IP Stresser & DDoS Booter

IP Stresser (DDoS Booter)

The toolkit of cybersecurity specialists in companies does not consist only of security tools. To imitate the intruders, they apply using the tools like IP stressers. These tools create an environment and circumstances similar to the real attack. It is also an evil counterpart of IP stressers – DDoS-booters. But how do they work? Let’s… Continue reading IP Stresser & DDoS Booter

Sierra AirLink Vulnerabilities Expose Critical Infrastructure

Researchers discovered 21 vulnerabilities in ALEOS - firmware for Sierra AirLink routers

The grand total of 21 security flaws was discovered in Sierra Wireless AirLink routers firmware. The vulnerabilities allow for remote code injection, unauthenticated access, DoS attacks, and else. As such network devices are commonly used in industrial manufacturing and applications the like, the impact of such attacks may be rather serious. Sierra AirLink Routers Have… Continue reading Sierra AirLink Vulnerabilities Expose Critical Infrastructure

SLP DDoS Amplification Vulnerability Actively Exploited

Critical SLP vulnerability (CVE-2023-29552) exploited for high-impact DoS attacks.

In a recent development, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has raised alarms over an actively exploited high-severity flaw in the Service Location Protocol (SLP). Designated as CVE-2023-29552, the vulnerability poses a significant threat, allowing attackers to execute denial-of-service (DoS) attacks with a substantial amplification factor. This revelation follows the disclosure of the… Continue reading SLP DDoS Amplification Vulnerability Actively Exploited

Mirai variant “Pandora” infects Android TV for DDoS attacks.

New Mirai malware botnet targets low-cost Android TV set-top boxes for powerful DDoS attacks.

A new variant of the Mirai malware botnet has been detected, infecting low-cost Android TV set-top boxes. They are extensively used for media streaming by millions of people. The present Trojan is a fresh edition of the ‘Pandora’ backdoor initially identified in 2015, per the analytics. The campaign targets low-cost Android TV boxes such as… Continue reading Mirai variant “Pandora” infects Android TV for DDoS attacks.

Wise Remote Trojan: Infostealer, RAT, DDoS Bot, and Ransomware

Wise Remote Stealer

Wise Remote Stealer is a potent and malicious software that operates as an infostealer, Remote Access Trojan (RAT), DDoS bot, and ransomware. It has gained notoriety within the cybersecurity community due to its extensive range of capabilities and the threat it poses to individuals and organizations. Unveiling the Wise Remote Stealer Revelations from cybersecurity experts… Continue reading Wise Remote Trojan: Infostealer, RAT, DDoS Bot, and Ransomware

Russian Hacker Project DDoSIA Grew by Multiple Times

DDoSIA project appears to be first massive volunteer-based DDoS-for-hire project

Analysts of the Sekoia company reported that the Russian DDoSia hacker project grew by 2400% in less than a year. That project pays volunteers to participate in attacks on Western organizations. More than 10,000 people are currently involved in the attacks. DDoS-for-hire services became particularly popular over the last years. We recently did the review… Continue reading Russian Hacker Project DDoSIA Grew by Multiple Times

Condi Malware Builds a Botnet from TP-Link Routers

In May 2023, a new Condi malware, focused on DDoS for hire, appeared. It builds a botnet and conducts attacks using vulnerabilities in TP-Link Archer AX21 (AX1800) Wi-Fi routers. Fortinet experts report that the Condi malware targets the CVE-2023-1389 vulnerability associated with command injection without authentication. The bug allows remote code execution via the router… Continue reading Condi Malware Builds a Botnet from TP-Link Routers

DDoS-for-Hire: Booter, Stresser and DDoSer

DDoS attacks gained a new form, or, more correctly, a new way to execute and handle

Most people think you must be a hacker to participate in cyberattacks. However, as the last year has shown, downloading specific software or paying money is sometimes enough. Moreover, with the advent of DDoS-for-hire, you don’t need a PC to carry out cyberattacks since remote specially created servers are used for this purpose. But why… Continue reading DDoS-for-Hire: Booter, Stresser and DDoSer

New MDBotnet Malware Rapidly Expands a DDoS Network

Botnet of a new malware strain, called MDBotnet, is already used in HTTP GET/SYN flood attacks

MDBotnet is a new malware strain that appears to be a backbone of a botnet, used in DDoS-as-a-Service attacks. Being a backdoor biassed towards networking commands, it appears to be another sample of russian malware. Analysts already report about the IPs related to this botnet being used in DDoS attacks. Let’s see why it is… Continue reading New MDBotnet Malware Rapidly Expands a DDoS Network

New SLP Vulnerability Allows 2200x DDoS Amplification

Hackers can exploit SLP to launch an enormously powerful DDoS attack

A recently-discovered vulnerability in SLP, a legacy network protocol, can be used for disastrous increasing in DDoS-attack efficiency. As researchers say, the use of SMP vulnerability can push the amplification factor of an attack up to 2200 times – an unseen level. What is SLP? First of all, let’s clear things up. SLP, or Service… Continue reading New SLP Vulnerability Allows 2200x DDoS Amplification