Exploring attack vectors facilitated by miniaturized computers

  • Authors:
  • Casey Mortensen;Ryan Winkelmaier;Jun Zheng

  • Affiliations:
  • New Mexico Institute of Mining and Technology, Socorro, NM;New Mexico Institute of Mining and Technology, Socorro, NM;New Mexico Institute of Mining and Technology, Socorro, NM

  • Venue:
  • Proceedings of the 6th International Conference on Security of Information and Networks
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

The development of miniaturized, inexpensive, fully functional computers has opened up new opportunities for a pentester. A device approximately the length and width of a credit card and only a couple inches high, is capable of running a version of the GNU/Linux operating system, which makes the access to many tools such as network mappers and exploitation frameworks possible. Due to its size, the device can be hidden inside a building and attached to the network for as long as it has power, affording a great advantage to an attacker. In this paper, we attempt to explore different attack vectors facilitate by miniaturized computers and identify their feasibilities. We also make recommendations of countermeasures to the potential attacks launched through miniaturized computers.