Australian man charged for Evil Twin Wi-Fi attacks on domestic flights

An Australian man has been charged with carrying out ‘Evil Twin’ Wi-Fi attack during a domestic flight to steal user credentials and data. An Evil Twin Wi-Fi attack is a type of cyberattack where a threat actor sets up a rogue wireless access point that mimics a legitimate one. The goal is to trick users […]

This article has been indexed from Security Affairs

Read the original article: