Security Research Labs

@srlabs@infosec.exchange
472 Followers
15 Following
23 Posts
We are SRLabs, a hacking research collective and consulting think tank. Follow us to stay on top of the latest hacking research.

Unveiled at #TROOPERS25 - Hexagon fuzzing unlocked

Hexagon is the architecture in Qualcomm basebands - they power most of the world's leading smartphones.

Until now, this baseband was out of reach.

We released the first open-source toolchain for system-mode Hexagon fuzzing, presented by Luca Glockow (@luglo), Rachna Shriwas, and Bruno Produit (@bruno) at @WEareTROOPERS

Full post: https://www.srlabs.de/blog-post/hexagon-fuzz-full-system-emulated-fuzzing-of-qualcomm-basebands

How we opened up mobile firmware in 3 steps:
1. Boot real iPhone basebands with a custom QEMU fork
2. Rust-powered fuzzer controls execution via JSON configs
3. Ghidra integration maps coverage across threads

This brings full visibility to Qualcomm’s 4G/5G/GPS stacks.

Reproducible. Extendable. Open source.

Hexagon’s no longer off-limits - mobile security just got a lot more transparent.


🔗 Try it yourself: https://github.com/srlabs/hexagon_fuzz
📚 Docs: https://github.com/srlabs/hexagon_fuzz/blob/main/docs/reverse_engineering.md
🖥️ Slides from Troopers25: https://github.com/srlabs/hexagon_fuzz/blob/main/docs/talk/hexagon_fuzz_troopers2025.pdf
🛠️ Issues, ideas, or contributions? PRs welcome.

Hexagon fuzz: Full-system emulated fuzzing of Qualcomm basebands

Bruno Produit, Luca Glockow, Rachna Shriwas

Currently available Go fuzzing tools were missing critical features - some don’t play well with the latest Go toolchain. So we set out to change that.

@bruno, Nils Ollrogge, and colleagues explored more powerful ways to fuzz Go binaries. By tapping into Go’s native instrumentation — which is compatible with libFuzzer — we enabled effective fuzzing of Go code using LibAFL.

We’ve documented our approach and shared insights in our latest blog post: https://www.srlabs.de/blog-post/golibafl---fuzzing-go-binaries-using-libafl

Repo: https://github.com/srlabs/golibafl

GoLibAFL — Fuzzing Go binaries using LibAFL

Nils Ollrogge, Bruno Produit

Ein sehr schönes Video von #veritasium, @srlabs und #LinusTechTips zu #SS7-Hacking, in dem sie gut verständlich demonstrieren, wie SMS und Gespräche unbemerkt vom Opfer zu beliebigen Dritten in der Welt umgeleitet werden können und wie jedes Mobiltelefon weltweit getrackt werden kann.

https://www.youtube.com/watch?v=wVyu7NB7W6Y

Exposing The Flaw In Our Phone System

Enjoy the videos and music you love, upload original content, and share it all with friends, family, and the world on YouTube.

YouTube

It has long been known that timing analyses are a *theoretical* attack on Tor. By distributing the circuits across different jurisdictions, the goal was to make these attacks impractical to implement:

Only a "global adversary" should be able to break the anonymity by correlating the traffic from entry and exit nodes. Correlation becomes even easier if delays or content can be actively introduced into the traffic pattern.

Just as we could (theoretically) become a "global adversary" by renting enough servers, law enforcement agencies can (practically) achieve this through close cooperation, especially since Tor nodes are not evenly distributed across jurisdictions but tend to cluster in certain regions.

Western law enforcement agencies seem to have reached the "global adversary" level through collaboration (in isolated cases and certainly with significant effort). What is problematic for Tor is that other "law enforcement agencies," whose focus is on dissidents, whistleblowers, and journalists, could do the same.

So, it is finally time for cover traffic and random delays: nodes in the Tor network would introduce a random traffic background noise as well as random delays to make targeted correlations more difficult. This would make Tor even slower. This is probably why it has been avoided until now.

In conclusion, we would like to emphasize that there is no reason for regular users of the Tor browser to worry about their anonymity. These are highly targeted attacks on individual accounts of the messenger "Ricochet" over extended periods of time. Because the messenger, unlike a browser, is also reachable, it naturally has an increased attack surface for timing analyses.

https://www.tagesschau.de/investigativ/panorama/tor-netzwerk-100.html

Ermittlungen im Darknet: Strafverfolger hebeln Tor-Anonymisierung aus

Das Tor-Netzwerk gilt als wichtigstes Werkzeug, um sich anonym im Internet zu bewegen. Behörden haben begonnen, es zu unterwandern, um Kriminelle zu enttarnen. In mindestens einem Verfahren waren sie erfolgreich.

tagesschau.de

It has long been known that timing analyses are a *theoretical* attack on Tor. By distributing the circuits across different jurisdictions, the goal was to make these attacks impractical to implement:

Only a "global adversary" should be able to break the anonymity by correlating the traffic from entry and exit nodes. Correlation becomes even easier if delays or content can be actively introduced into the traffic pattern.

