One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 4468197
Date de publication 2022-04-17 17:53:00 (vue: 2022-04-17 18:05:09)
Titre Enemybot, a new DDoS botnet appears in the threat landscape
Texte Enemybot is a DDoS botnet that targeted several routers and web servers by exploiting known vulnerabilities. Researchers from Fortinet discovered a new DDoS botnet, tracked as Enemybot, that has targeted several routers and web servers by exploiting known vulnerabilities. The botnet targets multiple architectures, including arm, bsd, x64, and x86. The researchers attribute the botnet […]
Envoyé Oui
Condensat appears architectures arm attribute botnet bsd ddos discovered enemybot exploiting fortinet from has including known landscape multiple new researchers routers servers several targeted targets threat tracked vulnerabilities web x64 x86
Tags Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ressemble à 1 autre(s) article(s):
Src Date (GMT) Titre Description Tags Stories Notes
no_ico.webp 2022-04-21 19:20:13 (Déjà vu) Researchers Discover DDoS Botnet, Enemybot (lien direct) Researchers last week discovered a new DDoS botnet, tracked as Enemybot, that has targedted several routers and web servers by exploiting known vulnerabilities. Please find the expert comment below concerning the botnet, which targets multiple architectures, including arm, bsd, x64, and x86.
My email: