Remove Download Remove Firmware Remove IoT
article thumbnail

P2P Weakness Exposes Millions of IoT Devices

Krebs on Security

iLnkP2p is bundled with millions of Internet of Things (IoT) devices, including security cameras and Webcams, baby monitors, smart doorbells, and digital video recorders. He found that 39 percent of the vulnerable IoT things were in China; another 19 percent are located in Europe; seven percent of them are in use in the United States.

IoT 278
article thumbnail

PTZOptics cameras zero-days actively exploited in the wild

Security Affairs

The company discovered the zero-day vulnerabilities in IoT live-streaming cameras, used in industrial operations, healthcare, and other sensitive environments. Affected devices use VHD PTZ camera firmware < 6.3.40 GreyNoise also observed an instance of an attack using wget to download a shell script for reverse shell access.

Firmware 123
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New Mirai botnet targets TBK DVRs by exploiting CVE-2024-3721

Security Affairs

“The request contains a malicious command that is a single-line shell script which downloads and executes an ARM32 binary on the compromised machine.” “Most of these bots don’t stay active after the device restarts because some device firmware doesn’t allow changes to the file system. . ” reads the analysis.

IoT 138
article thumbnail

Dynamic analysis of firmware components in IoT devices

SecureList

Among the various offensive security techniques, vulnerability assessment takes priority when it comes to analyzing the security of IoT/IIoT devices. The vulnerability assessment of IoT/IIoT devices is based on analyzing their firmware. Qiling is an advanced multi-platform framework for emulating executable files.

Firmware 125
article thumbnail

U.S. CISA adds PTZOptics camera bugs to its Known Exploited Vulnerabilities catalog

Security Affairs

The company discovered the zero-day vulnerabilities in IoT live-streaming cameras, used in industrial operations, healthcare, and other sensitive environments. Affected devices use VHD PTZ camera firmware < 6.3.40 GreyNoise also observed an instance of an attack using wget to download a shell script for reverse shell access.

Firmware 127
article thumbnail

BadBox rapidly grows, 190,000 Android devices infected

Security Affairs

BadBox can also download additional payloads, amplifying the risks for the users. In October 2023, cybersecurity researchers at Human Security discovered a global network of consumer products, dubbed BADBOX, with firmware backdoors installed and sold through a compromised hardware supply chain. ” concludes the report.

Firmware 143
article thumbnail

A new Mirai botnet variant targets DigiEver DS-2105 Pro DVRs

Security Affairs

. “Using a Mirai malware variant that incorporates ChaCha20 and XOR decryption algorithms, it has been seen compromising vulnerable Internet of Things (IoT) devices in the wild, such as the DigiEver DVR, and TP-Link devices through CVE-2023-1389.” dyn” for C2 communication. in newer ones. ” concludes the report.