RFID Hacking. Live Free or RFID Hard. 01 Aug 2013 Black Hat USA 2013 Las Vegas, NV. Presented by: Francis Brown Bishop Fox www.bishopfox.



Similar documents
NACCU Migrating to Contactless:

Electronic Access Control Security. Matteo Beccaro HackInTheBox Amsterdam, May 27 th, 2016

ACCESS CONTROL SYSTEM

MIFARE CONTACTLESS CARD TECHNOLOLGY AN HID WHITE PAPER

CRESCENDO SERIES Smart Cards. Smart Card Solutions

Hacking the NFC credit cards for fun and debit ;) Renaud Lifchitz BT Hackito Ergo Sum 2012 April 12,13,14 Paris, France

RFID Penetration Tests when the truth is stranger than fiction

SYMMETRY PRODUCT OVERVIEW

SYMMETRY. DATASHEET ACCESS CONTROL Product Overview

How To Hack An Rdi Credit Card

Best Practices in Access Control

Smart Cards and Biometrics in Physical Access Control Systems

Using Contactless Smart Cards for Secure Applications

NFC Hacking: The Easy Way

NFC Hacking: The Easy Way

3M Cogent, Inc. White Paper. Beyond. Wiegand: Access Control. in the 21st Century. a 3M Company

Introducing... The Word's Most Advance. Biometric Time Attendance Door Access Security System

How To Secure A Paypass Card From Being Hacked By A Hacker

Converged Smart Card for Identity Assurance Solutions. Crescendo Series Smart Cards

How to hack your way out of home detention

Integrated Security System

Exercise 1: Set up the Environment

Gemalto Mifare 1K Datasheet

Version Date Author Description Jpo First version Jpo FET output descriptions made clearer

School Management System

Data risks and Technology Trends. Stephen Reyes Saltmarsh, Cleaveland & Gund

USER MANUAL V5.0 ST100

A Fully Integrated Online Hotel Locking System

RF-Enabled Applications and Technology: Comparing and Contrasting RFID and RF-Enabled Smart Cards

Access Professional Edition Selection Guide

Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars

Achieving Universal Secure Identity Verification with Convenience and Personal Privacy A PRIVARIS BUSINESS WHITE PAPER

Security in Near Field Communication (NFC)

L-1 Fingerprint Reader Solutions. V-Flex 4G

Contactless Smart Cards vs. EPC Gen 2 RFID Tags: Frequently Asked Questions. July, Developed by: Smart Card Alliance Identity Council

Jolly Encoder Configuration Guide

Secure My-d TM and Mifare TM RFID reader system by using a security access module Erich Englbrecht (info@eonline.de) V0.1draft

iclass MHz Contactless Cards and Readers ACCESS SECURE IDENTITY

Functional Specification Document

ACR880 GPRS Portable Smart Card Terminal

ACCESS CONTROL MANY FUNCTIONS. ONE SYSTEM. ONE CARD.

R&D Access Touch 3.1 User Manual Version 1.00 Public 1 (13) User Manual. Access Touch 3.1

Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars

WHITE PAPER. WEP Cloaking for Legacy Encryption Protection

Mobile and Contactless Payment Security

TX3 Series TELEPHONE/CARD ACCESS SYSTEMS. System Introduction (Sales Training)

Integrated Building Management and Security System. Building Automation & Security.

Using RFID Techniques for a Universal Identification Device

Radio Frequency Identification (RFID)

Smart Card APDU Analysis

Enrolling with PIV and PIV-I Velocity Enrollment Manager

Allegion AD-300 Installation Application Note. 1.0 Hardware Requirements. 2.0 Software/Licensing Requirements

Training Webcast on Contactless Cards for Access Control. January 21, 2004

How To Attack A Key Card With A Keycard With A Car Key (For A Car)

USB Card Reader Interface User Manual

AX.S Series Access Control and I.AM Series Identity Access Management

Specifications. Product Description 18.5" Fanless, Intel ATOM D GHz Processor, Multi Function Panel PC

