Mirai variant MooBot botnet targets multiple D-Link flaws
Security researchers from Palo Alto Networks Unit 42 have discovered a Mirai botnet variant dubbed “MooBot” that targets multiple D-Link flaws and exposed networking devices running Linux.
Security researchers from Palo Alto Networks Unit 42 have discovered a Mirai botnet variant dubbed “MooBot” that targets multiple D-Link flaws and exposed networking devices running Linux.
Researchers from Trend Micro have spotted threat actors exploiting the Spring4Shell vulnerability CVE-2022-22965 to weaponize and execute Mirai botnet.
Cisco has released a security update for a Critical UPnP vulnerability CVE-2021-34730 in Small Business router models, as well as multiple vulnerabilities in other Cisco products.
U.S. government cybersecurity experts are providing guidance on the “top 10” most commonly exploited vulnerabilites. The alert helps highlight the importance of patching and prioritizing vulnerabilities with known exploits.
A new strain of malware called “HiddenWasp” targeting Linux-based systems has been discovered by researchers.
A new Mirai botnet variant has evolved to exploit 13 different vulnerabilities found on routers, surveillance products and other internet of things (IoT) devices.
Cybercriminals are exploiting a ThinkPHP vulnerability, recently patched in December 2018. The attackers are using exploited systems to then propagate two new botnets – Yowai (variant of Mirai) and Hakai (variant of Gafgyt).
New variants of IoT botnets Mirai and Gafgyt are increasingly targeting enterprise devices with outdated versions and unpatched vulnerabilities.
The FortiGuard Labs team has spotted a new variant of the Mirai botnet dubbed “Wicked” that has added three new exploits to target unpatched Internet of Things (IoT) devices.
Another crypto-miner is on the loose. The new strain of malware dubbed “ADB.Miner” is spreading rapidly across Android devices with objective to infect and mine Monero cryptocurrency.