Security for everyone

Online Internet of Things - IoT Security Scanner Tools

SecurityForEveryone

Security for Everyone

30/May/22

IoT devices are increasingly tempting attackers. Internet-enabled IoT devices of various kinds are readily hijacked by cyber attackers using automated software.

Configuration errors, use of simple/default passwords, and outdated firmware in internet-open IoT devices used by individuals or SMEs are the most prominent reasons for devices to be hijacked by attackers.

Why Are IoT Devices Hacked?

According to our research and what we have seen in the honeypot systems we have built, most seized devices are running software that mines coins. In addition, many IoT devices get involved in networks called botnets without their owners even knowing. IoT malware infected with IoT devices included in the botnet network executes commands from a remote server managed by the cyber attacker, called command control. These commands contain codes to use the device as a proxy in DDoS attacks. Some malware fixes the vulnerability 'for you' after it enters the system. In this way, no other malware can infect the system, and only one malware can use all the resources. In rare cases, cyber attackers collect private data that can be accessed via IoT devices (especially on video systems).

What are the risks of using an iot device?

Malware and methods used by attackers pose some risks for individuals and SMEs using IoT devices. Here is a list of the risks of using a vulnerable IoT device, from largest to smallest:

  • As the S4E team, in our opinion, the first of the biggest problems is privacy. Especially if you are using an IoT device related to video and audio systems, a small mistake may cause your data to be captured.
  • Another vital issue is legal issues. We actually thought a lot about whether to put it first or second, but privacy took over. If the security of the IoT device has been compromised, a cyber attacker can do all its operations on the internet through your machine. This means that your IP address is involved in cybercrime. Although the pest on your IoT device can be detected after forensic studies, you may experience annoying processes.
  • Cyber attackers can also access the internal network if unsecured IoT devices are compromised. You'd be surprised how easy it is to access your home computers after a kid's camera is compromised.
  • Finally, IoT devices are inherently designed to consume fewer resources. If these few resources are spent for a cyber attacker to earn cryptocurrency, you may have problems with the operation of your device.
  • You may experience corruption or complete loss of data on your device or the data it uses.
  • Especially the data you use on Industrial IoT devices can be captured by hackers and used for cyber espionage.

How do I Secure IoT Devices?

Ensuring IoT security by the end-user is indeed a mess. Therefore, both the manufacturers, the regulatory units of the countries, and the end-users need to be careful.

Manufacturers must ensure that their devices are secure and configured following the best practices (to ensure security during upgrades and initial setup).

Various countries (e.g., UK) are working on security tags to guide end-users when purchasing IoT devices. Thus, when purchasing a device, end-users will be able to make sure that they can change their passwords, as they can be updated remotely and quickly.

As the end-user, you should check for necessary updates and ensure no simple passwords are used. In addition, most importantly, you should use port scanning for your internet-open IoT devices, and you should not access your devices over the internet unless necessary.

You can also use this scan if you want to scan an asset for all IoT vulnerabilities.

This scan checks an asset for the following vulnerabilities.

Do not forget that not getting a vulnerable result here does not mean that your asset is safe! Because only certain vulnerabilities are scanned.

By the way, if your company needs a security test, please contact us. 

Click here and fill out the pentest request form.

