IoT

Exploiting Cisco RV340 router at Pwn2Own Austin 2021

At the 2021 Pwn2Own Austin, our offensive research team, Team Orca, successfully exploited the Cisco RV340 router. In this article, we will go into...

从零开始复现 DIR-815 栈溢出漏洞

本文为看雪论坛精华文章看雪论坛作者ID:winmt一前言官方的漏洞报告:https://www.cnvd.org.cn/flaw/show/CNVD-2013-11625  官方的漏洞报告中只提...

物联网安全技术丨逆向分析转战IoT安全合集(一)

技术背景: 无固件分析经验, 无IoT安全经验, 从CTF逆向手转向IoT二进制研究。前  言逆向手的入门优势在于对汇编, 对Linux操作系统的了解. 这里选择从分析...

基于Buildroot的嵌入式系统交叉编译技巧

一、介绍现如今IOT设备安全研究需要面对不同设备不同架构的产品,鉴于不同架构的编译也是从业者所需要掌握的技能。现如今主流设备架构主要以x86_64、arm、mip...

Tenda-AX1806路由器多处栈溢出漏洞分析

Tenda AX1806路由器固件版本 v1.0.0.1,存在多处栈溢出漏洞,漏洞点在 tdhttpd 二进制文件中,使用了危险函数 strcpy前未对参数长度进行判断,导致拒绝服务漏...

Vulnerabilities found in Bluetooth Low Energy gives hackers access to numerous devices

  NCC Group has found proof of concept that BLE devices can be exploited from anywhere on the planet. Image: iStockphoto/thomaguery A criti...

When Your Smart ID Card Reader Comes With Malware

Millions of U.S. government employees and contractors have been issued a secure smart ID card that enables physical access to buildings and control...

Printing Fake Fiscal Receipts – An Italian Job p.2

TL;DR The ItalRetail RistorAndro app installed on the SpiceT fiscal printer is affected by a pre-authentication remote arbitrary file write and an ...

漏洞空间站上线啦!CVE-2022-30525 Zyxel ZTP RCE 从固件破解到漏洞分析再到密码破解

★且听安全★-点关注,不迷路!★漏洞空间站★-优质漏洞资源和小伙伴聚集地!漏洞信息近日 Rapid7 发现并报告了 CVE-2022-30525 Zyxel ZTP RCE 漏洞,该漏洞影响...

SMM Callouts in HP Products

My HP PSRT case was PSR-2021-0177 which I have been working to make public since early November 2021. The advisory was released May 10th, 2022 and ...
1 59 60 61 62 63 82