Browsing tag

Wi-Fi

Young Developers Create A Special Wi-Fi Network For Natural Disasters

Every year, thousands of people lose their lives in natural disasters. A major portion of deaths occur due to the lack of communication between survivors and first responders as communication channels including cell towers get erupted. Five young developers who competed against each other at computer hackathons joined forces and have developed a project named […]

Wi-Fi Doesn’t Cause Harmful Health Effects, Says New Study

While “Wi-Fi” has sorted us out with fast wireless internet connectivity, people have misconstrued the technology for having harmful health effects on users. However, a new study claims that it is a myth and suggests that Wi-Fi, in reality, is not bad for our health. According to a study by Kenneth R. Foster, professor emeritus of bioengineering […]

‘Dragonblood’ Flaw In WPA3 Lets Hackers Easily Grab Your Wi-Fi Passwords

In late 2017, KRACK Attack crippled the popular 13-year-old WPA2 Wi-Fi standard used in our homes, offices, and public networks. The flaw allowed hackers to gain access to unencrypted traffic between the access point and the device — there were possibilities of breaking encryption as well. Months later, the Wi-Fi Alliance released the WPA3 protocol to bring improved wireless […]

Wi-Fi ‘Hiding’ Inside USB Cable: A New Security Threat On The Rise?

Today, the world has become heavily reliant on computers owing to the various advantages they offer. It has thus become imperative that we, as users, remain updated about the various threats that can compromise the security of our data and privacy. A recent report published by Hackaday details a new threat that might just compromise […]

Wi-Fi Cracking

Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat. This is a brief walk-through tutorial that illustrates how to crack Wi-Fi networks that are secured using weak passwords. It is not exhaustive, but it should be enough information for you to test your own network’s security or break into one nearby. The attack outlined below is […]

LTE security flaws could be used for spying, spreading chaos

A flight of new research papers show 4G LTE networks can be exploited for all sorts of badness. There have been lots of reasons to be concerned about how easily someone with the right tools and knowledge could do very bad things with cellular communications networks. And while none of them have necessarily been to […]

Industrial Products of many vendors still vulnerable to KRACK attack

Many industrial networking devices from various vendors are still vulnerable to the recently disclosed KRACK attack (Key Reinstallation Attack). Many industrial networking devices are vulnerable to the recently disclosed KRACK attack (Key Reinstallation Attack), including products from major vendors such as Cisco, Rockwell Automation, and Sierra Wireless. A few weeks ago, researchers discovered several key management flaws in […]

Key Reinstallation Attacks Breaking WPA2 by forcing nonce reuse

We discovered serious weaknesses in WPA2, a protocol that secures all modern protected Wi-Fi networks. An attacker within range of a victim can exploit these weaknesses using key reinstallation attacks (KRACKs). Concretely, attackers can use this novel attack technique to read information that was previously assumed to be safely encrypted. This can be abused to steal sensitive information […]

Exploiting The Wi-Fi Stack on Apple Devices

Earlier this year we performed research into Broadcom’s Wi-Fi stack. Due to the ubiquity of Broadcom’s stack, we chose to conduct our prior research through the lens of one affected family of products — the Android ecosystem. To paint a more complete picture of the state of Wi-Fi security in the mobile ecosystem, we’ve chosen […]

Vulnerabilities in Linksys routers allow attackers to hijack dozens of models

Cyber security experts disclosed the existence of 10 unpatched security flaws in dozens of Linksys routers widely used today. The IOActive senior security consultant Tao Sauvage and the independent security researcher Antide Petit have reported more than a dozen of unpatched security vulnerabilities affecting 25 different Linksys Smart Wi-Fi Routers models. The security duo published […]

Linux Lexicon — How Does Linux Kernel Work?

Short Bytes: The Linux kernel is the most used piece of software in the history of computing. It’s everywhere. It’s in computers, servers, phones, TVs, set-top boxes, submarines, airplanes, self-driving cars, and it even runs the International Space Station. But how does it work? That’s more than a mouthful, so I’ll try to break it up […]

How Your Own Fingers Can Leak Passwords By “Talking” To Wi-Fi Signal

Short Bytes: A group of researchers has revealed a new method to steal sensitive information from a user’s computer or phone. Named WindTalker, this technique sniffs a user’s hand movement on the screen and keyboard by reading the channel state information (CSI). To block this attack, the payment apps can simply randomize the keypad layouts. Every other […]

How I Hacked an Android App to Get Free Beer

Just recently I stumbled upon an Android app that lets you receive free products in various pubs, restaurants or cafes in exchange for points accumulated with previous purchases. When the purchase is made, you let the vendor know that you want to receive points. In the app you select the types of products you bought. […]

BLUETOOTH HACK LEAVES MANY SMART LOCKS, IOT DEVICES VULNERABLE

Sławomir Jasek with research firm SecuRing is sounding an alarm over the growing number of Bluetooth devices used for keyless entry and mobile point-of-sales systems that are vulnerable to man-in-the-middle attacks. Jasek said the problem is traced back to devices that use the Bluetooth Low Energy (BLE) feature for access control. He said too often […]

How to Hack Wi-Fi: Cracking WPA2-PSK Passwords Using Aircrack-Ng

When Wi-Fi was first developed in the late 1990s, Wired Equivalent Privacy was created to give wireless communications confidentiality. WEP, as it became known, proved terribly flawed and easily cracked. You can read more about that in my beginner’s guide to hacking Wi-Fi. As a replacement, most wireless access points now use Wi-Fi Protected Access […]

MITSUBISHI HYBRID SUV HACK PUTS DRIVERS AT RISK, SAYS RESEARCHER

Security experts are warning owners of Mitsubishi Outlander Plug-In Hybrid Electric Vehicle that their cars can be hacked via the automobile’s on-board WiFi network used for remote control of key car features. The hybrid electronic vehicle, which is slated to be sold here in the U.S. starting this fall, suffers from weak password requirements that […]

Find Problems With Your Wi-Fi Connection Using Ofcom Wi-Fi Checker App

Short Bytes: Facing problems with your broadband connection is a common headache that most people struggle with. The UK telecom regulator Ofcom has released a powerful app that tests your WiFi and gives you suggestions to improve your internet connection. The UK telecom watchdog Ofcom has launched a mobile app to find problems with your […]

How To Find The WiFi Password Of Your Current Network

Short bytes: There are different ways to retrieve the WiFi password of the network that you are connected to. Out of these, some methods include complex steps, whereas some are pretty handy and require only few commands to extract the WiFi password of your current network. Read the article to know how you can do […]