Remove Advertising Remove DDOS Remove Firmware Remove Information Security
article thumbnail

Multiple DDoS botnets were observed targeting Zyxel devices

Security Affairs

Researchers warn of several DDoS botnets exploiting a critical flaw tracked as CVE-2023-28771 in Zyxel devices. Fortinet FortiGuard Labs researchers warned of multiple DDoS botnets exploiting a vulnerability impacting multiple Zyxel firewalls. through 4.73, VPN series firmware versions 4.60 through 5.35.

DDOS 97
article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Since then, the same spammers have used this method to advertise more than 100 different crypto investment-themed domains. Shortly after that, those same servers came under a sustained distributed denial-of-service (DDoS) attack. Quotpw/Ahick/Edgard/ципа advertising his coding services in this Google-translated forum posting.

Scams 251
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Moobot botnet spreads by exploiting CVE-2021-36260 flaw in Hikvision products

Security Affairs

The vulnerability is an unauthenticated Remote Code Execution (RCE) vulnerability in Hikvision IP camera/NVR firmware, it was discovered by a security researcher that goes online with the moniker “Watchful IP.”. The expert pointed out that every firmware developed since 2016 has been tested and found to be vulnerable.

Firmware 122
article thumbnail

New Ttint IoT botnet exploits two zero-days in Tenda routers

Security Affairs

Unlike other IoT DDoS botnets, Ttint implements 12 remote access functions such as Socket5 proxy for router devices, tampering with router firewall and DNS settings, executing remote custom system commands. According to the experts, Tenda routers running a firmware version between AC9 to AC18 are vulnerable to the attack.

IoT 139
article thumbnail

Pink Botnet infected over 1.6 Million Devices, it is one of the largest botnet ever seen

Security Affairs

The botnet was created to launch DDoS attacks and to insert advertisements in the legitimate HTTP traffic of the victims, most of which are in China (96%). This architecture was implemented to make the botnet resilient to takedowns by law enforcement and security firms with the support of the vendors of the infected devices.

article thumbnail

Avoslocker ransomware gang targets US critical infrastructure

Security Affairs

AvosLocker operators already advertised in the past a Linux variant, dubbed AvosLinux, of their malware claiming it was able to support Linux and ESXi servers. In some cases, the gang also threatened and conducted distributed denial-of-service (DDoS) attacks during negotiations. Focus on cyber security awareness and training.

article thumbnail

NCSC warns of a surge in ransomware attacks on education institutions

Security Affairs

Recently Check Point researchers warned of a surge in the DDoS attacks against education institutions and the academic industry across the world. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->. Pierluigi Paganini.

Education 144