Mirai variant MooBot botnet targets multiple D-Link flaws

Security researchers from Palo Alto Networks Unit 42 have discovered a Mirai botnet variant dubbed “MooBot” that targets multiple D-Link flaws and exposed networking devices running Linux.

Mirai variant MooBot botnet targets multiple D-Link flaws Read More »