Mobile Network Vulnerabilities and Pentesting

Cyber security digital concept

This course focuses on mobile network security and introduces participants to penetration testing methods and principles for Sigtran/MAP-based and Diameter-based signaling systems in mobile networks.

Participants will gain insights into the signaling protocol related network vulnerabilities by actively using the Kali Linux pentesting tools, modified and extended for mobile networks environment. This method of ethical hacking is done to resolve issues such as phishing and data leakage, which are prevalent in this time.

Practical exercises and lecturer-guided signaling trace analysis will provide a strong foundation for further studies in the field.

This course is intended for experienced network engineers, network tuning staff and anyone with network experience who are keen to identify mobile network vulnerabilities and to acquire skills and knowledge to defend mobile networks against attacks.

Instructor-led Training
  • Classroom: 3 days
  • LIVE Virtual*: 21 hours

*Note:

  • A minimum of 6 or more participants are required for a company-based LIVE Virtual course to commence
  • LIVE Virtual courses can be conducted for 5 hours or 7 hours daily. Please note that the number of training days will be extended if you opt for 5 hours daily.

22 – 24 Apr 2024 (Mon – Wed), GMT +08:00
If you are keen on attending any of the above courses, please register your interest via our course enquiry form.

  1. SS7 and Sigtran Vulnerabilities
  1. Purpose and Goals of a SS7 Pentesting Exercise
  1. Information Gathering, Network Mapping and Enumeration
  1. The SS7 and Sigtran Protocol Stack for Mobile Networks
  1. Sigtran (SCTP and M3UA) Description
  1. Sigtran Protocol Analysis with Wireshark
  1. Introducing Kali-Linux and the Lab Setup
  1. Exploiting Sigtran
  • Nmap and SCTPscan Tools to Locate IP Addresses and Port Numbers
  • Enumerating Sigtran Nodes
  1. SCCP, TCAP, MAP and CAP Description
  1. Important Core Network Signaling Procedures and Parameters
  1. Core Network Protocol Analysis with Wireshark
  1. Exploiting Protocols
  • Finding and Tracing Subscribers’ Location
  • Global Title Attacks
  • Retrieving and Modifying Subscribers’ Profile Parameters and Settings
  • CAMEL Services Attacks
  • Exploiting Supplementary Services (SS’s)
  • SMS Spoofing and Spamming
  • GPRS (Internet Access) Exploits
  1. Diameter Introduction
  1. Diameter Vulnerabilities
  1. Attacks occurring on the LTE Roaming Interconnects
  1. FS.19 GSMA Category 0, 1, 2, 3 Diameter Signaling Messages
  1. Radio Attacks: IMSI Catching
  1. Evolution in 5G

All practical exercises will be supported by signaling message flow charts, references to the 3GPP technical specifications and a detailed Wireshark trace discussion.

Note: A Certificate of Completion will only be issued upon achieving at least 75% attendance for the course.

  • A basic understanding of SS7/Sigtran-based signaling protocols and procedures used in the mobile networks core network environment
  • A working-level knowledge in Linux environment is recommended for the practical exercises
  • Some basic knowledge in C++ and Python is an added advantage

Testimonials

“Very detailed explanation on protocol stack on every later and protocols in each layer. I now have a better understanding on SS7 signalling from end to end and the architecture of Mobile components in telco environment.”
IMDA

Be the first to add a review.

Please, login to leave a review
Enrolled: 0 students

Upcoming Classes

You cannot copy content of this page