Tag: botnet

Here you will find all the articles with the tag: botnet.

Cloudflare blocks gigantic HTTPS DDoS attack

Cloudflare blocks gigantic HTTPS DDoS attack

Cloudflare detected a DDoS attack of 15.3 million HTTPS requests-per-second (rps) -- one of the largest HTTPS attacks ever observed. DDoS attackers use botnets to flood a victim's server with HTTP or HTTPS requests. In 2021, Cloudflare detected a record attack of 17.2 million HTTP requests per ... Read more

date2 years ago
New Linux botnet exploits Log4j

New Linux botnet exploits Log4j

The malware uses DNS tunneling for communications A recently discovered botnet under active development targets Linux systems, attempting to ensnare them into an army of bots ready to steal sensitive info, installing rootkits, creating reverse shells, and acting as web traffic proxies. The ne... Read more

date2 years ago
Google takes down Russian-based Glupteba botnet

Google takes down Russian-based Glupteba botnet

Google announced that it disrupted the command-and-control infrastructure of Russia-based Glupteba, a blockchain-backed botnet targeting Windows machines. Google’s Veep of security Royal Hansen and general counsel Halimah DeLaine Prado wrote in a blog post on Tuesday detailing how the companyâ... Read more

date2 years ago
Cloudflare repels largest DDoS attack ever reported

Cloudflare repels largest DDoS attack ever reported

Cloudflare reported that its system managed to stop the most significant DDoS attack on record in July. In a post explaining what happened, Cloudflare said the attack was 17.2 million requests-per-second, about three times larger than the next biggest one ever recorded.  Omer Yoachimik, the... Read more

date3 years ago
Dutch police places warning on hacker forums

Dutch police places warning on hacker forums

The Dutch police have posted messages on various hacker forums emphasising their aggressive stance against cybercrime. The police recently took down a major botnet. The messages were posted on Raid and XSS, two forums that are very accessible and popular with hackers, writes ZDNet. In the messag... Read more

date3 years ago
DreamBus botnet targets servers running on Linux

DreamBus botnet targets servers running on Linux

The new threat is a variant on previous malware from 2019. Zscaler’s ThreatLabZ research team have recently identified a new Linux-based malware family. They announced their findings in a "Technical Analysis" published last week on Zscaler's website. The researchers have named their new fin... Read more

date3 years ago
TeamTNT Botnet aims to steal AWS and Docker Credentials

TeamTNT Botnet aims to steal AWS and Docker Credentials

A crypto-mining botnet is using a malicious shell script to steal credentials not just for AWS but also Docker. Analysts from security firm Trend Micro report that they've spotted a malware botnet that collects and steals Docker and AWS credentials. The discovery appeared in a report issued by T... Read more

date3 years ago
DDoS attacks are becoming more complex and frequent

DDoS attacks are becoming more complex and frequent

A new report from the cybersecurity firm Netscout states that DDoS attacks have become more common and complex. The report, which looks into the effects of remote working on overall cybersecurity in the UK, said that cybercriminals have continued to innovate in their efforts. The criminals are n... Read more

date3 years ago

Microsoft helms campaign to disrupt TrickBot, the infamous botnet

Microsoft claimed that it disrupted the infamous botnet named TrickBot, in partnership with other companies. The evidence shows that only part of the botnet was affected by the takedown. TrickBot first appeared back in 2016 and is believed to be in more than 1 million machines. It was used to ge... Read more

date3 years ago
Emotet attacks spike in France, Japan, and New Zealand

Emotet attacks spike in France, Japan, and New Zealand

Cybersecurity agencies from Japan, France, and New Zealand have issued security alerts in recent publications. In the publications, they warn about a massive spike in Emotet malware attack. The Emotet activity involves email spam campaigns that are a product of the Emotet infrastructure. They ha... Read more

date4 years ago
1 2 3 4