SlideShare a Scribd company logo
Disaster Data Recovery method for HDD 
by Dai Shimogaito 
January, 17th, 2014 
 at CODEBLUE in Tokyo
What is Disaster Recovery ? 
1.To Recover Computer System 
which had suffered from natural disaster, like 
tsunami, river flood, storm, and earthquake 
Platter Surface Damage 
2.To Protect Computer System and get Ready 
for a large scale crash. 
AFTER 
Disaster 
The most difficult 
problem for data 
recovery 
BEFORE 
Disaster 
Physical Damage caused by Software 
HDD Customization for Platter Damage
Three Failures Lead to Data Loss 
• Logical Failure 
• System failure 
• Data corruption 
• Deletion of data. 
• Electronic Failure 
• Printed Circuit Board (PCB) 
• On or more of the PCB components 
• ROM or the System Area data is damaged. 
• Physical Failure 
• Sticktion 
• Spindle bearing is frozen 
• Head crash (dropped hard drive).
Features of HDD which suffered from natural disaster 
1. Chips on PCB are gone 
2. HDD falls down and gets stong shock 
3. Dirt comes inside HDD 
4. Water comes inside HDD 
Severe Damage ! 
Normal Data Recovery Process is useless, because the damage level is extremely high

Recommended for you

Hard disk drive
Hard disk driveHard disk drive
Hard disk drive

The document provides information about hard disk drives (HDDs). It discusses that HDDs store data on rapidly rotating disks coated with magnetic material. The first HDD introduced in 1956 was the size of two refrigerators and stored 3.75 MB. Key components of modern HDDs include disks, read/write heads, and electric motors. Common interfaces are EIDE, SATA, and SCSI. HDD performance is impacted by latency and data transfer rates. Popular vendors include Seagate, Western Digital, and Toshiba. Future developments may increase 3.5" desktop drive capacities to 12 TB by 2016.

storage devicehdd
Hard disk
Hard diskHard disk
Hard disk

The document discusses hard disk drives (HDDs), which are non-volatile storage devices that retain data even without power. It describes HDD components like platters, read/write heads, actuators, and logic boards. It explains how data is stored on HDDs using tracks, sectors, and clusters. It also covers HDD interfaces, controllers, partitioning, file systems, and the read/write process.

Hard disk PPT
Hard disk PPTHard disk PPT
Hard disk PPT

1. A hard disk drive is a data storage device that stores information in 0s and 1s on magnetic platters. 2. It contains platters, read/write heads, and motors that allow it to read and write data to the spinning platters. 3. Hard disk drive capacity is measured in gigabytes or terabytes and depends on the number of platters, tracks, sectors, and bytes per sector.

After a Natural Disaster, HDD can look like this
What is Data Recovery ? 
Trying to image data from non-accessible HDD sector by sector. 
アクセス不能なHDDから、できるだけ多くのデータをクローンコピー取得を試 
みる 
Copy 
Broken 
No access to data 
(故障でアクセス不能) 
Good 
Full Access to data 
(正常動作するHDD)
What is Data Recovery ? 
Basically, parts replacement is the way for temporary repair. 
基本的には、故障した部品を交換して、一時的にHDDを復活させます。 
Fire Accident
What is Data Recovery ? 
100% clone is always preferrable, but the result depends on the type of damage to HDD 
and the data recovery process. 
できれば100%クローンコピーの作成が望ましいのですが、故障の種類や損傷の 
強弱、そして復旧プロセスの違いによっては、回収率が低くなることがあります 
。 
←  
Low 
High →

Recommended for you

Computer hardware component. ppt
Computer hardware component. pptComputer hardware component. ppt
Computer hardware component. ppt

This document lists and briefly describes the main hardware components of a computer system. It includes the motherboard, CPU, RAM, keyboard, mouse, monitor, and various storage drives like floppy disk drives, CD-ROM drives, hard disk drives, and DVD drives. The motherboard contains connectors for additional components and controllers to interface with peripheral devices. RAM provides temporary storage while the computer is on. Hard disks provide high-capacity permanent storage. DVD and CD drives can read optical discs for data access or multimedia playback.

PPT hard disk Drive
PPT  hard disk Drive PPT  hard disk Drive
PPT hard disk Drive

This document discusses the components and structure of a hard disk drive. It begins by defining a hard disk drive as a data storage device that uses rapidly rotating disks coated with magnetic material to store and retrieve data in a random access manner. The key components of a hard disk drive are then outlined, including disk platters, stepper motors, spindle motors, read/write heads, and arms. The document also explains the disk structure of tracks, sectors, and cylinders. It concludes by noting how hard disks have revolutionized data storage and the digital age.

powerpointpresentation
Churn Predictive Modelling
Churn Predictive ModellingChurn Predictive Modelling
Churn Predictive Modelling

The document discusses customer churn risk and how to develop predictive churn models. It defines risk as having two components: uncertainty and exposure to that uncertainty. When building a churn model, the key steps are: defining active vs churned customers, selecting relevant customer data, analyzing characteristics to identify predictors, developing a predictive score using methods like logistic regression, and evaluating the model's ability to identify customers likely to churn. The goal of a churn model is to provide insights for preventing churn, not just statistical precision.

logistic regressionchurndirect marketing
Replaceability with Donor Part (ドナー部品との置換性) 
HSA YES [ Head Stack Assembly ] 
Head Map, Capacity, Architecture Family, Microjog 
SPM YES [ Spindle Motor ] 
Seizure Problem, Lubricating oil 
PCB YES 
[ Printed Circuit Board ] 
Serial ROM, NV-RAM, Fuse, Resister, Diode, 
Capacitor, Coil, Microchip / Repairment is also useful 
FW YES & NO 
[ Firmware ] 
Unique module, Non-unique module, Regeneratable 
module, Essential Module 
Disk NO [ Platter ] 
Bad Sector, Scratch, particules on surface
Replaceability with Donor Part (ドナー部品との置換性) 
HSA YES 
SPM YES 
PCB YES 
FW YES & NO 
Disk NO
Replaceability with Donor Part (ドナー部品との置換性) 
HSA YES 
SPM YES 
PCB YES 
FW YES & NO 
Disk NO 
スラスト軸受 
回転方向 
ジャーナル軸受 
回転方向 
潤滑油 
溝 
ディスク
Replaceability with Donor Part (ドナー部品との置換性) 
HSA YES 
SPM YES 
PCB YES 
FW YES & NO 
Disk NO

Recommended for you

data recovery training course online offline INTERSOFT
data recovery training course online offline  INTERSOFT data recovery training course online offline  INTERSOFT
data recovery training course online offline INTERSOFT

data recovery training course with logical data recovery , physical data recovery training, hard disk circuit repairing advance course full day training for 3 days

physical data recoveryhard disk pcb repair trainingonline data recovery course
[CB16] EXOTIC DATA RECOVERY & PARADAIS by Dai Shimogaito
[CB16] EXOTIC DATA RECOVERY & PARADAIS by Dai Shimogaito[CB16] EXOTIC DATA RECOVERY & PARADAIS by Dai Shimogaito
[CB16] EXOTIC DATA RECOVERY & PARADAIS by Dai Shimogaito

Hard Disk Drives (HDD) have a hidden space for storing data. If malicious software is stored in this hidden area, it could lead to attacking computers even if they are air-gapped. By abusing surplus space of HDD, such cyber attack against off-line industrial control systems could become possible. Moreover, the software or any data in this hidden space can survive against formatting, OS reinstallation, malware destruction software and any conventional cybersecurity framework. Let us call it "PARADAIS" While the PARADAIS stays unactivated, LBAs are not mapped to the hidden data area. Therefore, even if the HDD is wiped several times such as 3-pass, 7-pass or 35-pass, it remains there as it is. There has been no way to detect or erase the unidentified software at PARADAIS in advance when the HDD had been modified prior to your purchase or its installation. However, new solutions are being discovered by my ongoing research. Who can predict that Windows OS may boot after the HDD is wiped by Enhanced Secure Erase ? It would be you at CODEBLUE2016. The 2nd part of my presentation would be on DATA RECOVERY from HDD the platter surface of which has been damaged because of head crash, natural disaster or intentional destruction at crime scenes. Survey results of 12 cases show how effective the disk surface cleaning by DDRH was. --- Dai Shimogaito He has been researching and developing state-of-the-art data recovery technology for malfunctioning HDDs which had suffered platter damage from head crash, natural disaster and crime. Dai, as a digital forensic investigator, has also examined digital evidences of murder, abandonment of corpse, internal corporate fraud, and labor management problems and been cooperating with law enforcement and lawyers. Moreover, as a cyber security researcher, he has been a speaker at CODEBLUE, Matcha139 Workshop, seminars for law enforcement and cyber security companies and HTCIA International Conference & Training Expo ( Aug 2016 ).

hardwareforensiccb16
Power Loss Data Protection of SSD
Power Loss Data Protection of SSDPower Loss Data Protection of SSD
Power Loss Data Protection of SSD

Why SSD drive need to have Power Loss Data Protection? And What's the principle of Power Loss Data Protection?

power loss data protectionpower failure protectionpower down protection
Replaceability with Donor Part (ドナー部品との置換性) 
HSA YES 
SPM YES 
PCB YES 
FW YES & NO 
Disk NO 
SA 
Service Area 
UA 
User Area 
SA 
SA 
SA 
SA 
SA SA SA 
SA 
SA 
SA 
SA 
SA 
SA 
SA 
SA SA 
SA 
SA 
SA 
Firmware = Service Modules 
SA Modules are located on platters
Replaceability with Donor Part (ドナー部品との置換性) 
HSA YES 
SPM YES 
PCB YES 
FW YES & NO 
Disk NO 
Data is recorded into platters. 
Replacement means nothing.
Replaceability with Donor Part 
HSA YES [ Head Stack Assembly ] 
Head Map, Capacity, Architecture Family, Microjog 
SPM YES [ Spindle Motor ] 
If unique parts are corrupt, Seizure Problem, there Lubricating is no way oil 
to recover data 
PCB YES 
[ Printed Circuit Board ] 
Serial ROM, NV-RAM, Fuse, Resister, Diode, 
Capacitor, Coil, Microchip / Repairment is also useful 
FW YES & NO 
[ Firmware ] 
Unique module, Non-unique module, Regeneratable 
module, Essential Module 
Disk NO [ Platter ] 
Bad Sector, Scratch, particules on surface
The Most Difficult problem is Platter Damage 
3.5inch PATA

Recommended for you

disk structure and multiple RAID levels .ppt
disk structure and multiple  RAID levels .pptdisk structure and multiple  RAID levels .ppt
disk structure and multiple RAID levels .ppt

RAID (Redundant Array of Independent Disks) is a technology that combines multiple disk drive components into a logical unit to improve performance and/or provide redundancy. It distributes data across multiple disks to increase performance and improve reliability. Different RAID levels offer varying degrees of performance and fault tolerance based on how data and redundant information are striped and mirrored across disks. Common RAID levels include RAID 0, 1, 5 and 6.

Ssd(solid state drive )
Ssd(solid state drive )Ssd(solid state drive )
Ssd(solid state drive )

Solid state drives (SSDs) are storage devices that use flash memory instead of spinning disks. They have no moving parts, faster read/write speeds, and better durability than traditional hard disk drives (HDDs). SSDs use NAND flash memory chips that can store data in single-level cells (SLC), multi-level cells (MLC), or triple-level cells (TLC). SLC provides the best performance and endurance but at a higher cost, while TLC has the lowest cost but lower endurance. SSDs have advantages over HDDs such as faster speeds, lower power consumption, and insensitivity to fragmentation. However, SSDs also have higher costs per gigabyte and limited

ssd
Diy raid-recovery
Diy raid-recoveryDiy raid-recovery
Diy raid-recovery

This document provides guidance on practical issues that may be encountered when attempting to perform do-it-yourself (DIY) RAID recovery. It discusses system requirements, including both software requirements like sufficient memory and CPU as well as hardware requirements such as ensuring the power supply can support additional disks. It also covers best practices such as avoiding system reboots during recovery and connecting disks directly via SATA for maximum performance rather than through USB, which can significantly slow recovery times.

raid data reovery
The Most Difficult problem is Platter Damage 
2.5inch SAS
The Most Difficult problem is Platter Damage
The Most Difficult problem is Platter Damage
The Most Difficult problem is Platter Damage

Recommended for you

Dolphin Data Recovery Training Map 2019
Dolphin Data Recovery Training Map 2019Dolphin Data Recovery Training Map 2019
Dolphin Data Recovery Training Map 2019

Dolphin Data Recovery Training Map 2019.More professional, more detailed and more helpful to your data recovery business!

data recoverydata recovery skillsdata recovery training
Raid Recovery
Raid RecoveryRaid Recovery
Raid Recovery

This document discusses RAID (Redundant Array of Independent Disks) and RAID recovery. It begins by introducing RAID and describing different RAID levels. It then discusses common causes of RAID failure like hardware failure, power outages, and viruses. The document concludes by outlining steps for RAID recovery, including imaging failed disks, using data recovery software or professional RAID recovery services, and rebuilding the RAID array.

raid data recovery
Oracle R12 EBS Performance Tuning
Oracle R12 EBS Performance TuningOracle R12 EBS Performance Tuning
Oracle R12 EBS Performance Tuning

Ben Prusinski is presenting on Oracle R12 E-Business Suite performance tuning. He will cover methodology, best practices, and techniques from basic to advanced. The presentation includes tuning at the infrastructure, application, and database levels with a focus on a holistic approach. Specific areas that will be discussed are concurrent manager tuning including queue size, sleep cycle, cache size, and number of processes.

ebsperformancer12
For a long time, DR from scratched disk has been impossible 
If the surface is partially damaged, there should be 
recoverable data in the areas which were not 
damaged. 
部分的にしかキズが付いていないなら、 
それ以外の部分にはデータは残っている 
はず、、、、、、
Why is it so difficult to read damaged surface ? 
Let’s take an extreme close look at 
Disk & Head !
Disk Surface & Slider 
Flying Height 
1-3 nm 
Lubricant Layer               1nm 
    潤滑層Diamond Like Carbon Coating Layer   コーティング 
層 
Magnetic Layer                 
   磁性層 
3nm 
Disk Rotation Direction → 
1 ~3nm 
Slider 
スライダ 
R/W Head
The gap between Head and Disk is very small 
Slider 
Flying 
Height 
1-3nm 
PPaarrttiiccllee SSiizzee ooff 
CCiiggaarreettttee SSmmookkee 
110000--11000000nnmm

Recommended for you

Seagate hard drive firmware modules
Seagate hard drive firmware modulesSeagate hard drive firmware modules
Seagate hard drive firmware modules

This article discusses the different firmware modules found on Seagate hard drives, including the APP, Cert, Cert table, and ATA modules located on the platters' service area or firmware area, as well as the ROM module located on the PCB. It notes that Seagate drives can operate in both normal and safe modes, and describes some of the functional differences between the two modes. The article also announces that Dolphin Data Lab will soon release the DFL-STII Seagate hard drive firmware repair tool to repair and recover drives with unique functions not found in other Seagate repair tools.

Seatools dos-guide
Seatools dos-guideSeatools dos-guide
Seatools dos-guide

SeaTools for DOS is a diagnostic tool that tests Seagate and Maxtor hard disk drives from DOS. It includes several tests to examine the physical media and detect any issues. The document provides instructions on booting from the SeaTools CD, selecting drives and tests to run, interpreting test results, and options for secure erasing or setting drive capacity. Key features include the short and long tests to check for defects, fixing bad sectors if found, and providing a SeaTools test code for warranty claims if a drive fails.

Design Tradeoffs for SSD Performance
Design Tradeoffs for SSD PerformanceDesign Tradeoffs for SSD Performance
Design Tradeoffs for SSD Performance

Design Tradeoffs for SSD Performance discusses the key differences between rotating disks and solid state drives (SSDs) and important tradeoffs in SSD design. SSDs have no moving parts but operate differently than disks due to the nature of flash memory. SSD performance is impacted by write amplification from log-structured writing and wear from flash block erasure. Maximizing parallelism through techniques like striping and interleaving is important to improve SSD throughput. Wear-leveling is also critical to ensure even wear across flash blocks and avoid premature device failure.

How head crash damages the surface 
Slider R/W 
Lubricant Layer 
DLC Layer 
Magnetic Layer 
Head 
Slider R/W 
Lubricant Layer 
DLC Layer 
Magnetic Layer 
Head 
Slider R/W 
Lubricant Layer 
DLC Layer 
Magnetic Layer 
Head
Cause of malfunction of HSA when reading damaged surface 
1. Scratch is not the main cause of 
the bad operation of Head Stack 
Assembly 
2. Particles on the surface stick to 
sliders. 
3. Slider’s flying becomes 
unstable because of the particles 
on the surface of the disk and 
the sliders. 
So, Let’s clean the surface !
Disk Burnishing Process
NO DUST 
NO PROBLEM

Recommended for you

IO Dubi Lebel
IO Dubi LebelIO Dubi Lebel
IO Dubi Lebel

This document discusses disk I/O performance testing tools. It introduces SQLIO and IOMETER for measuring disk throughput, latency, and IOPS. Examples are provided for running SQLIO tests and interpreting the output, including metrics like throughput in MB/s, latency in ms, and I/O histograms. Other disk performance factors discussed include the number of outstanding I/Os, block size, and sequential vs random access patterns.

Azure Databases with IaaS
Azure Databases with IaaSAzure Databases with IaaS
Azure Databases with IaaS

This document discusses best practices for migrating database workloads to Azure Infrastructure as a Service (IaaS). Some key points include: - Choosing the appropriate VM series like E or M series optimized for database workloads. - Using availability zones and geo-redundant storage for high availability and disaster recovery. - Sizing storage correctly based on the database's input/output needs and using premium SSDs where needed. - Migrating existing monitoring and management tools to the cloud to provide familiarity and automating tasks like backups, patching, and problem resolution.

iaasoracleazure
5 Things You Need to Know About Enterprise Fl
 5 Things You Need to Know About Enterprise Fl 5 Things You Need to Know About Enterprise Fl
5 Things You Need to Know About Enterprise Fl

Watch the full webinar here: http://bit.ly/1TUuUCK When considering flash storage, there are many misconceptions and outright myths. Especially when equating consumer-grade flash (USB sticks) to enterprise-grade SSDs. In this webinar SanDisk Chief Architect, Adam Roberts, will discuss 5 myths of flash storage and highlight what you need to look out for when choosing a storage device to accelerate your data center storage. This webinar will cover: 1.Data Protection 2.Power Fail Protection 3.Temperature Throttling/Overheating 4.QoS for Performance 5.SSD Endurance Stay tuned for future webinars which will look at the benefits of flash beyond performance��busting a few more myths on flash.

sandiskflash storageenterprise flash
The 1st step of the research completed with a good result 
94% 
UP ! 
0.02% 
Newspaper : Nikkei Business Daily, 
26th Septempber 2013
Precise surface analyzing is required for better recovery 
Optical Surface Analyzer
July 2012, research was started by Prof.Hiroshi Tani 
Prof. Hiroshi Tani 
@ Kansai Univ.
What we can do BEFORE disater occurs 
Physical Damage caused by Software ??? 
ソフトウェアがハードウェアを壊す???

Recommended for you

1.1 storage device
1.1  storage device1.1  storage device
1.1 storage device

This document provides an overview of different storage devices and their key components. It discusses floppy disk drives, hard disk drives, solid state drives, optical drives like CDs, DVDs, and Blu-Ray. For hard disk drives, it describes the platters, read/write heads, actuator assembly, spindle motor, connectors, jumpers, logic board, integrated cache, and disk geometry including heads, cylinders, sectors per track, and write precompensation. It also discusses different hard disk interface types like PATA, SATA, SCSI, and identifies their data buses.

