#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

radio hacking | Breaking Cybersecurity News | The Hacker News

TETRA:BURST — 5 New Vulnerabilities Exposed in Widely Used Radio Communication System

TETRA:BURST — 5 New Vulnerabilities Exposed in Widely Used Radio Communication System

Jul 25, 2023 Network Security / Vulnerability
A set of five security vulnerabilities have been disclosed in the Terrestrial Trunked Radio ( TETRA ) standard for radio communication used widely by government entities and critical infrastructure sectors, including what's believed to be an intentional backdoor that could have potentially exposed sensitive information. The issues, discovered by Midnight Blue in 2021 and held back until now, have been collectively called  TETRA:BURST . There is no conclusive evidence to determine that the vulnerabilities have been exploited in the wild to date. "Depending on infrastructure and device configurations, these vulnerabilities allow for real time decryption, harvest-now-decrypt-later attacks, message injection, user deanonymization, or session key pinning," the Netherlands-based cybersecurity company  said . Standardized by the European Telecommunications Standards Institute (ETSI) in 1995, TETRA is used in more than 100 countries and as a police radio communication system
Radio Stations Hacked to Play "F**k Donald Trump" on Repeat Across the Country

Radio Stations Hacked to Play "F**k Donald Trump" on Repeat Across the Country

Feb 03, 2017
It's just two weeks into the Trump presidency, but his decisions have caused utter chaos around the country. One such order signed by the president was banning both refugees and visa holders from seven Muslim-majority countries (Iraq, Iran, Libya, Yemen, Somalia, Syria, and Sudan) from entering the United States, resulting in unexpectedly arrest of some travelers at airports. Now, it seems like some anti-Trump protesters have publically declared their fight against the president by exploiting a known flaw in low power FM (LPFM) radio transmitters to play a song the radio stations didn't intend to broadcast. Radio stations in South Carolina, Indiana, Texas, Tennessee and Kentucky, were hacked recently to broadcast the Bompton-based rapper YG and Nipsey Hussle's anti-Trump song " Fuck Donald Trump ," which was already a radio hit in some parts of the country last year, several sources report. The song was repeatedly played on Monday night, according to the R
AI Copilot: Launching Innovation Rockets, But Beware of the Darkness Ahead

AI Copilot: Launching Innovation Rockets, But Beware of the Darkness Ahead

Apr 15, 2024Secure Coding / Artificial Intelligence
Imagine a world where the software that powers your favorite apps, secures your online transactions, and keeps your digital life could be outsmarted and taken over by a cleverly disguised piece of code. This isn't a plot from the latest cyber-thriller; it's actually been a reality for years now. How this will change – in a positive or negative direction – as artificial intelligence (AI) takes on a larger role in software development is one of the big uncertainties related to this brave new world. In an era where AI promises to revolutionize how we live and work, the conversation about its security implications cannot be sidelined. As we increasingly rely on AI for tasks ranging from mundane to mission-critical, the question is no longer just, "Can AI  boost cybersecurity ?" (sure!), but also "Can AI  be hacked? " (yes!), "Can one use AI  to hack? " (of course!), and "Will AI  produce secure software ?" (well…). This thought leadership article is about the latter. Cydrill  (a
Car Thieves Can Unlock 100 Million Volkswagens With A Simple Wireless Hack

Car Thieves Can Unlock 100 Million Volkswagens With A Simple Wireless Hack

Aug 11, 2016
In Brief Some 100 Million cars made by Volkswagen are vulnerable to a key cloning attack that could allow thieves to unlock the doors of most popular cars remotely through a wireless signal, according to new research. Next time when you leave your car in a parking lot, make sure you don't leave your valuables in it, especially if it's a Volkswagen. What's more worrisome? The new attack applies to practically every car Volkswagen has sold since 1995. There are two distinct vulnerabilities present in almost every car sold by Volkswagen group after 1995, including models from Audi, Skoda, Fiat, Citroen, Ford and Peugeot. Computer scientists from the University of Birmingham and the German engineering firm Kasper & Oswald plan to present their research [ PDF ] later this week at the Usenix security conference in Austin, Texas. Attack 1 — Using Arduino-based RF Transceiver (Cost $40) The first attack can be carried out using a cheap radio device that can
cyber security

Today's Top 4 Identity Threat Exposures: Where To Find Them and How To Stop Them

websiteSilverfortIdentity Protection / Attack Surface
Explore the first ever threat report 100% focused on the prevalence of identity security gaps you may not be aware of.
KeySniffer Lets Hackers Steal Keystrokes from Wireless Keyboards

