23C3 - 1.5

23rd Chaos Communication Congress
Who can you trust?

Speakers
Kevin Finistere
Thierry Zoller
Schedule
Day 3
Room Saal 1
Start time 14:00
Duration 01:00
Info
ID 1733
Event type Lecture
Track Hacking
Language English
Feedback

Bluetooth Hacking Revisited

Hacking Bluetooth revisited - This talks goes into the depth of Bluetooth security, we'll show attacks on every possible bluetooth layer including Application Layer, lower layers. We'll break the drivers, the implementation, the applications and the _protocol itself_. At the end of this talk we hope we have achieved a Prardigm shift with regards on how you perceive Bluetooth Security in General. It's not only for toys.

On the Operational side, we'll go into what risks BT poses for your company, why your policies fail and why your current Security Layers aren't enough.

Hacking Bluetooth revisited - Kevin Finistere & Thierry Zoller

This talk aims at producing a complete paradigm shift on how you perceive Bluetooth security. During the introduction we'll present what Bluetooth is, what has been left out all these years and how to protect yourself. Well digg into Bluetooth Security from Layer 1 up to Layer 7, from the Baseband up to the Application Level.

We'll show how to get a Remote Root shell over Bluetooth, during CCC 2006 we'll release BTCrack, Software to crack the Bluetooth Pin/Linkkeys with Man in the Middle attack. We'll show you how to steal link-keys, why the PIN is not that important at all, we'll go into detail how to bypass Bluetooth Security and what the future holds for Bluetooth Security.

On the Operational side, we'll go into what risks BT poses for your company, why your policies fail and why your current Security Layers aren't enough.

We'll digg into WHY we have arrived there and WHY nobody seemed to care over all these years.

Archived page - Impressum/Datenschutz