Getting The Most Out Of Your Flash/SSDs
Getting The Most Out Of Your Flash/SSDsGetting The Most Out Of Your Flash/SSDs
Getting The Most Out Of Your Flash/SSDs

One of the most important things you can do to improve the performance of your flash/SSDs with Aerospike is to properly prepare them. This Presentation goes through how to select, test, and prepare the drives so that you will get the best performance and lifetime out of them.

high performanceodbmsnosql
Ổ cứng seagate hard drive Baracuda Datasheet
Ổ cứng seagate hard drive Baracuda DatasheetỔ cứng seagate hard drive Baracuda Datasheet
Ổ cứng seagate hard drive Baracuda Datasheet

The document provides information about the Seagate BarraCuda 3.5-inch hard disk drives (HDDs), including key specifications and features. The drives are available in capacities up to 8TB and are suitable for desktop PCs, home servers, and direct-attached storage devices. They offer reliable performance for over 20 years through advanced power modes and a SATA 6Gb/s interface. Optional Seagate Secure models provide hardware-based encryption and secure erase features.

barracuda hard driveseagate hard diskntm jsc
What is the HDD’s Boot Sequence ? 
Let’s go to the finish line 
together with everyone ! 
Start Finish
HDD’s Boot Sequence 
Needs to complete each sequence, 
then can reach to “Ready” mode 
PowerON Ready
User Area & Service Area 
SA 
Service Area 
UA 
User Area 
SA 
SA 
SA 
SA 
SA SA SA 
SA 
SA 
SA 
SA 
SA 
SA 
SA 
SA SA 
SA 
SA 
SA
SA Modules 
• P-List : Primary Defect List 
• G-List : Growth Defect List 
• Translator : LBA access ⇔ PBA access 
• S.M.A.R.T. 
Self-Monitoring Analysis and Reporting Technology

Recommended for you

All Flash is not Equal: Tony Pearson contrasts IBM FlashSystem with Solid-Sta...
All Flash is not Equal: Tony Pearson contrasts IBM FlashSystem with Solid-Sta...All Flash is not Equal: Tony Pearson contrasts IBM FlashSystem with Solid-Sta...
All Flash is not Equal: Tony Pearson contrasts IBM FlashSystem with Solid-Sta...

This document provides a comparison of IBM FlashSystem technology versus solid state drive (SSD) technology. It discusses how IBM FlashSystem uses advanced flash management techniques like heat segregation, health binning, data scrubbing, and dynamic read voltage shifting to improve endurance and reliability compared to SSDs. It also describes IBM's variable striped RAID and 2-dimensional RAID architectures that enhance data protection over SSD solutions.

flashsystemssdibm
PhpTek Ten Things to do to make your MySQL servers Happier and Healthier
PhpTek Ten Things to do to make your MySQL servers Happier and HealthierPhpTek Ten Things to do to make your MySQL servers Happier and Healthier
PhpTek Ten Things to do to make your MySQL servers Happier and Healthier

- Database servers like MySQL perform best when data is stored in memory, so allocating more memory is important for performance. If data needs to be retrieved from disk, it is much slower than from memory. - Hardware configuration like disks, storage controllers, and RAID setup impact performance. SSDs can provide faster access times than HDDs. - Proper user privileges and login security are important to restrict access in MySQL. Tools like MySQL Workbench can help manage roles and privileges.

mysql
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...

It started with computer hacking and Japanese linguistics as a kid. Zach Mathis has been based in Kobe, Japan, and has performed both red team services as well as blue team incident response and defense consultation for major Japanese global Japanese corporations since 2006. He is the founder of Yamato Security, one of the largest and most popular hands-on security communities in Japan, and has been providing free training since 2012 to help improve the local security community. Since 2016, he has been teaching security for the SANS institute and holds numerous GIAC certifications. Currently, he is working with other Yamato security members to provide free and open-source security tools to help security analysts with their work.

Defects 
× × 
× 
× 
× 
× 
× 
× 
Defects info = Position of Bad Sectors in PBA
Defects info is Unique to each disk 
× × 
× 
× 
× 
× 
× 
× 
× 
× × × 
× 
× 
× × 
× 
× 
× 
× 
× 
× 
× × 
× 
× 
× 
× 
× 
× 
× 
× 
× 
× 
× 
×
Defects info is Unique to each disk 
P-List : Primary Defect List 
× × × × 
× × × × 
G-List : Growth Defect List 
× × 
× 
× 
× 
× 
× 
× 
× 
× 
× 
×××
Number of Defects

Recommended for you

[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl

An expert in mobile network security provided a summary of hacking 5G networks. Some key points include: 1) Standard IT security techniques uncovered issues when applied to upgraded legacy 4G networks, such as unpatched operating systems, weak configurations, and lack of encryption. 2) Future 5G networks introduce new security risks due to increased complexity from virtualization and automation layers, as well as a continuously evolving attack surface extending into cloud infrastructure. 3) Red team exercises show that hacking mobile networks has become a multi-step process, where initial access through one vulnerability can enable lateral movement and privilege escalation to compromise critical systems or customer data.

[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...

Printer has become one of the essential devices in the corporate intranet for the past few years, and its functionalities have also increased significantly. Not only print or fax, cloud printing services like AirPrint are also being supported as well to make it easier to use. Direct printing from mobile devices is now a basic requirement in the IoT era. We also use it to print some internal business documents of the company, which makes it even more important to keep the printer safe. Nowadays, most of the printers on the market do not have to be connected with USB or traditional cable. As long as you are using a LAN cable connected to the intranet, the computer can find and use the printer immediately. Most of them are based on protocols such as SLP and LLMNR. But is it really safe when vendors adopt those protocols? Furthermore, many printers do not use traditional Linux systems, but use RTOS(Real-Time Operating System) instead, how will this affect the attacker? In this talk, we will use Canon ImageCLASS MF644Cdw and HP Color LaserJet Pro MFP M283fdw as case study, showing how to analyze and gain control access to the printer. We will also demonstrate how to use the vulnerabilities to achieve RCE in RTOS in unauthenticated situations.

[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...

While hackers have known the importance of sharing research to improve security for years, the importance of coordinated vulnerability disclosure is increasingly recognized by governments around the world. The principals of disclosure an protecting security researchers are common across borders, but different countries have some key differences. This panel will present a global perspective that may in turn inform key public policy and company behavior. ENISA has published 'Coordinated Vulnerability Disclosure policies in the EU' in April 2022 . This report not only provides an objective introduction to the current state of coordinated vulnerability disclosure policies in the Member States of the European Union, but also introduces the operation of vulnerability disclosure in China, Japan and the USA. Based on these findings, the desirable and good practice elements of a coordinated vulnerability disclosure process are examined, followed by a discussion of the challenges and issues. This session aims to share the contents of this report and clarify the challenges and future direction of operations in Japan, as well as national security and vulnerability handling issues in the US, in a panel discussion with representatives from various jurisdictions. The panelists are involved in the practice of early warning partnership notified bodies in Japan, the authors of the above report in Europe and the contributors to the above report in the US. In Japan, the issues of system awareness, incentives, increase in the number of outstanding cases in handling and so-called triage in handling vulnerabilities will be introduced. From the United States, the Vulnerabilities Equities Process for National Security and the publication of a non-prosecution policy for vulnerability research will be introduced, as well as a historical background on the issue. The aim is that the panel discussion will enable the audience to understand the international situation surrounding CVD, as well as future trends, in particular the important role of vulnerability in cybersecurity and the challenges faced by society around it.

PBA(物理アドレス)とLBA(論理アドレス) 
LBA exists logically upon PBA. The following shows good sectors from address 0. 
通���、“アドレス”や“セクタ”が指す対象は論理アドレスのこと。 
下図は、欠陥セクタが無い正常なセクタが連続している領域の状態を示していま 
す。 
Physical Block Address 物理アドレス → 
0 1 2 3 4 5 
Logical Block Address 論理アドレス → 
0 1 2 3 4 5
Defects Controlling (不良物理セクタの管理) 
物理アドレス → 
P-List Table 
2・・・ 
0 1 2 3 4 5 
論理アドレス → 
0 1 2 3 4
Translator 
Converter function between LBA and PBA 
If the translator is broken, no data is accessible. One of the most important module. 
論理アドレスと物理アドレスの変換テーブル 
このデータが読めなければ、プラッタ上の全ての磁気データを読み出すことができたとしても、ファイル 
やフォルダは一切復旧できません。SAモジュールの中でもトップクラスの重要度です。 
PBA 
物理アドレス 
LBA 
論理アドレス 
0001 
0687 
1968 
3786 
9821 
0001 
0508 
3544 
9871 
0051 
Access Request 
From Host 
ホストからの 
Access to the physically アクセス要求 
Assigned position 
プラッタ上の指定 
エリアにアクセス
SA Modules are loaded into PCB 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
Complete 
(^o^)

Recommended for you

[cb22] 「協調された脆弱性開示の現在と未来」国��的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之

ハッカーたちの間では、セキュリティ向上のために研究を共有することの重要性が何年も前から知られていた。一方、協調して脆弱性を開示することの重要性も、世界中の政府によってますます認識されるようになってきた。情報開示とセキュリティ研究者の保護という原則は国境を越えて共通であるものの、国によって重要な違いがある。本パネルでは、重要な公共政策や企業の行動に影響を与える可能性のあるグローバルな視点を提示する。 ENISAは、2022年4月に「EUにおける脆弱性開示政策の調整」を発表した。本報告書では、EU加盟国における脆弱性開示の協調政策の現状を客観的に紹介するだけでなく、中国、日本、米国における脆弱性開示の運用を紹介している。それらを踏まえて、協調的な脆弱性開示プロセスに望ましい要素やベストプラクティスの要素を検討し、その後、課題や問題点について議論する予定。 本報告書の内容を共有し、日本における運用の課題と今後の方向性、米国における国家安全保障と脆弱性対応の課題を、各法域の代表者とのパネルディスカッションで明らかにすることを目的としています。 パネリストは、日本では早期警戒パートナーシップ通知機関の実務に携わる方々、欧州では上記報告書の執筆者、米国では上記報告書の寄稿者 日本では、脆弱性対応における体制意識、インセンティブ、未処理案件の増加、いわゆるトリアージなどの課題が紹介される予定 米国からは、国家安全保障のための脆弱性情報の開示方針(Vulnerabilities Equities Process)、脆弱性研究の不起訴方針の公表などを紹介するとともに、この問題の歴史的背景を紹介する。 パネルディスカッションを通じて、脆弱性開示政策を取り巻く国際情勢や今後の動向、特にサイバーセキュリティにおける脆弱性の重要な役割とそれを取り巻く社会が抱える課題について参加者に理解していただくことを目的とする。

[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...

While hackers have known the importance of sharing research to improve security for years, the importance of coordinated vulnerability disclosure is increasingly recognized by governments around the world. The principals of disclosure an protecting security researchers are common across borders, but different countries have some key differences. This panel will present a global perspective that may in turn inform key public policy and company behavior. ENISA has published 'Coordinated Vulnerability Disclosure policies in the EU' in April 2022 . This report not only provides an objective introduction to the current state of coordinated vulnerability disclosure policies in the Member States of the European Union, but also introduces the operation of vulnerability disclosure in China, Japan and the USA. Based on these findings, the desirable and good practice elements of a coordinated vulnerability disclosure process are examined, followed by a discussion of the challenges and issues. This session aims to share the contents of this report and clarify the challenges and future direction of operations in Japan, as well as national security and vulnerability handling issues in the US, in a panel discussion with representatives from various jurisdictions. The panelists are involved in the practice of early warning partnership notified bodies in Japan, the authors of the above report in Europe and the contributors to the above report in the US. In Japan, the issues of system awareness, incentives, increase in the number of outstanding cases in handling and so-called triage in handling vulnerabilities will be introduced. From the United States, the Vulnerabilities Equities Process for National Security and the publication of a non-prosecution policy for vulnerability research will be introduced, as well as a historical background on the issue.

[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo

ハッカーたちの間では、セキュリティ向上のために研究を共有することの重要性が何年も前から知られていた。一方、協調して脆弱性を開示することの重要性も、世界中の政府によってますます認識されるようになってきた。情報開示とセキュリティ研究者の保護という原則は国境を越えて共通であるものの、国によって重要な違いがある。本パネルでは、重要な公共政策や企業の行動に影響を与える可能性のあるグローバルな視点を提示する。 ENISAは、2022年4月に「EUにおける脆弱性開示政策の調整」を発表した。本報告書では、EU加盟国における脆弱性開示の協調政策の現状を客観的に紹介するだけでなく、中国、日本、米国における脆弱性開示の運用を紹介している。それらを踏まえて、協調的な脆弱性開示プロセスに望ましい要素やベストプラクティスの要素を検討し、その後、課題や問題点について議論する予定。 本報告書の内容を共有し、日本における運用の課題と今後の方向性、米国における国家安全保障と脆弱性対応の課題を、各法域の代表者とのパネルディスカッションで明らかにすることを目的としています。 パネリストは、日本では早期警戒パートナーシップ通知機関の実務に携わる方々、欧州では上記報告書の執筆者、米国では上記報告書の寄稿者 日本では、脆弱性対応における体制意識、インセンティブ、未処理案件の増加、いわゆるトリアージなどの課題が紹介される予定 米国からは、国家安全保障のための脆弱性情報の開示方針(Vulnerabilities Equities Process)、脆弱性研究の不起訴方針の公表などを紹介するとともに、この問題の歴史的背景を紹介する。 パネルディスカッションを通じて、脆弱性開示政策を取り巻く国際情勢や今後の動向、特にサイバーセキュリティにおける脆弱性の重要な役割とそれを取り巻く社会が抱える課題について参加者に理解していただくことを目的とする。

When SA Modules loading completes fine 
PowerON Ready 
Wow , I did it ! 
I have access to all 
data ! 
やった! 
LBA全域アクセス 
できるぞー! 
LBA Zone
Damage of SA Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
Error! 
Can’t Read 
Or 
Module is 
corrupted 
ABORT
Damage of SA Module : No LBA Access 
PowerON Ready 
I can’t access LBA zone, 
because there was a SA module 
error. 
The data should be in LBA Zone, 
but I can not access LBA 0 
SAモジュールに異常があった 
から、LBA領域にアクセスで 
きない。HDDにはデータある 
はずなのにな。 
LBA Zone
NO SA 
NO DATA

Recommended for you

[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...

While hackers have known the importance of sharing research to improve security for years, the importance of coordinated vulnerability disclosure is increasingly recognized by governments around the world. The principals of disclosure an protecting security researchers are common across borders, but different countries have some key differences. This panel will present a global perspective that may in turn inform key public policy and company behavior. ENISA has published 'Coordinated Vulnerability Disclosure policies in the EU' in April 2022 . This report not only provides an objective introduction to the current state of coordinated vulnerability disclosure policies in the Member States of the European Union, but also introduces the operation of vulnerability disclosure in China, Japan and the USA. Based on these findings, the desirable and good practice elements of a coordinated vulnerability disclosure process are examined, followed by a discussion of the challenges and issues. This session aims to share the contents of this report and clarify the challenges and future direction of operations in Japan, as well as national security and vulnerability handling issues in the US, in a panel discussion with representatives from various jurisdictions. The panelists are involved in the practice of early warning partnership notified bodies in Japan, the authors of the above report in Europe and the contributors to the above report in the US. In Japan, the issues of system awareness, incentives, increase in the number of outstanding cases in handling and so-called triage in handling vulnerabilities will be introduced. From the United States, the Vulnerabilities Equities Process for National Security and the publication of a non-prosecution policy for vulnerability research will be introduced, as well as a historical background on the issue. The aim is that the panel discussion will enable the audience to understand the international situation surrounding CVD, as well as future trends, in particular the important role of vulnerability in cybersecurity and the challenges faced by society around it.

[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman

ハッカーたちの間では、セキュリティ向上のために研究を共有することの重要性が何年も前から知られていた。一方、協調して脆弱性を開示することの重要性も、世界中の政府によってますます認識されるようになってきた。情報開示とセキュリティ研究者の保護という原則は国境を越えて共通であるものの、国によって重要な違いがある。本パネルでは、重要な公共政策や企業の行動に影響を与える可能性のあるグローバルな視点を提示する。 ENISAは、2022年4月に「EUにおける脆弱性開示政策の調整」を発表した。本報告書では、EU加盟国における脆弱性開示の協調政策の現状を客観的に紹介するだけでなく、中国、日本、米国における脆弱性開示の運用を紹介している。それらを踏まえて、協調的な脆弱性開示プロセスに望ましい要素やベストプラクティスの要素を検討し、その後、課題や問題点について議論する予定。 本報告書の内容を共有し、日本における運用の課題と今後の方向性、米国における国家安全保障と脆弱性対応の課題を、各法域の代表者とのパネルディスカッションで明らかにすることを目的としています。 パネリストは、日本では早期警戒パートナーシップ通知機関の実務に携わる方々、欧州では上記報告書の執筆者、米国では上記報告書の寄稿者 日本では、脆弱性対応における体制意識、インセンティブ、未処理案件の増加、いわゆるトリアージなどの課題が紹介される予定 米国からは、国家安全保障のための脆弱性情報の開示方針(Vulnerabilities Equities Process)、脆弱性研究の不起訴方針の公表などを紹介するとともに、この問題の歴史的背景を紹介する。 パネルディスカッションを通じて、脆弱性開示政策を取り巻く国際情勢や今後の動向、特にサイバーセキュリティにおける脆弱性の重要な役割とそれを取り巻く社会が抱える課題について参加者に理解していただくことを目的とする。

[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...

While hackers have known the importance of sharing research to improve security for years, the importance of coordinated vulnerability disclosure is increasingly recognized by governments around the world. The principals of disclosure an protecting security researchers are common across borders, but different countries have some key differences. This panel will present a global perspective that may in turn inform key public policy and company behavior. ENISA has published 'Coordinated Vulnerability Disclosure policies in the EU' in April 2022 . This report not only provides an objective introduction to the current state of coordinated vulnerability disclosure policies in the Member States of the European Union, but also introduces the operation of vulnerability disclosure in China, Japan and the USA. Based on these findings, the desirable and good practice elements of a coordinated vulnerability disclosure process are examined, followed by a discussion of the challenges and issues. This session aims to share the contents of this report and clarify the challenges and future direction of operations in Japan, as well as national security and vulnerability handling issues in the US, in a panel discussion with representatives from various jurisdictions. The panelists are involved in the practice of early warning partnership notified bodies in Japan, the authors of the above report in Europe and the contributors to the above report in the US. In Japan, the issues of system awareness, incentives, increase in the number of outstanding cases in handling and so-called triage in handling vulnerabilities will be introduced. From the United States, the Vulnerabilities Equities Process for National Security and the publication of a non-prosecution policy for vulnerability research will be introduced, as well as a historical background on the issue. The aim is that the panel discussion will enable the audience to understand the international situation surrounding CVD, as well as future trends, in particular the important role of vulnerability in cybersecurity and the challenges faced by society around it.

