article thumbnail

Beastmode Mirai botnet now includes exploits for Totolink routers

Security Affairs

Operators behind the Mirai-based distributed denial-of-service (DDoS) botnet Beastmode (aka B3astmode) added exploits for Totolink routers. The Mirai -based distributed denial-of-service (DDoS) botnet Beastmode (aka B3astmode) now includes exploits for Totolink routers. CVE-2017-17215 targets Huawei HG532 routers.

DDOS 86
article thumbnail

Security Affairs newsletter Round 376 by Pierluigi Paganini

Security Affairs

and Blackmatter ransomware U.S. increased rewards for info on North Korea-linked threat actors to $10 million Threat actors leverages DLL-SideLoading to spread Qakbot malware Zero Day attacks target online stores using PrestaShop? and Blackmatter ransomware U.S.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Overview of IoT threats in 2023

SecureList

Dark web services: DDoS attacks, botnets, and zero-day IoT vulnerabilities Of all IoT-related services offered on the dark web, DDoS attacks are worth examining first. See translation I’m the world’s best-known DDoS attacker for hire (getting ahead of myself here). Our advantages: 1. Tested, tried.

IoT 86
article thumbnail

Security Affairs newsletter Round 419 by Pierluigi Paganini – International edition

Security Affairs

ransom Dragon Breath APT uses double-dip DLL sideloading strategy International Press Cybercrime San Bernardino County pays $1.1-million ransom Dragon Breath APT uses double-dip DLL sideloading strategy International Press Cybercrime San Bernardino County pays $1.1-million

article thumbnail

"In our modern world, countless applications rely on radio frequency elements" - an Interview with Larbi Ouiyzme

Pen Test

How effective are attackers with regard to RF in eavesdropping, DoS & DDoS, MitM, spoofing and malware propagation? DoS & DDoS: Attackers can flood RF channels, causing disruption. Criminals may use hijacked drones for illegal surveillance, smuggling, or even as weapons. Are there any interesting case studies?

article thumbnail

The Death botnet grows targeting AVTech devices with a 2-years old exploit

Security Affairs

AVTech is one of the world’s leading CCTV manufacturers, it is the largest public-listed company in the Taiwan surveillance industry. EliteLands is using a 2-years old exploit that could be used to trigger tens of well-known vulnerabilities in the AVTech firmware. ” Stay tuned.

article thumbnail

Experts discloses dangerous flaws in robotic Dongguan Diqee 360 smart vacuums

Security Affairs

Positive Technologies discovered two flaws affecting Dongguan Diqee 360 smart vacuums that can be used to perform video surveillance. “Like any other IoT device, these robot vacuum cleaners could be marshalled into a botnet for DDoS attacks, but that’s not even the worst-case scenario, at least for owners.