Just as we could (theoretically) become a "global adversary" by renting enough servers, law enforcement agencies can (practically) achieve this through close cooperation, especially since Tor nodes are not evenly distributed across jurisdictions but tend to cluster in certain regions.

Western law enforcement agencies seem to have reached the "global adversary" level through collaboration (in isolated cases and certainly with significant effort). What is problematic for Tor is that other "law enforcement agencies," whose focus is on dissidents, whistleblowers, and journalists, could do the same.

So, it is finally time for cover traffic and random delays: nodes in the Tor network would introduce a random traffic background noise as well as random delays to make targeted correlations more difficult. This would make Tor even slower. This is probably why it has been avoided until now.

In conclusion, we would like to emphasize that there is no reason for regular users of the Tor browser to worry about their anonymity. These are highly targeted attacks on individual accounts of the messenger "Ricochet" over extended periods of time. Because the messenger, unlike a browser, is also reachable, it naturally has an increased attack surface for timing analyses.

https://www.tagesschau.de/investigativ/panorama/tor-netzwerk-100.html

Ermittlungen im Darknet: Strafverfolger hebeln Tor-Anonymisierung aus

Das Tor-Netzwerk gilt als wichtigstes Werkzeug, um sich anonym im Internet zu bewegen. Behörden haben begonnen, es zu unterwandern, um Kriminelle zu enttarnen. In mindestens einem Verfahren waren sie erfolgreich.

tagesschau.de

CCC researchers had live access to 2nd factor SMS of more than 200 affected companies - served conveniently by IdentifyMobile who logged this sensitive data online without access control.
You had one job.

https://www.ccc.de/en/updates/2024/2fa-sms

CCC | Second Factor SMS: Worse Than Its Reputation

Our Red Team regularly challenges Fortune 500 defenses. Often times, a decent ADCS honeypot could have stopped us.

So we built one.

Blog post: https://www.srlabs.de/blog-post/certiception-the-adcs-honeypot-we-always-wanted

Source code: https://github.com/srlabs/Certiception/

Presentation at @WEareTROOPERS, including a strategic guide to deception: https://github.com/srlabs/Certiception/blob/main/documentation/The_Red_Teamers_Guide_To_Deception.pdf

Certiception: The ADCS honeypot we always wanted

Balthasar Martin <@BalthasarMartin / @balthasar@infosec.exchange>, Niklas van Dornick <@n1v4d0 / @n1v4d0@infosec.exchange>

In the red team at @srlabs we became increasingly frustrated with ineffective detection and response for the late stages of our hacking attacks.

The frustration became high enough to develop an internal honeypot / deception strategy that would be good enough to catch us.

It's finally ready and together with my colleague Niklas van Dornick, I'll be at @WEareTROOPERS next week to present it!

We'll tell you why expensive deception tooling is often a waste of money and how we developed an internal honeypot that looks too juicy to ignore for attackers.

PS: implementation is _almost_ done, see you next week :)

Der @kantorkel und sein Team waren mal wieder auf Datenreise.

Zeit, Guardian und Le Monde berichten über #bogusbazaar, das Fake Shop Netzwerk as a service mit Millionenumsätzen auf Zehntausenden Domains.

Zeit für ein @lnp Spezial ;)

From: @srlabs
https://infosec.exchange/@srlabs/112403491531265492

Security Research Labs (@srlabs@infosec.exchange)

New Research – #BogusBazaar, a sprawling criminal fake webshop network: • 75,000+ domains • 450,000+ credit cards • 1 million fraud cases • USD 50+ million in fake orders We publish our insights together with an international team of journalists from Die Zeit (Germany), The Guardian (United Kingdom), and Le Monde (France). https://www.srlabs.de/blog-post/bogusbazaar

Infosec Exchange

#bogusbazaar

The Guardian: Chinese network behind one of world’s ‘largest online scams’
https://www.theguardian.com/money/article/2024/may/08/chinese-network-behind-one-of-worlds-largest-online-scams

Le Monde: Arnaques en ligne : dans les coulisses du plus grand réseau de faux sites marchands au monde
https://www.lemonde.fr/pixels/article/2024/05/08/arnaques-en-ligne-dans-les-coulisses-du-plus-grand-reseau-de-faux-sites-marchands-au-monde_6232138_4408996.html

Die Zeit: Fake-Shops von der Stange
https://www.zeit.de/2024/21/gefaelschte-online-shops-fake-shops-betrug-china

SRLabs: BOGUSBAZAAR: A CRIMINAL NETWORK OF WEBSHOP FRAUDSTERS
https://www.srlabs.de/blog-post/bogusbazaar

Kudos, @kantorkel and team!

Chinese network behind one of world’s ‘largest online scams’

Exclusive: Vast web of fake shops touting designer brands took money and personal details from 800,000 people in Europe and US, data suggests

The Guardian