RPi’s used to hack ATMs

Not much details on how it was done. Or the Raspberry Pi build.

My 2 cents, it most likely was a RPi with a battery, and it was used to access a debug or service port on the ATM. And that interface wasn’t secure and allowed the folks to unlock the ATM. RPi could have been running Kali with scripts already installed looking for a USB connection to xxx on the ATM and do the unlock automatically. Will have to keep an eye out on the details for this in the future.

https://www.tomshardware.com/news/raspberry-pi-used-to-rob-atm

This entry was posted in RaspberryPi, Security. Bookmark the permalink.