Internet of Things - IoT Security Scanner Tools Contains These Checks

  • ContaCam - Video Surveillance Software Scanner
    <p>A misconfigured authentication vulnerability is a type of vulnerability that is most commonly found to affect the devices like modems, routers, digital cameras, servers or web-based configuration or administrative interfaces having no password to access all configuration settings.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/epmp-2000-access-point-login-scanner">ePMP 2000 Access Point Login Scanner</a>
    <p>Almost every application, user interface comes with a user, admin panel. Sometimes panels includes some security vulnerabilities. Wtih our tool, you can check your publicly available panels.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/hp-laserjet-printers-scanner">HP LaserJet Printers Scanner</a>
    <p>A misconfigured authentication vulnerability is a type of vulnerability that is most commonly found to affect the devices like modems, routers, digital cameras, printers, servers or web-based configuration or administrative interfaces having no password to access all configuration settings.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/huji-xerox-printers-scanner">FUJI XEROX Printers Scanner</a>
    <p>A misconfigured authentication vulnerability is a type of vulnerability that is most commonly found to affect the devices like modems, routers, digital cameras, printers, servers or web-based configuration or administrative interfaces having no password to access all configuration settings.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/live-view-axis-network-camera-scanner">Live view AXIS Network Camera Scanner</a>
    <p>A misconfigured authentication vulnerability is a type of vulnerability that is most commonly found to affect the devices like modems, routers, digital cameras, printers, servers or web-based configuration or administrative interfaces having no password to access all configuration settings.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/mobotix-guest-camera-scanner">MOBOTIX Guest Camera Scanner</a>
    <p>A misconfigured authentication vulnerability is a type of vulnerability that is most commonly found to affect the devices like modems, routers, digital cameras, printers, servers or web-based configuration or administrative interfaces having no password to access all configuration settings.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/various-online-network-camera-scanner">Various Online Devices (Network Camera) Detection</a>
    <p>A misconfigured authentication vulnerability is a type of vulnerability that is most commonly found to affect the devices like modems, routers, digital cameras, printers, servers or web-based configuration or administrative interfaces having no password to access all configuration settings.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/nuuo-network-video-recorder-login-scanner">NUUO Network Video Recorder Login Scanner</a>
    <p>Almost every application, user interface comes with a user, admin panel. Sometimes panels includes some security vulnerabilities. Wtih our tool, you can check your publicly available panels.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/panasonic-network-camera-scanner">Panasonic Network Camera Management System Scanner</a>
    <p>A misconfigured authentication vulnerability is a type of vulnerability that is most commonly found to affect the devices like modems, routers, digital cameras, printers, servers or web-based configuration or administrative interfaces having no password to access all configuration settings.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/selea-targa-ip-camera-scanner">Selea Targa IP OCR-ANPR Camera Scanner</a>
    <p>A misconfigured authentication vulnerability is a type of vulnerability that is most commonly found to affect the devices like modems, routers, digital cameras, printers, servers or web-based configuration or administrative interfaces having no password to access all configuration settings.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/basic-upnp-device-scanner">Basic uPNP Device Scanner</a>
    <p>A misconfigured authentication vulnerability is a type of vulnerability that is most commonly found to affect the devices like modems, routers, digital cameras, printers, uPNP devices, servers or web-based configuration or administrative interfaces having no password to access all configuration settings.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/d-link-arbitrary-file-read-vulnerability-scanner">D-Link Arbitrary File Read Vulnerability Scanner</a>
    <p>There is a arbitrary file read vulnerability in the D-Link access point devices, which allow remote attackers to read arbitrary files.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/dlink-dsl-2888a-rce-cve-2020-24579">DLINK DSL-2888A RCE Vulnerability CVE-2020-24579 Scanner</a>
    <p>There is a remote code execution vulnerability in D-Link DSL-2888A devices with firmware version earlier than AU_2.31_V1.1.47ae55.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/dlink-information-disc-cve-2020-9376">D-Link Information Disclosure Vulnerability CVE-2020-9376 Scanner</a>
    <p>D-Link DIR-610 devices allow Information Disclosure</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/zte-cable-modem-web-shell-cve-2014-2321">ZTE Cable Modem Web Shell CVE-2014-2321 Scanner</a>
    <p>There is a web shell vulnerability in ZTE Cable Modem.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/bypassing-authentication-on-netgear-routers-cve-2017-5521">Bypassing Authentication on NETGEAR Routers CVE-2017-5521 Scanner</a>
    <p>NETGEAR Routers allows authentication bypass vulnerability.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/hikvision-authentication-bypass-cve-2017-7921">Hikvision Authentication Bypass Vulnerability CVE-2017-7921 Scanner</a>
    <p>Hikvision allows authentication bypass vulnerability.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/cisco-small-business-wan-vpn-routers-sensitive-info-disclosure-cve-2019-1653">Unauthenticated Cisco Small Business WAN VPN Routers Sensitive Info Disclosure CVE-2019-1653 Scanner</a>
    <p>Cisco Small Business WAN VPN Routers contains an unauthenticated sensitive info disclosure vulnerability.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/unauthenticated-multiple-d-link-routers-rce-cve-2019-16920">Unauthenticated Multiple D-Link Routers RCE CVE-2019-16920 Scanner</a>
