Recent large-scale DDoS attacks using a new botnet called Mēris peaked at almost 22 million requests per second. According to Qrator research, MikroTik’s network devices generated a fair share of the botnet’s traffic. Having analyzed the situation, MikroTik experts found no new vulnerabilities in the company’s routers; however, old ones may still pose a threat….

The ubiquitous Wi-Fi standard has at least three design flaws that allow a local attacker to intercept and exfiltrate wireless traffic, while additional implementation flaws enable more serious attacks for some wireless traffic, a well-known security researcher revealed this week. The design flaws in the IEEE 802.11 standard — more commonly known as Wi-Fi —…

The low-power Wi-Fi module is designed for use in embedded devices, and is being used in a broad range of industries, including automotive, agriculture, energy, healthcare, industrial, and security. The RTL8195A chip supports WEP, WPA and WPA2 authentication modes, and Vdoo discovered that the WPA2 handshake mechanism is prone to stack overflow and out-of-bounds read…

Som old Amazon devices contain an even older Wi-Fi vulnerability that can be exploited in man-in-the-middle attacks. The vuln – KRACK, or Key Reinstallation Attack – is a flaw in the four-way WPA2 handshake that begins the protected transaction. The vulnerability leaves the wireless traffic encrypted, but routed through a malicious middle actor that decrypts…

Wifite : Hacking Wifi The Easy Way

While the aircrack-ng suite is a well known name in the wireless hacking , the same can’t be said about Wifite. Living in the shade of the greatness of established aircrack-ng suite, Wifite has finally made a mark in a field where aircrack-ng failed. It made wifi hacking everyone’s piece of cake.

Don’t Leave Home Without These Five Travel Security Tips

It’s vacation time for many of us, and that means it’s Christmas for criminals. In their eagerness to experience all the wonders of leisure destinations, travelers are prone to overlooking risks to their physical and digital security. Crooks know this, which is why they target people carrying cameras, sporting backpacks or exhibiting other signs of…

Are travel Wi-Fi routers secure?

Last week at Kaspersky Lab’s Security Analyst Summit (the SAS), there was a lot of cool research that made you think. Although a lot of talks centered on deep APT research and threats to businesses, there were a few sessions where consumer security was shown to be at risk as well. One such talk was…