Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 2
28 résultats taggé iot  ✕
IoT Botnet Linked to Large-scale DDoS Attacks Since the End of 2024 https://www.trendmicro.com/en_us/research/25/a/iot-botnet-linked-to-ddos-attacks.html
20/01/2025 08:53:40
QRCode
archive.org
thumbnail

Since the end of 2024, we have been continuously monitoring large-scale DDoS attacks orchestrated by an IoT botnet exploiting vulnerable IoT devices such as wireless routers and IP cameras.

trendmicro EN 2025 malware iot research report cyber-threats DDoS IoT botnet cameras
Industrial networking manufacturer Moxa reports 'critical' router bugs https://cyberscoop.com/industrial-networking-manufacturer-moxa-reports-critical-router-bugs/
12/01/2025 21:13:47
QRCode
archive.org
thumbnail

Firmware in cellular routers, secure routers and network security appliances made by Moxa are vulnerable to a pair of high severity bugs.

cyberscoop EN 2025 vulnerability Firmware Moxa iot CVE-2024-9138 CVE-2024-9140
Hacked Robot Vacuums Across the U.S. Started Yelling Slurs https://gizmodo.com/hacked-robot-vacuums-across-the-us-started-yelling-slurs-2000511013
12/10/2024 15:33:55
QRCode
archive.org
thumbnail

"It could have been worse," one owner incredibly concluded.

gizmodo 2024 EN iot hacked Hacked Robot Vacuums Slurs
Hacking Kia: Remotely Controlling Cars With Just a License Plate https://samcurry.net/hacking-kia
29/09/2024 09:20:38
QRCode
archive.org
thumbnail

On June 11th, 2024, we discovered a set of vulnerabilities in Kia vehicles that allowed remote control over key functions using only a license plate. These attacks could be executed remotely on any hardware-equipped vehicle in about 30 seconds, regardless of whether it had an active Kia Connect subscription.

Additionally, an attacker could silently obtain personal information, including the victim's name, phone number, email address, and physical address. This would allow the attacker to add themselves as an invisible second user on the victim's vehicle without their knowledge.

samcurry EN 2024 iot Kia vehicles license plate Kia_connect remote-control car
Taking over Train infrastructure in Poland /Traction power substation and lighting systems https://medium.com/@bertinjoseb/taking-over-train-infrastructure-in-poland-traction-power-substation-and-lighting-systems-2948594f259d
18/09/2024 11:07:14
QRCode
archive.org

(6 Months later CZAT 7 Server is offline or changed to another ip address , this post was written 6 months ago, published today 9/2/2024)

I’m a big fan of trains, i like them, but never tough that someday i would take over train traction power substation located in Poland from my home in Costa Rica.

I’m not a train expert/engineer and i had no idea how the train management works , I’m a cyber security professional doing research in the internet about OT Industrial equipment exposed potentially vulnerable or misconfigured.

Everything explained here is just what i learned reading official documentation from the Elester-pkp website . https://elester-pkp.com.pl/

bertinjoseb medium EN 2024 iot Critical-infrastructure Train Poland iot-safari power-substation lighting-systems
60 Hurts per Second – How We Got Access to Enough Solar Power to Run the United States https://www.bitdefender.com/blog/labs/60-hurts-per-second-how-we-got-access-to-enough-solar-power-to-run-the-united-states/
13/08/2024 11:45:28
QRCode
archive.org
thumbnail
  • Bitdefender researchers have identified a series of vulnerabilities in PV plant management platforms operated by Solarman and Deye.
  • This platform is responsible for coordinating production operations of millions of solar installations worldwide generating a whopping output of approximately 195 GW of solar power (20% of the global solar production)
  • If exploited, these vulnerabilities could allow an attacker to control inverter settings that could take parts of the grid down, potentially causing blackouts.
  • These vulnerabilities have been communicated to the affected vendors and fixed.
bitdefender EN 2024 Solar Power plant management IoT Solarman Deye
The Pumpkin Eclipse https://blog.lumen.com/the-pumpkin-eclipse/
30/05/2024 18:31:25
QRCode
archive.org
thumbnail