IP Card Reader Interface User Manual

The Convergence of IT Security and Physical Access Control

PRO Series. Card Readers, Cards and Tags

AD-Series. Selection Guide

Guard All Security Symposium. Identity and Access Management

DIVISION 28 ELECTRONIC SAFETY AND SECURITY SECTION SECURITY AND ACCESS CONTROL SYSTEM

Access Manager Hosted Access control platform & System Integration

VARIO PROX CARD READER INSTALLATION MANUAL

Aperio Online System Description

Domonial, le Sucre. Easy to Use Intruder Detection Systems

Aperio Online. Aperio. Online Programming Application Manual. Aperio Online Quick Installation Guide, Document No: ST A, Date: 8 juli 2013

Credit Card Fraud The Contactless Generation Kristin Paget

OTP circumventing in MIFARE ULTRALIGHT: Who says free rides?

Karsten Nohl University of Virginia. Henryk Plötz HU Berlin

BIOMETRIC SOLUTIONS 2013 ISSUE

User Manual. Before installation and use, please read the user manual carefully.

Biometrics in Physical Access Control Issues, Status and Trends White Paper

Security & Chip Card ICs SLE 44R35S / Mifare

The Convergence of IT Security and Physical Access Control

Photo ID card SoftWArE

Velocity 3.1 KB640 Release Notes

Strengths and Weaknesses of Access Control Systems. Eric Schmiedl and Mike Spindel

The Access Engine. Building Integration System - The Access Engine. Security Systems

We are one of the distinguished suppliers of a Wide range of Access Controllers. These are procured from the reliable vendors and are available in

User Manual. BARKODES BİLGİSAYAR SİSTEMLERİ ARF Panel

EQUIPMENT SPECIFICATIONS

How To Understand The Power Of An Freddi Tag (Rfid) System

UPiS - Uninterruptible Power intelligent Supply

Wireless Network Risks and Controls

Executive Summary P 1. ActivIdentity

FD40 User Guide. Version 16.0 June 2015

Topaz. GE Security. Intelligent software for access control. Topaz. Features

Hardware & Software Solutions

Entrust IdentityGuard

Figure 1: Attacker home-made terminal can read some data from your payment card in your pocket

Corbin Del Carlo Director, National Leader PCI Services. October 5, 2015

USB Card Reader Plug-in Installation Guide. Xerox WorkCentre 5325/5330/5335 Xerox WorkCentre 7120 Xerox WorkCentre 7425/7428/7435

Edge Metrics Data Center User Manual

Access Control System Access Control System is designed for the places where need for crucial security.

- BIOMETRIC. Tel : Website : marketing@litestar.com.sg

Wireless-N. User Guide. PCI Adapter WMP300N (EU) WIRELESS. Model No.

Building Technologies. Access Control. SiPass integrated Fully expandable system that grows with your business

Surveillance System Using Wireless Sensor Networks

Transcription:

RFID Hacking Live Free or RFID Hard 01 Aug 2013 Black Hat USA 2013 Las Vegas, NV Presented by: Francis Brown Bishop Fox www.bishopfox.com

Agenda Quick Overview RFID badge basics Hacking Tools Primary existing RFID hacking tools Badge stealing, replaying, and cloning Attacking badge readers and controllers directly Planting Pwn Plugs and other backdoors Custom Solution Arduino and weaponized commercial RFID readers Defenses O V E R V I E W Protecting badges, readers, controllers, and more 2

Introduction/Background GETTING UP TO SPEED 3

Badge Basics F R E Q U E N C I E S Name Frequency Distance Low Fequency (LF) 120kHz 140kHz <3ft (Commonly under 1.5ft) High Frequency (HF) 13.56MHz 3-10 ft Ultra-High-Frequency (UHF) 860-960MHz (Regional) ~30ft 4

