RF Hacking with SDR for physical intrusion systems [HITB2021AMS Virtual]

Wireless communications are widely used by devices, especially IoT devices. This course aims to provide a strong understanding and feedback when assessing this kind of device during an intrusion or red team test. This course focuses on common RF attacks but tends to go beyond by teaching also the techniques and how to make new and custom tools for dedicated targets.

$3,299.00

Duration

3 days

Delivery Method

virtual

Level

intermediate

Seats Available

20

Duration

3 days

Delivery Method

virtual

Level

intermediate

DELIVERY: Class Move to August at HITB2021 Singapore

DATE: 24-26 May 2021

TIME: 09:00 to 17:00 CEST/GMT+2

Date Day Time Duration
24 May Monday 0900-17:00 CEST/GMT+2 8 Hours
25 May Tuesday 0900-17:00 CEST/GMT+2 8 Hours
26 May Wednesday 0900-17:00 CEST/GMT+2 8 Hours
(Course timing not suitable? Let us know!)

 


Receive an SDR kit + bonus one-hour 1:1 consultation on hardware and radio with trainer!


In this 3-day live and interactive training, students will learn about Software-Defined Radio applied to security, and will get survival reflexes and methods to test real-world radio devices such as intercoms, alarms, various remotes and other IoT systems.

Comparing to other courses that teach how to use public tools, this class is more about understanding how these tools work and also how to build proper tools to analyze and attack targeted systems. All techniques here will demonstrate real uses-cases encountered in pentests and Red Teams, but also techniques that aim to be applied to future systems, by teaching important steps when dealing with unknown targets.

Agenda

  • Day 1 - RF preliminaries

    Day 1 is an introduction to radio that will help students to learn it’s concepts and the techniques used today to receive and transmit signals, but also the constraints that we have to deal with in heterogeneous environments: 1. Introduction to radio • History, evolution, and EU regulations • Radio waves • Digital Signal Processing • Software-Defined Radio • Antennas • Amplifiers and connectors 2. Software-Defined Radio devices • Specifications • How to choose them • Few tips and hacks 3. Observations • Waterfall and spectrum analyzers • Signal identification • Modulation/Demodulation • Encoding/Decoding 4. Faraday cages and how to design a very cheap one 5. Use of attenuators and software gain parameters

  • Day 2 - Hands-on radio

    Day 2 will put the student in the playground of the Software-Defined Radio, where every idea can be written on a software to be simulated, and then concretized to realize receivers and transmitters depending on the chosen hardware limitations: 1. Introduction du GNU Radio 2. Software-Defined Radio processing in the chain 3. Practice with GNU Radio Companion • Block schemas • Parameters • Generators • Sinks and sources • Operators • Simulations • Modules • Executing a block in a real SDR device • Working with analogical and binary modulation • Transferring a simple signal • Optimizing samples processing • Features to process samples 4. Investigation and handy tools 5. Alternative to GNU Radio

  • Day 3 - Attacking physical intrusion systems

    Day 3 resumes and applies previous chapters to study physical intrusion systems and brings useful tricks for Red Team tests as well as pentests: 1. Common sub-GHz Remotes • Introduction • Capturing data • Replaying saved samples • Analyzing samples (manually and with powerful tools) • Rolling codes security 2. Devices using the mobile network (2G/3G/4G) • Introduction • Monitoring • Mobile security • Existing tools • Interception techniques • Our feedback in missions • Tooling with GNU Radio 3. RFID/NFC • Analyzing the communication • Public attacks on common technologies • Tools to perform intrusion test efficiently 4. Introduction to hardware hacking

Why You Should Take This Course

TBA

Who Should Attend

  • Security researcher and consultant interested in hardware and wireless
  • Developers in embedded systems who want to secure their devices
  • Radio enthusiasts who want to learn applied security using SDR

Key Learning Objectives

  • Learn how radio works and about actual technologies using this interface

  • Find and analyze a signal

  • Modulate and demodulate a signal

  • Encode and decode data meant to be transported over-the-air

  • Capture, generate, replay and analyze a signal

  • Interface with a signal using SDR devices and software

  • Get primary reflexes to attack embedded and IoT systems

  • Create your own tools with the GNU Radio framework and its alternatives

  • Learn how to use SDR and classical attacks on mobile 2G/3G/4G, sub-GHz remotes/alarms, and other similar or custom technologies
  • Prerequisite Knowledge

    • Knowledge of Linux and a programming language such as C, C++, C# or Python is necessary.
    • Understanding of pentesting (network and applications) or Red teaming
    • Basic knowledge of radio is not mandatory but is a plus
    • A microphone or a headset to interact during the course

    Hardware / Software Requirements

    All attendees will need a machine capable of running VMware virtual machine (8GB of RAM is a minimum)

    Your Instructor

    No data was found