Mobile Communications and IoT Flashcards

1
Q

What are the 3 main attack types for Mobile devices?

A
  1. Device attacks (Browser, SMS, App, Rooted/Jailbroken devices)
  2. Network attacks (DNS cache poisoning, rogue/evil twin APs, packet sniffing)
  3. Cloud attacks (Databases, photos, cloud data e.g. Apple iCloud)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

OWASP Top 10 Mobile Risks

M1 - Improper Platform Usage

A

Misuse of features or security controls (Android intents, TouchID, Keychain)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

OWASP Top 10 Mobile Risks

M2 - Insecure Data Storage

A

Improperly stored data and data leakage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

OWASP Top 10 Mobile Risks

M3 - Insecure Communications

A

Insecure handshaking, incorrect SSL, clear-text communication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

OWASP Top 10 Mobile Risks

M4 - Insecure Authentication

A

Authenticating end user or bad session management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

OWASP Top 10 Mobile Risks

M5 - Insufficient Cryptography

A

Code that applies cryptography to an asset, but is insufficient

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

OWASP Top 10 Mobile Risks

M6 - Insecure Authorization

A

Failures in authorization such as access rights

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

OWASP Top 10 Mobile Risks

M7 - Client Code Quality

A

Code level implementation problems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

OWASP Top 10 Mobile Risks

M8 - Code Tampering

A

Binary patching, resource modification, dynamic memory modification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

OWASP Top 10 Mobile Risks

M9 - Reverse Engineering

A

Reverse core binaries to find vulnerabilities and exploits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

OWASP Top 10 Mobile Risks

M10 - Extraneous Functionality

A

Use of hidden or unknown functionality which could introduce series of vulnerabilities and exploits, such as backdoors that were inadvertently placed by coders

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is mean by untethered jailbroken device?

A

iOS device remains jailbroken after a reboot.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is mean by tethered jailbroken device?

A

Device only usable in a single boot when jailbroken this way, and patch is removed upon reboot. Device may get stuck in a boot loop if not repaired via computer based tools.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is meant by Semi-Tethered jailbreak?

A

iOS device remains jailbroken for a single session and removes the patch upon reboot, but is able to boot back up as normal without any issues such as boot loop.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

List 3 different Bluetooth discovery modes

A
  1. Discoverable - Answers all inquiries
  2. Limited Discoverable - Restricts some actions
  3. Non-Discoverable - Ignores all inquiries
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Why type of Mobile tools are:
1. KingoRoot
2. TunesGo
3. OneClickRoot
4. MTK Droid

A

Used for Android Rooting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What type of mobile tools are:
1. evasi0n7
2. GeekSn0w
3. Pangu
4. Redsn0w
5. Absinthe
6. Cydia

A

Used for iOS jailbreaking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What type of mobile exploits are these:
1. Userland Exploit
2. iBoot exploit
3. BootROM exploit

A

iOS jailbreaking exploits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which mobile attack method uses the following tools:
1. Obad
2. Fakedefender
3. TRAMPS
4. ZitMo

A

Trojans, can be used in phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Which mobile attack method uses the following tools:
1. Mobile Spy
2. Spyera

A

Spyware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What type of mobile tools are:
1. BlueScanner
2. BT Browser
3. BlueSniff
4. btCrawler
5. Bloover
6. PhoneSnoop
7. Super Bluetooth Hack

A

Used for bluetooth hacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What are the 3 basic components of IoT architecture?

A
  1. Sensing Technology
  2. IoT gateways
  3. Cloud
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What are the 3 main characteristics of RIOT OS?

A
  1. Embedded System
  2. Actuator (moving) Boards
  3. Sensors
24
Q

Which 2 terms best describes ARM mbed OS?

A
  1. Used on wearables
  2. Low-powered
25
Q

What is RealSense OS X mainly used in?

A

Sensors and cameras

26
Q

Which 3 type of applications would you find Nucleus RTOS used in?

A
  1. Aerospace
  2. Medical
  3. Industrial
27
Q

What are the 4 method of communication in IoT?

A
  1. Device to Device
  2. Device to Cloud
  3. Device to Gateway
  4. Back-End Data Sharing
28
Q

What are the 5 Architecture Levels in IoT?

