botnet

Prometei Botnet Activity Spikes

Prometei Botnet Activity Spikes 2025-06-24 at 14:10 By Ionut Arghire Palo Alto Networks has observed a spike in Prometei activity since March 2025, pointing to a resurgence of the botnet. The post Prometei Botnet Activity Spikes appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original Source React to this headline:

React to this headline:

Loading spinner

Prometei Botnet Activity Spikes Read More »

Recent Langflow Vulnerability Exploited by Flodrix Botnet

Recent Langflow Vulnerability Exploited by Flodrix Botnet 2025-06-17 at 11:46 By Eduard Kovacs A critical Langflow vulnerability tracked as CVE-2025-3248 has been exploited to ensnare devices in the Flodrix botnet. The post Recent Langflow Vulnerability Exploited by Flodrix Botnet appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original Source React to

React to this headline:

Loading spinner

Recent Langflow Vulnerability Exploited by Flodrix Botnet Read More »

Recently Disrupted DanaBot Leaked Valuable Data for 3 Years

Recently Disrupted DanaBot Leaked Valuable Data for 3 Years 2025-06-11 at 15:03 By Eduard Kovacs Investigators leveraged a vulnerability dubbed DanaBleed to obtain insights into the internal operations of the DanaBot botnet. The post Recently Disrupted DanaBot Leaked Valuable Data for 3 Years appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View

React to this headline:

Loading spinner

Recently Disrupted DanaBot Leaked Valuable Data for 3 Years Read More »

Unpatched Wazuh servers targeted by Mirai botnets (CVE-2025-24016)

Unpatched Wazuh servers targeted by Mirai botnets (CVE-2025-24016) 2025-06-10 at 13:31 By Zeljka Zorz Two Mirai botnets are exploiting a critical remote code execution vulnerability (CVE-2025-24016) in the open-source Wazuh XDR/SIEM platform, Akamai researchers have warned. What is Wazuh? Wazuh is a popular open-source security information and event management (SIEM) and extended detection and response

React to this headline:

Loading spinner

Unpatched Wazuh servers targeted by Mirai botnets (CVE-2025-24016) Read More »

Mirai Botnets Exploiting Wazuh Security Platform Vulnerability 

Mirai Botnets Exploiting Wazuh Security Platform Vulnerability  2025-06-09 at 17:22 By Eduard Kovacs CVE-2025-24016, a critical remote code execution vulnerability affecting Wazuh servers, has been exploited by Mirai botnets. The post Mirai Botnets Exploiting Wazuh Security Platform Vulnerability  appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original Source React to this

React to this headline:

Loading spinner

Mirai Botnets Exploiting Wazuh Security Platform Vulnerability  Read More »

Millions of Android devices roped into Badbox 2.0 botnet. Is yours among them?

Millions of Android devices roped into Badbox 2.0 botnet. Is yours among them? 2025-06-06 at 16:09 By Zeljka Zorz Millions of Internet-of-Things (IoT) devices running the open-source version of the Android operating system are part of the Badbox 2.0 botnet, the FBI has warned. Cyber criminals are using the botnet to perform ad fraud and

React to this headline:

Loading spinner

Millions of Android devices roped into Badbox 2.0 botnet. Is yours among them? Read More »

GreyNoise Flags 9,000 ASUS Routers Backdoored Via Patched Vulnerability

GreyNoise Flags 9,000 ASUS Routers Backdoored Via Patched Vulnerability 2025-05-29 at 17:37 By Ryan Naraine Professional hackers have built a network of ASUS routers that can survive firmware upgrades, factory reboots and most anti-malware scans. The post GreyNoise Flags 9,000 ASUS Routers Backdoored Via Patched Vulnerability appeared first on SecurityWeek. This article is an excerpt

React to this headline:

Loading spinner

GreyNoise Flags 9,000 ASUS Routers Backdoored Via Patched Vulnerability Read More »

DanaBot Botnet Disrupted, 16 Suspects Charged

DanaBot Botnet Disrupted, 16 Suspects Charged 2025-05-23 at 12:03 By Eduard Kovacs The DanaBot botnet ensnared over 300,000 devices and caused more than $50 million in damages before being disrupted. The post DanaBot Botnet Disrupted, 16 Suspects Charged appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original Source React to this

React to this headline:

Loading spinner

DanaBot Botnet Disrupted, 16 Suspects Charged Read More »

Law enforcement takes down proxy botnets used by criminals

Law enforcement takes down proxy botnets used by criminals 2025-05-12 at 21:11 By Zeljka Zorz US and Dutch law enforcement, with the help of Lumen researchers, have disrupted 5socks and Anyproxy, two proxy-for-rent services that were used by criminals for ad fraud and DDoS and brute-force attacks (among other things). The domain seizure notice The

React to this headline:

Loading spinner

Law enforcement takes down proxy botnets used by criminals Read More »

US Announces Botnet Takedown, Charges Against Russian Administrators

US Announces Botnet Takedown, Charges Against Russian Administrators 2025-05-12 at 11:38 By Eduard Kovacs Anyproxy and 5socks, websites offering proxy services through devices ensnared by a botnet, have been disrupted in a law enforcement operation. The post US Announces Botnet Takedown, Charges Against Russian Administrators appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

US Announces Botnet Takedown, Charges Against Russian Administrators Read More »

Improperly Patched Samsung MagicINFO Vulnerability Exploited by Botnet

Improperly Patched Samsung MagicINFO Vulnerability Exploited by Botnet 2025-05-08 at 13:50 By Ionut Arghire The patches for an exploited Samsung MagicINFO vulnerability are ineffective and a Mirai botnet has started targeting it. The post Improperly Patched Samsung MagicINFO Vulnerability Exploited by Botnet appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original

React to this headline:

Loading spinner

Improperly Patched Samsung MagicINFO Vulnerability Exploited by Botnet Read More »

Exploited: Vulnerability in software for managing Samsung digital displays (CVE-2024-7399)

Exploited: Vulnerability in software for managing Samsung digital displays (CVE-2024-7399) 2025-05-06 at 13:03 By Zeljka Zorz An easily and remotely exploitable vulnerability (CVE-2024-7399) affecting Samsung MagicINFO, a platform for managing content on Samsung commercial displays, is being leveraged by attackers. Exploit attempts have been flagged by the SANS Internet Storm Center and Arctic Wolf researchers:

React to this headline:

Loading spinner

Exploited: Vulnerability in software for managing Samsung digital displays (CVE-2024-7399) Read More »

Europol Targets Customers of Smokeloader Pay-Per-Install Botnet

Europol Targets Customers of Smokeloader Pay-Per-Install Botnet 2025-04-10 at 18:16 By Ionut Arghire Law enforcement agencies in multiple countries have announced the arrests of users of the malicious Smokeloader botnet. The post Europol Targets Customers of Smokeloader Pay-Per-Install Botnet appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original Source React to

React to this headline:

Loading spinner

Europol Targets Customers of Smokeloader Pay-Per-Install Botnet Read More »

Unpatched Edimax Camera Flaw Exploited Since at Least May 2024

Unpatched Edimax Camera Flaw Exploited Since at Least May 2024 2025-03-13 at 21:08 By Eduard Kovacs A recently disclosed Edimax zero-day vulnerability has been exploited in the wild by Mirai botnets for nearly a year. The post Unpatched Edimax Camera Flaw Exploited Since at Least May 2024 appeared first on SecurityWeek. This article is an

React to this headline:

Loading spinner

Unpatched Edimax Camera Flaw Exploited Since at Least May 2024 Read More »

New Ballista IoT Botnet Linked to Italian Threat Actor

New Ballista IoT Botnet Linked to Italian Threat Actor 2025-03-11 at 19:05 By Eduard Kovacs Cato Networks has analyzed a new IoT botnet named Ballista, which targets TP-Link Archer routers.   The post New Ballista IoT Botnet Linked to Italian Threat Actor appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original Source

React to this headline:

Loading spinner

New Ballista IoT Botnet Linked to Italian Threat Actor Read More »

Edimax Says No Patches Coming for Zero-Day Exploited by Botnets

Edimax Says No Patches Coming for Zero-Day Exploited by Botnets 2025-03-11 at 14:43 By Eduard Kovacs Edimax is aware that CVE-2025-1316 has been exploited in the wild, but the impacted devices were discontinued over a decade ago. The post Edimax Says No Patches Coming for Zero-Day Exploited by Botnets appeared first on SecurityWeek. This article

React to this headline:

Loading spinner

Edimax Says No Patches Coming for Zero-Day Exploited by Botnets Read More »

Edimax Camera Zero-Day Disclosed by CISA Exploited by Botnets

Edimax Camera Zero-Day Disclosed by CISA Exploited by Botnets 2025-03-07 at 10:31 By Eduard Kovacs Multiple Mirai-based botnets are exploiting CVE-2025-1316, an Edimax IP camera vulnerability that allows remote command execution. The post Edimax Camera Zero-Day Disclosed by CISA Exploited by Botnets appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original

React to this headline:

Loading spinner

Edimax Camera Zero-Day Disclosed by CISA Exploited by Botnets Read More »

BadBox Botnet Powered by 1 Million Android Devices Disrupted

BadBox Botnet Powered by 1 Million Android Devices Disrupted 2025-03-06 at 14:31 By Ionut Arghire A second iteration of the BadBox botnet that affected over one million Android devices has been partially disrupted. The post BadBox Botnet Powered by 1 Million Android Devices Disrupted appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

BadBox Botnet Powered by 1 Million Android Devices Disrupted Read More »

New Eleven11bot DDoS Botnet Powered by 80,000 Hacked Devices

New Eleven11bot DDoS Botnet Powered by 80,000 Hacked Devices 2025-03-05 at 10:31 By Eduard Kovacs The Eleven11bot botnet has been described as one of the largest known DDoS botnets observed in recent years.  The post New Eleven11bot DDoS Botnet Powered by 80,000 Hacked Devices appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

New Eleven11bot DDoS Botnet Powered by 80,000 Hacked Devices Read More »

Vo1d Botnet Evolves as It Ensnares 1.6 Million Android TV Boxes

Vo1d Botnet Evolves as It Ensnares 1.6 Million Android TV Boxes 2025-02-28 at 13:31 By Eduard Kovacs The Vo1d botnet is now powered by 1.6 million Android TV devices, up from 1.3 million half a year ago.  The post Vo1d Botnet Evolves as It Ensnares 1.6 Million Android TV Boxes appeared first on SecurityWeek. This

React to this headline:

Loading spinner

Vo1d Botnet Evolves as It Ensnares 1.6 Million Android TV Boxes Read More »

Scroll to Top