Remove DDOS Remove DNS Remove Encryption Remove System Administration
article thumbnail

Roboto, a new P2P botnet targets Linux Webmin servers

Security Affairs

.” The analysis of the bot revealed that it supports seven functions: reverse shell, self-uninstall, gather process’ network information, gather Bot information, execute system commands, run encrypted files specified in URLs, DDoS attack, etc.

DDOS 80
article thumbnail

New Linux/DDosMan threat emerged from an evolution of the older Elknot

Security Affairs

The popular expert unixfreaxjp analyzed a new China ELF DDoS’er malware tracked as “Linux/DDoSMan” that evolves from the Elknot malware to deliver new ELF bot. The code seems inspired from multiple source code of China basis DDoS client, like Elknot. Non-Technical-Premise. But let’s go to the finding.

DDOS 85