sueden.social ist einer von vielen unabhängigen Mastodon-Servern, mit dem du dich im Fediverse beteiligen kannst.
Eine Community für alle, die sich dem Süden hingezogen fühlen. Wir können alles außer Hochdeutsch.

Serverstatistik:

1,9 Tsd.
aktive Profile

#Botnet

12 Beiträge12 Beteiligte0 Beiträge heute
Cyclone<p>ViciousTrap: Persistent SSH Backdoors Found in 9,000+ ASUS Routers</p><p>A sophisticated cyberattack campaign, dubbed ViciousTrap, has compromised over 9,000 ASUS routers, establishing persistent SSH backdoors that survive reboots and firmware updates.</p><p><a href="https://forum.hashpwn.net/post/637" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">forum.hashpwn.net/post/637</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/backdoor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>backdoor</span></a> <a href="https://infosec.exchange/tags/asus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>asus</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>botnet</span></a> <a href="https://infosec.exchange/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://infosec.exchange/tags/greynoise" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>greynoise</span></a> <a href="https://infosec.exchange/tags/ViciousTrap" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ViciousTrap</span></a> <a href="https://infosec.exchange/tags/hashpwn" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hashpwn</span></a></p>
Censys<p>Thousands of compromised ASUS routers are being co-opted into a volatile but persistent botnet. Our latest blog takes IoCs from <span class="h-card" translate="no"><a href="https://infosec.exchange/@greynoise" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>greynoise</span></a></span> and breaks down how the AyySSHush campaign has evolved over the past 5 months — and what makes it stand out: </p><p><a href="https://censys.com/blog/tracking-ayysshush-a-newly-discovered-asus-router-botnet-campaign" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">censys.com/blog/tracking-ayyss</span><span class="invisible">hush-a-newly-discovered-asus-router-botnet-campaign</span></a></p><p><a href="https://infosec.exchange/tags/botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>botnet</span></a> <a href="https://infosec.exchange/tags/asus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>asus</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a></p>
nemo™ 🇺🇦<p>🚨 Over 9,000 ASUS routers compromised! 🕵️‍♂️ Stealthy backdoors persist through reboots &amp; firmware updates, evading detection with advanced tactics. <a href="https://mas.to/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mas.to/tags/ASUS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ASUS</span></a> <a href="https://mas.to/tags/Botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Botnet</span></a><br>Read more: <a href="https://arstechnica.com/security/2025/05/thousands-of-asus-routers-are-being-hit-with-stealthy-persistent-backdoors/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/security/2025/</span><span class="invisible">05/thousands-of-asus-routers-are-being-hit-with-stealthy-persistent-backdoors/</span></a> <a href="https://mas.to/tags/newz" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>newz</span></a></p>
The New Oil<p>New <a href="https://mastodon.thenewoil.org/tags/PumaBot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PumaBot</span></a> <a href="https://mastodon.thenewoil.org/tags/botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>botnet</span></a> brute forces <a href="https://mastodon.thenewoil.org/tags/SSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSH</span></a> credentials to breach devices</p><p><a href="https://www.bleepingcomputer.com/news/security/new-pumabot-botnet-brute-forces-ssh-credentials-to-breach-devices/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/new-pumabot-botnet-brute-forces-ssh-credentials-to-breach-devices/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/Botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Botnet</span></a> hacks 9,000+ <a href="https://mastodon.thenewoil.org/tags/ASUS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ASUS</span></a> routers to add persistent <a href="https://mastodon.thenewoil.org/tags/SSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSH</span></a> <a href="https://mastodon.thenewoil.org/tags/backdoor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>backdoor</span></a></p><p><a href="https://www.bleepingcomputer.com/news/security/botnet-hacks-9-000-plus-asus-routers-to-add-persistent-ssh-backdoor/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/botnet-hacks-9-000-plus-asus-routers-to-add-persistent-ssh-backdoor/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a></p>
🔘 G◍M◍◍T 🔘<p>💡 Migliaia di router ASUS infettati da backdoor persistente</p><p><a href="https://gomoot.com/migliaia-di-router-asus-infettati-da-backdoor-persistente/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">gomoot.com/migliaia-di-router-</span><span class="invisible">asus-infettati-da-backdoor-persistente/</span></a></p><p><a href="https://mastodon.uno/tags/asus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>asus</span></a> <a href="https://mastodon.uno/tags/backdoor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>backdoor</span></a> <a href="https://mastodon.uno/tags/blog" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>blog</span></a> <a href="https://mastodon.uno/tags/botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>botnet</span></a> <a href="https://mastodon.uno/tags/hacker" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacker</span></a> <a href="https://mastodon.uno/tags/malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malware</span></a> <a href="https://mastodon.uno/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.uno/tags/picks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>picks</span></a> <a href="https://mastodon.uno/tags/router" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>router</span></a> <a href="https://mastodon.uno/tags/tech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>tech</span></a> <a href="https://mastodon.uno/tags/tecnologia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>tecnologia</span></a></p>
Cybernews<p>A new botnet is compromising modern Asus WiFi 6 routers.</p><p><a href="https://infosec.exchange/tags/router" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>router</span></a> <a href="https://infosec.exchange/tags/WiFi" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WiFi</span></a> <a href="https://infosec.exchange/tags/Asus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Asus</span></a> <a href="https://infosec.exchange/tags/botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>botnet</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> </p><p><a href="https://cnews.link/novel-botnet-compromising-thousands-of-asus-routers-2/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cnews.link/novel-botnet-compro</span><span class="invisible">mising-thousands-of-asus-routers-2/</span></a></p>
Jay<p>Darktrace investigated “PumaBot,” a Go-based Linux botnet targeting IoT devices. It avoids internet-wide scanning, instead using a C2 server to get targets and brute-force SSH credentials. Once inside, it executes remote commands and ensures persistence.</p><p><a href="https://www.darktrace.com/blog/pumabot-novel-botnet-targeting-iot-surveillance-devices" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">darktrace.com/blog/pumabot-nov</span><span class="invisible">el-botnet-targeting-iot-surveillance-devices</span></a></p><p><a href="https://infosec.exchange/tags/PumaBot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PumaBot</span></a> <a href="https://infosec.exchange/tags/Darktrace" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Darktrace</span></a> <a href="https://infosec.exchange/tags/ThreatHunt" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatHunt</span></a> <a href="https://infosec.exchange/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a> <a href="https://infosec.exchange/tags/Botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Botnet</span></a></p>
securityaffairs<p>New <a href="https://infosec.exchange/tags/AyySSHush" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AyySSHush</span></a> <a href="https://infosec.exchange/tags/botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>botnet</span></a> compromised over 9,000 <a href="https://infosec.exchange/tags/ASUS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ASUS</span></a> routers, adding a persistent SSH <a href="https://infosec.exchange/tags/backdoor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>backdoor</span></a>.<br><a href="https://securityaffairs.com/178413/malware/new-ayysshush-botnet-compromised-over-9000-asus-routers-adding-a-persistent-ssh-backdoor.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/178413/mal</span><span class="invisible">ware/new-ayysshush-botnet-compromised-over-9000-asus-routers-adding-a-persistent-ssh-backdoor.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://infosec.exchange/tags/malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malware</span></a></p>
OTX Bot<p>AyySSHush Botnet Exploits ASUS Routers to Establish Persistent SSH Backdoor</p><p>Pulse ID: 6837b3268dd103bcc69d7488<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/6837b3268dd103bcc69d7488" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/6837b</span><span class="invisible">3268dd103bcc69d7488</span></a> <br>Pulse Author: cryptocti<br>Created: 2025-05-29 01:06:46</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/BackDoor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BackDoor</span></a> <a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/SSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSH</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>botnet</span></a> <a href="https://social.raytec.co/tags/cryptocti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptocti</span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p>Over 9,000 ASUS routers are compromised by a novel botnet dubbed "AyySSHush" that was also observed targeting SOHO routers from Cisco, D-Link, and Linksys. <a href="https://kolektiva.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://kolektiva.social/tags/botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>botnet</span></a> <a href="https://kolektiva.social/tags/CyberAttacks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttacks</span></a> <a href="https://www.bleepingcomputer.com/news/security/botnet-hacks-9-000-plus-asus-routers-to-add-persistent-ssh-backdoor/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/botnet-hacks-9-000-plus-asus-routers-to-add-persistent-ssh-backdoor/</span></a></p>
The DefendOps Diaries<p>PumaBot is shaking up IoT security by targeting vulnerable Linux devices with weak SSH credentials—hijacking systems for crypto mining. Are your gadgets really safe?</p><p><a href="https://thedefendopsdiaries.com/pumabot-a-new-threat-in-iot-security/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thedefendopsdiaries.com/pumabo</span><span class="invisible">t-a-new-threat-in-iot-security/</span></a></p><p><a href="https://infosec.exchange/tags/pumabot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pumabot</span></a><br><a href="https://infosec.exchange/tags/iotsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iotsecurity</span></a><br><a href="https://infosec.exchange/tags/botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>botnet</span></a><br><a href="https://infosec.exchange/tags/sshsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>sshsecurity</span></a><br><a href="https://infosec.exchange/tags/cryptomining" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptomining</span></a></p>
IT News<p>Feds charge 16 Russians allegedly tied to botnets used in cyberattacks and spying - The hacker ecosystem in Russia, more than perhaps anywhere e... - <a href="https://arstechnica.com/security/2025/05/feds-charge-16-russians-allegedly-tied-to-botnets-used-in-cyberattacks-and-spying/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/security/2025/</span><span class="invisible">05/feds-charge-16-russians-allegedly-tied-to-botnets-used-in-cyberattacks-and-spying/</span></a> <a href="https://schleuss.online/tags/russianhacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>russianhacking</span></a> <a href="https://schleuss.online/tags/syndication" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>syndication</span></a> <a href="https://schleuss.online/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://schleuss.online/tags/biz" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>biz</span></a>⁢ <a href="https://schleuss.online/tags/botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>botnet</span></a></p>
Christoph Schmees<p>So geht Cyber-Schutzgeld-Erpressung</p><p>Der renommierte Sicherheitsforscher und IT-Journalist Brian Krebs tritt mit seinen fachkundigen und gründlichen Recherchen, und deren Veröffentlichung, immer wieder Cybergangstern auf die Füße, auch staatlichen. Damit</p><p><a href="https://www.pc-fluesterer.info/wordpress/2025/05/23/so-geht-cyber-schutzgeld-erpressung/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">pc-fluesterer.info/wordpress/2</span><span class="invisible">025/05/23/so-geht-cyber-schutzgeld-erpressung/</span></a></p><p><a href="https://social.tchncs.de/tags/Allgemein" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Allgemein</span></a> <a href="https://social.tchncs.de/tags/Hintergrund" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hintergrund</span></a> <a href="https://social.tchncs.de/tags/Website" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Website</span></a> <a href="https://social.tchncs.de/tags/botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>botnet</span></a> <a href="https://social.tchncs.de/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://social.tchncs.de/tags/ddos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ddos</span></a> <a href="https://social.tchncs.de/tags/exploits" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploits</span></a> <a href="https://social.tchncs.de/tags/router" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>router</span></a> <a href="https://social.tchncs.de/tags/sicherheit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>sicherheit</span></a> <a href="https://social.tchncs.de/tags/smart" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>smart</span></a> <a href="https://social.tchncs.de/tags/smarthome" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>smarthome</span></a> <a href="https://social.tchncs.de/tags/smarttv" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>smarttv</span></a> <a href="https://social.tchncs.de/tags/vorf%C3%A4lle" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vorfälle</span></a> <a href="https://social.tchncs.de/tags/website" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>website</span></a> <a href="https://social.tchncs.de/tags/wissen" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>wissen</span></a></p>
