Remove Architecture Remove DDOS Remove Hacking Remove Information Security
article thumbnail

Enemybot, a new DDoS botnet appears in the threat landscape

Security Affairs

Enemybot is a DDoS botnet that targeted several routers and web servers by exploiting known vulnerabilities. Researchers from Fortinet discovered a new DDoS botnet, tracked as Enemybot, that has targeted several routers and web servers by exploiting known vulnerabilities. SecurityAffairs – hacking, Enemybot).

DDOS 129
article thumbnail

Fortinet warns of a spike of the activity linked to AndoryuBot DDoS botnet

Security Affairs

A DDoS botnet dubbed AndoryuBot has been observed exploiting an RCE, tracked as CVE-2023-25717, in Ruckus access points. The activity is associated with a known DDoS botnet tracked as AndoryuBot that first appeared in February 2023. The bot supports multiple DDoS attack techniques and uses SOCKS5 proxies for C2 communications.

DDOS 94
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Dark Frost Botnet targets the gaming sector with powerful DDoS

Security Affairs

Researchers spotted a new botnet dubbed Dark Frost that is used to launch distributed denial-of-service (DDoS) attacks against the gaming industry. Researchers from Akamai discovered a new botnet called Dark Frost that was employed in distributed denial-of-service (DDoS) attacks. Gbps through a UDP flood attack.

DDOS 88
article thumbnail

Mirai-based DDoS botnet IZ1H9 added 13 payloads to target routers

Security Affairs

A Mirai-based DDoS botnet tracked as IZ1H9 has added thirteen new exploits to target routers from different vendors, including D-Link, Zyxel, and TP-Link. Upon executing the script, it deletes logs and downloads and executes various bot clients to target specific Linux architectures. ” reads the analysis published by Fortinet.

DDOS 111
article thumbnail

Multiple DDoS botnets were observed targeting Zyxel devices

Security Affairs

Researchers warn of several DDoS botnets exploiting a critical flaw tracked as CVE-2023-28771 in Zyxel devices. Fortinet FortiGuard Labs researchers warned of multiple DDoS botnets exploiting a vulnerability impacting multiple Zyxel firewalls. Mirai botnets are frequently used to conduct DDoS attacks.”

DDOS 93
article thumbnail

KmsdBot, a new evasive bot for cryptomining activity and DDoS attacks

Security Affairs

The malware was employed in cryptocurrency mining campaigns and to launch denial-of-service (DDoS) attacks. KmsdBot supports multiple architectures, including as Winx86, Arm64, and mips64, x86_64, and does not stay persistent to avoid detection. SecurityAffairs – hacking, KmsdBot). ” reads the post published by Akamai.

DDOS 87
article thumbnail

New RapperBot Campaign targets game servers with DDoS attacks

Security Affairs

Fortinet researchers discovered new samples of RapperBot used to build a botnet to launch Distributed DDoS attacks against game servers. Fortinet FortiGuard Labs researchers have discovered new samples of the RapperBot malware that are being used to build a DDoS botnet to target game servers. SecurityAffairs – hacking, RapperBot).

DDOS 96