Legacy 125kHz S T I L L K I C K I N Legacy 125-kilohertz proximity technology is still in place at around 70% to 80% of all physical access control deployments in the U.S. and it will be a long time - Stephane Ardiley, HID Global. There is no security, they ve been hacked, there s no protection of data, no privacy, everything is in the clear and it s not resistant to sniffing or common attacks. 80% 5

Opposite of Progress T A L K M O T I V A T I O N S 2007 2013 HID Global - Making the Leap from Prox to Contactless ID Cards https://www.hidglobal.com/blog/making-leap-prox-contactless-id-cards 6

How a Card Is Read P O I N T S O F A T T A C K Controller Wiegand output Card Reader Card Reader Controller Host PC Broadcasts 26-37 bit card number Converts card data to Wiegand Protocol for transmission to the controller No access decisions are made by reader Binary card data format is decoded Makes decision to grant access (or not) Add/remove card holders, access privileges Monitor system events in real time Ethernet Host PC 7

Badge Types H I D P R O D U C T S The data on any access card is simply a string of binary numbers (ones and zeros) of some fixed configuration and length, used to identify the cardholder HID makes different types of cards capable of carrying this binary data including: Magnetic Stripe Wiegand (swipe) 125 khz Prox (HID & Indala) MIFARE contactless smart cards iclass contactless smart cards * Multi-technology cards 8

Badge Types 9

Badge Basics C A R D E L E M E N T S Card Formats Decoded Card ID Number Facility Code Site Code (occasionally) *Note: if saw printed card number on badge, could potentially brute force the 1-255 facility code (for Standard 26 bit card) 10

Badge Formats D A T A F O R M A T S HID ProxCard II Formats 26 37 bit cards 44 bits actually on card 10 hex characters Leading 0 usually dropped HID Global Understanding Card Data Formats (PDF) http://www.hidglobal.com/documents/understandcarddataformats_wp_en.pdf 11

Badge Formats D A T A F O R M A T S 12

RFID Other Usage W H E R E E L S E? 13

RFID Hacking Tools P E N T E S T T O O L K I T 14

Methodology 3 S T E P A P P R O A C H 1. Silently steal badge info 2. Create card clone 3. Enter and plant backdoor 15

Distance Limitations A $ $ G R A B B I N G M E T H O D Existing RFID hacking tools only work when a few centimeters away from badge 16

Proxmark3 R F I D H A C K I N G T O O L S RFID Hacking swiss army knife Read/simulate/clone RFID cards $399 Single button, crazy flow diagram on lone button below 17

ProxBrute R F I D H A C K I N G T O O L S Custom firmware for the Proxmark3 Brute-force higher privileged badges, like data center door 18

RFIDiot Scripts R F I D H A C K I N G T O O L S 19

RFIDeas Tools R F I D H A C K I N G T O O L S $269.00 No software required Identifies card type and data Great for badges w/o visual indicators of card type 20

Tastic Solution L O N G R A N G E R F I D S T E A L E R

Tastic RFID Thief L O N G R A N G E R F I D S T E A L E R Easily hide in briefcase or messenger bag, read badges from up to 3 feet away Silent powering and stealing of RFID badge creds to be cloned later using T55x7 cards 22

Tastic RFID Thief L O N G R A N G E R F I D S T E A L E R Designed using Fritzing Exports to Extended-Gerber Order PCB at www.4pcb.com $33 for 1 PCB Much cheaper in bulk 23

Custom PCB T A S T I C R F I D T H I E F Custom PCB easy to plug into any type of RFID badge reader 24

Wiegand Input T A S T I C R F I D T H I E F Custom PCB reads from Wiegand output of reader 25

Commercial Readers T A S T I C R F I D T H I E F HID MaxiProx 5375AGN00 Indala Long-Range Reader 620 26

Indala Cloning E X A M P L E I N P R A C T I C E 27

Tastic Solution: Add-ons M O D U L E S T O P O T E N T I A L L Y A D D Arduino NFC Shield Arduino BlueTooth Modules Arduino WiFly Shield (802.11b/g) Arduino GSM/GPRS shields (SMS messaging) WIZnet Embedded Web Server Module Xbee 2.4GHz Module (802.15.4 Zigbee) Parallax GPS Module PMB-648 SiRF Arduino Ethernet Shield Redpark - Serial-to-iPad/iPhone Cable 28

