Normal view

There are new articles available, click to refresh the page.
Before yesterdayWilbur Security

MouseJack: From Mouse to Shell – Part 1

By: JW
4 March 2019 at 00:25
What is MouseJack? MouseJack is a class of vulnerabilities that affects the vast majority of wireless, non-Bluetooth keyboards and mice. These peripherals are ‘connected’ to a host computer using a radio transceiver, commonly a small USB dongle. Since the connection is wireless, and mouse movements and keystrokes are sent over the air, it is possible...

MouseJack: From Mouse to Shell – Part 2

By: JW
10 March 2019 at 20:00
This is a continuation of Part 1 which can be found here. New/Fixed Mice Since the last blog post, I’ve done some additional testing and it looks like most of the newer wireless mice are not vulnerable to MouseJack. I tested the best-selling wireless mouse on Amazon (VicTsing MM057), Amazon’s choice (AmazonBasics), and one of...

Tridium Niagara Vulnerabilities

By: JW
5 January 2020 at 20:00
**If you’ve been contacted by me, it is because your device is on the internet and may be vulnerable to the vulnerabilities identified below. Please read through this and contact me if you have questions. Thanks** What is Tridium Niagara? Tridium is the developer of Niagara Framework. The Niagara Framework is a universal software infrastructure...
❌
❌