Category Archives: DDoS Criminals

NKabuse backdoor harnesses blockchain brawn to hit several architectures

Novel malware adapts delivers DDoS attacks and provides RAT functionality Incident responders say they’ve found a new type of multi-platform malware abusing the New Kind of Network (NKN) protocol.…

See the article here:
NKabuse backdoor harnesses blockchain brawn to hit several architectures

DNSFilter Malicious Domain Protection identifies risky domains

DNSFilter announced the addition of a new Malicious Domain Protection feature to its protective DNS software, building on its machine learning capabilities. This feature bolsters DNSFilter’s defenses providing better visibility and protection against Domain Generation Algorithms used in malware, botnet and other malicious domains, in addition to other threat vectors. This expands the company’s threat detection capabilities and its ability to block large lists of undesirable domains and the security threats they pose. Enterprise security … More ? The post DNSFilter Malicious Domain Protection identifies risky domains appeared first on Help Net Security .

See the original post:
DNSFilter Malicious Domain Protection identifies risky domains

DNSFilter introduces new capability to filter generative AI

DNSFilter announced the expansion of its protective DNS software with a new Generative AI category. DNSFilter’s defense provides organizations of all sizes the ability to secure their network against harmful threats such as malware, botnet, and phishing in order to reduce corporate risk. Enterprise security teams who manage and secure tech infrastructure need to address PII protection, and GenAI tools have introduced a new threat to that guarded corporate information. As Generative AI rapidly gains … More ? The post DNSFilter introduces new capability to filter generative AI appeared first on Help Net Security .

See the original article here:
DNSFilter introduces new capability to filter generative AI

Mirai we go again: Zero-day flaws see routers and cameras co-opted into botnet

Akamai sounds the alarm – won’t name the vendors yet, but there is a fix coming Akamai has uncovered two zero-day bugs capable of remote code execution, both being exploited to distribute the Mirai malware and built a botnet army for distributed denial of service (DDoS) attacks.…

Read More:
Mirai we go again: Zero-day flaws see routers and cameras co-opted into botnet

Russian national pleads guilty to building now-dismantled IPStorm proxy botnet

23K nodes earned operator more than $500K – and now perhaps jail time The FBI says it has dismantled another botnet after collaring its operator, who admitted hijacking tens of thousands of machines around the world to create his network of obedient nodes.…

Continue Reading:
Russian national pleads guilty to building now-dismantled IPStorm proxy botnet

NETSCOUT releases Adaptive DDoS Protection for AED

NETSCOUT launched Adaptive DDoS Protection for Arbor Edge Defense (AED) to protect ISPs and enterprises from DNS water torture attacks. According to the NETSCOUT DDoS Threat Intelligence Report, Domain Name System (DNS) water torture attacks increased 353% in the first six months of 2023, overwhelming Authoritative DNS server resources and bringing down critical DNS services. DNS water torture DDoS attacks have been around since 1997, yet many organizations still struggle to efficiently identify and mitigate … More ? The post NETSCOUT releases Adaptive DDoS Protection for AED appeared first on Help Net Security .

More:
NETSCOUT releases Adaptive DDoS Protection for AED

Mozi botnet murder mystery: China or criminal operators behind the kill switch?

Middle Kingdom or self-immolation – there are a couple of theories The Mozi botnet has all but disappeared according to security folks who first noticed the prolific network’s slowdown and then uncovered a kill switch for the IoT system. But they still have one unanswered question: “Who killed Mozi?”…

Original post:
Mozi botnet murder mystery: China or criminal operators behind the kill switch?

Dangerous vulnerability can be exploited to carry out massive DDoS attacks (CVE-2023-44487)

Cloudflare, Google, and Amazon AWS revealed that a zero-day vulnerability in the HTTP/2 protocol has been used to mount massive, high-volume DDoS attacks, which they dubbed HTTP/2 Rapid Reset. Decoding HTTP/2 Rapid Reset (CVE-2023-44487) In late August 2023, Cloudflare discovered a zero-day vulnerability developed by an unknown threat actor. The vulnerability exploits the standard HTTP/2 protocol—a fundamental piece to how the Internet and most websites operate. HTTP/2 is responsible for how browsers interact with a … More ? The post Dangerous vulnerability can be exploited to carry out massive DDoS attacks (CVE-2023-44487) appeared first on Help Net Security .

More here:
Dangerous vulnerability can be exploited to carry out massive DDoS attacks (CVE-2023-44487)

Akamai partners with Corero Network Security to improve DDoS protection for enterprises

Akamai announced a global partnership with Corero Network Security, the specialists in distributed denial-of-service (DDoS) protection solutions. Akamai is now offering Corero’s on-premises DDoS protection to extend Akamai Prolexic, Akamai’s own comprehensive portfolio of DDoS security solutions. DDoS attacks continue to be one of the most prevalent forms of cyberattacks. According to Corero’s threat research, DDoS carpet bombing attacks rose by 300% in 2022, and IPv6-based DDoS attacks increased by 500% during the same period. … More ? The post Akamai partners with Corero Network Security to improve DDoS protection for enterprises appeared first on Help Net Security .

Read More:
Akamai partners with Corero Network Security to improve DDoS protection for enterprises

Huge DDoS attack against US financial institution thwarted

Akamai reckons traffic flood peaked at 55.1 million packets per second Akamai says it thwarted a major distributed denial-of-service (DDoS) attack aimed at a US bank that peaked at 55.1 million packets per second earlier this month.…

Excerpt from:
Huge DDoS attack against US financial institution thwarted