Black Hat: 9 free security tools for defense & attacking

Some of the researchers who at Black Hat will show how they hack and release the tools they used to do it

surprising number of devices do not (or simply cannot - because of the use scenario) utilize these mechanisms,” says researcher Slawomir Jasek in his written description of his talk. Instead, security is provided by a higher-level Generic Attribute (GATT) profile to protect communications between IoT devices and their controllers, such as mobile phones. He says it’s easy to spoof an IoT device and trick the phone into connecting to it, setting up a man-in-the-middle (MITM) attack. “[J]ust imagine how many attacks you might be able to perform with the possibility to actively intercept the BLE communication!” he writes. He will release aBLE MITM proxy tool that “opens a whole new chapter for your IoT device exploitation, reversing and debugging.”

Secure Penetration Testing Operations: Demonstrated Weaknesses in Learning Material and Tools

Wesley McGrew, Director of Cyber Operations, HORNE Cyber

This speaker says that penetration testers are often trained using widely available materials that can lead to inadequate protection of their clients' data and the pen-testing procedure itself. “Malicious threat actors are incentivized to attack and compromise penetration testers, and given current practices, can do so easily and with dramatic impact,” he says. McGrew will demonstrate techniques for hijacking testers' procedures and release all the tools he uses in the demo.

Does Dropping USB Drives in Parking Lots and Other Places Really Work?

Elie Bursztein, Anti-fraud and abuse research lead, Google

Everybody knows that if you drop USB keys in a parking lot, they will be picked up and a high percentage of them will wind up plugged into computers. Bursztein says his research included dropping 300 USB sticks in a parking lot. 98% were picked up and of those, 48% were not only plugged into a computer, but files on them were opened. His talk will analyze why people pick up these sticks, and he will release a tool to help mitigate these attacks. 

I Came to Drop Bombs: Auditing the Compression Algorithm Weapon Cache

Cara Marie, Senior Security Consultant, NCC Group

Decompression bomb attacks use specially crafted compressed archive files that, when they are unpacked, tie up applications to such an extent that they crash. But not all compression algorithms are equally suitable for the task. Marie has audited a great number of these to find out which are the best bomb candidates and will release them at the conference. They can be used by researchers to test the susceptibility of applications to these particular attacks.

Pwning Your Java Messaging with Deserialization Vulnerabilities

Matthias Kaiser, Head of Vulnerability Research, Code White

Messaging in Java environments relies on serialization, the conversion of objects into series of bytes. Deserialization is turning the series back into objects. There have been ongoing improvements in Java deserialization exploits that make it possible to attack the applications that use Java messaging. Kaiser will talk about implementations that are vulnerable and release the Java Messaging Exploitation Tool to help users identify and exploit these systems.

Access Keys Will Kill You Before You Kill the Password

Loic Simon, Principal Security Engineer, NCC Group

The speaker, Loic Simon, uses this example: Keys used to access the Amazon Web Services infrastructure are often stored unencrypted and spread around among developers, creating a security weakness. This could be addressed by use of multi-factor authentication, which some users may avoid because it is more cumbersome than they’d like. Simon will show how MFA can be employed regardless of what authentication method is used, and will release a tool “used to allow painless work when MFA-protected API access is enforced in an AWS account.” 

Viral Video - Exploiting SSRF in Video Converters

Maxim Andreev, Sowtware Developer, Mail.ru Group, and Nikolay Ermishkin, Information Security Analyst, Mail.ru Group

The free FFmpeg libraries boast tools for converting multimedia formats including conversions for playlists that feature links to other files. This talk will consider how to exploit server side request forgery in processing these playlists. It shows how such SSRF against cloud-based servers can give full access to services such as Amazon Web Services, as well as attacks on Facebook, Telegram, Microsoft Azure, Flickr, Twitter services, Imgur and others. The speakers will release a tool to detect and exploit this vulnerability.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags GoogleciscoAmazon Web Servicesblack hat

More about Amazon Web ServicesAWSCacheCiscoFacebookGoogleIT SecurityMicrosoftSmartTwitter

Show Comments
[]