Remove 2014 Remove DDOS Remove Firmware Remove Internet
article thumbnail

InfectedSlurs botnet targets QNAP VioStor NVR vulnerability

Security Affairs

In November, Akamai warned of a new Mirai -based DDoS botnet, named InfectedSlurs , actively exploiting two zero-day vulnerabilities to infect routers and video recorder (NVR) devices. that impacted several routers, including Future X Communications (FXC) AE1021 and AE1021PE wall routers, running firmware versions 2.0.9 and earlier.

Firmware 112
article thumbnail

Attackers are hacking NSC Linear eMerge E3 building access systems to launch DDoS attacks

Security Affairs

L inear eMerge E3 smart building access systems designed by N ortek Security & Control (NSC) are affected by a severe vulnerability (CVE-2019-7256) that has yet to be fixed and attackers are actively scanning the internet for vulnerable devices. Passwords can be found in p roduct documentation and compiled lists available on the Internet.”

DDOS 77
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Chaput said the spammers used more than 1,500 Internet addresses across 400 providers to register new accounts, which then followed popular accounts on Mastodon and sent private mentions to the followers of those accounts. Shortly after that, those same servers came under a sustained distributed denial-of-service (DDoS) attack.

Scams 239
article thumbnail

New Ttint IoT botnet exploits two zero-days in Tenda routers

Security Affairs

Unlike other IoT DDoS botnets, Ttint implements 12 remote access functions such as Socket5 proxy for router devices, tampering with router firewall and DNS settings, executing remote custom system commands. According to the experts, Tenda routers running a firmware version between AC9 to AC18 are vulnerable to the attack.

IoT 138
article thumbnail

Both Mirai and Hoaxcalls IoT botnets target Symantec Web Gateways

Security Affairs

“There is no evidence to support any other firmware versions are vulnerable at this point in time and these findings have been shared with Symantec.” The botnet borrows the code from Tsunami and Gafgyt botnets, it expanded the list of targeted devices and added new distributed denial of service (DDoS) capabilities.

IoT 106
article thumbnail

Roughly 500,000 Ubiquiti devices may be affected by flaw already exploited in the wild

Security Affairs

Last week, the researcher Jim Troutman, consultant and director of the Northern New England Neutral Internet Exchange (NNENIX), revealed that threat actors had been targeting Ubiquiti installs exposed online. Ubiquiti is aware of the issue and is currently working on a firmware update that will address it anyway it is trying to downplay it.

DDOS 94
article thumbnail

Mozi Botnet is responsible for most of the IoT Traffic

Security Affairs

According to the researchers, in the last months of 2019, the botnet was mainly involved in DDoS attacks. The botnet supports the following capabilities: DDoS attack Collecting Bot Information Execute the payload of the specified URL Update the sample from the specified URL Execute system or custom commands. Pierluigi Paganini.

IoT 123