If the SA module error was caused intentionally by ,,,,, 
もし、誰かがわざとSAモジュールに異常を生じさせたら、、、
Intentional Damage to SA module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module
Intentional Damage to SA module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module
Damage of SA Module : No LBA Access 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
Error! 
Can’t Read 
Or 
Module is 
corrupted

Recommended for you

[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫

ハッカーたちの間では、セキュリティ向上のために研究を共有することの重要性が何年も前から知られていた。一方、協調して脆弱性を開示することの重要性も、世界中の政府によってますます認識されるようになってきた。情報開示とセキュリティ研究者の保護という原則は国境を越えて共通であるものの、国によって重要な違いがある。本パネルでは、重要な公共政策や企業の行動に影響を与える可能性のあるグローバルな視点を提示する。 ENISAは、2022年4月に「EUにおける脆弱性開示政策の調整」を発表した。本報告書では、EU加盟国における脆弱性開示の協調政策の現状を客観的に紹介するだけでなく、中国、日本、米国における脆弱性開示の運用を紹介している。それらを踏まえて、協調的な脆弱性開示プロセスに望ましい要素やベストプラクティスの要素を検討し、その後、課題や問題点について議論する予定。 本報告書の内容を共有し、日本における運用の課題と今後の方向性、米国における国家安全保障と脆弱性対応の課題を、各法域の代表者とのパネルディスカッションで明らかにすることを目的としています。 パネリストは、日本では早期警戒パートナーシップ通知機関の実務に携わる方々、欧州では上記報告書の執筆者、米国では上記報告書の寄稿者 日本では、脆弱性対応における体制意識、インセン��ィブ、未処理案件の増加、いわゆるトリアージなどの課題が紹介される予定 米国からは、国家安全保障のための脆弱性情報の開示方針(Vulnerabilities Equities Process)、脆弱性研究の不起訴方針の公表などを紹介するとともに、この問題の歴史的背景を紹介する。 パネルディスカッションを通じて、脆弱性開示政策を取り巻く国際情勢や今後の動向、特にサイバーセキュリティにおける脆弱性の重要な役割とそれを取り巻く社会が抱える課題について参加者に理解していただくことを目的とする。

[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...

Yuuma Taki is enrolled in the Hokkaido Information University Information Media Faculty of Information Media (4th year). At university he is focusing on learning about security for lower-level components, such OS and CPU. In his third year of undergraduate school, he worked on trying to implement the OS security mechanism "KASLR", at Sechack365. Currently, he is learning about ROP derivative technology and embedded equipment security.

[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka

2021年10月、Lazarusグループに関連する可能性が高いユニークなローダーであるWSLinkの最初の分析を公開。ほとんどのサンプルは難読化され、高度な仮想マシン(VM)難読化機能で保護されている。サンプルには明確なアーティファクトが含まれておらず、当初は難読化を公的に知られているVMと関連付けなかったが、後にそれをCodevirtualizerに接続することに成功。このVMは、ジャンクコードの挿入、仮想オペランドの暗号化、仮想オペコードの重複、難読化手法仮想命令のマージ、ネストされたVMなど、いくつかの追加の難読化技術を導入する。 本発表では、VMの内部を分析し、合理的な時間で難読化技術を「見抜く」ための半自動化されたアプローチについて説明する。また、難読化されたバイトコードと難読化されていないバイトコードを比較し、本手法の有効性を紹介する。われわれの手法は、仮想オペコードのセマンティクスを抽出する既知の難読化解除手法に基づいており、単純化規則によるシンボリック実行を使用。さらに、バイトコードチャンクとVMの内部構成を記号ではなく、具体的な値として扱い、既知の難読化手法で追加の難読化技術を自動的に処理できるようにする。

Intentional Damage to SA module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
Error! 
Can’t Read 
Or 
Module is 
corrupted
Damage of SA Module : No LBA Access 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
SA 
Module 
Error! 
Can’t Read 
Or 
Module is 
corrupted 
ABORT
BARUSER 
Let’s see what happens to HDD 
さあ、実際にやってみましょう
BARUSER 
BARUSER = BARUSU + ER

Recommended for you

[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...

In October 2021, we published the first analysis of Wslink – a unique loader likely linked to the Lazarus group. Most samples are packed and protected with an advanced virtual machine (VM) obfuscator; the samples contain no clear artifacts and we initially did not associate the obfuscation with a publicly known VM, but we later managed to connect it to CodeVirtualizer. This VM introduces several additional obfuscation techniques such as insertion of junk code, encoding of virtual operands, duplication of virtual opcodes, opaque predicates, merging of virtual instructions, and a nested VM. Our presentation analyzes the internals of the VM and describes our semi automated approach to “see through” the obfuscation techniques in reasonable time. We demonstrate the approach on some bytecode from a protected sample and compare the results with a non-obfuscated sample, found subsequent to starting our analysis, confirming the method’s validity. Our solution is based on a known deobfuscation method that extracts the semantics of the virtual opcodes, using symbolic execution with simplifying rules. We further treat the bytecode chunks and some internal constructs of the VM as concrete values instead of as symbolic ones, enabling the known deobfuscation method to deal with the additional obfuscation techniques automatically.

[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...

Kimsuky is a North Korean APT possibly controlled by North Korea's Reconnaissance General Bureau. Based on reports from the Korea Internet & Security Agency (KISA) and other vendors, TeamT5 identified that Kimsuky's most active group, CloudDragon, built a workflow functioning as a "Credential Factory," collecting and exploiting these massive credentials. The credential factory powers CloudDragon to start its espionage campaigns. CloudDragon's campaigns have aligned with DPRK's interests, targeting the organizations and key figures playing a role in the DPRK relationship. Our database suggested that CloudDragon has possibly infiltrated targets in South Korea, Japan, and the United States. Victims include think tanks, NGOs, media agencies, educational institutes, and many individuals. CloudDragon's "Credential Factory" can be divided into three small cycles, "Daily Cycle," "Campaign Cycle," and "Post-exploit Cycle." The"Daily Cycle" can collect massive credentials and use the stolen credentials to accelerate its APT life cycle. In the "Campaign Cycle," CloudDragon develops many new malware. While we responded to CloudDragon's incidents, we found that the actor still relied on BabyShark malware. CloudDragon once used BabyShark to deploy a new browser extension malware targeting victims' browsers. Moreover, CloudDragon is also developing a shellcode-based malware, Dust. In the "Post-exploit Cycle," the actor relied on hacking tools rather than malicious backdoors. We also identified that the actor used remote desktop software to prevent detection. In this presentation, we will go through some of the most significant operations conducted by CloudDragon, and more importantly, we will provide possible scenarios of future invasions for defense and detection.

[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...

Social media is no doubt a critical battlefield for threat actors to launch InfoOps, especially in a critical moment such as wartime or the election season. We have seen Bot-Driven Information Operations (InfoOps, aka influence campaign) have attempted to spread disinformation, incite protests in the physical world, and doxxing against journalists. China's Bots-Driven InfoOps, despite operating on a massive scale, are often considered to have low impact and very little organic engagement. In this talk, we will share our observations on these persistent Bots-Driven InfoOps and dissect their harmful disinformation campaigns circulated in cyberspace. In the past, most bots-driven operations simply parroted narratives of the Chinese propaganda machine, mechanically disseminating the same propaganda and disinformation artifacts made by Chinese state media. However, recently, we saw the newly created bots turn to post artifacts in a livelier manner. They utilized various tactics, including reposting screenshots of forum posts and disguised as members of “Milk Tea Alliance,” to create a false appearance that such content is being echoed across cyberspace. We particularly focus on an ongoing China's bots-driven InfoOps targeting Taiwan, which we dub "Operation ChinaRoot." Starting in mid-2021, the bots have been disseminating manipulated information about Taiwan's local politics and Covid-19 measures. Our further investigation has also identified the linkage between Operation ChinaRoot and other Chinese state-linked networks such as DRAGONBRIDGE and Spamouflage.

Main Concept of HiDR ( High Integrity Data Recovery ) 
SAモジュールは百種以上! 
このサンプル事例では、 
WD10EADS-22M2B0 を使用。 
SAモジュール数は全部で397 種
Main Concept of HiDR ( High Integrity Data Recovery ) 
このサンプル事例では、 
WD10EADS-22M2B0 を使用。 
SAモジュール数は全部で397 種 
必須かつユニークなのは7 種 
7 ÷ 397 ≒  1.76%
Main Concept of HiDR ( High Integrity Data Recovery ) 
Only 1.76%
Hot Swap Method : ホットスワップ手法 
通電した状態のまま、PatientにPCBを付け替えます。 
通電したまま

Recommended for you

[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...

Malwares written in Go is increasing every year. Go's cross-platform nature makes it an opportune language for attackers who wish to target multiple platforms. On the other hand, the statically linked libraries make it difficult to distinguish between user functions and libraries, making it difficult for analysts to analyze. This situation has increased the demand for Go malware classification and exploration. In this talk, we will demonstrate the feasibility of computing similarity and classification of Go malware using a newly proposed method called gimpfuzzy. We have implemented "gimpfuzzy", which incorporates Fuzzy Hashing into the existing gimphash method. In this talk, we will verify the discrimination rate of the classification using the proposed method and confirm the validity of the proposed method by discussing some examples from the classified results. We will also discuss issues in Go-malware classification.

[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也

Goで書かれたマルウェアは年々増加している。Goはクロスプラットフォームの性質を持っており、複数のプラットフォームを標的にしたい攻撃者にとって好都合な言語である。その一方で、ライブラリが静的にリンクされていることからユーザ関数とライブラリの区別が難しく、アナリストにとって解析が困難である。そうした状況で、Goマルウェアの分類や探索の需要が高まっている。 本講演ではgimpfuzzyという新たな提案手法を用いてGoマルウェアに対し類似性の計算や分類が可能であることを検証する。われわれは既存手法であるgimphashにFuzzy Hashingを組み込んだ「gimpfuzzy」を新たに実装した。講演では提案手法を利用した分類の判別率を検証し、分類された結果の中からいくつかの事例を取り上げその妥当性について確認する。また、Goマルウェアの分類における課題についても検討を行う予定である。

[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...

This document discusses the results of long-term scanning and analysis of Winnti 4.0 and ShadowPad malware command and control (C2) protocols. It finds that Winnti 4.0 C2s primarily use TLS, HTTPS, and HTTP, while ShadowPad variants primarily use TCP, HTTPS, and HTTP. Analysis of the protocols reveals encryption methods, packet structures, and server-side functionality. Over time, the number and distribution of active C2s changed, likely in response to research publications and incident response actions. The document advocates for anonymization techniques and merits and risks of future research publications.

