All Talks

Owning All of Ruckus AP devices | Gal Zror | NULLCON Goa 2020

Presentation from the talk: https://bit.ly/GalZrorPresentation

Abstract: Ruckus Networks is a company selling wired and wireless networking equipment and software.

This talk presents vulnerability research conducted on Ruckus access points and wi-fi controllers, which resulted in 3 different pre-authentication remote code execution. Exploitation used various vulnerabilities such as information leak, authentication bypass, command injection, path traversal, stack overflow, and arbitrary file …

You might be interested in: