはログインや会員登録ページなどの動的ページを、人間と同じようにクローリングすることができる。例えばログインが必要なWebアプリの場合、先に会員登録ページでアカウントを作成し、その後にログインを行う。また、アカウント作成時は、入力フォームの意味(名前、E-mail、パスワードなど)を解釈し、フォームに最適な文字列を入力する。仮に入力値の不備によりエラーが発生した場合、エラーの意味を解釈し、エラーを回避する別の文字列を入力する。
2. 脆弱性の検出
SAIVSはWebアプリの挙動を観察した上で、少ない手数で効率的に脆弱性を見つけ出すことができる。例えば反射型XSSの場合、入力値がエコーバックされる箇所を認識し、HTMLやJavaScriptの文脈に応じて悪用可能なタグやスクリプトを挿入する。また、入力値がサニタイズされた場合は、これを回避する検査パターンを自ら判断して再度検査を行う。
これらの行動は、複数の機械学習アルゴリズムを使用し、脆弱性診断員が脆弱性を見つけ出す際の思考パターンをシミュレートすることで実現している。
本プレゼンでは、SAIVSを実現する手法の解説と、検証サイトをクローリングしながら脆弱性(反射型XSS)を見つけ出すデモンストレーションを披露する。
(後日翻訳)
Jason Donenfeld is an independent security researcher and software developer, with a broad background of experience, well-known in both the security community and the open source world, and has pioneered several exploitation techniques. He has worked with many severe vulnerabilities in widespread software projects, including working on 0-day vulnerabilities in the Linux kernel, as well as extensive hardware reverse engineering. His security work spans advanced mathematical and geometric algorithms, cryptography, and remote exploitation.
Jason founded Edge Security (www.edgesecurity.com), a highly capable security consulting firm, with expertise in vulnerability discovery, security assessments, reverse engineering, hardened development, and physical security.
(後日翻訳)
The state of VPN protocols is not pretty, with popular options, such as IPsec and OpenVPN, being overwhelmingly complex, with large attack surfaces, using mostly cryptographic designs from the 90s. WireGuard presents a new abuse-resistant and high-performance alternative based on modern cryptography, with a focus on implementation and usability simplicity. It uses a 1-RTT handshake, based on NoiseIK, to provide perfect forward secrecy, identity hiding, and resistance to key-compromise impersonation attacks, among other important security properties, as well as high performance transport using ChaCha20Poly1305. A novel IP-binding cookie MAC mechanism is used to prevent against several forms of common denial-of-service attacks, both against the client and server, improving greatly on those of DTLS and IKEv2. Key distribution is handled out-of-band with extremely short Curve25519 points, which can be passed around in the likes of OpenSSH. Discarding the academic layering perfection of IPsec, WireGuard introduces the idea of a "cryptokey routing table", alongside an extremely simple and fully defined timer-state mechanism, to allow for easy and minimal configuration; WireGuard is actually securely deployable in practical settings. In order to rival the performance of IPsec, WireGuard is implemented inside the Linux kernel, but unlike IPsec, it is implemented in less than 4,000 lines of code, making the implementation manageably auditable. The talk will examine both the cryptography and kernel implementation particulars of WireGuard and explore an offensive attack perspective on network tunnels.
(後日翻訳)
Jonathan Levin is the founder and CTO of Technologeeks, a group of experts devoted to tackling the toughest problems and most challenging technologies in software today. Focusing on operating system internals and networking, we aim to deliver expert solutions for the Big Three (Windows, Linux and Mac OS), and the leading mobile derivatives - Android and iOS. Jonathan is the author of "Android Internals" and "Mac OS X and iOS Internals", the two definitive works on the inner workings of today's mobile operating systems.
(後日翻訳)
iOS was the first to introduce Kernel Patch Protection (KPP) as a method meant to mitigate tampering with kernel code. Samsung followed suit with TIMA/KRP. Both of these, however, remain undocumented to this day.
With Apple's recent relaxing of the iOS encryption, a rare first glance has been provided into the workings of KPP. At last, it can be compared and contrasted with Samsung's implementation.
