article thumbnail

IoT Unravelled Part 2: IP Addresses, Network, Zigbee, Custom Firmware and Soldering

Troy Hunt

Let's drill into all that and then go deeper into custom firmware and soldering too. pic.twitter.com/PE3eVLseFY — Troy Hunt (@troyhunt) November 24, 2020 Turns out it was my daughter Elle's Amazon Echo Dot. Many of them do (such as the Shelly switch in part 1), but then there's the whole Zigbee space as well. What does it do?

Firmware 354
article thumbnail

Weekly Update 211

Troy Hunt

22% of breaches begin with phishing (DBIR 2020). This week there's all the above and, on a more personal note, my relationship with Charlotte. References My shoes are connected! Sponsored by: Tines. Submit suspicious emails and attachments to Phish.ly for free immediate analysis!

Firmware 336
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CosmicStrand: the discovery of a sophisticated UEFI firmware rootkit

SecureList

One of the main draws towards malware nested in such low levels of the operating system is that it is extremely difficult to detect and, in the case of firmware rootkits, will ensure a computer remains in an infected state even if the operating system is reinstalled or the user replaces the machine’s hard drive entirely. 2020-05-03.

Firmware 145
article thumbnail

New iLOBleed Rootkit, the first time ever that malware targets iLO firmware

Security Affairs

iLOBleed, is a previously undetected rootkit that was spotted targeting the HP Enterprise’s Integrated Lights-Out ( iLO ) server management technology to tamper with the firmware modules and wipe data off the infected systems. This malware has been used by hackers for some time and we have been monitoring its performance.

Firmware 143
article thumbnail

MoonBounce: the dark side of UEFI firmware

SecureList

At the end of 2021, we were made aware of a UEFI firmware-level compromise through logs from our Firmware Scanner , which has been integrated into Kaspersky products since the beginning of 2019. This one is made up of implants found in the UEFI firmware within the SPI flash, a non-volatile storage external to the hard drive.

Firmware 145
article thumbnail

Japanese Government Will Hack Citizens' IoT Devices

Schneier on Security

Hackers can also build botnets with the help of exploits and vulnerabilities in router firmware, but the easiest way to assemble a botnet is by collecting the ones that users have failed to secure with custom passwords. I am interested in the results of this survey.

IoT 264
article thumbnail

Recently disclosed CVE-2020-29583 Zyxel flaw already under opportunistic attack

Security Affairs

Threat actors are attempting to hack Zyxel devices exploiting the recently disclosed vulnerability CVE-2020-29583, security researchers warn. The Taiwanese vendor Zyxel has recently addressed a critical vulnerability in its firmware, tracked as CVE-2020-29583 , related to the presence of a hardcoded undocumented secret account.

Firmware 125