The New Oil<p>Feds Charge 16 Russians Allegedly Tied to Botnets Used in <a href="https://mastodon.thenewoil.org/tags/Ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ransomware</span></a>, Cyberattacks, and Spying</p><p><a href="https://www.wired.com/story/us-charges-16-russians-danabot-malware/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">wired.com/story/us-charges-16-</span><span class="invisible">russians-danabot-malware/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>botnet</span></a> <a href="https://mastodon.thenewoil.org/tags/DanaBot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DanaBot</span></a> <a href="https://mastodon.thenewoil.org/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a></p>
The New Oil<p>US indicts leader of <a href="https://mastodon.thenewoil.org/tags/Qakbot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Qakbot</span></a> <a href="https://mastodon.thenewoil.org/tags/botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>botnet</span></a> linked to <a href="https://mastodon.thenewoil.org/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> attacks</p><p><a href="https://www.bleepingcomputer.com/news/security/us-indicts-leader-of-qakbot-botnet-linked-to-ransomware-attacks/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/us-indicts-leader-of-qakbot-botnet-linked-to-ransomware-attacks/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a></p>
heise Security<p>Sicherheitsexperte Brian Krebs Ziel von DDoS-Attacke mit 6,3 Terabit pro Sekunde</p><p>Ein neues Botnet schickt sich an, das Erbe von Mirai anzutreten – nur ungleich stärker. Ein Sicherheitsexperte wurde mit 6,3 Terabit pro Sekunde attackiert.</p><p><a href="https://www.heise.de/news/Sicherheitsexperte-Brian-Krebs-Ziel-von-DDoS-Attacke-mit-6-3-Terabit-pro-Sekunde-10393206.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/Sicherheitsexper</span><span class="invisible">te-Brian-Krebs-Ziel-von-DDoS-Attacke-mit-6-3-Terabit-pro-Sekunde-10393206.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/Botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Botnet</span></a> <a href="https://social.heise.de/tags/DoSSchwachstelle" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DoSSchwachstelle</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
Hackread.com<p><a href="https://mstdn.social/tags/KrebsOnSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>KrebsOnSecurity</span></a> hit by a record-breaking 6.3 Tbps DDoS attack linked to the new <a href="https://mstdn.social/tags/Aisuru" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Aisuru</span></a> IoT botnet.</p><p>Read: <a href="https://hackread.com/krebsonsecurity-6-3-tbps-ddos-attack-aisuru-botnet/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/krebsonsecurity-6</span><span class="invisible">-3-tbps-ddos-attack-aisuru-botnet/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/BrianKrebs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BrianKrebs</span></a> <a href="https://mstdn.social/tags/DDoSAttack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DDoSAttack</span></a> <a href="https://mstdn.social/tags/IoT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IoT</span></a> <a href="https://mstdn.social/tags/Botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Botnet</span></a></p>
Neil Craig<p>Pretty much the only regions on the planet from which we *don't* see regular volumetric DDOS against www.bbc.co.uk &amp; www.bbc.com is central Africa &amp; the poles.</p><p>This is map shows the number of time each country was a DDOS traffic source in the last 30 days (larger circles == more DDOS attacks).</p><p>The botnets are really well globally distributed these days (and we typically see thousands or tens of thousands of source IPs per attack - mostly compromised servers).</p><p><a href="https://mastodon.social/tags/DDOS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DDOS</span></a> <a href="https://mastodon.social/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://mastodon.social/tags/BotNet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BotNet</span></a></p>
securityaffairs<p>New <a href="https://infosec.exchange/tags/botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>botnet</span></a> <a href="https://infosec.exchange/tags/HTTPBot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HTTPBot</span></a> targets gaming and tech industries with surgical Attacks<br><a href="https://securityaffairs.com/177930/malware/new-botnet-httpbot-targets-gaming-and-tech-industries-with-surgical-attacks.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/177930/mal</span><span class="invisible">ware/new-botnet-httpbot-targets-gaming-and-tech-industries-with-surgical-attacks.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a></p>