Remove 2013 Remove Firmware Remove Risk Remove Surveillance
article thumbnail

The Hacker Mind: Hacking IoT

ForAllSecure

In 2013, researcher Nitesh Dhanjani found that a popular brand used simple MD5 hashes of the device's MAC addresses for authentication. So that could be one of the things that affects that we're seeing a lot of firmware that is being reused across different devices, or are the same libraries like all over these across different projects.

IoT 52
article thumbnail

The Hacker Mind: Hacking IoT

ForAllSecure

In 2013, researcher Nitesh Dhanjani found that a popular brand used simple MD5 hashes of the device's MAC addresses for authentication. So that could be one of the things that affects that we're seeing a lot of firmware that is being reused across different devices, or are the same libraries like all over these across different projects.

IoT 52
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

APT trends report Q1 2022

SecureList

Such threats pose a risk to Ukrainian organizations and their partners, as well as foreign organizations with premises in Ukraine. In December we were made aware of a UEFI firmware-level compromise through logs from our firmware scanning technology. Other interesting discoveries.

Malware 130
article thumbnail

Over 100 million Hikvision devices hit by critical cyber vulnerability

CyberSecurity Insiders

China-based video surveillance related product offering company Hikvision has issued a security advisory saying that all those using their security cameras and NVRs must know a critical vulnerability on its devices that could allow hackers to take control of the cameras and use them as bots to launch DDoS or other related attacks.