March 2, 2023, 2:10 a.m. | Joshua Smailes, Edd Salkield, Simon Birnbach, Martin Strohmeier, Ivan Martinovic

cs.CR updates on arXiv.org arxiv.org

Satellite user terminals are a promising target for adversaries seeking to
target satellite communication networks. Despite this, many protections
commonly found in terrestrial routers are not present in some user terminals.


As a case study we audit the attack surface presented by the Starlink
router's admin interface, using fuzzing to uncover a denial of service attack
on the Starlink user terminal. We explore the attack's impact, particularly in
the cases of drive-by attackers, and attackers that are able to maintain …

adversaries attack attack surface audit case communication denial of service denial of service attack dos fuzzing impact networks router routers satellite satellite communication service starlink study target terminal uncover

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Principal Business Value Consultant

@ Palo Alto Networks | Chicago, IL, United States

Cybersecurity Specialist, Sr. (Container Hardening)

@ Rackner | San Antonio, TX

Penetration Testing Engineer- Remote United States

@ Stanley Black & Decker | Towson MD USA - 701 E Joppa Rd Bg 700

Internal Audit- Compliance & Legal Audit-Dallas-Associate

@ Goldman Sachs | Dallas, Texas, United States

Threat Responder

@ Deepwatch | Remote