EtherOops – A New Attack Let Hackers Exploit a Bug in Ethernet Cables to Bypass Firewall and NATs

Researchers unveiled a very new method that helps to exploit a vulnerability in Ethernet cables to bypass firewalls and NATs. Earlier, this exploitation is considered as non-exploitable; but, now the weakness was named as Etheroops.

Read full article on GBHackers

 


Date:

Categorie(s):