Version 1.5b Castle in the Sky

lecture: julien.moinard@opale-security.com

A complete toolbox for IoT security

Op

It is clear that something is needed to help the security community to evaluate, audit and control the security level of hardware products.

Hardsploit is a complete tool box (hardware & software), a framework which aims to:

- Facilitate the audit of electronic systems for industry 'security' workers (consultants, auditors, pentesters, product designers, etc.)

- Increase the level of security (and trust !) of new products designed by the industry

Hardsploit is an all-in-one hardware pentesting tool with software and electronic aspects. It's a technical and modular platform (using FPGA) to perform security tests by using electronic communication bus.

The main hardware security audit functions are:
- Sniffer
- Interact
- Dump

Hardsploit's modules will let users intercept, replay and / or send data via each type of electronic bus used by the target. The level of interaction that pentesters will have depends on the targeted bus features.

Hardsploit's modules also enable you to analyze electronic bus (serial and parallel types) like JTAG, SPI, I2C's, parallel addresses and more will come !

We also provide a graphical interface to manage your components and their commands. A wiring helper module is available too. It will help you connect easily your target to Hardsploit.

Our ambition is to provide a tool equivalent to those offered by the company Qualys or the Metasploit Framework but in the domain of embedded systems/electronics.

Info

Day: 2015-12-28
Start time: 20:30
Duration: 01:00
Room: Hall 6
Track: Hardware & Making
Language: en

Links:

Files

Feedback

Click here to let us know how you liked this event.

Concurrent Events

Hall 1
The Perl Jam 2
Hall G
Das Zahnrad aus Fleisch
Hall 2
Quantum Cryptography

Archived page - Impressum/Datenschutz