This talk will present the theoretical aspects (TrustZone, ARM ELx and secure monitor), and then discuss the two implementations - Apple and Samsung - side by side. Full examples with decompilation (using author's free tools) will be provided.
株式会社セキュアブレイン 先端技術研究所 兼 セキュリティレスポンスチーム所属
シニアソフトウェアエンジニア
2014年 株式会社セキュアブレインに入社。
ソフトウェアエンジニアとして、ソフトウェア開発に従事する傍らセキュリティ研究を行っている。
主に金融マルウェアおよびフィッシングによるサイバー犯罪の分析および対策技術の開発を担当。
主な講演・発表
2015年、2016年フィッシング対策ガイドライン実践セミナー講師
2016年IEICE依頼シンポジウム「マルウェア長期観測・テイント解析の解析手法と観測結果」
インターネットバンキングに関わる不正送金の被害は、2013年以降、急激に増加しており、社会問題となっている。
2015年4月に警視庁が日本独自としては初のテイクダウン作戦である「ネットバンキングウイルス無力化作戦」を実施した。
我々は警視庁の要請により、「ネットバンキングウイルス無力化作戦」のターゲットである「VAWTRAK」を無力化する技術を開発し、技術協力を行った。
本発表では、無力化作戦の概要と技術協力に至るまでの経緯について紹介する。
また、我々がVAWTRAKを無力化するために開発した技術についてデモを交えて紹介する。
さらに、2016年に流行する金融マルウェアの調査結果から攻撃が高度化している実態について述べる。
ミンゲン・シェイ
(後日翻訳)
Mingyen Hsieh is an threat researcher with Trend Micro.
He is also an enthusiast in APT investigation, threat intelligence, reverse engineering and sandboxing.
Now his goal is to dig more quality intelligence and to develop an efficient intelligence processing system for the team.
ジョーイ・チェン
(後日翻訳)
Joey Chen is currently working as an threat researcher with Trend Micro. His major areas of research include APT investigation, reverse engineering and cryptography.
Now his goal is to dig more quality intelligence and to develop decryption tools that helps him and his team getting more sleep time at night.
TBA
モーニー・リー
(後日翻訳)
7 years of security production development RD Leader of Sandcastle core engine of DD(Deep Discovery) production for Gateway 0day exploit detection.
Current focusing on research about Mac/Windows kernel vulnerability and exploit Staff Developer of Trend Micro Inc.
ジャック・タン
(後日翻訳)
10 years of anti-malware solution development Familiar with Windows/Mac kernel technology, browser and document exploit.
Current focusing on research about Mac vulnerability and exploit
Senior Staff Developer of Trend Micro Inc.
Rank 35 in Microsoft Security Response Center (MSRC) Bounty Program Top 100 list in 2015
Rank 16 in Microsoft Security Response Center (MSRC) Bounty Program Top 100 list in 2016
(後日翻訳)
OSX security vulnerability study is gaining more and more popular recently because Mac devices become more and more popular. OSX IOKit exposes large attacking surface for hackers compromising kernel extension and kernel itself from user mode. Many researcher do research on this domain (see Reference section). We will share some research results about this domain.
1. One passive fuzzing framework with context enlightenment to hunt kernel vulnerability.
2. Exploit tricks for how to occupy kernel memory from user mode program to bypass SMAP&SMEP.
3. Utilizing the vulnerabilities which found by our fuzzing method and the new exploit trick to root OSX successfully 2 times.
We introduce a new method 。ーPassive Fuzzing And Context Enlightenment for OSX IOKit。ア which names PFACE.PFACE has following highlight points. Firstly it can meet the condition dependency and permit code execution deeper and wider to hit more codes and get more system crash. And secondly it can output the modules which contains 。ーContexts。ア which is indicator for suspicious vulnerability. These indicators will lead reviewer to review these modules firstly.
If you have a bunch of kernel vulnerabilities, the big problem is how to transfer your ROP gadgets to the kernel space from user mode program because recent OSX already enable SMAP and SMEP. The famous security researcher Stefan Esser proposed that OSData be a good structure to occupy kernel memory [Refenece section 5]. Yes, OSData is a good data structure. But in practice, there are some problems causing OSData not to work. We find a new method that let OSData does work for occupy kernel memory from user mode program. We use the method to exploit the vulnerabilities we found and root OSX (10.11.3) successfully.
