Damn Vulnerable IoT Device (DVID) writeup series

The Damn Vulnerable IoT Device (DVID) project is aiming to provide a device to experiment with common attacks on Internet of Things. Thanks to @Vulcainreo and his DVID, we can learn about common vulnerabilities on firmwares (such as default and hardcoded passwords) as well as vulnerabilities of Bluetooth Low Energy (BLE) services.

The whole Damn Vulnerable IoT Device (DVID) project can be found :

Let’s start playing around with the DVID challenges !