SlideShare a Scribd company logo
1 of 40
Download to read offline
107/04/2017
Departed Communications:
Learn The Ways to Smash Them!
Fatih Ozavci (@fozavci)
Managing Consultant – Context Information Security
207/04/2017
Speaker
• Fatih Ozavci, Managing Consultant
– VoIP & phreaking
– Mobile applications and devices
– Network infrastructure
– CPE, hardware and IoT hacking
• Author of Viproy and VoIP Wars
• Public speaker and trainer
– Blackhat, Defcon, HITB, AusCert, Troopers
307/04/2017
Agenda
• VoIP, UC, IMS and more
• Security breaches
• Various implementations and issues
• Testing techniques
• Demonstrations
407/04/2017
Traditional Phone Systems
Audio Call
TDM
Alice
Bob
507/04/2017
Unified Communications
Alice
Signalling
Media
RTP Proxy
SIP Server
Bob
607/04/2017
Unified Collaboration
Alice
Signalling
Media
RTP Proxy
SIP Server
Bob
707/04/2017
Unified Attack Surfaces
Alice
Signalling
Media
RTP Proxy
SIP Server
Bob
807/04/2017
Security Concerns
• Toll Fraud
• Tenant
Isolation
• Confidentiality
• Availability
• Privacy (eg PII)
• Regulations
• Call quality
• Infrastructure
• Endpoint
Security
• Lawful / Illegal
Interception
• Reputation
Damage
907/04/2017
Modern Challenges and Incidents
1007/04/2017
Summary of Security Breaches
• Legacy systems (15 years old)
• Insecure CPE deployment
• Lack of authentication
• Broken authorisation
• Too much trust
• No security patch whatsoever
It’s NOt
a Faulty Router
1107/04/2017
VoIP in Real Life
Corporate/Federated
Communications
Service Providers
Cloud Services
Mobile Operators
1207/04/2017
Warming Up
• VoIP Wars research series
– Return of the SIP (Advanced SIP attacks)
– Attack of the Cisco Phones (Cisco specific attacks)
– Destroying Jar Jar Lync (SFB specific attacks)
– The Phreakers Awaken (UC and IMS specific attacks)
• Tools
– Viproy for sending signalling and cloud attacks
– Viproxy for intercepting UC client/server traffic
• Viproy.com for videos and training videos
1307/04/2017
Practical Design Analysis
• Service requirements
– Cloud, subscriber services, IMS
– Billing, recordings, CDR, encryption
• Trusted servers and gateways
– SIP proxies, federations, SBCs
• SIP headers used (e.g. ID, billing)
• Tele/Video conference settings
• Analyse the encryption design
– SIP/(M)TLS, SRTP (SDES, ZRTP, MIKEY)
1407/04/2017
Corporate Communications
VoIP
Server
Windows
Server
Office
Server
Active
Directory
Virtual
Machines
1 2
ABC
3
DEF
4 5
JKL
6
MNOGHI
7 8
TUV
9
WXYZPQRS
*
0
OPER
#
?
+
-
CISCO IP PHONE
7970 SERIES
1507/04/2017
Analysing Corporate Communications
• Find a way to get in
– Courtesy phones, meeting rooms, lobby
– Replace or compromise it (e.g. raspberry pi)
• Analyse the network access
– CDP discovery, VLAN hopping, ARP spoofing
• Compromise faster
– Harvest conf and creds on TFTP/HTTP
– Compromise conf files to deploy SSH keys
• Exploit service/server management
– Legacy software, missing patches, default creds
1607/04/2017
Federated Communications
Edge Server
sky.com
Edge Server
kenobi.com
DNS
Server
DNS / SRV DNS / SRV
SIP / RTP
Kenobi Corp
Phone X
x@kenobi.com
VoIP
Server
Windows
Server
Office
Server
Active
Directory
Virtual
Machines
Phone A
a@sky.com
Skywalker Corp
Phone B
b@sky.com
Phone C
c@sky.com
1707/04/2017
Attacking Through Signalling
• Discover the protocols
– SIP, Cisco Skinny/SCCP, Alcatel UA
• Discover the signalling gateways
– Lack of authentication, insecure management
• Perform essential signalling attacks
– Enumeration, brute force, call forwarding
• Inject custom headers to calls
– Caller ID spoofing, billing or dial plan bypass
• Attack with a real client
– Voicemail access, toll fraud, spread the attack to clients
• Combining other attacks
1807/04/2017
Attacking Through Messaging
• Unified Messaging
– Message types (e.g. rtf, html, images)
– Message content (e.g. JavaScript)
– File transfers and sharing features
– Code or script execution (e.g. SFB)
– Encoding (e.g. Base64, Charset)
• Various protocols
– MSRP, XMPP, SIP/MESSAGE
• Combining other attacks
1907/04/2017
Mass Compromise
Attacking through a gateway
• Send a malicious meeting request
• Combine the attacks discussed
• Wait for the shells
Viproy Skype for Business
Server
SIP PBX Server
Signalling Gateway
Forwarded Meeting
Request
Meeting Request
(Attack in SIP content/headers)
PRIVATE NETWORK
Forwarded
Requests
2007/04/2017
Attack Using Original Clients
MANIPULATE SIP CONTENT
INJECT MALICIOUS SUBJECTS
SEND PHISHING MESSAGES
Attacker’s Client Viproxy
Interactive Console
HACME 1
HACME 2
HACME 3
Reason: adding features
Attacker’s Client
 TLS / Proxy
 Certificate
 Compression
Console
 Enabling Features
 Content Injection
 Security Bypass
2107/04/2017
2207/04/2017
Cloud Communications
SIP & Media
Server
Database
Server
Tenant Services
Management
Applications
Client