A
  1. Edge Technology (Sensors, RFIDs, Readers, Devices)
  2. Access Gateway (First data handling, messages, routing)
  3. Internet (Main component that provide communication via internet )
  4. Middleware (Data and device management)
  5. Application (Front end delivery of service and data to users)
29
Q

IoT Vulnerabilities and Attacks:

I1 - Insecure Web Interface

A

Problems such as account enumeration, weak credentials, and no account lockout

30
Q

IoT Vulnerabilities and Attacks

I2 - Insufficient Authentication/Authorization

A

Assumes interfaces will only be exposed on internal networks and thus is a flaw

31
Q

IoT Vulnerabilities and Attacks

I3 - Insecure Network Services

A

May be succeptible to buffer overflow or DoS attacks

32
Q

IoT Vulnerabilities and Attacks

I4 - Lack of Transport Encryption/Integrity Verification

A

Data transported without encryption

33
Q

IoT Vulnerabilities and Attacks

I5 - Privacy Concerns

A

Due to collection of personal data

34
Q

IoT Vulnerabilities and Attacks

I6 - Insecure Cloud Interface

A

Easy-to-guess credentials make enumeration easy

35
Q

IoT Vulnerabilities and Attacks

I7 - Insecure Mobile Interface

A

Easy-to-guess credentials on mobile interface

36
Q

IoT Vulnerabilities and Attacks

I8 - Insufficient Security Configurability

A

Cannot change security which causes default passwords and configuration

37
Q

IoT Vulnerabilities and Attacks

I9 - Insecure Software/Firmware

A

Lack of a device to be updated or devices that do not check for updates

38
Q

IoT Vulnerabilities and Attacks

I10 - Poor Physical Security

A

Because of the nature of devices, these can easily be stolen

39
Q

What does HVAC and what type of system is it?

A

Heating, Ventilation and Air Conditioning - Indoor climate control system

40
Q

What is a Rolling Code attack?

A

Jam a key fob’s communications, steal the code, and then create a duplicate code

41
Q

What is a BlueBorne attack?

A

Attack against Bluetooth devices

42
Q

IoT Hacking Methodology

A
  1. Information Gathering
  2. Vulnerability Scanning
  3. Launching Attacks
  4. Gaining Access
  5. Maintaining Access
43
Q

What type of device would you use the following tools against?
1. Foren6
2. Nmap
3. RIoT Vulnerability Scanner
4. beSTORM
5. IoTSploit
6. IoT Inspector
7. Firmalyzer
8. KillerBee
9. JTAGulator
10. Attify

A

IoT device hacking

44
Q

What is a Blackjacking attack?

A

Act of hijacking a BlackBerry Connection. Using BlackBerry to bypass security.

45
Q

What is BBProxy used for?

A

Allowing the attacker to use a BlackBerry device as a proxy between the internet and internal networks via covert channels.

(Used part of Blackjacking attack)

46
Q

What type of tools is BBScan?

A

Port scanning tool used against BlackBerry devices.

47
Q

What type of tool is Blooover?

A

Bluetooth Hoover - Serves as an audit tool to check phones for vulnerable to Bluetooth vulnerabilities such as BlueSnarf.

48
Q

What kind of Bluetooth attack is Bluesmacking?

A

DoS - Overflows bluetooth enabled devices with random packets

49
Q

What kind of Bluetooth attack is bluejacking?

A

Sending messages over bluetooth enabled devices

50
Q

What kind of Bluetooth attack is Bluesnarfing

A

Theft of information through via bluetooh on enabled devices

51
Q

What kind of Bluetooth Utility is BlueSniff used for?

A

Bluetooth tool used for warwalking/wardriving discovery of Bluetooth devices.

52
Q

What kind of Bluetooth attack is Bluebugging?

A

Remote access to a remote device via discoverable Bluetooth connection

53
Q

What kind of Bluetooth attack is BluePrinting?

A

Collection of information about Bluetooth enable devices, includes manufacturer, device model, and firmware versions.

54
Q

What is a piconet?

A

A network made of Bluetooth connected devices

55
Q

What type of malware is ZitMo?

A

Banking malware, Zeus ported to Android