article thumbnail

Mirai-based DDoS botnet IZ1H9 added 13 payloads to target routers

Security Affairs

A Mirai-based DDoS botnet tracked as IZ1H9 has added thirteen new exploits to target routers from different vendors, including D-Link, Zyxel, and TP-Link. Upon executing the script, it deletes logs and downloads and executes various bot clients to target specific Linux architectures. ” reads the analysis published by Fortinet.

DDOS 119
article thumbnail

Enemybot, a new DDoS botnet appears in the threat landscape

Security Affairs

Enemybot is a DDoS botnet that targeted several routers and web servers by exploiting known vulnerabilities. Researchers from Fortinet discovered a new DDoS botnet, tracked as Enemybot, that has targeted several routers and web servers by exploiting known vulnerabilities. Upon installing the threat, the bot drops a file in /tmp/.pwned

DDOS 137
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Fortinet warns of a spike of the activity linked to AndoryuBot DDoS botnet

Security Affairs

A DDoS botnet dubbed AndoryuBot has been observed exploiting an RCE, tracked as CVE-2023-25717, in Ruckus access points. The activity is associated with a known DDoS botnet tracked as AndoryuBot that first appeared in February 2023. The bot supports multiple DDoS attack techniques and uses SOCKS5 proxies for C2 communications.

DDOS 97
article thumbnail

Multiple DDoS botnets were observed targeting Zyxel devices

Security Affairs

Researchers warn of several DDoS botnets exploiting a critical flaw tracked as CVE-2023-28771 in Zyxel devices. Fortinet FortiGuard Labs researchers warned of multiple DDoS botnets exploiting a vulnerability impacting multiple Zyxel firewalls. Mirai botnets are frequently used to conduct DDoS attacks.”

DDOS 97
article thumbnail

DDoS Attacks Skyrocket, Kaspersky Researchers Say

eSecurity Planet

Distributed denial of service (DDoS) attacks soared in the third quarter, giving organizations yet another cyber threat to worry about. Even the slowest days saw 500 DDoS attacks; the busiest day, Aug. Also read: How to Stop DDoS Attacks: 6 Tips for Fighting DDoS Attacks. DDoS Attackers Target Middleboxes, UDP.

DDOS 104
article thumbnail

DDoS attacks leverages Plex media server

SC Magazine

Netscout is reporting a spate of distributed denial-of-service (DDoS) attacks leveraging a problematic engineering decision in the popular Plex media server. But, said Dobbins, media servers could use architectures other than UPnP to provide similar functionality, like a central directory service.

DDOS 117
article thumbnail

KmsdBot, a new evasive bot for cryptomining activity and DDoS attacks

Security Affairs

The malware was employed in cryptocurrency mining campaigns and to launch denial-of-service (DDoS) attacks. KmsdBot supports multiple architectures, including as Winx86, Arm64, and mips64, x86_64, and does not stay persistent to avoid detection. ” reads the post published by Akamai. ” Pierluigi Paganini.

DDOS 93