Applications
PBX
Shared Services
1 2
ABC
3
DEF
4 5
JKL
6
MNOGHI
7 8
TUV
9
WXYZPQRS
*
0
OPER
#
?
+
-
CISCO IP PHONE
7970 SERIES
2307/04/2017
Targeting Tenants or Providers
• Persistent access
– Raspberry PI with PoE, eavesdropping
• Shared services to jailbreak
– Billing, PBX, recordings, client applications
• Unauthorised service access
– Toll fraud, call forwarding, speed dial harvesting
– Privilege escalation on shared management
– SIP header manipulations for good
• Practical attacks w/ caller ID spoofing
– Voicemail harvesting, robocalls
2407/04/2017
Targeting Clients
• Attacks with NO user interaction
• Calls with caller ID spoofing
– Fake IVR, social engineering
• Messages with caller ID spoofing
– Smishing (e.g. fake software update)
– Injected XSS, file-type exploits
– Bogus content-types or messages
– Meetings, multi-callee events
2507/04/2017
Attacking Through UC/IMS
SIGNALLING / MESSAGING
• SDP / XML
• SIP Headers
• XMPP
• MSRP
CONTENT
• Message types (HTML, RTF, Docs)
• File types (Docs, Codecs)
• Caller ID Spoofing
• DoS / TDoS / Robocalls, Smishing
FORWARDED REQUESTS
• Call Settings
• Message Content
NO USER INTERACTION
• Call request parsing
• Message content parsing
• 3rd party libraries
reachable
2607/04/2017
UC/VoIP Subscriber Services
Service Provider
ACS SIP
TR-069 / DOCSIS
RADIUSVOIP (SIP + RTP)
PSTN
PSTN
Service Provider
Media/Call
Gateway
VOIP (SIP + RTP)
Management
2707/04/2017
Subscriber Services Testing
• Vulnerable CPE
– Credential extraction
– Attacking through embedded devices
• Insecurely located gateways
– Hardware hacking, eavesdropping
– Tampering gateways for persistent access
• SIP header manipulations
– Toll Fraud
– Attacking legacy systems (e.g. Nortel?)
– Voicemail hijacking
2807/04/2017
Call Centre Security Testing
• Analysing encryption design
– Implementation (e.g. SRTP, SIP/TLS)
– Inter-vendor SRTP key exchange
• Privacy and PCI compliance
– Network segregation
– IVR recordings (e.g. RTP events)
– Eavesdropping
– Call recordings security
2907/04/2017
Mobile Networks (IMS / VoLTE)
Call Session Control
Function
(P-CSCF, S-CSCF, I-CSCF) VoLTE/LTE Infrastructure
Mobile Subscribers
UC/VoIP Subscribers Session Border
Controller (SBC)
Session Border
Controller (SBC)
ACCESS NETWORK ACCESS NETWORKCORE NETWORK
Application
Server (AS)
Home Subscriber
Server (HSS)
Media Resource
Function
MRFC / MRFP
3007/04/2017
Mobile Networks Testing
• Inter-vendor services design
• Accessing through mobile phones
– Tampered phone/SIM/IMSI
– IPSec interception for mobile phone – ENode-B traffic
• Network and service segregation
– *CSCF locations, SBC services used
– VoLTE design, application services
• SIP headers are very sensitive
– Internal trust relationships
– Filtered/Ignored SIP headers
– Caller ID spoofing, Billing bypass
• Encryption design (SIP, SRTP, MSRP)
3107/04/2017
Security Testing Using Vipro(x)y
• Cloud communications
– SIP header tests, caller ID spoofing,
– Billing bypass, hijacking IP phones
• Signalling services
– Attacking tools for SIP and Skinny
– Advanced SIP attacks
• Proxy bounce, SIP trust hacking
• Custom headers, custom message-types
• UC tests w/ Viproxy + Real Client
3207/04/2017
Sample SIP INVITE/SDP Exploit
3307/04/2017
3407/04/2017
Viproyable PBX
Vulnerable VoIP server with exercises (hands-on during workshops)
• VoIP service discovery
• Enumeration using various responses
• Gathering unauthorised access to the extensions
• Hijacking voicemails
• Performing call spoofing attacks
• Discovering SIP trust relationships
• Harvesting information via IP phone configuration files
• Gaining unauthorised access to Asterisk Management
• Remote code execution through SIP services
• Remote code execution through FreePBX modules
• Decoding RTP sessions and Decrypting SRTP sessions for eavesdropping
• Exploiting Cisco CUCDM services
3507/04/2017
QumpIn Communications Analyser
• QumpIn: Communications Officer in Klingon
• Replaces Viproy and Viproxy
– Lack of programming, lack of community support
– Metasploit Framework, unstable communications
• What’s On
– Under development, pure Python 3.x code
– Module structure like Empire and Metasploit Framework
• Phases
1. Core functionalities of Viproy and Viproxy
2. Advanced protocol and authentication support, fuzzers and exploits
3607/04/2017
Upcoming Features of QumpIn
Signalling
Media
IMS & VoLTE
Cloud UC
Assessment
IVR & CC
Voicemail
Practical
Exploits
Research
Tools
3707/04/2017
3807/04/2017
References
• Viproy VoIP Penetration Testing Kit
• QumpIn Communications Analyser
http://www.viproy.com
• Context Information Security
http://www.contextis.com
3907/04/2017
Any Questions
Context Information Security
https://www.contextis.com
4007/04/2017
Thanks
Context Information Security
https://www.contextis.com

