br00t4c, to random
@br00t4c@mastodon.social avatar

Europol and US seize website domains, luxury goods in $6bn cybercrime bust

#botnet #cybercrime

https://www.theguardian.com/technology/article/2024/may/30/botnet-arrests-covid-insurance-fraud

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

"Largest Botnet Ever" Disrupted. 911 S5's Alleged Mastermind Arrested. I guess he won't be getting much use of that Ferrari and Rolls Royce for a while...

Read more in my article on the Tripwire blog: https://www.tripwire.com/state-of-security/largest-botnet-ever-disrupted-911-s5s-alleged-mastermind-arrested

br00t4c, to chinese
@br00t4c@mastodon.social avatar

'Largest Botnet Ever' Tied to Billions in Stolen Covid-19 Relief Funds

#botnet #chinese

https://www.wired.com/story/911-s5-botnet-arrest/

br00t4c, to random
@br00t4c@mastodon.social avatar
estherschindler, to linux
@estherschindler@hachyderm.io avatar

15-Year-Old Ebury Botnet Compromised 400,000 Linux Servers

The operators behind the credential stealer and OpenSSH backdoor continue to evolve the malware's propagation tactics and targets. https://securityboulevard.com/2024/05/15-year-old-ebury-botnet-compromised-400000-linux-servers

br00t4c, to random
@br00t4c@mastodon.social avatar

That home router botnet the Feds took down? Moscow's probably going to try again

https://go.theregister.com/feed/www.theregister.com/2024/02/28/ubiquiti_botnet_second_warning/

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

⚡ U.S. government disrupted a Russia-linked targeting governments and militaries. The botnet was made up of compromised SOHO routers.

https://thehackernews.com/2024/02/us-government-disrupts-russian-linked.html

mattotcha, to Russia
@mattotcha@mastodon.social avatar
msh, to random
@msh@coales.co avatar

The is not real...

Or is it? :blobthinkingcool:

https://youtu.be/8jDROj236R4

br00t4c, to random
@br00t4c@mastodon.social avatar

Did a Hacker Gang Create a Botnet Out of 3 Million Electric Toothbrushes?

https://gizmodo.com/fortinet-hackers-botnet-electric-toothbrushes-3-million-1851241109

br00t4c, to random
@br00t4c@mastodon.social avatar
gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Round 3 in the toothbrush DDoS debacle!

We thought it was all over... but the Swiss newspaper has come out fighting, blaming Fortinet for spreading untruths about a toothbrush botnet.

Will Fortinet return for Round 4, or is that a knockout punch?

https://grahamcluley.com/round-3-in-the-toothbrush-ddos-debacle/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar
gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

The toothbrush DDoS attack: How misinformation spreads in the cybersecurity world.

Tooth factor authentication couldn’t stop journalists from reporting this nonsense.

https://grahamcluley.com/the-toothbrush-ddos-attack-how-misinformation-spreads-in-the-cybersecurity-world/

PogoWasRight, to random

I did not have a botnet of smart toothbrushes on this morning's Cyberattack Bingo card. Did you?

https://www.independent.co.uk/tech/toothbrush-hack-cyber-attack-botnet-b2492018.html

#botnet #DDoS #smart

glynmoody, to random
@glynmoody@mastodon.social avatar

Three million malware-infected smart used in Swiss attacks — causes millions of euros in damages - https://www.tomshardware.com/networking/three-million-malware-infected-smart-toothbrushes-used-in-swiss-ddos-attacks-botnet-causes-millions-of-euros-in-damages what a headline...

ai6yr, (edited ) to Cybersecurity
@ai6yr@m.ai6yr.org avatar

Millions of "smart toothbrushes" used for DDoS attack, per report. (UPDATE: Bogus, per @GossiTheDog ) https://boingboing.net/2024/02/06/smart-toothbrushes-used-in-hacker-attack.html

borisv, to infosec
@borisv@fosstodon.org avatar

https://www.tomshardware.com/networking/three-million-malware-infected-smart-toothbrushes-used-in-swiss-ddos-attacks-botnet-causes-millions-of-euros-in-damages

Take a moment to have it sink in: a botnet comprised from internet connected toothbrushes.

Who the hell connects a toothbrush to the internet?!

As we all know, the ‘S’ in IoT is for ‘Security’.

shuttersparks, to ArtificialIntelligence
@shuttersparks@qoto.org avatar

Three million malware-infected smart toothbrushes used in Swiss DDoS attacks — botnet causes millions of euros in damages.

https://www.tomshardware.com/networking/three-million-malware-infected-smart-toothbrushes-used-in-swiss-ddos-attacks-botnet-causes-millions-of-euros-in-damages

douglevin, to random

Three million malware-infected smart toothbrushes used in Swiss attacks — causes millions of euros in damages https://www.tomshardware.com/networking/three-million-malware-infected-smart-toothbrushes-used-in-swiss-ddos-attacks-botnet-causes-millions-of-euros-in-damages

simontsui, to random

Akamai provided details about a new variant of the FritzFrog botnet, which abuses the 2021 Log4Shell vulnerability CVE-2021-44228 (10.0 critical). The vulnerability is exploited in a brute-force manner that attempts to target as many vulnerable Java applications as possible. The malware also now also includes a module to exploit CVE-2021-4034, a privilege escalation in the polkit Linux component. This module enables the malware to run as root on vulnerable servers. IOC provided.
🔗 https://www.akamai.com/blog/security-research/2024/feb/fritzfrog-botnet-new-capabilities-log4shell

#FritzFrog #botnet #IOC #Log4Shell #CVE_2021_44228 #CVE_2021_4034 #threatintel #IOC

cybernews, to technology
BenjaminHCCarr, to Netflix
@BenjaminHCCarr@hachyderm.io avatar

The Confessions: Three Young Who Built a Web-Killing Monster Finally Tell Their Story
, , , , . All down for millions of people. How a group of teen friends plunged into an underworld of and broke the internet—then went to work for the . https://www.wired.com/story/mirai-untold-story-three-young-hackers-web-killing-monster/

simontsui, to random

VulnCheck wrote about 7777-Botnet with the following information:

  • 7777-Botnet remains active, and VulnCheck used co-located services to theorize the botnet is infecting TP-Link, Xiongmai, and Hikvision devices using CVE-2017-7577, CVE-2018-10088, CVE-2022-45460, CVE-2021-36260, and/or CVE-2022-24355.
  • The botnet also appears to infect other systems like MVPower, Zyxel NAS, and GitLab, although at a very low volume.
  • The botnet doesn’t just start a service on port 7777. It also spins up a SOCKS5 server on port 11228.

🔗 https://vulncheck.com/blog/ip-intel-7777-botnet

br00t4c, to random
@br00t4c@mastodon.social avatar
  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • thenastyranch
  • rosin
  • GTA5RPClips
  • osvaldo12
  • love
  • Youngstown
  • slotface
  • khanakhh
  • everett
  • kavyap
  • mdbf
  • DreamBathrooms
  • ngwrru68w68
  • provamag3
  • magazineikmin
  • InstantRegret
  • normalnudes
  • tacticalgear
  • cubers
  • ethstaker
  • modclub
  • cisconetworking
  • Durango
  • anitta
  • Leos
  • tester
  • JUstTest
  • All magazines