Remove DDOS Remove Firmware Remove Passwords Remove Surveillance
article thumbnail

Overview of IoT threats in 2023

SecureList

Attack vectors There are two main IoT infection routes: brute-forcing weak passwords and exploiting vulnerabilities in network services. A successful password cracking enables hackers to execute arbitrary commands on a device and inject malware. Unfortunately, users tend to leave these passwords unchanged. Our advantages: 1.

IoT 86
article thumbnail

"In our modern world, countless applications rely on radio frequency elements" - an Interview with Larbi Ouiyzme

Pen Test

How effective are attackers with regard to RF in eavesdropping, DoS & DDoS, MitM, spoofing and malware propagation? DoS & DDoS: Attackers can flood RF channels, causing disruption. Criminals may use hijacked drones for illegal surveillance, smuggling, or even as weapons. Are there any interesting case studies?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 419 by Pierluigi Paganini – International edition

Security Affairs

ransom Dragon Breath APT uses double-dip DLL sideloading strategy International Press Cybercrime San Bernardino County pays $1.1-million ransom Dragon Breath APT uses double-dip DLL sideloading strategy International Press Cybercrime San Bernardino County pays $1.1-million

article thumbnail

The Death botnet grows targeting AVTech devices with a 2-years old exploit

Security Affairs

AVTech is one of the world’s leading CCTV manufacturers, it is the largest public-listed company in the Taiwan surveillance industry. EliteLands is using a 2-years old exploit that could be used to trigger tens of well-known vulnerabilities in the AVTech firmware. ” Stay tuned.

article thumbnail

Experts discloses dangerous flaws in robotic Dongguan Diqee 360 smart vacuums

Security Affairs

Positive Technologies discovered two flaws affecting Dongguan Diqee 360 smart vacuums that can be used to perform video surveillance. “Like any other IoT device, these robot vacuum cleaners could be marshalled into a botnet for DDoS attacks, but that’s not even the worst-case scenario, at least for owners.

article thumbnail

IT threat evolution Q3 2021

SecureList

At the end of September, at the Kaspersky Security Analyst Summit , our researchers provided an overview of FinSpy , an infamous surveillance toolset that several NGOs have repeatedly reported being used against journalists, political dissidents and human rights activists. logins, passwords, etc.), Gamers beware.

Malware 86
article thumbnail

APT trends report Q1 2022

SecureList

Subsequently, DDoS attacks hit several government websites. In December we were made aware of a UEFI firmware-level compromise through logs from our firmware scanning technology. These changes allowed the attackers to intercept the original flow of the firmware code and have it executed alongside a sophisticated infection chain.

Malware 130