Coder Social home page Coder Social logo

woodenmen / ble-security-attack-defence Goto Github PK

View Code? Open in Web Editor NEW

This project forked from charmve/ble-security-attack-defence

0.0 1.0 0.0 31.95 MB

✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.

Home Page: https://github.com/Charmve

License: BSD 2-Clause "Simplified" License

Python 38.64% Dockerfile 0.39% Shell 0.69% C++ 0.77% Makefile 0.71% C 37.27% Batchfile 0.04% JavaScript 0.78% CSS 0.01% HTML 0.21% Perl 0.03% CMake 1.50% VHDL 7.09% Verilog 7.94% Tcl 1.60% Stata 0.11% MATLAB 1.78% Roff 0.39% Assembly 0.04% Io 0.02%

ble-security-attack-defence's Introduction

Bluetooth-LE Security: Method, Tools and Stack

B1ueB0y github Code-of-Conduct


✨ News! ✨

  •   2020.10.13: A heap-based type confusion affecting Linux kernel 4.8 and higher was discovered in net/bluetooth/l2cap_core.c. by Google Security Research !
  •   2020.03.26: A memory corruption issue was addressed with improved input validation by Qihoo 360 Alpha Lab !

BLE Vulnerability TOP5




Table of Content

📂 BLE-Security-Attack&Defence
 |-- 📂 BLE Vulnerability TOP5
 |  |-- 📂 BlueBorne
 |  |-- 📂 BleedingBit
 |  |-- 📂 SweynTooth
 |  |-- 📂 BtleJuice
 |  |-- 📂 BLE-CTF
 |-- 📂 ble-stack
 |  |-- 📂 Mynewt-Nimble
 |  |-- 📂 nRF5_SDK_15.0.0_a53641a
 |  |-- 📂 PyBluez
 |  |-- 📂 LightBlue
 |-- 📂 cap - capture package
 |  |-- 📂 CrackLE
 |  |-- 📂 TI-BLTE2Pcap
 |  |-- 📂 blefuzz_V21
 |  |-- 📂 Fuzzing Bluetooth
 |-- 📂 image
 |-- 📂 tools - hardware&sofrware
 |  |-- 📂 Ubertooth
 |  |-- 📂 GATTacker
 |  |-- 📂 BladeRF
 |  |-- 📂 HackRF
 |  |-- 📂 Adafruit-BluefruitLE
 ...

Bluetooth LE Vulnerabilities

1. BlueBorne: A New Class of Airborne Attacks that can Remotely Compromise Any Linux/IoT Device

BlueBorne: A New Class of Airborne Attacks that can Remotely Compromise Any Linux/IoT Device
Ben Seri & Gregory Vishnepolsky

In this talk we will present the ramifications of airborne attacks, which bypass all current security measures and provide hackers with a contagious attack, capable of jumping over "air-gapped" networks...

Black Hat 2017
[PDF | Project Page | Video | PoC]

2. BtleJuice: the Bluetooth Smart Man In The Middle Framework by Damiel Cauquil

BtleJuice: the Bluetooth Smart Man In The Middle Framework
Damiel Cauquil

A lot of Bluetooth Low Energy capable devices are spread since the last few years, offering a brand new way to compromise many “smart” objects: fitness wristbands, smart locks and padlocks and even healthcare devices. But this protocol poses some new challenges...

DefConference 2016 (DEFCOON)
[Video | PDF | Project Page]

3. Damien virtualabs Cauquil - You had better secure your BLE devices

You had better secure your BLE devices
Damiel Cauquil

Sniffing and attacking Bluetooth Low Energy devices has always been a real pain. Proprietary tools do the job but cannot be tuned to fit our offensive needs, while opensource tools work sometimes, ...

DefConference 2018 (DEFCOON26)
[PDF | Project Page | Video]

4. BLEEDINGBIT - Takeover of Aruba Access Point Access Point 325

BLEEDINGBIT - Takeover of Aruba Access Point Access Point 325
Armis

In this demo, Armis will demonstrate the takeover of an Aruba Access Point Access Point 325 using a TI cc2540 BLE chip. For more information, please visit https://armis.com/bleedingbit.