KeySniffer Lets Hackers Steal Keystrokes from Wireless Keyboards

Jul 27, 2016
Radio-based wireless keyboards and mice that use a special USB dongle to communicate with your PC can expose all your secrets – your passwords, credit card numbers and everything you type. Back in February, researchers from the Internet of things security firm Bastille Networks demonstrated how they could take control of wireless keyboards and mice from several top vendors using so-called MouseJack attacks. The latest findings by the same security firm are even worse. Researchers have discovered a new hacking technique that can allow hackers to take over your wireless keyboard and secretly record every key you press on it. Dubbed KeySniffer , the hack is death for millions of wireless, radio-based keyboards. The Cause: Lack of Encryption and Security Updates The KeySniffer vulnerability affects wireless keyboards from eight different hardware manufacturers that use cheap transceiver chips ( non-Bluetooth chips ) – a less secure, radio-based communication protocol. T
First Ever Anti-Drone Weapon that Shoots Down UAVs with Radio Waves

First Ever Anti-Drone Weapon that Shoots Down UAVs with Radio Waves

Oct 15, 2015
While the US military continues to build more advanced unmanned aerial vehicles ( UAVs ), popularly known as Drones , the US company Battelle has developed a shoulder-mounted rifle to deal with unwanted drones flying around. Dubbed DroneDefender , the revolutionary weapon specifically designed to target and knock drones out of the sky at a range of just 400 meters, without totally destroying them. The Battelle DroneDefender utilizes radio waves to neutralize in-flight Drones and force them to land or hover or return to its point of origin. Video Demonstration You can watch the video given below to know how the DroneDefender works. It shows how the weapon is able to stop a drone in its tracks and cause it to land. The DroneDefender weighs less than 5 kilograms and can disable a hostile drone within a 400-meter radius. How does DroneDefender Work? As soon as the trigger is pulled, DroneDefender emits radio pulses that interrupt the communications system
Hackers Can Use Radio-waves to Control Your Smartphone From 16 Feet Away

Hackers Can Use Radio-waves to Control Your Smartphone From 16 Feet Away

Oct 14, 2015
What if your phone starts making calls, sending text messages and browsing Internet itself without even asking you? No imaginations, because hackers can make this possible using your phone's personal assistant Siri or Google Now. Security researchers have discovered a new hack that could allow hackers to make calls, send texts, browser a malware site, and do many more activities using your iOS or Android devices' personal assistant Siri or Google Now — without even speaking a single word. A Group of researchers from French government agency ANSSI have discovered that a hacker can control Apple's Siri and Android's Google Now by remotely and silently transmitting radio commands from as far as 16 feet away... ...only if it also has a pair of headphones plugged into its jack. How does the Hack Work? It is very interesting and a mind-blowing technique. The Hack utilizes: An iPhone or Android handset with headphones plugged in A radio tra
This Antenna Can Remotely Steal Data From Devices using Sound Waves

This Antenna Can Remotely Steal Data From Devices using Sound Waves

Aug 06, 2015
Remember the previously demonstrated technique to Hack into air-gapped computers using Heat waves? What if the same was possible to hack computers to steal data using Sound waves ? Imagine, If a remote hacker could steal classified information from a targeted computer without having to physically and Internet access to it. A team of security researchers has demonstrated exactly the same by developing a new hacking technique called Funtenna that uses sound and radio waves to siphon data from computers even without Internet access. According to a lead researcher Ang Cui of Red Balloon Security, the Funtenna radio signal hack has the potential to turn Internet-connected devices (printer, washing machine and air conditioner) – popularly known as the Internet of Things – into bugs that can transmit data out of a network using sound waves that can not be heard by a human ear. How Funtenna Works? The attacker only needs to install malware on a target's devic
How to Hack into Computers using Pita Bread and A Radio

How to Hack into Computers using Pita Bread and A Radio

Jun 23, 2015
There's a new and clever way of hacking into computers, and it can be done cheaply – Using just a radio receiver and a piece of pita bread . Yeah, you heard it right. Security researchers at Tel Aviv University have demonstrated how to extract secret decryption keys from computers by capturing radio emissions of laptop computers . Capturing the radio signals to steal data from a computer system is nothing new. But the process required expensive, bulky lab equipment to accomplish. However, the Israeli-based researchers team managed to do it with cheap consumer-grade components as well as small enough to hide inside a piece of pita bread. Using cheap equipment, the team of researchers, including Daniel Genkin, Lev Pachmanov, Itamar Pipman and Eran Tromer , was able to capture keystrokes, applications running on a computer system, and encryption keys. How the method works? The idea is simple, as different computer operations, such as playing some game o
Cybersecurity Resources