Main Concept of HiDR ( High Integrity Data Recovery ) 
未開封、ヘッド交換なしでID認 
識しないHDDでもデータが読め 
る 
必要最低限のモジュールアクセス 
だけで済む 
障害部位を確実かつ詳細に把握し 
、尚且つデバイスの特徴を予め研 
究調査しておくことで、より安全 
かつ多くのデータを回収すること 
ができる。 
クリーンエア環境下とはいえ、開 
封時には異物が混入することは避 
けられない。クリーンルームが絶 
対にキレイとは限らない。 
Non-Destructive Method even for 
HDD which doesn’t give its device ID. 
The least access to the magnetic disk 
for its booting is enough for data 
recovery. 
It is good to know the details of SA 
modules because the integrity of data 
recovery process becomes very high. 
Do not rely too much upon clean 
rooms because inside of the clean room 
is not always clean.
Security or Utility 
Hacked Cracked 
Good for 
Data leakage preventing 
VS Bad for 
Future data use
HDD customization against Future SA Damage 
Head Platter 
Head 5 
Head 4 
Head 3 
Head 2 
Head 1 
Head 0 
Head Map
HDD customization against Future SA Damage 
Head 5 
Head 4 
Head 3 
Head 2 
Head 1 
Head 0 
System Head 
Head Platter

Recommended for you

[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...

We are swamped with new types of malware every day. The goal of malware analysis is not to reveal every single detail of the malware. It is more important to develop tools for efficiency or introduce automation to avoid repeating the same analysis process. Therefore, malware analysts usually actively develop tools and build analysis systems. On the other hand, it costs a lot for such tool developments and system maintenance. Incident trends change daily, and malware keeps evolving. However, it is not easy to keep up with new threats. Malware analysts spend a long time maintaining their analysis systems, and it results in reducing their time for necessary analysis of new types of malware. To solve these problems, we incorporate DevOps practices into malware analysis to reduce the cost of system maintenance by using CI/CD and Serverless. This presentation shares our experience on how CI/CD, Serverless, and other cloud technologies can be used to streamline malware analysis. Specifically, the following case studies are discussed. * Malware C2 Monitoring * Malware Hunting using Cloud * YARA CI/CD system * Malware Analysis System on Cloud * Memory Forensic on Cloud Through the above case studies, we will share the benefits and tips of using the cloud and show how to build a similar system using Infrastructure as Code (IaC). The audience will learn how to improve the efficiency of malware analysis and build a malware analysis system using Cloud infrastructure.

Comparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdfComparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdf

To help you choose the best DiskWarrior alternative, we've compiled a comparison table summarizing the features, pros, cons, and pricing of six alternatives.

data recoverydatadiskwarrior
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf

As a popular open-source library for analytics engineering, dbt is often used in combination with Airflow. Orchestrating and executing dbt models as DAGs ensures an additional layer of control over tasks, observability, and provides a reliable, scalable environment to run dbt models. This webinar will cover a step-by-step guide to Cosmos, an open source package from Astronomer that helps you easily run your dbt Core projects as Airflow DAGs and Task Groups, all with just a few lines of code. We’ll walk through: - Standard ways of running dbt (and when to utilize other methods) - How Cosmos can be used to run and visualize your dbt projects in Airflow - Common challenges and how to address them, including performance, dependency conflicts, and more - How running dbt projects in Airflow helps with cost optimization Webinar given on 9 July 2024

apache airflowdbtdbt-core
HDD customization against Future SA Damage 
Head 5 
Head 4 
Head 3 
Head 2 
Head 1 
Head 0 
System Disk 
Head Platter
HDD customization against Future SA Damage 
SA exists only on the system disk, h0 and h1 
SA Region for h2,h3,h4,h5 are empty 
Head Platter 
Head 5 
Head 4 
Head 3 
Head 2 
Head 1 
Head 0
HDD customization against Future SA Damage 
Utilize the empty zone for SA backup ! 
Head Platter 
Head 5 
Head 4 
Head 3 
Head 2 
Head 1 
Head 0
http://www.disaster-data-recovery.com/ 
Initial Response Guideline 
For Disaster Effected HDD 
1. Do NOT Power ON ! 
電気を入れない! 
2.Do NOT Dry before cleaning ! 
洗浄前に乾燥させない! 
3.Sea Water should be removed ASAP ! 
海水で腐食は待ったなし! 
ガイドラインを多言語化(英語・日本語・ロシア語・中国 
語)

Recommended for you

Password Rotation in 2024 is still Relevant
Password Rotation in 2024 is still RelevantPassword Rotation in 2024 is still Relevant
Password Rotation in 2024 is still Relevant

Password Rotation in 2024 is still Relevant

passwordmanagementrotation
Calgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptxCalgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptx

MuleSoft Meetup on APM and IDP

mulesoftai
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx

How do we build an IoT product, and make it profitable? Talk from the IoT meetup in March 2024. https://www.meetup.com/iot-sweden/events/299487375/

iot

More Related Content

Viewers also liked

[CB16] Keynote: How much security is too much? by Karsten Nohl
[CB16] Keynote: How much security is too much? by Karsten Nohl[CB16] Keynote: How much security is too much? by Karsten Nohl
[CB16] Keynote: How much security is too much? by Karsten Nohl
CODE BLUE
 
Controlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden FeaturesControlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden Features
xabean
 
New immune system of information security from CHINA by WooYun - CODE BLUE 2015
New immune system of information security from CHINA by WooYun - CODE BLUE 2015New immune system of information security from CHINA by WooYun - CODE BLUE 2015
New immune system of information security from CHINA by WooYun - CODE BLUE 2015
CODE BLUE
 
Hard disk drive
Hard disk driveHard disk drive
Hard disk drive
Awais Alam
 
Hard disk
Hard diskHard disk
Hard disk
jazz_306
 
Hard disk PPT
Hard disk PPTHard disk PPT
Hard disk PPT
George Ranson
 
Computer hardware component. ppt
Computer hardware component. pptComputer hardware component. ppt
Computer hardware component. ppt
Naveen Sihag
 
PPT hard disk Drive
PPT  hard disk Drive PPT  hard disk Drive
PPT hard disk Drive
Sadam Hussain ✅
 
Churn Predictive Modelling
Churn Predictive ModellingChurn Predictive Modelling
Churn Predictive Modelling
Hugo E. Cisternas
 

Viewers also liked (9)

[CB16] Keynote: How much security is too much? by Karsten Nohl
[CB16] Keynote: How much security is too much? by Karsten Nohl[CB16] Keynote: How much security is too much? by Karsten Nohl
[CB16] Keynote: How much security is too much? by Karsten Nohl
 
Controlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden FeaturesControlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden Features
 
New immune system of information security from CHINA by WooYun - CODE BLUE 2015
New immune system of information security from CHINA by WooYun - CODE BLUE 2015New immune system of information security from CHINA by WooYun - CODE BLUE 2015
New immune system of information security from CHINA by WooYun - CODE BLUE 2015
 
Hard disk drive
Hard disk driveHard disk drive
Hard disk drive
 
Hard disk
Hard diskHard disk
Hard disk
 
Hard disk PPT
Hard disk PPTHard disk PPT
Hard disk PPT
 
Computer hardware component. ppt
Computer hardware component. pptComputer hardware component. ppt
Computer hardware component. ppt
 
PPT hard disk Drive
PPT  hard disk Drive PPT  hard disk Drive
PPT hard disk Drive
 
Churn Predictive Modelling
Churn Predictive ModellingChurn Predictive Modelling
Churn Predictive Modelling
 

Similar to Preventing hard disk firmware manipulation attack and disaster recovery by Dai Shimogaito

data recovery training course online offline INTERSOFT
data recovery training course online offline  INTERSOFT data recovery training course online offline  INTERSOFT
data recovery training course online offline INTERSOFT
Abdullah Khan
 
[CB16] EXOTIC DATA RECOVERY & PARADAIS by Dai Shimogaito
[CB16] EXOTIC DATA RECOVERY & PARADAIS by Dai Shimogaito[CB16] EXOTIC DATA RECOVERY & PARADAIS by Dai Shimogaito
[CB16] EXOTIC DATA RECOVERY & PARADAIS by Dai Shimogaito
CODE BLUE
 
Power Loss Data Protection of SSD
Power Loss Data Protection of SSDPower Loss Data Protection of SSD
Power Loss Data Protection of SSD
May Lau
 
disk structure and multiple RAID levels .ppt
disk structure and multiple  RAID levels .pptdisk structure and multiple  RAID levels .ppt
disk structure and multiple RAID levels .ppt
RAJASEKHARV10
 
Ssd(solid state drive )
Ssd(solid state drive )Ssd(solid state drive )
Ssd(solid state drive )
Karthik m
 
Diy raid-recovery
Diy raid-recoveryDiy raid-recovery
Diy raid-recovery
UTPAL SINGH
 
Dolphin Data Recovery Training Map 2019
Dolphin Data Recovery Training Map 2019Dolphin Data Recovery Training Map 2019
Dolphin Data Recovery Training Map 2019
Dolphin Data Lab
 
Raid Recovery
Raid RecoveryRaid Recovery
Raid Recovery
lewisjack95
 
Oracle R12 EBS Performance Tuning
Oracle R12 EBS Performance TuningOracle R12 EBS Performance Tuning
Oracle R12 EBS Performance Tuning
Scott Jenner
 
Seagate hard drive firmware modules
Seagate hard drive firmware modulesSeagate hard drive firmware modules
Seagate hard drive firmware modules
Dolphin Data Lab
 
Seatools dos-guide
Seatools dos-guideSeatools dos-guide
Seatools dos-guide
ssuserd6bd7c
 
Design Tradeoffs for SSD Performance
Design Tradeoffs for SSD PerformanceDesign Tradeoffs for SSD Performance
Design Tradeoffs for SSD Performance
jimmytruong
 
IO Dubi Lebel
IO Dubi LebelIO Dubi Lebel
IO Dubi Lebel
sqlserver.co.il
 
Azure Databases with IaaS
Azure Databases with IaaSAzure Databases with IaaS
Azure Databases with IaaS
Kellyn Pot'Vin-Gorman
 
5 Things You Need to Know About Enterprise Fl
 5 Things You Need to Know About Enterprise Fl 5 Things You Need to Know About Enterprise Fl
5 Things You Need to Know About Enterprise Fl
Western Digital
 
1.1 storage device
1.1  storage device1.1  storage device
1.1 storage device
Gagandeep Singh
 
Getting The Most Out Of Your Flash/SSDs
Getting The Most Out Of Your Flash/SSDsGetting The Most Out Of Your Flash/SSDs
Getting The Most Out Of Your Flash/SSDs
Aerospike, Inc.
 
