article thumbnail

Powerhouse VPN products can be abused for large-scale DDoS attacks

Zero Day

Around 1,500 Powerhouse VPN servers are exposed online and ready to be abused by DDoS groups.

VPN 107
article thumbnail

DDoS attacks largely target the US and the computers and internet sectors

Tech Republic Security

DDoS attacks are a nuisance to be sure, but they're also used in a variety of ways that make them a severe threat, says Atlas VPN.

DDOS 171
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Abusing Windows RDP servers to amplify DDoS attacks

Security Affairs

Threat actors are abusing Windows Remote Desktop Protocol (RDP) servers to amplify Distributed Denial of Service (DDoS) attacks. Attackers are abusing Windows Remote Desktop Protocol (RDP) servers to amplify Distributed Denial of Service (DDoS) attacks. SecurityAffairs – hacking, DDoS). ” concludes Netscout. .”

DDOS 141
article thumbnail

Multiple DDoS botnets were observed targeting Zyxel devices

Security Affairs

Researchers warn of several DDoS botnets exploiting a critical flaw tracked as CVE-2023-28771 in Zyxel devices. Fortinet FortiGuard Labs researchers warned of multiple DDoS botnets exploiting a vulnerability impacting multiple Zyxel firewalls. through 4.73, VPN series firmware versions 4.60 through 5.35.

DDOS 95
article thumbnail

DDoS amplify attack targets Citrix Application Delivery Controllers (ADC)

Security Affairs

Citrix confirmed that a DDoS attack is targeting Citrix Application Delivery Controller (ADC) networking equipment. Anyone seen UDP reflect DDoS attacks on #citrix #netscaler lately?? It seems a worldwide UDP:443 (EDT) DDOS attack against #NetScaler #gateway is active since last night. SecurityAffairs – hacking, DDoS).

DDOS 115
article thumbnail

RDP abused for DDoS attacks

Malwarebytes

RDP as a DDoS attack vector. million results in a search for “remote desktop” and NetScout identified 33,000 Windows RDP servers that could potentially be abused in this type of DDoS attack. The owner of the destination IP address(es) will experience a DDoS attack. DDoS stands for Distributed Denial of Service.

DDOS 76
article thumbnail

SANDMAN AND FINEPROXY BEHIND THE DDOS ATTACKS AGAINST TIMETV.LIVE

Security Affairs

Timetv.live is the latest Azeri news site targeted by Denial of Service (DDoS) attacks launched by Sandman threat actor, the attack took place on March 21, 2020. After reviewing the attack logs of the Denial of Service, Qurium could quickly determine that the attacker was using Fineproxy VPN service to build a botnet to flood the website.

DDOS 104