article thumbnail

Mirai-based DDoS botnet IZ1H9 added 13 payloads to target routers

Security Affairs

A Mirai-based DDoS botnet tracked as IZ1H9 has added thirteen new exploits to target routers from different vendors, including D-Link, Zyxel, and TP-Link. The botnet supports multiple DDoS attacks, including UDP, HTTP Flood, UDP Plain, and TCP SYN. ” reads the analysis published by Fortinet. ” concludes the analysis.

DDOS 115
article thumbnail

MY TAKE: Why DDoS weapons will proliferate with the expansion of IoT and the coming of 5G

The Last Watchdog

A couple of high-profile distributed denial-of-service (DDoS) attacks will surely go down in history as watershed events – each for different reasons. Related: IoT botnets now available for economical DDoS blasts. DDoS attacks aren’t going to go away anytime soon. Beyond DDoS. A10 Networks’ report found 6.3

DDOS 263
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

T-Mobile suffered a major outage in the US allegedly caused by a massive DDoS attack

Security Affairs

Wireless carrier T-Mobile suffered a major outage in the United States, that impacted service at other carriers, due to a “massive” DDoS attack. Wireless carrier T-Mobile suffered a massive DDoS attack that caused a major outage in the United States that impacted service at other carriers due to a “massive” DDoS attack.

DDOS 134
article thumbnail

BrandPost: Threat Actors Are Launching More Direct-Path DDoS Attacks

CSO Magazine

With these direct-path attacks, threat actors target individual organizations rather than indiscriminately targeting customers of communications service providers (CSPs) such as internet service providers (ISPs) and wireless carriers. Specifically, threat actors launched two direct-path packet-flooding attacks of more than 2.5

DDOS 62
article thumbnail

Attacks on Ukraine communications are a major part of the war

Malwarebytes

NetBlocks is a global Internet monitor based in London. It uses “diffscans”, which map the IP address space of a country in real time, and show Internet connectivity levels and corresponding outages. Communication lines and infrastructure include physical lines, satellites, and other wireless methods.

DDOS 112
article thumbnail

Update now! Ruckus vulnerability added to CISA’s list of actively exploited bugs

Malwarebytes

Along with six older vulnerabilities , the Cybersecurity and Infrastructure Agency (CISA) has added a vulnerability in multiple Ruckus wireless products to the Known Exploited Vulnerabilities Catalog. This vulnerability reportedly impacts Ruckus ZoneDirector, SmartZone, and Solo Aps with Ruckus Wireless Admin panels version 10.4

article thumbnail

InfectedSlurs botnet targets QNAP VioStor NVR vulnerability

Security Affairs

In November, Akamai warned of a new Mirai -based DDoS botnet, named InfectedSlurs , actively exploiting two zero-day vulnerabilities to infect routers and video recorder (NVR) devices. A close look at the ongoing campaign revealed that the bot also targets wireless LAN routers built for hotels and residential applications.

Firmware 111