Executive Summary Lumen Technologies’ Black Lotus Labs identified a destructive event, as over 600,000 small office/home office (SOHO) routers were taken offline belonging to a single internet service provider (ISP). The incident took place over a 72-hour period between October 25-27, rendered the infected devices permanently inoperable, and required a hardware-based replacement. Public scan data Lumen Technologies’ Black Lotus Labs identified a destructive event, as over 600,000 small office/home office (SOHO) routers were taken offline belonging to a single internet service provider (ISP).

lumen EN 2024 IoT routers destructive SOHO ISP 72-hour Chalubo
QNAPping At The Wheel (CVE-2024-27130 and friends) https://labs.watchtowr.com/qnap-qts-qnapping-at-the-wheel-cve-2024-27130-and-friends/
20/05/2024 10:09:52
QRCode
archive.org
thumbnail

Infosec is, at it’s heart, all about that data. Obtaining access to it (or disrupting access to it) is in every ransomware gang and APT group’s top-10 to-do-list items, and so it makes sense that our research voyage would, at some point, cross paths with products intended to manage - and safeguard - this precious resource.

watchtowr EN 2024 CVE-2024-27130 QNAPping QNAP NAS IoT vulnerability
Eight Arms to Hold You: The Cuttlefish Malware https://blog.lumen.com/eight-arms-to-hold-you-the-cuttlefish-malware/?ref=news.risky.biz
03/05/2024 07:43:56
QRCode
archive.org
thumbnail

Executive Summary: The Black Lotus Labs team at Lumen Technologies is tracking a malware platform we’ve named Cuttlefish, that targets networking equipment, specifically enterprise-grade small office/home office (SOHO) routers. This malware is modular, designed primarily to steal authentication material found in web requests that transit the router from the adjacent local area network (LAN). A

lumen EN 2024 Cuttlefish Malware SOHO routers DNS-hijacking sniffing iot
Hacker free-for-all fights for control of home and office routers everywhere https://arstechnica.com/security/2024/05/hacker-free-for-all-fights-for-control-of-home-and-office-routers-everywhere/
03/05/2024 07:42:41
QRCode
archive.org
thumbnail

How and why nation-state hackers and cybercriminals coexist in the same router botnet.

arstechnica EN 2024 SOHO routers home IoT APT PawnStorm MooBot
Siemens Industrial Product Impacted by Exploited Palo Alto Firewall Vulnerability https://www.securityweek.com/siemens-industrial-product-impacted-by-exploited-palo-alto-firewall-vulnerability/
23/04/2024 13:06:28
QRCode
archive.org

The recently disclosed Palo Alto Networks firewall vulnerability tracked as CVE-2024-3400, which has been exploited in attacks for at least one month, has been found to impact one of Siemens’ industrial products.

In an advisory published late last week, Siemens revealed that its Ruggedcom APE1808 devices configured with a Palo Alto Networks virtual next-generation firewall (NGFW) could be affected by CVE-2024-3400.

securityweek EN 2024 CVE-2024-3400 Palo Alto Networks firewall Siemens IoT
Vulnerabilities Identified in LG WebOS https://www.bitdefender.com/blog/labs/vulnerabilities-identified-in-lg-webos/?ref=news.risky.biz%2F
10/04/2024 09:05:53
QRCode
archive.org
thumbnail

As the creator of the world’s first smart home cybersecurity hub, Bitdefender regularly audits popular IoT hardware for vulnerabilities. This research paper is part of a broader program that aims to shed light on the security of the world’s best-sellers in the IoT space. This report covers vulnerabilities discovered while researching the LG WebOS TV operating system.