More Related Content

What's hot

AlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP'sAlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP'sAlienVault
 
Fortinet security fabric
Fortinet security fabricFortinet security fabric
Fortinet security fabricANSItunCERT
 
The Complete CTF Road Map
The Complete CTF Road Map The Complete CTF Road Map
The Complete CTF Road Map HusseinMuhaisen
 
ASA Firewall Interview- Questions & Answers
ASA Firewall Interview- Questions & AnswersASA Firewall Interview- Questions & Answers
ASA Firewall Interview- Questions & AnswersNetProtocol Xpert
 
16 palo alto ssl decryption policy concept
16 palo alto ssl decryption policy concept16 palo alto ssl decryption policy concept
16 palo alto ssl decryption policy conceptMostafa El Lathy
 
Aos & cppm integration configuration & testing document for eap tls & eap ...
Aos & cppm  integration   configuration & testing document for eap tls & eap ...Aos & cppm  integration   configuration & testing document for eap tls & eap ...
Aos & cppm integration configuration & testing document for eap tls & eap ...Abilash Soundararajan
 
Sensitive Data Exposure
Sensitive Data ExposureSensitive Data Exposure
Sensitive Data Exposureabodiford
 
Lessons from a Red Team Exercise
Lessons from a Red Team ExerciseLessons from a Red Team Exercise
Lessons from a Red Team ExercisePeter Wood
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & BuildSameer Paradia
 
NGINX: HTTP/2 Server Push and gRPC
NGINX: HTTP/2 Server Push and gRPCNGINX: HTTP/2 Server Push and gRPC
NGINX: HTTP/2 Server Push and gRPCNGINX, Inc.
 
Hacking Gsm - Secret Keys Revealed
Hacking Gsm - Secret Keys RevealedHacking Gsm - Secret Keys Revealed
Hacking Gsm - Secret Keys Revealedshlominar
 

What's hot (20)

AlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP'sAlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
 
Fortinet security fabric
Fortinet security fabricFortinet security fabric
Fortinet security fabric
 
Access Management with Aruba ClearPass
Access Management with Aruba ClearPassAccess Management with Aruba ClearPass
Access Management with Aruba ClearPass
 
The Complete CTF Road Map
The Complete CTF Road Map The Complete CTF Road Map
The Complete CTF Road Map
 
Sipwise rtpengine
Sipwise rtpengineSipwise rtpengine
Sipwise rtpengine
 
ASA Firewall Interview- Questions & Answers
ASA Firewall Interview- Questions & AnswersASA Firewall Interview- Questions & Answers
ASA Firewall Interview- Questions & Answers
 
Purple team is awesome
Purple team is awesomePurple team is awesome
Purple team is awesome
 
16 palo alto ssl decryption policy concept
16 palo alto ssl decryption policy concept16 palo alto ssl decryption policy concept
16 palo alto ssl decryption policy concept
 
Aos & cppm integration configuration & testing document for eap tls & eap ...
Aos & cppm  integration   configuration & testing document for eap tls & eap ...Aos & cppm  integration   configuration & testing document for eap tls & eap ...
Aos & cppm integration configuration & testing document for eap tls & eap ...
 
Web vulnerabilities
Web vulnerabilitiesWeb vulnerabilities
Web vulnerabilities
 
F5 DDoS Protection
F5 DDoS ProtectionF5 DDoS Protection
F5 DDoS Protection
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Sensitive Data Exposure
Sensitive Data ExposureSensitive Data Exposure
Sensitive Data Exposure
 
Lessons from a Red Team Exercise
Lessons from a Red Team ExerciseLessons from a Red Team Exercise
Lessons from a Red Team Exercise
 
End-User Security Awareness
End-User Security AwarenessEnd-User Security Awareness
End-User Security Awareness
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & Build
 
NGINX: HTTP/2 Server Push and gRPC
NGINX: HTTP/2 Server Push and gRPCNGINX: HTTP/2 Server Push and gRPC
NGINX: HTTP/2 Server Push and gRPC
 
Hacking Gsm - Secret Keys Revealed
Hacking Gsm - Secret Keys RevealedHacking Gsm - Secret Keys Revealed
Hacking Gsm - Secret Keys Revealed
 
Palo alto-review
Palo alto-reviewPalo alto-review
Palo alto-review
 
Access Management with Aruba ClearPass
Access Management with Aruba ClearPassAccess Management with Aruba ClearPass
Access Management with Aruba ClearPass
 

Similar to Departed Communications: Learn the ways to smash them!