In practice, we find tens of vulnerabilities with CVE number, and many kernel crashes which fuzzing effect has been approved. And also we construct two different Local Privilege Escalation exploit to root by using some vulnerabilities of them on Mac OSX (10.11.3 ).
Here below is the CVE and ZDI list until now(NOT including submitted but pending):CVE-2015-3787, CVE-2015-5867, CVE-2015-7021,CVE-2015-7020, CVE-2016-1716,ZDI-CAN-3536,ZDI-CAN-3558, ZDI-CAN-3598,ZDI-CAN-3596,ZDI-CAN-3603,CVE-2015-7067, CVE-2015-7076,CVE-2015-7106,CVE-2015-7109,CVE-2016-1718,CVE-2016-1747,CVE-2016-1749,CVE-2016-1753, ZDI-CAN-3693, ZDI-CAN-3694, CVE-2016-1795, CVE-2016-1808, CVE-2016-1810, CVE-2016-1817, CVE-2016-1820, CVE-2016-1798, CVE-2016-1799, CVE-2016-1812, CVE-2016-1814, CVE-2016-1818, CVE-2016-1816
ルデチャイ・グリ
TBA
イスラエル・ミルスキー
(後日翻訳)
Yisroel Mirsky is a Ph.D. candidate supervised by Prof. Bracha Shapira and Prof. Yuval Elovici, in the department of Information Systems Engineering in Ben-Gurion University. Over the last two years he has taught cyber security machine learning at international venues, and has published works in the domains of anomaly detection, isolated network security, and machine learning. He currently manages two multi-year research projects in the Cyber Security Research Center (CSRC) at BGU: Context-based Data-leakage Prevention for Smartphones (funded by the Israeli Ministry of Science), and Machine Learning solutions for IoT security (in cooperation with the industry). His research interests include: machine learning, time-series anomaly detection, isolated network security, smartphone security and physical signal cryptography.
ユバル・エロビチYuval Elovici
TBA
(後日翻訳)
Air-gapped networks are isolated, separated both logically and physically from public networks. For example, military, industrial, and financial networks. Although the feasibility of invading such systems has been demonstrated in recent years, communication of data to/from air-gapped networks is a challenging task to attackers to perpetrate, an even more difficult threat to defend against.
New methods of communicating with air gapped networks are currently being exposed, some advanced and difficult to mitigate. These new found vulnerabilities have wide reaching implications on what we considered to be a foolproof solution to network security –the placement of a physical air gap.
But it doesn’t stop there – new techniques of covertly getting information in and out of air gapped networks are being exposed. Thus it is important not only to publicize these vectors of attack, but their countermeasures and feasibility as well.
In this talk, we will outline the steps an attacker must take in order to bridge an air gapped network. We will review the state-of-the-art techniques over thermal, radio, and acoustic channels, and discuss each one’s countermeasures and feasibility. Most of techniques in this talk were discovered in our labs by researcher Mordichai Guri under the supervision of Prof. Yuval Elovici.
ネットワークエンジニアとしてネットワーク機器(ギガビットイーサネットやマルチレイヤスイッチ)のソフトウェア品質評価やテスト自動化の推進、開発業務を経て、2013年に株式会社FFRIに入社。 FFRIではセキュリティテストやサイバー攻撃動向の調査、分析業務に従事し、現在はリサーチャーとして自動車を中心とした組み込み機器に対する脅威分析やペネトレーションテスト手法の研究を行っている。 CODE BLUE 2015で講演。
近年、電気自動車を筆頭にリモートから自動車の位置情報(GPS)の取得や制御を提供するサービスが増えている。
こうしたサービスは自動車OEMにとっては自動車に対するより高い付加価値となる可能性のある挑戦的なサービスである。
その一方で、今までインターネットを初めとした不特定多数の機器と相互通信するネットワークとの繋がりを持たなかった自動車にとってこうしたサービスの登場は新たな脅威に晒されることで新しいリスクを生み出すとも言える。
事実、2015年から今までの僅かな期間でこうしたサービスに対する問題点がいくつも報告されている。
こうした問題はいずれも国外で指摘されたものだが、日本市場ではどうだろうか?