bitdefender EN 2024 LG WebOS TV iot vulnerability CVE-2023-6317 CVE-2023-6318 CVE-2023-6319 CVE-2023-6320
The Darkside of TheMoon https://blog.lumen.com/the-darkside-of-themoon/
30/03/2024 17:41:03
QRCode
archive.org
thumbnail

Executive Summary The Black Lotus Labs team at Lumen Technologies has identified a multi-year campaign targeting end-of-life (EoL) small home/small office (SOHO) routers and IoT devices, associated with an updated version of “TheMoon” malware. TheMoon, which emerged in 2014, has been operating quietly while growing to over 40,000 bots from 88 countries in January and

lumen EN 2020 SOHO TheMoon campaign EoL routers IoT proxy
Popular video doorbells can be easily hijacked, researchers find https://techcrunch.com/2024/02/29/popular-video-doorbells-eken-tuck-hijacked-researchers/
03/03/2024 20:23:42
QRCode
archive.org
thumbnail

Walmart and Temu pulled the affected doorbell cameras from their stores. Amazon and others have taken no action.

techcrunch EN 2024 doorbells Walmart IoT EKEN
Hackers can infect network-connected wrenches to install ransomware https://arstechnica.com/security/2024/01/network-connected-wrenches-used-in-factories-can-be-hacked-for-sabotage-or-ransomware/
13/01/2024 16:57:55
QRCode
archive.org
thumbnail

Researchers identify 23 vulnerabilities, some of which can exploited with no authentication.

arstechnica EN 2024 wrenches ransomware IoT
Multiple vulnerabilities in Lantronix EDS-MD IoT gateway for medical devices https://www.pentagrid.ch/en/blog/multiple-vulnerabilties-in-lantronix-eds-md-iot-gateway/
08/01/2024 11:41:32
QRCode
archive.org
thumbnail

The Lantronix EDS-MS is an "IoT gateway for mission critical medical devices and equipment connectivity". It is affected by multiple vulnerabilities.

pentagrid EN 2024 Lantronix EDS-MS IoT ritical medical devices helath Vulnerabilities
P2Pinfect - New Variant Targets MIPS Devices https://www.cadosecurity.com/p2pinfect-new-variant-targets-mips-devices/
04/12/2023 20:36:21
QRCode
archive.org
thumbnail

Cado Security Labs has been monitoring on the rapid growth of a cross-platform botnet, named “P2Pinfect”. Here's the latest updates.

cadosecurity EN 2023 MIPS IoT routers botnet
IoT Under Siege: The Anatomy of the Latest Mirai Campaign Leveraging Multiple IoT Exploits https://unit42.paloaltonetworks.com/mirai-variant-targets-iot-exploits/
22/06/2023 20:12:15
QRCode
archive.org
thumbnail

Since March 2023, Unit 42 researchers have observed threat actors leveraging several IoT vulnerabilities to spread a variant of the Mirai botnet.

unit42 EN 2023 Mirai analysis IoT
A simple bug exposed access to thousands of smart security alarm systems https://techcrunch.com/2023/06/16/eaton-secureconnect-security-alarm-vulnerability/
17/06/2023 20:08:32
QRCode
archive.org
thumbnail

The vulnerability — now fixed — was discovered in a cloud-based system that allows customers to remotely manage their security alarm systems.

techcrunch EN 2023 security cybersecurity home-security-systems smart security alarm systems IoT vulnerability
Old Wine in the New Bottle: Mirai Variant Targets Multiple IoT Devices https://unit42.paloaltonetworks.com/mirai-variant-iz1h9/
27/05/2023 21:48:42
QRCode
archive.org
thumbnail

We analyze Mirai variant IZ1H9, which targets IoT devices. Our overview includes campaigns observed, botnet configuration and vulnerabilities exploited.

paloaltonetworks EN 2023 Mirai IZ1H9 IoT campaigns
page 1 / 2
4368 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio