Remove DNS Remove Firmware Remove Passwords Remove VPN
article thumbnail

Some Zyxel devices can be hacked via DNS requests

Security Affairs

Experts at SEC Consult discovered several security issues in various Zyxel devices that allow to hack them via unauthenticated DNS requests. The first issue is an information disclosure flaw via unauthenticated external DNS requests that affect Zyxel devices from the USG, UAG, ATP, VPN and NXC series. ” reads the advisory.

DNS 77
article thumbnail

Unauthenticated RCE can allow hacking DrayTek Vigor routers without user interaction

Security Affairs

All the affected models have a patched firmware available for download on the vendor’s website.” An attacker can trigger the flaw by supplying carefully crafted username and/or password as base64 encoded strings inside the fields aa and ab of the login page.

Hacking 97
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Defending Against Misconfigured MFA & PrintNightmare Vulnerabilities

eSecurity Planet

Hackers gained initial access by brute-forcing an existing account via “a simple, predictable password” to enroll a new device in the MFA procedures, the agencies said. They then authenticated to the victim’s VPN to initiate a remote desktop protocol (RDP) connection to the domain controllers. Security Best Practices.

VPN 108
article thumbnail

Remotely Accessing Secure Kali Pi

Kali Linux

To enable wireless support, we need to find: The kernel Wi-Fi modules that need to be in the initramfs (Depends on hardware) The Wi-Fi firmware files that need to be in the initramfs (Depends on hardware) The Wireless interface name (Kali defaults to: wlan0 ) Additional packages to increase functionally. bin firmware: brcm/brcmfmac*-sdio.*.txt

article thumbnail

Overview of IoT threats in 2023

SecureList

Attack vectors There are two main IoT infection routes: brute-forcing weak passwords and exploiting vulnerabilities in network services. A successful password cracking enables hackers to execute arbitrary commands on a device and inject malware. Unfortunately, users tend to leave these passwords unchanged.

IoT 86
article thumbnail

Security Affairs newsletter Round 175 – News of the week

Security Affairs

. · Group-IB experts record a massive surge of user data leaks form cryptocurrency exchanges. · HP releases firmware updates for two critical RCE flaws in Inkjet Printers. · TSMC Chip Maker confirms its facilities were infected with WannaCry ransomware. · GitHub started warning users when adopting compromised credentials. · (..)

article thumbnail

10 Network Security Threats Everyone Should Know

eSecurity Planet

DNS attacks : DNS cache poisoning, or hijacking, redirects a legitimate site’s DNS address and takes users to a malicious site when they attempt to navigate to that webpage. Examples of human error include: Posting written router passwords or sending them over email or Slack.