paint-brush
Your Wi-Fi Cameras may be getting Attacked by@fatman
934 reads
934 reads

Your Wi-Fi Cameras may be getting Attacked

by Scott EggimannAugust 18th, 2022
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

A single attacker can disable our Wi-Fi camera network with a de-authentication packet, creating a non-persistent denial of service attack and taking our cameras offline. This vulnerability exists because the packet headers are unencrypted and contain the address of the access point and the Wi-fi cameras. Any camera system that uses the 2.4 GHz network is vulnerable to this attack. Unless both access point or client support the secure 802.11w or WPA 3 standards, there is no defense for this DOS attack on your wireless camera network.
featured image - Your Wi-Fi Cameras may be getting Attacked
Scott Eggimann HackerNoon profile picture
Scott Eggimann

Scott Eggimann

@fatman

L O A D I N G
. . . comments & more!

About Author

Scott Eggimann HackerNoon profile picture
Scott Eggimann@fatman

TOPICS

THIS ARTICLE WAS FEATURED IN...

Permanent on Arweave
Read on Terminal Reader
Read this story in a terminal
 Terminal
Read this story w/o Javascript
Read this story w/o Javascript
 Lite