VoIP Wars: Attack of the Cisco Phones
VoIP Wars: Attack of the Cisco PhonesVoIP Wars: Attack of the Cisco Phones
VoIP Wars: Attack of the Cisco PhonesFatih Ozavci
 
VoIP Wars : Return of the SIP
VoIP Wars : Return of the SIP VoIP Wars : Return of the SIP
VoIP Wars : Return of the SIP Fatih Ozavci
 
Analysis of VoIP Forensics with Digital Evidence Procedure
Analysis of VoIP Forensics with Digital Evidence ProcedureAnalysis of VoIP Forensics with Digital Evidence Procedure
Analysis of VoIP Forensics with Digital Evidence Procedureijsrd.com
 
Sip & its application
Sip & its applicationSip & its application
Sip & its applicationPoulami Pal
 
Defcon 21-ozavci-vo ip-wars-return-of-the-sip by pseudor00t
Defcon 21-ozavci-vo ip-wars-return-of-the-sip by pseudor00tDefcon 21-ozavci-vo ip-wars-return-of-the-sip by pseudor00t
Defcon 21-ozavci-vo ip-wars-return-of-the-sip by pseudor00tpseudor00t overflow
 
DEFCON 23 - Fatih Ozavci - the art of voip workshop
DEFCON 23 - Fatih Ozavci - the art of voip workshopDEFCON 23 - Fatih Ozavci - the art of voip workshop
DEFCON 23 - Fatih Ozavci - the art of voip workshopFelipe Prado
 
VoIP Monitoring and Troubleshooting
VoIP Monitoring and TroubleshootingVoIP Monitoring and Troubleshooting
VoIP Monitoring and TroubleshootingThousandEyes
 
I N T E R O P09 Suhas Desai Secure Your Vo I P Network With Open Source
I N T E R O P09  Suhas  Desai  Secure  Your  Vo I P  Network With  Open  SourceI N T E R O P09  Suhas  Desai  Secure  Your  Vo I P  Network With  Open  Source
I N T E R O P09 Suhas Desai Secure Your Vo I P Network With Open SourceSuhas Desai
 
Six ways to get more from SIP trunks
Six ways to get more from SIP trunksSix ways to get more from SIP trunks
Six ways to get more from SIP trunksFredrik Henning
 
Astricon 2010: Scaling Asterisk installations
Astricon 2010: Scaling Asterisk installationsAstricon 2010: Scaling Asterisk installations
Astricon 2010: Scaling Asterisk installationsOlle E Johansson
 
VoIP Wars: Destroying Jar Jar Lync (Filtered version)
VoIP Wars: Destroying Jar Jar Lync (Filtered version)VoIP Wars: Destroying Jar Jar Lync (Filtered version)
VoIP Wars: Destroying Jar Jar Lync (Filtered version)Fatih Ozavci
 
Netas Nova Cyber Security Product Family
Netas Nova Cyber Security Product FamilyNetas Nova Cyber Security Product Family
Netas Nova Cyber Security Product FamilyCagdas Tanriover
 
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)Fatih Ozavci
 
Defcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phones
Defcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phonesDefcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phones
Defcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phonesPriyanka Aash
 
Introduction to FreeSWITCH
Introduction to FreeSWITCHIntroduction to FreeSWITCH
Introduction to FreeSWITCHChien Cheng Wu
 
Expocomm VoIP Presentation
Expocomm VoIP PresentationExpocomm VoIP Presentation
Expocomm VoIP Presentationdiego gosmar
 
SIP Trunking
SIP TrunkingSIP Trunking
SIP Trunkingorionnow
 

Similar to Departed Communications: Learn the ways to smash them! (20)

VoIP Wars: Attack of the Cisco Phones
VoIP Wars: Attack of the Cisco PhonesVoIP Wars: Attack of the Cisco Phones
VoIP Wars: Attack of the Cisco Phones
 
VoIP Wars : Return of the SIP
VoIP Wars : Return of the SIP VoIP Wars : Return of the SIP
VoIP Wars : Return of the SIP
 
Analysis of VoIP Forensics with Digital Evidence Procedure
Analysis of VoIP Forensics with Digital Evidence ProcedureAnalysis of VoIP Forensics with Digital Evidence Procedure
Analysis of VoIP Forensics with Digital Evidence Procedure
 
Sip & its application
Sip & its applicationSip & its application
Sip & its application
 
Defcon 21-ozavci-vo ip-wars-return-of-the-sip by pseudor00t
Defcon 21-ozavci-vo ip-wars-return-of-the-sip by pseudor00tDefcon 21-ozavci-vo ip-wars-return-of-the-sip by pseudor00t
Defcon 21-ozavci-vo ip-wars-return-of-the-sip by pseudor00t
 
