Remove 2019 Remove DDOS Remove Information Security Remove Internet
article thumbnail

Massive DDoS attack brought down 25% Iranian Internet connectivity

Security Affairs

Iran comes under cyber-attack again, a massive offensive brought down a large portion of the Iranian access to the Internet. Iran infrastructures are under attack, a massive cyberattack brought down a large portion of the Iranian access to the Internet, according to the experts the national connectivity fell to 75%.

DDOS 139
article thumbnail

Mirai-based DDoS botnet IZ1H9 added 13 payloads to target routers

Security Affairs

A Mirai-based DDoS botnet tracked as IZ1H9 has added thirteen new exploits to target routers from different vendors, including D-Link, Zyxel, and TP-Link. Netis WF2419: CVE-2019-19356 , a Remote Code Execution (RCE) issue through the tracert diagnostic tool because caused by the lack of user input sanitizing.

DDOS 117
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New Lucifer DDoS botnet targets Windows systems with multiple exploits

Security Affairs

Upon infecting a system the bot turns it into a cryptomining client and could use it to launch distributed denial-of-service (DDoS) attacks. The malware author named the bot Satan DDoS, but Palo Alto Network’s Unit42 researchers dubbed it Lucifer because there’s another malware with the same name, the Satan Ransomware.

DDOS 128
article thumbnail

Developer of DDoS Mirai based botnets sentenced to prison

Security Affairs

A man accused to have developed distributed denial of service (DDoS) botnets based on the Mirai botnet was sentenced to 13 months in federal prison. Schuchman compromised hundreds of thousands of IoT devices, including home routers and IP cameras, to create multiple DDoS IoT botnets that he rented to carry out the attacks.

DDOS 144
article thumbnail

China used the Great Cannon DDoS Tool against forum used by Hong Kong protestors

Security Affairs

China is accused to have used the “Great Cannon” DDoS tool to launch attacks against LIHKG , a forum used by Hong Kong residents to organize protests. The last time the Great Cannon was used by the Chinese authorities was in 2017 when it was involved in DDoS attacks on the Mingjingnews.com site, a US-based Chinese media outlet.

DDOS 62
article thumbnail

A new Zerobot variant spreads by exploiting Apache flaws

Security Affairs

Microsoft Threat Intelligence Center (MSTIC) researchers discovered a new variant of the Zerobot botnet (aka ZeroStresser) that was improved with the capabilities to target more Internet of Things (IoT) devices. com) with links to the bot was among the 48 domains associated with DDoS-for-hire services seized by the FBI in December.

IoT 116
article thumbnail

Bot list with Telnet credentials for more than 500,000 servers and IoT devices leaked online

Security Affairs

According to ZDNet that first published the news, the list was leaked on a popular hacking forum by the operator of a DDoS booter service. The list appears to be the result of an Internet scan for devices using default credentials or easy-to-guess passwords. ” reported ZDNet.

IoT 87