Forward Channel Attacks E A V E S D R O P P I N G R F I D 29

Droppin Eaves B A D G E B R O A D C A S T S 30

Cloner 2.0 by Paget E A V E S D R O P P I N G A T T A C K Chris Paget talked of his tool reaching 10 feet for this type of attack Tool never actually released, unfortunately Unaware of any public tools that exist for this attack currently 31

RFID Card Cloning C A R D P R O G R A M M I N G 32

Programmable Cards Simulate data and behavior of any badge type T55x7 Cards Q5 cards (T5555) Emulating: HID 26bit card 33

Programmable Cards Cloning to T55x7 Card using Proxmark3 HID Prox Cloning example: Indala Prox Cloning example: 34

Reader and Controller Attacks D I R E C T A P P R O A C H 35

Reader Attacks J A C K E D I N Dump private keys, valid badge info, and more in few seconds 36

Reader Attacks G E C K O M I T M A T T A C K Insert in door reader of target building record badge #s Tastic RFID Thief s PCB could be used similiarly for MITM attack 37

Controller Attacks J A C K E D I N Shmoocon 2012 - Attacking Proximity Card Systems - Brad Antoniewicz http://www.shmoocon.org/2012/videos/antoniewicsz-attackingcardaccess.m4v 38

Backdoors and Other Fun L I T T L E D I F F E R E N C E S 39

Pwn Plug M A I N T A I N I N G A C C E S S 40

Pwn Plug M A I N T A I N I N G A C C E S S Pwn Plug Elite: $995.00 Power Pwn: $1,495.00 41

Raspberry Pi M A I N T A I N I N G A C C E S S Raspberry Pi - credit card sized, single-board computer cheap $35 42

Raspberry Pi M A I N T A I N I N G A C C E S S Raspberry Pi cheap alternative (~$35) to Pwn Plug/Power Pwn Pwnie Express Raspberry Pwn Rogue Pi RPi Pentesting Dropbox Pwn Pi v3.0 43

Little Extra Touches G O A L O N G W A Y Fake polo shirts for target company Get logo from target website Fargo DTC515 Full Color ID Card ID Badge Printer ~$500 on Amazon Badge accessories HD PenCam - Mini 720p Video Camera Lock pick gun/set 44

Defenses A V O I D B E I N G P R O B E D 45

RFID Security Resources S L I M P I C K I N S... RFID Security by Syngress Not updated since July 2005 NIST SP 800-98 Securing RFID Not updated since April 2007 Hackin9 Magazine Aug 2011 RFID Hacking, pretty decent 46

Defenses R E C O M M E N D A T I O N S Consider implementing a more secure, active RFID system (e.g. contactless smart cards ) that incorporates encryption, mutual authentication, and message replay protection. Consider systems that also support 2-factor authentication, using elements such as a PIN pad or biometric inputs. Consider implementing physical security intrusion and anomaly detection software. HID Global - Best Practices in Access Control White Paper (PDF) https://www.hidglobal.com/node/16181 47

Defenses R E C O M M E N D A T I O N S Instruct employees not to wear their badges in prominent view when outside the company premises. Utilize RFID card shields when the badge is not in use to prevent drive-by card sniffing attacks. Physically protect the RFID badge readers by using security screws that require special tools to remove the cover and access security components. Employ the tamper detect mechanisms to prevent badge reader physical tampering. All readers and doors should be monitored by CCTV. 48

Defenses (Broken) S O M E D O N T... E X A M P L E... USA - Green Card Sleeve Since May 11, 2010, new Green Cards contain an RFID chip Tested Carl s protective sleeve, doesn t block anything. False sense of security 49

Thank You Bishop Fox see for more info: http://www.bishopfox.com/resources/tools/rfid-hacking/ 50