DEFCON 23 - Fatih Ozavci - the art of voip workshop
DEFCON 23 - Fatih Ozavci - the art of voip workshopDEFCON 23 - Fatih Ozavci - the art of voip workshop
DEFCON 23 - Fatih Ozavci - the art of voip workshop
 
Number one-issue-voip-today-fraud
Number one-issue-voip-today-fraudNumber one-issue-voip-today-fraud
Number one-issue-voip-today-fraud
 
VoIP Monitoring and Troubleshooting
VoIP Monitoring and TroubleshootingVoIP Monitoring and Troubleshooting
VoIP Monitoring and Troubleshooting
 
I N T E R O P09 Suhas Desai Secure Your Vo I P Network With Open Source
I N T E R O P09  Suhas  Desai  Secure  Your  Vo I P  Network With  Open  SourceI N T E R O P09  Suhas  Desai  Secure  Your  Vo I P  Network With  Open  Source
I N T E R O P09 Suhas Desai Secure Your Vo I P Network With Open Source
 
Six ways to get more from SIP trunks
Six ways to get more from SIP trunksSix ways to get more from SIP trunks
Six ways to get more from SIP trunks
 
Astricon 2010: Scaling Asterisk installations
Astricon 2010: Scaling Asterisk installationsAstricon 2010: Scaling Asterisk installations
Astricon 2010: Scaling Asterisk installations
 
VoIP Security
VoIP SecurityVoIP Security
VoIP Security
 
VoIP Wars: Destroying Jar Jar Lync (Filtered version)
VoIP Wars: Destroying Jar Jar Lync (Filtered version)VoIP Wars: Destroying Jar Jar Lync (Filtered version)
VoIP Wars: Destroying Jar Jar Lync (Filtered version)
 
Netas Nova Cyber Security Product Family
Netas Nova Cyber Security Product FamilyNetas Nova Cyber Security Product Family
Netas Nova Cyber Security Product Family
 
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)
 
Defcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phones
Defcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phonesDefcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phones
Defcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phones
 
Introduction to FreeSWITCH
Introduction to FreeSWITCHIntroduction to FreeSWITCH
Introduction to FreeSWITCH
 
VoIP security
VoIP securityVoIP security
VoIP security
 
Expocomm VoIP Presentation
Expocomm VoIP PresentationExpocomm VoIP Presentation
Expocomm VoIP Presentation
 
SIP Trunking
SIP TrunkingSIP Trunking
SIP Trunking
 

More from Fatih Ozavci

Hardware Hacking Chronicles: IoT Hacking for Offence and Defence
Hardware Hacking Chronicles: IoT Hacking for Offence and DefenceHardware Hacking Chronicles: IoT Hacking for Offence and Defence
Hardware Hacking Chronicles: IoT Hacking for Offence and DefenceFatih Ozavci
 
Viproy ile VoIP Güvenlik Denetimi
Viproy ile VoIP Güvenlik DenetimiViproy ile VoIP Güvenlik Denetimi
Viproy ile VoIP Güvenlik DenetimiFatih Ozavci
 
Mahremiyetinizi Koruyun
Mahremiyetinizi KoruyunMahremiyetinizi Koruyun
Mahremiyetinizi KoruyunFatih Ozavci
 
NGN ve VoIP Ağları Güvenlik Denetimi
NGN ve VoIP Ağları Güvenlik DenetimiNGN ve VoIP Ağları Güvenlik Denetimi
NGN ve VoIP Ağları Güvenlik DenetimiFatih Ozavci
 
Metasploit Framework ile Exploit Gelistirme
Metasploit Framework ile Exploit GelistirmeMetasploit Framework ile Exploit Gelistirme
Metasploit Framework ile Exploit GelistirmeFatih Ozavci
 
MBFuzzer : MITM Fuzzing for Mobile Applications
MBFuzzer : MITM Fuzzing for Mobile ApplicationsMBFuzzer : MITM Fuzzing for Mobile Applications
MBFuzzer : MITM Fuzzing for Mobile ApplicationsFatih Ozavci
 
Hacking Trust Relationships Between SIP Gateways
Hacking Trust Relationships Between SIP GatewaysHacking Trust Relationships Between SIP Gateways
Hacking Trust Relationships Between SIP GatewaysFatih Ozavci
 
Metasploit Framework - Giris Seviyesi Guvenlik Denetim Rehberi
Metasploit Framework - Giris Seviyesi Guvenlik Denetim RehberiMetasploit Framework - Giris Seviyesi Guvenlik Denetim Rehberi
Metasploit Framework - Giris Seviyesi Guvenlik Denetim RehberiFatih Ozavci
 
Bilgi Guvenligi Temel Kavramlar
Bilgi Guvenligi Temel Kavramlar Bilgi Guvenligi Temel Kavramlar
Bilgi Guvenligi Temel Kavramlar Fatih Ozavci
 
Mahremiyet Ekseninde Ozgur Yazilimlar
Mahremiyet Ekseninde Ozgur YazilimlarMahremiyet Ekseninde Ozgur Yazilimlar
Mahremiyet Ekseninde Ozgur YazilimlarFatih Ozavci
 