Ổ cứng seagate hard drive Baracuda Datasheet
Ổ cứng seagate hard drive Baracuda DatasheetỔ cứng seagate hard drive Baracuda Datasheet
Ổ cứng seagate hard drive Baracuda Datasheet
MaychuDelltphcm
 
All Flash is not Equal: Tony Pearson contrasts IBM FlashSystem with Solid-Sta...
All Flash is not Equal: Tony Pearson contrasts IBM FlashSystem with Solid-Sta...All Flash is not Equal: Tony Pearson contrasts IBM FlashSystem with Solid-Sta...
All Flash is not Equal: Tony Pearson contrasts IBM FlashSystem with Solid-Sta...
Tony Pearson
 
PhpTek Ten Things to do to make your MySQL servers Happier and Healthier
PhpTek Ten Things to do to make your MySQL servers Happier and HealthierPhpTek Ten Things to do to make your MySQL servers Happier and Healthier
PhpTek Ten Things to do to make your MySQL servers Happier and Healthier
Dave Stokes
 

Similar to Preventing hard disk firmware manipulation attack and disaster recovery by Dai Shimogaito (20)

data recovery training course online offline INTERSOFT
data recovery training course online offline  INTERSOFT data recovery training course online offline  INTERSOFT
data recovery training course online offline INTERSOFT
 
[CB16] EXOTIC DATA RECOVERY & PARADAIS by Dai Shimogaito
[CB16] EXOTIC DATA RECOVERY & PARADAIS by Dai Shimogaito[CB16] EXOTIC DATA RECOVERY & PARADAIS by Dai Shimogaito
[CB16] EXOTIC DATA RECOVERY & PARADAIS by Dai Shimogaito
 
Power Loss Data Protection of SSD
Power Loss Data Protection of SSDPower Loss Data Protection of SSD
Power Loss Data Protection of SSD
 
disk structure and multiple RAID levels .ppt
disk structure and multiple  RAID levels .pptdisk structure and multiple  RAID levels .ppt
disk structure and multiple RAID levels .ppt
 
Ssd(solid state drive )
Ssd(solid state drive )Ssd(solid state drive )
Ssd(solid state drive )
 
Diy raid-recovery
Diy raid-recoveryDiy raid-recovery
Diy raid-recovery
 
Dolphin Data Recovery Training Map 2019
Dolphin Data Recovery Training Map 2019Dolphin Data Recovery Training Map 2019
Dolphin Data Recovery Training Map 2019
 
Raid Recovery
Raid RecoveryRaid Recovery
Raid Recovery
 
Oracle R12 EBS Performance Tuning
Oracle R12 EBS Performance TuningOracle R12 EBS Performance Tuning
Oracle R12 EBS Performance Tuning
 
Seagate hard drive firmware modules
Seagate hard drive firmware modulesSeagate hard drive firmware modules
Seagate hard drive firmware modules
 
Seatools dos-guide
Seatools dos-guideSeatools dos-guide
Seatools dos-guide
 
Design Tradeoffs for SSD Performance
Design Tradeoffs for SSD PerformanceDesign Tradeoffs for SSD Performance
Design Tradeoffs for SSD Performance
 
IO Dubi Lebel
IO Dubi LebelIO Dubi Lebel
IO Dubi Lebel
 
Azure Databases with IaaS
Azure Databases with IaaSAzure Databases with IaaS
Azure Databases with IaaS
 
5 Things You Need to Know About Enterprise Fl
 5 Things You Need to Know About Enterprise Fl 5 Things You Need to Know About Enterprise Fl
5 Things You Need to Know About Enterprise Fl
 
1.1 storage device
1.1  storage device1.1  storage device
1.1 storage device
 
Getting The Most Out Of Your Flash/SSDs
Getting The Most Out Of Your Flash/SSDsGetting The Most Out Of Your Flash/SSDs
Getting The Most Out Of Your Flash/SSDs
 
Ổ cứng seagate hard drive Baracuda Datasheet
Ổ cứng seagate hard drive Baracuda DatasheetỔ cứng seagate hard drive Baracuda Datasheet
Ổ cứng seagate hard drive Baracuda Datasheet
 
All Flash is not Equal: Tony Pearson contrasts IBM FlashSystem with Solid-Sta...
All Flash is not Equal: Tony Pearson contrasts IBM FlashSystem with Solid-Sta...All Flash is not Equal: Tony Pearson contrasts IBM FlashSystem with Solid-Sta...
All Flash is not Equal: Tony Pearson contrasts IBM FlashSystem with Solid-Sta...
 
PhpTek Ten Things to do to make your MySQL servers Happier and Healthier
PhpTek Ten Things to do to make your MySQL servers Happier and HealthierPhpTek Ten Things to do to make your MySQL servers Happier and Healthier
PhpTek Ten Things to do to make your MySQL servers Happier and Healthier
 

More from CODE BLUE

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
CODE BLUE
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl
CODE BLUE
 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
CODE BLUE
 
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
CODE BLUE
 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
CODE BLUE
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
CODE BLUE
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
CODE BLUE
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
CODE BLUE
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
CODE BLUE
 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
CODE BLUE
 
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
CODE BLUE
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
CODE BLUE
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
CODE BLUE
 

More from CODE BLUE (20)

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl
 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
 
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
 
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
 

Recently uploaded

Comparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdfComparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdf
Andrey Yasko
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
Tatiana Al-Chueyr
 
Password Rotation in 2024 is still Relevant
Password Rotation in 2024 is still RelevantPassword Rotation in 2024 is still Relevant
Password Rotation in 2024 is still Relevant
Bert Blevins
 
Calgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptxCalgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptx
ishalveerrandhawa1
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
Adam Dunkels
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
SynapseIndia
 
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptxRPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
SynapseIndia
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
Mark Billinghurst
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
shanthidl1
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
Vijayananda Mohire
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
Lidia A.
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
BookNet Canada
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
Stephanie Beckett
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
Awais Yaseen
 
find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
huseindihon
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
ScyllaDB
 
20240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 202420240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 2024
Matthew Sinclair
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Bert Blevins
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
ScyllaDB
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
Kief Morris
 

Recently uploaded (20)

Comparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdfComparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdf
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
 
Password Rotation in 2024 is still Relevant
Password Rotation in 2024 is still RelevantPassword Rotation in 2024 is still Relevant
Password Rotation in 2024 is still Relevant
 
Calgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptxCalgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptx
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
 
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptxRPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
 
find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
 
20240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 202420240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 2024
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
 

Preventing hard disk firmware manipulation attack and disaster recovery by Dai Shimogaito