そこで、我々は国内外のOEM各社が日本向けに提供しているクライアントアプリを解析、これらのアプリに対するアプリ間連携や通信に利用する証明書検証などの脆弱性の有無に加えて、攻撃者のリバースエンジニアリングによってこうした問題が発見され、悪用されることを防ぐ難読化などの耐解析技術の適用状況について評価を行った。
なお、現状日本国内において問題が指摘されているようなリモートから車両の一部機能を制御可能なサービスを提供しているOEMは限られている。
そのため、本講演では日本向けのアプリだけではなく米国向けのアプリも対象として、現時点におけるアプリのセキュリティ対策状況の評価結果およびその結果に基づいた将来的にエクスプロイトされる可能性と今後必要な対策について解説する。
オルガ・コチェトワ
TBA
アレクセイ・オシポフ
TBA
TBA
ピーター・ハルバティ
(後日翻訳)
Peter is a Lead for Windows Kernel Research at Keen Lab of Tencent (originally known as KEEN Team). With primary focus on vulnerability discovery and novel exploitation techniques dev. Presenting his research on various conferences such as Recon, Syscan, ZeroNights, NoSuchCon and others. Prior to Keen, Peter was AV (ESET) guy, with 4+ years of experience in that field switched to offensive software security research focused on windows and linux kernel architectures. Pwnie nominee and pwn2own 2015 & 2016(MoP) winner, occasionally CTF player. Besides software security field, doing his best as wushu player as well.
ジン・ロン 金龙
Tencent Keen Security Lab researcher, 6 years programming experience, 4 years security experience. Former TrendMicro employee, now focused on Windows security research at Keen Security Lab. Pwn2Own 2016 winner (Master of Pwn by final Edge to SYSTEM escape).
(後日翻訳)
Recently our team researched various ntos subsystem attack vectors, and one of the outputs we will present in our talk. DeathNote as our internal code name to this component, which resides in Microsoft Windows kernel, hiding behind different interfaces and exposed to user differently.
What can goes bad with it?
Basically two kinds of problems, one is syscall handling via direct user interaction. We will describe how to obtain basic understanding of what's going on, how it interacts with other components and what is its purpose. With those knowledge we will dig deeper how to make more complex fuzzing logic to cause enough chaos that will end up in unexpected behaviors in Windows kernel, and demonstrate some of them.
And as for second, as it hints from title, this module does bit of data parsing, so we will dive deep into internals, pointing out some available materials, and move on to reverse engineered structures and internal mechanism. We will show how some tricks can outcome with various results, and how structured approach can expose more problems than is expected.
(TBA)
TBA
(TBU) .
TBA
(後日翻訳)
Tyler has been a computer hacker for several years. While an undergraduate student at Carnegie Mellon University, Tyler was one of the initial members of the hacking team known as the Plaid Parliament of Pwning. This team rose from a small group of students to the number one competitive hacking team in the world. After traveling around the world competing in hacking competitions, Tyler settled down and now works on making humans and computers think more like hackers at ForAllSecure. In 2016, the automated system he helped create won the DARPA Cyber Grand Challenge.
(後日翻訳)
The Cyber Grand Challenge (CGC) was announced in 2013--a first-of-its-kind competition in which fully autonomous systems would compete in a Capture The Flag (CTF) tournament. Starting from over 100 teams consisting of some of the top security researchers and hackers in the world, only 7 teams qualified to the final round. These 7 teams competed against eachother to guard their own software with IDS rules and software patches while attacking the other systems. All of this was done without access to program source code nor access to humans.
This never-before-seen level of autonomy demonstrated the state of the art in areas of computer security including static analysis, automated bug finding, automatic exploit generation, and automatic software patching. Over the course of just 10 hours, these systems competed to analyze over 80 totally new pieces of software, showing capabilities beyond what anyone has ever seen before.
In this talk we will discuss the Cyber Grand Challenge, explaining what it entailed, what the results mean, and how these advances will influence software security in the near future. Additionally, we will share lessons learned from the winning CGC team, and take a look at the future of automatic software analysis.