BLEEDINGBIT RCE vulnerability (CVE-2018-16986)
[PDF | Project Page | Video]

5. SweynTooth: Unleashing Mayhem over Bluetooth Low Energy

SweynTooth: Unleashing Mayhem over Bluetooth Low Energy
Matheus E. Garbelini

The Bluetooth Low Energy (BLE) is a promising short-range communication technology for Internet-of-Things (IoT) with reduced energy consumption. Vendors implement BLE protocols in their manufactured devices compliant to Bluetooth Core Specification. Recently, several vulnerabilities were discovered in the BLE protocol ...

USENIX Security 20
[PDF | Code | Project Page | Video | Slides]

6. BLESA: Spoofing Attacks against Reconnections in Bluetooth Low Energy

BLESA: Spoofing Attacks against Reconnections in Bluetooth Low Energy
Jianliang Wu, Yuhong Nan ..., Purdue University

In this paper, we analyze the security of the BLE link-layer, focusing on the scenario in which two previously-connected devices reconnect. Based on a formal analysis of the reconnection procedure defined by the BLE specification, we highlight two critical security weaknesses in the specification. As a result, even a device implementing the BLE protocol correctly may be vulnerable to spoofing attacks...

WOOT '20
[PDF | Project Page | Video]

7. Gattacking Bluetooth Smart Devices - Introducing a New BLE Proxy Tool

Gattacking Bluetooth Smart Devices - Introducing a New BLE Proxy Tool
Slawomir Jasek

Using a few simple tricks, we can assure the victim will connect to our impersonator device instead of the original one, and then just proxy the traffic - without consent of the mobile app or device. And here it finally becomes interesting - just imagine how many attacks you might be able to perform with the possibility to actively intercept the BLE communication....

Black Hat 2016 (Black Hat)
[Slides]

8. BIAS: Bluetooth Impersonation AttackS

BIAS: Bluetooth Impersonation AttackS
Daniele Antonioli, Nils Ole Tippenhauer & Kasper Rasmussen

The Bluetooth standard provides authentication mechanisms based on a long term pairing key, which are designed to protect against impersonation attacks. The BIAS attacks from our new paper demonstrate that those mechanisms are broken, and that an attacker can exploit them to impersonate any Bluetooth master or slave device. Our attacks are standard-compliant, and can be combined with other attacks, including the KNOB attack. In the paper, we also describe a low cost implementation of the attacks and our evaluation results on 30 unique Bluetooth devices using 28 unique Bluetooth chips.

📑 IEEE Symposium on Security and Privacy
[PDF | Project Page | Video | Slides | PoC]

9. BLEKey: Breaking Access Controls With BLEKey

BLEKey: Breaking Access Controls With BLEKey
Eric Evenchick & Mark Baseggio

RFID access controls are broken. In this talk, we will demonstrate how to break into buildings using open-source hardware we are releasing.Over the years, we have seen research pointing to deficiencies in every aspect of access control systems: the cards...

Black Hat 2016 (Black Hat)
[PDF | Project Page | Video]

10. MASHaBLE: Mobile Applications of Secret Handshakes Over Bluetooth LE

MASHaBLE: Mobile Applications of Secret Handshakes Over Bluetooth LE
Yan Michalevsky

In this talk, we present new applications for cryptographic secret handshakes between mobile devices on top of Bluetooth Low-Energy (LE). Secret handshakes enable mutual authentication between parties that did not meet before (and therefore don't trust each other) but are both associated with a virtual secret group or community...

Black Hat 2016 (Black Hat)
[PDF | Project Page | Video]

11. Safe Mode Wireless Village - The Basics Of Breaking BLE v3

Safe Mode Wireless Village - The Basics Of Breaking BLE v3
FreqyXin

Evolving over the past twenty-two years, Bluetooth, especially Bluetooth Low Energy (BLE), has become the ubiquitous backbone ...

DefConference 2020 (DEFCOON)
[PDF | Project Page | Video]

12. USENIX Security '19 - The KNOB is Broken: Exploiting Low Entropy in the Encryption Key

Key Negotiation Of Bluetooth (KNOB): Breaking Bluetooth Security
Daniele Antonioli, SUTD

We present an attack on the encryption key negotiation protocol of Bluetooth BR/EDR. The attack allows a third party, without knowledge of any secret material (such as link and encryption keys), to make two (or more) victims agree on an encryption key with only 1 byte (8 bits) of entropy. Such low entropy enables the attacker to easily brute force the negotiated encryption keys, decrypt the eavesdropped ciphertext, and inject valid encrypted messages (in real-time)....