  • 1. Disaster Data Recovery method for HDD by Dai Shimogaito January, 17th, 2014  at CODEBLUE in Tokyo
  • 2. What is Disaster Recovery ? 1.To Recover Computer System which had suffered from natural disaster, like tsunami, river flood, storm, and earthquake Platter Surface Damage 2.To Protect Computer System and get Ready for a large scale crash. AFTER Disaster The most difficult problem for data recovery BEFORE Disaster Physical Damage caused by Software HDD Customization for Platter Damage
  • 3. Three Failures Lead to Data Loss • Logical Failure • System failure • Data corruption • Deletion of data. • Electronic Failure • Printed Circuit Board (PCB) • On or more of the PCB components • ROM or the System Area data is damaged. • Physical Failure • Sticktion • Spindle bearing is frozen • Head crash (dropped hard drive).
  • 4. Features of HDD which suffered from natural disaster 1. Chips on PCB are gone 2. HDD falls down and gets stong shock 3. Dirt comes inside HDD 4. Water comes inside HDD Severe Damage ! Normal Data Recovery Process is useless, because the damage level is extremely high
  • 5. After a Natural Disaster, HDD can look like this
  • 6. What is Data Recovery ? Trying to image data from non-accessible HDD sector by sector. アクセス不能なHDDから、できるだけ多くのデータをクローンコピー取得を試 みる Copy Broken No access to data (故障でアクセス不能) Good Full Access to data (正常動作するHDD)
  • 7. What is Data Recovery ? Basically, parts replacement is the way for temporary repair. 基本的には、故障した部品を交換して、一時的にHDDを復活させます。 Fire Accident
  • 8. What is Data Recovery ? 100% clone is always preferrable, but the result depends on the type of damage to HDD and the data recovery process. できれば100%クローンコピーの作成が望ましいのですが、故障の種類や損傷の 強弱、そして復旧プロセスの違いによっては、回収率が低くなることがあります 。 ←  Low High →
  • 9. Replaceability with Donor Part (ドナー部品との置換性) HSA YES [ Head Stack Assembly ] Head Map, Capacity, Architecture Family, Microjog SPM YES [ Spindle Motor ] Seizure Problem, Lubricating oil PCB YES [ Printed Circuit Board ] Serial ROM, NV-RAM, Fuse, Resister, Diode, Capacitor, Coil, Microchip / Repairment is also useful FW YES & NO [ Firmware ] Unique module, Non-unique module, Regeneratable module, Essential Module Disk NO [ Platter ] Bad Sector, Scratch, particules on surface
  • 10. Replaceability with Donor Part (ドナー部品との置換性) HSA YES SPM YES PCB YES FW YES & NO Disk NO
  • 11. Replaceability with Donor Part (ドナー部品との置換性) HSA YES SPM YES PCB YES FW YES & NO Disk NO スラスト軸受 回転方向 ジャーナル軸受 回転方向 潤滑油 溝 ディスク
  • 12. Replaceability with Donor Part (ドナー部品との置換性) HSA YES SPM YES PCB YES FW YES & NO Disk NO
  • 13. Replaceability with Donor Part (ドナー部品との置換性) HSA YES SPM YES PCB YES FW YES & NO Disk NO SA Service Area UA User Area SA SA SA SA SA SA SA SA SA SA SA SA SA SA SA SA SA SA SA Firmware = Service Modules SA Modules are located on platters
  • 14. Replaceability with Donor Part (ドナー部品との置換性) HSA YES SPM YES PCB YES FW YES & NO Disk NO Data is recorded into platters. Replacement means nothing.
  • 15. Replaceability with Donor Part HSA YES [ Head Stack Assembly ] Head Map, Capacity, Architecture Family, Microjog SPM YES [ Spindle Motor ] If unique parts are corrupt, Seizure Problem, there Lubricating is no way oil to recover data PCB YES [ Printed Circuit Board ] Serial ROM, NV-RAM, Fuse, Resister, Diode, Capacitor, Coil, Microchip / Repairment is also useful FW YES & NO [ Firmware ] Unique module, Non-unique module, Regeneratable module, Essential Module Disk NO [ Platter ] Bad Sector, Scratch, particules on surface
  • 16. The Most Difficult problem is Platter Damage 3.5inch PATA
  • 17. The Most Difficult problem is Platter Damage 2.5inch SAS
  • 18. The Most Difficult problem is Platter Damage
  • 19. The Most Difficult problem is Platter Damage
  • 20. The Most Difficult problem is Platter Damage
  • 21. For a long time, DR from scratched disk has been impossible If the surface is partially damaged, there should be recoverable data in the areas which were not damaged. 部分的にしかキズが付いていないなら、 それ以外の部分にはデータは残っている はず、、、、、、
  • 22. Why is it so difficult to read damaged surface ? Let’s take an extreme close look at Disk & Head !
  • 23. Disk Surface & Slider Flying Height 1-3 nm Lubricant Layer               1nm     潤滑層Diamond Like Carbon Coating Layer   コーティング 層 Magnetic Layer                    磁性層 3nm Disk Rotation Direction → 1 ~3nm Slider スライダ R/W Head
  • 24. The gap between Head and Disk is very small Slider Flying Height 1-3nm PPaarrttiiccllee SSiizzee ooff CCiiggaarreettttee SSmmookkee 110000--11000000nnmm
  • 25. How head crash damages the surface Slider R/W Lubricant Layer DLC Layer Magnetic Layer Head Slider R/W Lubricant Layer DLC Layer Magnetic Layer Head Slider R/W Lubricant Layer DLC Layer Magnetic Layer Head
  • 26. Cause of malfunction of HSA when reading damaged surface 1. Scratch is not the main cause of the bad operation of Head Stack Assembly 2. Particles on the surface stick to sliders. 3. Slider’s flying becomes unstable because of the particles on the surface of the disk and the sliders. So, Let’s clean the surface !
  • 28. NO DUST NO PROBLEM
  • 29. The 1st step of the research completed with a good result 94% UP ! 0.02% Newspaper : Nikkei Business Daily, 26th Septempber 2013
  • 30. Precise surface analyzing is required for better recovery Optical Surface Analyzer
  • 31. July 2012, research was started by Prof.Hiroshi Tani Prof. Hiroshi Tani @ Kansai Univ.
  • 32. What we can do BEFORE disater occurs Physical Damage caused by Software ??? ソフトウェアがハードウェアを壊す???
  • 33. What is the HDD’s Boot Sequence ? Let’s go to the finish line together with everyone ! Start Finish
  • 34. HDD’s Boot Sequence Needs to complete each sequence, then can reach to “Ready” mode PowerON Ready
  • 35. User Area & Service Area SA Service Area UA User Area SA SA SA SA SA SA SA SA SA SA SA SA SA SA SA SA SA SA SA
  • 36. SA Modules • P-List : Primary Defect List • G-List : Growth Defect List • Translator : LBA access ⇔ PBA access • S.M.A.R.T. Self-Monitoring Analysis and Reporting Technology
  • 37. Defects × × × × × × × × Defects info = Position of Bad Sectors in PBA
  • 38. Defects info is Unique to each disk × × × × × × × × × × × × × × × × × × × × × × × × × × × × × × × × × × × ×
  • 39. Defects info is Unique to each disk P-List : Primary Defect List × × × × × × × × G-List : Growth Defect List × × × × × × × × × × × ×××
  • 41. PBA(物理アドレス)とLBA(論理アドレス) LBA exists logically upon PBA. The following shows good sectors from address 0. 通常、“アドレス”や“セクタ”が指す対象は論理アドレスのこと。 下図は、欠陥セクタが無い正常なセクタが連続している領域の状態を示していま す。 Physical Block Address 物理アドレス → 0 1 2 3 4 5 Logical Block Address 論理アドレス → 0 1 2 3 4 5
  • 42. Defects Controlling (不良物理セクタの管理) 物理アドレス → P-List Table 2・・・ 0 1 2 3 4 5 論理アドレス → 0 1 2 3 4
  • 43. Translator Converter function between LBA and PBA If the translator is broken, no data is accessible. One of the most important module. 論理アドレスと物理アドレスの変換テーブル このデータが読めなければ、プラッタ上の全ての磁気データを読み出すことができたとしても、ファイル やフォルダは一切復旧できません。SAモジュールの中でもトップクラスの重要度です。 PBA 物理アドレス LBA 論理アドレス 0001 0687 1968 3786 9821 0001 0508 3544 9871 0051 Access Request From Host ホストからの Access to the physically アクセス要求 Assigned position プラッタ上の指定 エリアにアクセス
  • 44. SA Modules are loaded into PCB SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module Complete (^o^)
  • 45. When SA Modules loading completes fine PowerON Ready Wow , I did it ! I have access to all data ! やった! LBA全域アクセス できるぞー! LBA Zone
  • 46. Damage of SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module Error! Can’t Read Or Module is corrupted ABORT
  • 47. Damage of SA Module : No LBA Access PowerON Ready I can’t access LBA zone, because there was a SA module error. The data should be in LBA Zone, but I can not access LBA 0 SAモジュールに異常があった から、LBA領域にアクセスで きない。HDDにはデータある はずなのにな。 LBA Zone
  • 48. NO SA NO DATA
  • 49. If the SA module error was caused intentionally by ,,,,, もし、誰かがわざとSAモジュールに異常を生じさせたら、、、
  • 50. Intentional Damage to SA module SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module
  • 51. Intentional Damage to SA module SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module
  • 52. Damage of SA Module : No LBA Access SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module Error! Can’t Read Or Module is corrupted
  • 53. Intentional Damage to SA module SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module Error! Can’t Read Or Module is corrupted
  • 54. Damage of SA Module : No LBA Access SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module SA Module Error! Can’t Read Or Module is corrupted ABORT
  • 55. BARUSER Let’s see what happens to HDD さあ、実際にやってみましょう
  • 56. BARUSER BARUSER = BARUSU + ER
  • 57. Main Concept of HiDR ( High Integrity Data Recovery ) SAモジュールは百種以上! このサンプル事例では、 WD10EADS-22M2B0 を使用。 SAモジュール数は全部で397 種
  • 58. Main Concept of HiDR ( High Integrity Data Recovery ) このサンプル事例では、 WD10EADS-22M2B0 を使用。 SAモジュール数は全部で397 種 必須かつユニークなのは7 種 7 ÷ 397 ≒  1.76%
  • 59. Main Concept of HiDR ( High Integrity Data Recovery ) Only 1.76%
  • 60. Hot Swap Method : ホットスワップ手法 通電した状態のまま、PatientにPCBを付け替えます。 通電したまま
  • 61. Main Concept of HiDR ( High Integrity Data Recovery ) 未開封、ヘッド交換なしでID認 識しないHDDでもデータが読め る 必要最低限のモジュールアクセス だけで済む 障害部位を確実かつ詳細に把握し 、尚且つデバイスの特徴を予め研 究調査しておくことで、より安全 かつ多くのデータを回収すること ができる。 クリーンエア環境下とはいえ、開 封時には異物が混入することは避 けられない。クリーンルームが絶 対にキレイとは限らない。 Non-Destructive Method even for HDD which doesn’t give its device ID. The least access to the magnetic disk for its booting is enough for data recovery. It is good to know the details of SA modules because the integrity of data recovery process becomes very high. Do not rely too much upon clean rooms because inside of the clean room is not always clean.
  • 62. Security or Utility Hacked Cracked Good for Data leakage preventing VS Bad for Future data use
  • 63. HDD customization against Future SA Damage Head Platter Head 5 Head 4 Head 3 Head 2 Head 1 Head 0 Head Map
  • 64. HDD customization against Future SA Damage Head 5 Head 4 Head 3 Head 2 Head 1 Head 0 System Head Head Platter
  • 65. HDD customization against Future SA Damage Head 5 Head 4 Head 3 Head 2 Head 1 Head 0 System Disk Head Platter
  • 66. HDD customization against Future SA Damage SA exists only on the system disk, h0 and h1 SA Region for h2,h3,h4,h5 are empty Head Platter Head 5 Head 4 Head 3 Head 2 Head 1 Head 0
  • 67. HDD customization against Future SA Damage Utilize the empty zone for SA backup ! Head Platter Head 5 Head 4 Head 3 Head 2 Head 1 Head 0
  • 68. http://www.disaster-data-recovery.com/ Initial Response Guideline For Disaster Effected HDD 1. Do NOT Power ON ! 電気を入れない! 2.Do NOT Dry before cleaning ! 洗浄前に乾燥させない! 3.Sea Water should be removed ASAP ! 海水で腐食は待ったなし! ガイドラインを多言語化(英語・日本語・ロシア語・中国 語)

Editor's Notes

  1. HDD製造時に既に検出されており、ユーザが使用することのない不良領域がある場合にはその位置情報がP-List(Primary Defect List)に記録されます。尚、P-Listに記載されたセクタは論理アドレスを有しません。
  2. Mod02がID&SN用
  3. Mod02がID&SN用
  4. Mod02がID&SN用