株式会社セキュアスカイ・テクノロジー常勤技術顧問。
Internet Explorer、Mozilla FirefoxをはじめWebアプリケーションに関する多数の脆弱性を発見。 Black Hat Japan 2008、韓国POC 2008、2010、OWASP AppSec APAC 2014他講演多数。
OWASP Kansai Chapter Leader / OWASP Japan Board member
Electronは、WindowsやOS X、Linuxのデスクトップアプリケーションを簡単に作成するためのフレームワークであり、Atom EditorやVisual Studio Code、Slackといった人気アプリケーションの開発にも用いられている。ElectronはChromiumとnode.jsを内包することでWebアプリケーション開発者が慣れた手法でデスクトップアプリケーションを開発可能にしている反面、アプリケーション内にDOM-based XSSが一か所でも存在すると容易に任意コード実行が可能になるなどセキュリティ上の問題点も多数存在しており、事実、今日までに著名なElectron製アプリケーションにおいて任意コード実行が可能な脆弱性を多数発見・報告している。
本セッションでは、Electronを利用して開発する際に発生しやすいセキュリティ上の問題点を整理して理解することを目的にしている。
サイバーディフェンス研究所の新米分析官であり, CTFチームTokyoWesternsのメンバーでもある.
学生時代は国立東京工業高等専門学校というところで電子工学を学び, 趣味が高じてCTFに打ち込んでいたりした.
アプリケーションをpwnする瞬間やカッコイイ音楽を聴いてるときが一番キテおり, おいしいものをひとと食べることも好む.
最近はmalloc()の実装や組み込みシステムに対する攻撃など, やはりpwnに関することに興味をもっている.
例えば関数ポインタのようにBuffer Overflowに対して影響を受けやすい何らかデータが動的確保された領域にあるならば, Heap-based Buffer OverflowはStack-based Buffer Overflowと同じくらい攻撃されやすいと考えられる. しかし, メモリレイアウトはアプリケーションごとに異なるため, リモートからの攻撃者にはそれが本当に攻撃可能かどうかが判らない. そのためHeap-based Buffer Overflowへの攻撃はそれほど実践的でないとも言えるが, 大変興味深いものなので焦点を当ててみよう.
任意のコード実行のためにプログラムカウンタを得るというものは攻撃者の目的のひとつであり, 攻撃者はそれを"write-what-where primitive"(任意の箇所への任意のデータを書き込み)により実現することがある. Unlink Attackという直接的な"write-what-where primitive"を実現する古典的な攻撃手法があったが, 現在では緩和策が施されたことで使えなくなっている. そのため, Exploit書きはmalloc()の戻り値をほぼ任意のアドレスに固定させることで間接的な"write-what-where primitive"を実現する手法を考えた. 間接的な"write-what-where primitive"を有するHeap ExploitationテクニックにはMalloc Maleficarum(Phantasmal Phantasmagoria氏による攻撃手法とその論文)などがある. そのうちのいくつかは既に修正されているが, 未だに有効なものもある.
今回は最新のGLIBCでも有効であり, 間接的"write-what-where primitive"を有する新たな攻撃手法として"House of Einherjar"を提案したいと思う.
(後日翻訳)
Sophia D’Antoine is a security engineer at Trail of Bits in NYC and a graduate of Rensselaer Polytechnic Institute. She is a regular speaker at security conferences around the world, including RECon, HITB, and CanSecWest. Her present work includes techniques for automated software exploitation and software obfuscation using LLVM. She spends too much time playing CTF and going to noise concerts.
(後日翻訳)
This talk will explore program analysis on compiled code, where source is not available. Many static program analysis tools, such as LLVM passes, depend on the ability to compile source to bytecode, and cannot operate on binaries. A solution to this problem will be explained and demonstrated using the new Intermediate Language (IL) in Binary Ninja. Binary Ninja IL will be described, providing a basic understanding of how to write analyses using it.
This talk will describe and release a tool in Binary Ninja IL for automated discovery of a simple memory corruption vulnerability and demonstrate it on a CTF binary. The concepts of variable analysis, abstract interpretation, and integer range analysis will be discussed in the context of vulnerability discovery.