USENIX Security 19
[PDF | Project Page | Video | PoC]

13. Bluetooth Reverse Engineering: Tools and Techniques

Bluetooth Reverse Engineering: Tools and Techniques
Mike Ryan, Founder, ICE9 Consulting

With the continuing growth of IoT, more and more devices are entering the market with Bluetooth. This talk will shed some light on how these devices use Bluetooth and will cover reverse engineering techniques that in many cases can be accomplished with hardware you already have! Whether you're a Bluetooth newbie or a seasoned pro, you’ll learn something from this talk....

RSA Conference
[PDF | Project Page | Video]

14. Apple bleee

Apple bleee: What happens on your iPhone, stays on your iPhone
Jeremy Martin*, Douglas Alpuche, Kristina Bodeman

Handoff All Your Privacy – A Review of Apple’s Bluetooth Low Energy Continuity Protocol ....

Apple bleee
[PDF | Project Page | Video | PoC | Analysis]


Legend:

Type Icon
Research
Slides
Video
Website / Blog post
Code
Other

Adversarial examples

Type Title Categories
BlueBorne - A New Class of Airborne Attacks that can Remotely Compromise Any Linux/IoT Device Black Hat 2017
Hack.lu 2016 BtleJuice: the Bluetooth Smart Man In The Middle Framework by Damiel Cauquil Black Hat 2016
MASHaBLE: Mobile Applications of Secret Handshakes Over Bluetooth LE Black Hat 2017
Automatic Discovery of Evasion Vulnerabilities Using Targeted Protocol Fuzzing Black Hat 2017
Effective File Format Fuzzing – Thoughts, Techniques and Results Black Hat 2016
Hacking the Wireless World with Software Defined Radio - 2.0 Black Hat 2014
Hacking the Wireless World with Software Defined Radio - 2.0+ Black Hat 2015
DEF CON 26 - Damien virtualabs Cauquil - You had better secure your BLE devices DEFCON
DEF CON 24 Wireless Village - Jose Gutierrez and Ben Ramsey - How Do I BLE Hacking DEFCON
DEF CON Safe Mode Wireless Village - FreqyXin - The Basics Of Breaking DEFCON
DEF CON 26 - Vincent Tan - Hacking BLE Bicycle Locks for Fun and a Small Profit DEFCON
DEF CON 26 WIRELESS VILLAGE - ryan holeman - BLE CTF DEFCON
DEF CON 21 - Ryan Holeman - The Bluetooth Device Database DEFCON
DEF CON 22 - Grant Bugher - Detecting Bluetooth Surveillance Systems DEFCON
KnighTV Episode 11: Hacking BLe Devices Part 1/6: Attacking August Smart Lock Pro Tutorial
Gattacking Bluetooth Smart Devices - Introducing a New BLE Proxy Tool Black Hat 2016
Bluetooth Reverse Engineering: Tools and Techniques RSA Conference 2019
Hopping into Enterprise Networks from Thin Air with BLEEDINGBIT RSA Conference 2019
漏洞预警 | BleedingBit蓝牙芯片远程代码执行漏洞 解读1 | 解读2 Analysis
BA03 Breaking the Teeth of Bluetooth Padlocks Adrian Crenshaw ShowMeCon 2016
The NSA Playset Bluetooth Smart Attack Tools DEFCON

To-Do

  • 2020.10 BleedingTooth CVE-2020-12351 CVE-2020-12352 CVE-2020-24490
  • 2020.04 BIAS CVE-2020-10135
  • 2020.03 Bluewave CVE-2020-3848 CVE-2020-3849 CVE-2020-3850
  • 2020.03 BLURtooth CVE-2020-15802
  • 2020.03 BLESA CVE-2020-9770
  • 2020.03 KNOB CVE-2019-9506

Code of Conduct

免责申明 Code of Conduct

Citation

Use this bibtex to cite this repository:

@misc{BLE Security,
  title={Bluetooth LE-Security: Method, Tools and Stack},
  author={Charmve},
  year={2020.09},
  publisher={Github},
  journal={GitHub repository},
  howpublished={\url{https://github.com/Charmve/BLE-Security-Attack-Defence}},
}

*updade on 2021/08/05 @ Charmve

ble-security-attack-defence's People

Contributors

charmve avatar

Watchers

James Cloos avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.