Podme logo
HemUpptäckKategorierSökStudent
7MS #355: Mousejacking!

7MS #355: Mousejacking!

27:572019-03-27

Om avsnittet

This episode is brought to you by Netwrix Auditor, which empowers IT pros to detect, investigate and resolve critical issues before they stifle business activity, and proactively identify and mitigate misconfigurations in critical IT systems that could lead to downtime. In this episode, we talk about the Mousejacking attack, which allows someone with a crazy radio (or other similar device) to inject keystrokes into vulnerable keyboards and mice. Yikes! Not trying to be a doom and gloom guy here, but using this Mousejacking attack, pentesters/attackers could take over your entire Active Directory in just seconds - from the parking lot! I'll talk about how exactly that could be done - as well as ways to defend against mousejacking - in today's episode. If this episodes primes your appetite for more Mousejackin' fun, join me and my pals Paul and Dan for a deep-dive Mousejacking Webinar on Tuesday, April 2 at 12 p.m. CST! Some resources talked about in today's episode: Mousejack.com - great demo video of the attack Crazy Radio PA - one hardware option to perform mousejacking attacks Custom mousejacking firmware for Crazy Radio PA Jackit - tool for conducting mousejack attacks A cool Twitter thread on using mousejacking for pentests Vulnerable devices - nice repository of devices known to be susceptible to mousejacking attacks

Senaste avsnitten

7 Minute Security
7 Minute Security

7MS #641: DIY Pentest Dropbox Tips – Part 10

2024-09-1327min
7 Minute Security
7 Minute Security

7MS #640: Tales of Pentest Pwnage – Part 63

2024-09-0743min
7 Minute Security
7 Minute Security

7MS #639: Tales of Pentest Pwnage - Part 62

2024-09-037min
7 Minute Security
7 Minute Security

7MS #638: Tales of Pentest Pwnage – Part 61

2024-08-2332min
7 Minute Security
7 Minute Security

7MS #637: BPATTY[RELOADED] Release Party

2024-08-177min
7 Minute Security
7 Minute Security

7MS #636: A Prelude to BPATTY(RELOADED)

2024-08-1211min
7 Minute Security
7 Minute Security

7MS #635: Eating the Security Dog Food - Part 7

2024-08-0345min
7 Minute Security
7 Minute Security

7MS #634: Tales of Pentest Pwnage - Part 60

2024-07-2632min
7 Minute Security
7 Minute Security

7MS #633: How to Create a Security Knowledgebase with Docusaurus

2024-07-1914min
7 Minute Security
7 Minute Security

7MS #632: Tales of Pentest Pwnage – Part 59

2024-07-1248min
logo

PODME

INFORMATION

  • Om kakor
  • Allmänna villkor
  • Integritetspolicy
  • Press

LADDA NED APPEN

app storegoogle play store

REGION

flag
  • sweden_flag
  • norway_flag
  • finland_flag

© Podme AB 2024