Ozgur Yazilimlar ile Saldiri Yontemleri
Ozgur Yazilimlar ile Saldiri YontemleriOzgur Yazilimlar ile Saldiri Yontemleri
Ozgur Yazilimlar ile Saldiri YontemleriFatih Ozavci
 
Ozgur Yazilimlar ile VoIP Guvenlik Denetimi
Ozgur Yazilimlar ile VoIP Guvenlik DenetimiOzgur Yazilimlar ile VoIP Guvenlik Denetimi
Ozgur Yazilimlar ile VoIP Guvenlik DenetimiFatih Ozavci
 
Metasploit Framework ile Güvenlik Denetimi
Metasploit Framework ile Güvenlik DenetimiMetasploit Framework ile Güvenlik Denetimi
Metasploit Framework ile Güvenlik DenetimiFatih Ozavci
 

More from Fatih Ozavci (13)

Hardware Hacking Chronicles: IoT Hacking for Offence and Defence
Hardware Hacking Chronicles: IoT Hacking for Offence and DefenceHardware Hacking Chronicles: IoT Hacking for Offence and Defence
Hardware Hacking Chronicles: IoT Hacking for Offence and Defence
 
Viproy ile VoIP Güvenlik Denetimi
Viproy ile VoIP Güvenlik DenetimiViproy ile VoIP Güvenlik Denetimi
Viproy ile VoIP Güvenlik Denetimi
 
Mahremiyetinizi Koruyun
Mahremiyetinizi KoruyunMahremiyetinizi Koruyun
Mahremiyetinizi Koruyun
 
NGN ve VoIP Ağları Güvenlik Denetimi
NGN ve VoIP Ağları Güvenlik DenetimiNGN ve VoIP Ağları Güvenlik Denetimi
NGN ve VoIP Ağları Güvenlik Denetimi
 
Metasploit Framework ile Exploit Gelistirme
Metasploit Framework ile Exploit GelistirmeMetasploit Framework ile Exploit Gelistirme
Metasploit Framework ile Exploit Gelistirme
 
MBFuzzer : MITM Fuzzing for Mobile Applications
MBFuzzer : MITM Fuzzing for Mobile ApplicationsMBFuzzer : MITM Fuzzing for Mobile Applications
MBFuzzer : MITM Fuzzing for Mobile Applications
 
Hacking Trust Relationships Between SIP Gateways
Hacking Trust Relationships Between SIP GatewaysHacking Trust Relationships Between SIP Gateways
Hacking Trust Relationships Between SIP Gateways
 
Metasploit Framework - Giris Seviyesi Guvenlik Denetim Rehberi
Metasploit Framework - Giris Seviyesi Guvenlik Denetim RehberiMetasploit Framework - Giris Seviyesi Guvenlik Denetim Rehberi
Metasploit Framework - Giris Seviyesi Guvenlik Denetim Rehberi
 
Bilgi Guvenligi Temel Kavramlar
Bilgi Guvenligi Temel Kavramlar Bilgi Guvenligi Temel Kavramlar
Bilgi Guvenligi Temel Kavramlar
 
Mahremiyet Ekseninde Ozgur Yazilimlar
Mahremiyet Ekseninde Ozgur YazilimlarMahremiyet Ekseninde Ozgur Yazilimlar
Mahremiyet Ekseninde Ozgur Yazilimlar
 
Ozgur Yazilimlar ile Saldiri Yontemleri
Ozgur Yazilimlar ile Saldiri YontemleriOzgur Yazilimlar ile Saldiri Yontemleri
Ozgur Yazilimlar ile Saldiri Yontemleri
 
Ozgur Yazilimlar ile VoIP Guvenlik Denetimi
Ozgur Yazilimlar ile VoIP Guvenlik DenetimiOzgur Yazilimlar ile VoIP Guvenlik Denetimi
Ozgur Yazilimlar ile VoIP Guvenlik Denetimi
 
Metasploit Framework ile Güvenlik Denetimi
Metasploit Framework ile Güvenlik DenetimiMetasploit Framework ile Güvenlik Denetimi
Metasploit Framework ile Güvenlik Denetimi
 

Recently uploaded

VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girladitipandeya
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLimonikaupta
 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGAPNIC
 
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Callshivangimorya083
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)Delhi Call girls
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...SofiyaSharma5
 
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445ruhi
 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Servicegwenoracqe6
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxellan12
 
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.
INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.
INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.CarlotaBedoya1
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Delhi Call girls
 
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.soniya singh
 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...singhpriety023
 

Recently uploaded (20)

@9999965857 🫦 Sexy Desi Call Girls Laxmi Nagar 💓 High Profile Escorts Delhi 🫶
@9999965857 🫦 Sexy Desi Call Girls Laxmi Nagar 💓 High Profile Escorts Delhi 🫶@9999965857 🫦 Sexy Desi Call Girls Laxmi Nagar 💓 High Profile Escorts Delhi 🫶
@9999965857 🫦 Sexy Desi Call Girls Laxmi Nagar 💓 High Profile Escorts Delhi 🫶
 
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOG
 
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
 
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
 
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
Russian Call Girls in %(+971524965298  )#  Call Girls in DubaiRussian Call Girls in %(+971524965298  )#  Call Girls in Dubai
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
 
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
 
Rohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
 
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
 
INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.
INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.
INDIVIDUAL ASSIGNMENT #3 CBG, PRESENTATION.
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
 
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
 

Departed Communications: Learn the ways to smash them!

