ESP32/ESP8266 Wi-Fi Attacks

Source:github This repository(https://github.com/Matheus-Garbelini/esp32_esp8266_attacks) is to demonstrate 3 Wi-Fi attacks against the popular ESP32/8266 IoT devices: Zero PMK Installation (CVE-2019-12587) – Hijacking ESP32/ESP8266 clients connected to enterprise networks; ESP32/ESP8266 EAP client crash (CVE-2019-12586) – Crashing ESP devices connected to enterprise networks; ESP8266 Beacon Frame Crash (CVE-2019-12588) – Crashing ESP8266 Wi-Fi devices. Follow the links on each vulnerability for more…