A Better Way to Fearlessly Hacking Firmware for the First Time.

  Рет қаралды 6,108

Secure Ideas

Secure Ideas

Күн бұрын

We at Secure Ideas hope you all enjoy the following webcast!
Firmware drives most of the normal set-it-and-forget-it devices we use in day-to-day life. Be it IoT devices, ICS, or network appliances. However, these devices and the firmware that drives them are often overlooked from a security standpoint. Firmware can suffer from the same flaws as any normal application or OS. To make matters worse, any exploit created for a firmware usually has a cascading effect since that firmware would be applied to several devices.
This webinar will look provide a high-level overview of:
- What firmware is
- Various acquisition methods of firmware
- Methods to analyze the firmware binary for filesystems using binwalk
- How to use binwalk to extract higher level firmware filesystems
- Where to start when reviewing a firmware file system
- How to configure an environment for analysis and to possibly run firmware ELF binaries natively for debugging
- Common security issues that can be found in firmware
Presenter for this webcast is Travis Phillips
Timestamps:
0:00 - Opening Credits
0:07 - Fearlessly Hacking Firmware with Travis Phillips
0:43 - Disclaimer
2:10 - What Is Firmware?
5:00 - Why Hack Firmware?
7:39 - Acquisition Methods of Firmware - Basic
9:40 - Acquisition Methods of Firmware - Intermediate
11:00 - Acquisition Methods of Firmware - Advanced
13:53 - So, We Got a *.bin Binary Blob... Now What?
16:52 - Enter Binwalk!
18:06 - File Carving with Binwalk
18:38 - Demo Time: Binwalk +OpenWRT
22:32 - So Now We Have a File System! Now What?
23:16 - Determining the Architecture
23:55 - Exploring the /etc Directory
26:29 - Exploring the Boot-Up Process
28:15 - Look for Exploits! Low-Hanging Fruit First!
34:49 - Deeper Analysis: Web Root
37:00 - Deeper Analysis: Static Binary Review
37:54- Deeper Analysis: Dynamic Binary Review
39:33 - QEMU
40:50 - BINFMT
41:44 - GDB
42:03 - GEF
42:29 - Demo Time: Let's Exploit an ARM Binary!
43:34 - Demo Time: Source Code Review (For Reference)
44:32 - Demo Time: Setup binfmt/QEMU
46:15 - Demo Time: Test Run of the Target Binary
47:24 - Demo Time: Ghidra
48:39 - Demo Time: Ghidra - Review of main() (Decompile Frame)
48:58 - Demo Time: Ghidra - Review of main() - cont. disassembler view
49:45 - Demo Time: Ghidra - never_called() Offset
50:28 - Demo Time: Finding the Offset to $pc
52:27 - Demo Time: Exploit Time!
54:14 - Demo time: ... And Pwned
55:00 - Closing
👉Follow Us :
Twitter: / secureideas
Facebook: / secureideasllc
LinkedIn: / secu. .

Пікірлер: 4
@TouChA0
@TouChA0 2 жыл бұрын
Thanks Mr Travis Phillips for this useful information.
@chaleka9505
@chaleka9505 Жыл бұрын
Thank you for your insight and wisdom! Do you by any chance teach/have videos of pocket scale firmware upgrades or tweaks as well? Please send me their link
@LEO84404
@LEO84404 2 жыл бұрын
srir b310 925 route unlock firmwares plase
@LEO84404
@LEO84404 2 жыл бұрын
subcrib ok
Real Hardware Hacking for S$30 or Less - Presented by Joe FitzPatrick
45:01
Infosec In the City
Рет қаралды 15 М.
Eccentric clown jack #short #angel #clown
00:33
Super Beauty team
Рет қаралды 20 МЛН
Omega Boy Past 3 #funny #viral #comedy
00:22
CRAZY GREAPA
Рет қаралды 28 МЛН
顔面水槽をカラフルにしたらキモ過ぎたwwwww
00:59
はじめしゃちょー(hajime)
Рет қаралды 35 МЛН
Extracting Firmware from Embedded Devices (SPI NOR Flash) ⚡
18:41
Flashback Team
Рет қаралды 524 М.
Hack everything: re-purposing everyday devices - Matt Evans
50:39
Linux.conf.au 2012 -- Ballarat, Australia
Рет қаралды 797 М.
Unlocking the Secrets of Firmware with QEMU and Binwalk
25:00
Ian Trimble
Рет қаралды 10 М.
Hacker's Guide to UART Root Shells
17:40
Flashback Team
Рет қаралды 457 М.
Binary Exploitation Deep Dive: Return to LIBC (with Matt)
2:12:41
John Hammond
Рет қаралды 185 М.
everything is open source if you can reverse engineer (try it RIGHT NOW!)
13:56
Low Level Learning
Рет қаралды 1,2 МЛН
How To Hack IoT Cameras - Vulnerability Demonstration
20:26
Jason Ford {JSON:SEC}
Рет қаралды 173 М.
Introduction to Firmware Reversing
11:32
Tony Gambacorta
Рет қаралды 299 М.
Intro to Hardware Reversing: Finding a UART and getting a shell
12:07
Tony Gambacorta
Рет қаралды 875 М.
📱 SAMSUNG, ЧТО С ЛИЦОМ? 🤡
0:46
Яблочный Маньяк
Рет қаралды 1,7 МЛН
Эффект Карбонаро и бумажный телефон
1:01
История одного вокалиста
Рет қаралды 2,6 МЛН
Nokia 3310 versus Red Hot Ball
0:37
PressTube
Рет қаралды 3,7 МЛН
Power up all cell phones.
0:17
JL FUNNY SHORTS
Рет қаралды 48 МЛН