  • 1. 107/04/2017 Departed Communications: Learn The Ways to Smash Them! Fatih Ozavci (@fozavci) Managing Consultant – Context Information Security
  • 2. 207/04/2017 Speaker • Fatih Ozavci, Managing Consultant – VoIP & phreaking – Mobile applications and devices – Network infrastructure – CPE, hardware and IoT hacking • Author of Viproy and VoIP Wars • Public speaker and trainer – Blackhat, Defcon, HITB, AusCert, Troopers
  • 3. 307/04/2017 Agenda • VoIP, UC, IMS and more • Security breaches • Various implementations and issues • Testing techniques • Demonstrations
  • 8. 807/04/2017 Security Concerns • Toll Fraud • Tenant Isolation • Confidentiality • Availability • Privacy (eg PII) • Regulations • Call quality • Infrastructure • Endpoint Security • Lawful / Illegal Interception • Reputation Damage
  • 10. 1007/04/2017 Summary of Security Breaches • Legacy systems (15 years old) • Insecure CPE deployment • Lack of authentication • Broken authorisation • Too much trust • No security patch whatsoever It’s NOt a Faulty Router
  • 11. 1107/04/2017 VoIP in Real Life Corporate/Federated Communications Service Providers Cloud Services Mobile Operators
  • 12. 1207/04/2017 Warming Up • VoIP Wars research series – Return of the SIP (Advanced SIP attacks) – Attack of the Cisco Phones (Cisco specific attacks) – Destroying Jar Jar Lync (SFB specific attacks) – The Phreakers Awaken (UC and IMS specific attacks) • Tools – Viproy for sending signalling and cloud attacks – Viproxy for intercepting UC client/server traffic • Viproy.com for videos and training videos
  • 13. 1307/04/2017 Practical Design Analysis • Service requirements – Cloud, subscriber services, IMS – Billing, recordings, CDR, encryption • Trusted servers and gateways – SIP proxies, federations, SBCs • SIP headers used (e.g. ID, billing) • Tele/Video conference settings • Analyse the encryption design – SIP/(M)TLS, SRTP (SDES, ZRTP, MIKEY)
  • 15. 1507/04/2017 Analysing Corporate Communications • Find a way to get in – Courtesy phones, meeting rooms, lobby – Replace or compromise it (e.g. raspberry pi) • Analyse the network access – CDP discovery, VLAN hopping, ARP spoofing • Compromise faster – Harvest conf and creds on TFTP/HTTP – Compromise conf files to deploy SSH keys • Exploit service/server management – Legacy software, missing patches, default creds
  • 16. 1607/04/2017 Federated Communications Edge Server sky.com Edge Server kenobi.com DNS Server DNS / SRV DNS / SRV SIP / RTP Kenobi Corp Phone X x@kenobi.com VoIP Server Windows Server Office Server Active Directory Virtual Machines Phone A a@sky.com Skywalker Corp Phone B b@sky.com Phone C c@sky.com
  • 17. 1707/04/2017 Attacking Through Signalling • Discover the protocols – SIP, Cisco Skinny/SCCP, Alcatel UA • Discover the signalling gateways – Lack of authentication, insecure management • Perform essential signalling attacks – Enumeration, brute force, call forwarding • Inject custom headers to calls – Caller ID spoofing, billing or dial plan bypass • Attack with a real client – Voicemail access, toll fraud, spread the attack to clients • Combining other attacks
  • 18. 1807/04/2017 Attacking Through Messaging • Unified Messaging – Message types (e.g. rtf, html, images) – Message content (e.g. JavaScript) – File transfers and sharing features – Code or script execution (e.g. SFB) – Encoding (e.g. Base64, Charset) • Various protocols – MSRP, XMPP, SIP/MESSAGE • Combining other attacks
  • 19. 1907/04/2017 Mass Compromise Attacking through a gateway • Send a malicious meeting request • Combine the attacks discussed • Wait for the shells Viproy Skype for Business Server SIP PBX Server Signalling Gateway Forwarded Meeting Request Meeting Request (Attack in SIP content/headers) PRIVATE NETWORK Forwarded Requests
  • 20. 2007/04/2017 Attack Using Original Clients MANIPULATE SIP CONTENT INJECT MALICIOUS SUBJECTS SEND PHISHING MESSAGES Attacker’s Client Viproxy Interactive Console HACME 1 HACME 2 HACME 3 Reason: adding features Attacker’s Client  TLS / Proxy  Certificate  Compression Console  Enabling Features  Content Injection  Security Bypass
  • 22. 2207/04/2017 Cloud Communications SIP & Media Server Database Server Tenant Services Management Applications Client Applications PBX Shared Services 1 2 ABC 3 DEF 4 5 JKL 6 MNOGHI 7 8 TUV 9 WXYZPQRS * 0 OPER # ? + - CISCO IP PHONE 7970 SERIES