    <p>There is an unauthenticated Remote Code Execution vulnerability in D-Link Routers.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/dlink-dir-868l-dir-817lw-info-leak-cve-2019-17506">DLINK DIR-868L &amp; DIR-817LW Routers Info Leak CVE-2019-17506 Scanner</a>
    <p>DLINK DIR-868L &amp; DIR-817LW Routers contains an Info Leak vulnerability.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/emerge-e3-1-00-06-remote-code-execution-cve-2019-7256">eMerge E3 1.00-06 - Remote Code Execution CVE-2019-7256 Scanner</a>
    <p>There is a Remote Code Execution vulnerability in eMerge E3-Series devices.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/cve-2019-9955-zyxel-xss-cve-2019-9955">Zyxel XSS - Cross Site Scripting Vulnerability CVE-2019-9955 Scanner</a>
    <p>Remote attacker can perform a reflected cross site scripting attack (XSS) by injecting malicious payload.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/d-link-dcs-2530l-administrator-password-disclosure-cve-2020-25078">D-Link DCS-2530L Administrator password disclosure CVE-2020-25078 Scanner</a>
    <p>D-Link DCS-2530L contains Administrator password disclosure vulnerability.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/zyxel-nas-rce-cve-2020-9054">ZyXEL NAS RCE Vulnerability CVE-2020-9054 Scanner</a>
    <p>There is a Remote Code Execution vulnerability in ZyXEL NAS.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/acexy-wireless-n-wifi-repeater-password-disclosure-cve-2021-28937">Acexy Wireless-N WiFi Repeater Password Disclosure CVE-2021-28937 Scanner</a>
    <p>Acexy Wireless-N WiFi Repeater contains password disclosure vulnerability.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/chinaunicom-modem-default-credentials-scanner">Chinaunicom Modem Default Credentials Scanner</a>
    <p>A Default Credential vulnerability is a type of vulnerability that is most commonly found to affect the devices like modems, routers, digital cameras, or web-based configuration or administrative interfaces having some pre-set (default) administrative credentials to access all configuration settings.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/samsung-wlan-ap-wea453e-default-credentials-scanner">Samsung Wlan AP (WEA453e) Default Credentials Scanner</a>
    <p>A Default Credential vulnerability is a type of vulnerability that is most commonly found to affect the devices like modems, routers, digital cameras, servers or web-based configuration or administrative interfaces having some pre-set (default) administrative credentials to access all configuration settings.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/d-link-arbitrary-file-read-vulnerability-scanner">D-Link Arbitrary File Read Vulnerability Scanner</a>
    <p>There is a arbitrary file read vulnerability in the D-Link access point devices, which allow remote attackers to read arbitrary files.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/epson-wf-series-printers-detection-scanner">Epson WF Series Printers Detection Scanner</a>
    <p>A misconfigured authentication vulnerability is a type of vulnerability that is most commonly found to affect the devices like modems, routers, digital cameras, printers, servers or web-based configuration or administrative interfaces having no password to access all configuration settings.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/xp-webcam-viewer-page-scanner">XP Webcam Viewer Page Scanner</a>
    <p>A misconfigured authentication vulnerability is a type of vulnerability that is most commonly found to affect the devices like modems, routers, digital cameras, printers, servers or web-based configuration or administrative interfaces having no password to access all configuration settings.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/home-assistant-detection-scanner">Home Assistant Detection Scanner</a>
    <p>You can find Home Assistant systems using this tool.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/netgear-wnr1000v3-credential-harvesting-vulnerability-scanner">Netgear WNR1000v3 Credential Harvesting Vulnerability Scanner</a>
    <p>A vulnerability has been discovered in WNR 1000 series that allows an attacker to retrieve administrator credentials with the router interface.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/dvr-authentication-bypass-cve-2018-9995">DVR Authentication Bypass Vulnerability CVE-2018-9995 Scanner</a>
    <p>DVR allows authentication bypass vulnerability.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/emerge-e3-1-00-06-unauthenticated-directory-traversal-cve-2019-7254">eMerge E3 1.00-06 Unauthenticated Directory Traversal CVE-2019-7254 Scanner</a>
    <p>There is a directory traversal vulnerability in eMerge E3 1.00-06, which allow remote attackers to read arbitrary files.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/netgear-dgn2200-dgnd3700-admin-password-disclosure-cve-2016-5649">Netgear DGN2200 / DGND3700 - Admin Password Disclosure CVE-2016-5649 Scanner</a>
    <p>Netgear DGN2200 / DGND3700 contains admin password disclosure vulnerability.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/d-link-dir-600m-authentication-bypass-cve-2019-13101">D-Link DIR-600M - Authentication Bypass Vulnerability CVE-2019-13101 Scanner</a>
    <p>D-Link DIR-600M allows authentication bypass vulnerability.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/linksys-wvc54gca-wireless-g-directory-traversal-cve-2009-1558">Linksys WVC54GCA 1.00R22/1.00R24 (Wireless-G) - Directory Traversal Vulnerability CVE-2009-1558 Scanner</a>
    <p>There is a directory traversal vulnerability in Linksys WVC54GCA 1.00R22/1.00R24 (Wireless-G) , which allow remote attackers to read arbitrary files.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/motorola-sbv6120e-surfboard-digital-voice-modem-directory-trav-cve-2010-2307">Motorola SBV6120E SURFboard Digital Voice Modem Directory Traversal Vulnerability CVE-2010-2307 Scanner</a>
    <p>There is a directory traversal vulnerability in Motorola SBV6120E SURFboard Digital Voice Modem, which allow remote attackers to read arbitrary files.</p>
    </li>
    <li><a href="https://securityforeveryone.com/tools/camtron-cmnc-200-ip-camera-directory-traversal-cve-2010-4231">Camtron CMNC-200 IP Camera - Directory Traversal Vulnerability CVE-2010-4231 Scanner</a>
    <p>There is a directory traversal vulnerability in Camtron CMNC-200 IP Camera, which allow remote attackers to read arbitrary files.</p>
    </li>
    
cyber security services for everyone one. Free security tools, continuous vulnerability scanning and many more.
Try it yourself,
control security posture