Law enforcement agencies in multiple countries have announced the arrests of users of the malicious Smokeloader botnet.
The post Europol Targets Customers of Smokeloader Pay-Per-Install Botnet appeared first on SecurityWeek.
Law enforcement agencies in multiple countries have announced the arrests of users of the malicious Smokeloader botnet.
The post Europol Targets Customers of Smokeloader Pay-Per-Install Botnet appeared first on SecurityWeek.
A recently disclosed Edimax zero-day vulnerability has been exploited in the wild by Mirai botnets for nearly a year.
The post Unpatched Edimax Camera Flaw Exploited Since at Least May 2024 appeared first on SecurityWeek.
Cato Networks has analyzed a new IoT botnet named Ballista, which targets TP-Link Archer routers.
The post New Ballista IoT Botnet Linked to Italian Threat Actor appeared first on SecurityWeek.
Edimax is aware that CVE-2025-1316 has been exploited in the wild, but the impacted devices were discontinued over a decade ago.
The post Edimax Says No Patches Coming for Zero-Day Exploited by Botnets appeared first on SecurityWeek.
Multiple Mirai-based botnets are exploiting CVE-2025-1316, an Edimax IP camera vulnerability that allows remote command execution.
The post Edimax Camera Zero-Day Disclosed by CISA Exploited by Botnets appeared first on SecurityWeek.
A second iteration of the BadBox botnet that affected over one million Android devices has been partially disrupted.
The post BadBox Botnet Powered by 1 Million Android Devices Disrupted appeared first on SecurityWeek.
The Eleven11bot botnet has been described as one of the largest known DDoS botnets observed in recent years.
The post New Eleven11bot DDoS Botnet Powered by 80,000 Hacked Devices appeared first on SecurityWeek.
The Vo1d botnet is now powered by 1.6 million Android TV devices, up from 1.3 million half a year ago.
The post Vo1d Botnet Evolves as It Ensnares 1.6 Million Android TV Boxes appeared first on SecurityWeek.
A China-linked botnet powered by 130,000 hacked devices has targeted Microsoft 365 accounts with password spraying attacks.
The post Chinese Botnet Powered by 130,000 Devices Targets Microsoft 365 Accounts appeared first on SecurityWeek.
The Mirai-based Aquabot botnet has been targeting a vulnerability in Mitel SIP phones for which a proof-of-concept (PoC) exploit exists.
The post Aquabot Botnet Targeting Vulnerable Mitel Phones appeared first on SecurityWeek.