  • 23. 2307/04/2017 Targeting Tenants or Providers • Persistent access – Raspberry PI with PoE, eavesdropping • Shared services to jailbreak – Billing, PBX, recordings, client applications • Unauthorised service access – Toll fraud, call forwarding, speed dial harvesting – Privilege escalation on shared management – SIP header manipulations for good • Practical attacks w/ caller ID spoofing – Voicemail harvesting, robocalls
  • 24. 2407/04/2017 Targeting Clients • Attacks with NO user interaction • Calls with caller ID spoofing – Fake IVR, social engineering • Messages with caller ID spoofing – Smishing (e.g. fake software update) – Injected XSS, file-type exploits – Bogus content-types or messages – Meetings, multi-callee events
  • 25. 2507/04/2017 Attacking Through UC/IMS SIGNALLING / MESSAGING • SDP / XML • SIP Headers • XMPP • MSRP CONTENT • Message types (HTML, RTF, Docs) • File types (Docs, Codecs) • Caller ID Spoofing • DoS / TDoS / Robocalls, Smishing FORWARDED REQUESTS • Call Settings • Message Content NO USER INTERACTION • Call request parsing • Message content parsing • 3rd party libraries reachable
  • 26. 2607/04/2017 UC/VoIP Subscriber Services Service Provider ACS SIP TR-069 / DOCSIS RADIUSVOIP (SIP + RTP) PSTN PSTN Service Provider Media/Call Gateway VOIP (SIP + RTP) Management
  • 27. 2707/04/2017 Subscriber Services Testing • Vulnerable CPE – Credential extraction – Attacking through embedded devices • Insecurely located gateways – Hardware hacking, eavesdropping – Tampering gateways for persistent access • SIP header manipulations – Toll Fraud – Attacking legacy systems (e.g. Nortel?) – Voicemail hijacking
  • 28. 2807/04/2017 Call Centre Security Testing • Analysing encryption design – Implementation (e.g. SRTP, SIP/TLS) – Inter-vendor SRTP key exchange • Privacy and PCI compliance – Network segregation – IVR recordings (e.g. RTP events) – Eavesdropping – Call recordings security
  • 29. 2907/04/2017 Mobile Networks (IMS / VoLTE) Call Session Control Function (P-CSCF, S-CSCF, I-CSCF) VoLTE/LTE Infrastructure Mobile Subscribers UC/VoIP Subscribers Session Border Controller (SBC) Session Border Controller (SBC) ACCESS NETWORK ACCESS NETWORKCORE NETWORK Application Server (AS) Home Subscriber Server (HSS) Media Resource Function MRFC / MRFP
  • 30. 3007/04/2017 Mobile Networks Testing • Inter-vendor services design • Accessing through mobile phones – Tampered phone/SIM/IMSI – IPSec interception for mobile phone – ENode-B traffic • Network and service segregation – *CSCF locations, SBC services used – VoLTE design, application services • SIP headers are very sensitive – Internal trust relationships – Filtered/Ignored SIP headers – Caller ID spoofing, Billing bypass • Encryption design (SIP, SRTP, MSRP)
  • 31. 3107/04/2017 Security Testing Using Vipro(x)y • Cloud communications – SIP header tests, caller ID spoofing, – Billing bypass, hijacking IP phones • Signalling services – Attacking tools for SIP and Skinny – Advanced SIP attacks • Proxy bounce, SIP trust hacking • Custom headers, custom message-types • UC tests w/ Viproxy + Real Client
  • 34. 3407/04/2017 Viproyable PBX Vulnerable VoIP server with exercises (hands-on during workshops) • VoIP service discovery • Enumeration using various responses • Gathering unauthorised access to the extensions • Hijacking voicemails • Performing call spoofing attacks • Discovering SIP trust relationships • Harvesting information via IP phone configuration files • Gaining unauthorised access to Asterisk Management • Remote code execution through SIP services • Remote code execution through FreePBX modules • Decoding RTP sessions and Decrypting SRTP sessions for eavesdropping • Exploiting Cisco CUCDM services
  • 35. 3507/04/2017 QumpIn Communications Analyser • QumpIn: Communications Officer in Klingon • Replaces Viproy and Viproxy – Lack of programming, lack of community support – Metasploit Framework, unstable communications • What’s On – Under development, pure Python 3.x code – Module structure like Empire and Metasploit Framework • Phases 1. Core functionalities of Viproy and Viproxy 2. Advanced protocol and authentication support, fuzzers and exploits
  • 36. 3607/04/2017 Upcoming Features of QumpIn Signalling Media IMS & VoLTE Cloud UC Assessment IVR & CC Voicemail Practical Exploits Research Tools
  • 38. 3807/04/2017 References • Viproy VoIP Penetration Testing Kit • QumpIn Communications Analyser http://www.viproy.com • Context Information Security http://www.contextis.com
  • 39. 3907/04/2017 Any Questions Context Information Security https://www.contextis.com