Remove Advertising Remove Cybercrime Remove DDOS Remove Information Security
article thumbnail

Hackers breached four prominent underground cybercrime forums

Security Affairs

A suspicious wave of attacks resulted in the hack of four cybercrime forums Verified, Crdclub, Exploit, and Maza since January. Since January, a series of mysterious cyberattacks that resulted in the hack of popular Russian-language cybercrime forums. No other information looked to be compromised in the attack.”

article thumbnail

Fortinet warns of a spike of the activity linked to AndoryuBot DDoS botnet

Security Affairs

A DDoS botnet dubbed AndoryuBot has been observed exploiting an RCE, tracked as CVE-2023-25717, in Ruckus access points. The activity is associated with a known DDoS botnet tracked as AndoryuBot that first appeared in February 2023. The bot supports multiple DDoS attack techniques and uses SOCKS5 proxies for C2 communications.

DDOS 96
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Service of Ukraine arrested a man operating a huge DDoS botnet

Security Affairs

Ukrainian police arrested a cybercriminal who controlled a botnet composed of 100,000 devices that was available for rent to launch DDoS attacks. Security Service of Ukraine (SSU) has arrested a hacker who controlled a DDoS botnet composed of 100,000 devices that was available for rent. SecurityAffairs – hacking, cybercrime).

DDOS 82
article thumbnail

New Condi DDoS botnet targets TP-Link Wi-Fi routers

Security Affairs

“FortiGuard Labs encountered recent samples of a DDoS -as-a-service botnet calling itself Condi. The malware compromises the devices to build a distributed denial-of-service (DDoS) botnet. The threat actor behind the botnet, zxcr9999, advertises its malware on a Telegram channel named Condì Network.

DDOS 86
article thumbnail

Developer of DDoS Mirai based botnets sentenced to prison

Security Affairs

A man accused to have developed distributed denial of service (DDoS) botnets based on the Mirai botnet was sentenced to 13 months in federal prison. Schuchman compromised hundreds of thousands of IoT devices, including home routers and IP cameras, to create multiple DDoS IoT botnets that he rented to carry out the attacks.

DDOS 143
article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Since then, the same spammers have used this method to advertise more than 100 different crypto investment-themed domains. Shortly after that, those same servers came under a sustained distributed denial-of-service (DDoS) attack. Quotpw/Ahick/Edgard/ципа advertising his coding services in this Google-translated forum posting.

Scams 244
article thumbnail

Crooks target Ukraine’s IT Army with a tainted DDoS tool

Security Affairs

Threat actors are spreading password-stealing malware disguised as a security tool to target Ukraine’s IT Army. Cisco Talos researchers have uncovered a malware campaign targeting Ukraine’s IT Army , threat actors are using infostealer malware mimicking a DDoS tool called the “Liberator.” Pierluigi Paganini.

DDOS 84