Remove Firmware Remove Internet Remove Wireless
article thumbnail

Hacking Wireless Bicycle Shifters

Schneier on Security

This is yet another insecure Internet-of-things story , this one about wireless gear shifters for bicycles. These gear shifters are used in big-money professional bicycle races like the Tour de France, which provides an incentive to actually implement this attack. Research paper. Another news story. Slashdot thread.

Wireless 305
article thumbnail

IoT Unravelled Part 2: IP Addresses, Network, Zigbee, Custom Firmware and Soldering

Troy Hunt

Let's drill into all that and then go deeper into custom firmware and soldering too. I can easily block a device from talking to the internet, throttle its connection, see which online services it's communicating with and access a whole host of other information about it. Zigbee uses the IEEE 802.15.4

Firmware 348
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Internet of Things is a Complete Mess (and how to Fix it)

Troy Hunt

Almost - there's still that cloud dependency and there's really only 2 ways around that: Control the existing device locally with the original firmware Flash the device with 3rd party firmware that supports local control Let's explore these more starting with the first option because it feels like the most low-friction path.

Internet 361
article thumbnail

5 Ways to Ensure Home Router Security with a Remote Workforce

Adam Levin

Configure a Firewall: Most routers come with a built-in firewall to block unauthorized incoming internet traffic. Update the Firmware: Router manufacturers are constantly issuing updates and patches for newly discovered firmware vulnerabilities. They only work if they’re configured.

Wireless 199
article thumbnail

D-Link addressed three critical RCE in wireless router models

Security Affairs

D-Link has addressed three critical vulnerabilities, tracked as CVE-2024-45694 , CVE-2024-45695 , CVE-2024-45697 , impacting three wireless router models. critical): The issue is a stack-based buffer overflow in the web service of certain models of D-Link wireless routers. DIR-X4860 A1 firmware version 1.00, 1.04 and earlier.

Wireless 128
article thumbnail

Planet WGS-804HPT Industrial Switch flaws could be chained to achieve remote code execution

Security Affairs

The Planet WGS-804HPT industrial switch is used in building and home automation networks to provide connectivity of Internet of things (IoT) devices, IP surveillance cameras, and wireless LAN network applications. Planet Technology has released firmware version 1.305b241111 to address these issues. ” concludes the report.

article thumbnail

EU to Force IoT, Wireless Device Makers to Improve Security

eSecurity Planet

The European Union is poised to place more demands on manufacturers to design greater security into their wireless and Internet of Things (IoT) devices. The goal of the amendment – called a “delegated act” – is to ensure that all wireless devices are safe before they are sold in the EU. It’s never one and done,” Broomhead said.

Wireless 111