Mirai

Mirai-based botnets exploit CVE-2025-1316 zero-day in Edimax IP camerasMirai-based botnets exploit CVE-2025-1316 zero-day in Edimax IP cameras

Mirai-based botnets exploit CVE-2025-1316 zero-day in Edimax IP cameras

Mirai-based botnets are exploiting a zero-day flaw, tracked as CVE-2025-1316, in Edimax IP cameras, to achieve remote command execution. US…

3 months ago
Cloudflare blocked a record-breaking 5.6 Tbps DDoS attackCloudflare blocked a record-breaking 5.6 Tbps DDoS attack

Cloudflare blocked a record-breaking 5.6 Tbps DDoS attack

Cloudflare announced that it has blocked a record-breaking 5.6 terabit-per-second (Tbps) distributed denial-of-service (DDoS) attack. Cloudflare announced that during the…

4 months ago
New Mirai botnet variant Murdoc Botnet targets AVTECH IP cameras and Huawei HG532 routersNew Mirai botnet variant Murdoc Botnet targets AVTECH IP cameras and Huawei HG532 routers

New Mirai botnet variant Murdoc Botnet targets AVTECH IP cameras and Huawei HG532 routers

Researchers warn of a campaign exploiting AVTECH IP cameras and Huawei HG532 routers to create a Mirai botnet variant called…

4 months ago
A new Mirai botnet variant targets DigiEver DS-2105 Pro DVRsA new Mirai botnet variant targets DigiEver DS-2105 Pro DVRs

A new Mirai botnet variant targets DigiEver DS-2105 Pro DVRs

Akamai researchers discovered a new Mirai botnet variant targeting a vulnerability in DigiEver DS-2105 Pro DVRs. Akamai researchers spotted a…

5 months ago
Mirai botnet targets SSR devices, Juniper Networks warns<gwmw style="display:none;"></gwmw>Mirai botnet targets SSR devices, Juniper Networks warns<gwmw style="display:none;"></gwmw>

Mirai botnet targets SSR devices, Juniper Networks warns<gwmw style="display:none;"></gwmw>

Juniper Networks warns that a Mirai botnet is targeting SSR devices with default passwords after unusual activity was reported on…

5 months ago
Mirai-like botnet is exploiting recently disclosed Zyxel NAS flaw<gwmw style="display:none;"></gwmw>Mirai-like botnet is exploiting recently disclosed Zyxel NAS flaw<gwmw style="display:none;"></gwmw>

Mirai-like botnet is exploiting recently disclosed Zyxel NAS flaw<gwmw style="display:none;"></gwmw>

Researchers warn that a Mirai-based botnet is exploiting a recently disclosed critical vulnerability in EoL Zyxel NAS devices. Researchers at…

11 months ago
New InfectedSlurs Mirai-based botnet exploits two zero-daysNew InfectedSlurs Mirai-based botnet exploits two zero-days

New InfectedSlurs Mirai-based botnet exploits two zero-days

Mirai-based botnet InfectedSlurs has been spotted exploiting two zero-day RCE flaws to compromise routers and video recorder (NVR) devices. Akamai…

2 years ago
Mirai-based DDoS botnet IZ1H9 added 13 payloads to target routersMirai-based DDoS botnet IZ1H9 added 13 payloads to target routers

Mirai-based DDoS botnet IZ1H9 added 13 payloads to target routers

A Mirai-based DDoS botnet tracked as IZ1H9 has added thirteen new exploits to target routers from different vendors, including D-Link, Zyxel,…

2 years ago
New Mirai botnet targets tens of flaws in popular IoT devicesNew Mirai botnet targets tens of flaws in popular IoT devices

New Mirai botnet targets tens of flaws in popular IoT devices

Since March 2023, Unit 42 researchers have observed a variant of the Mirai botnet spreading by targeting tens of flaws…

2 years ago
A new Mirai botnet variant targets TP-Link Archer A21A new Mirai botnet variant targets TP-Link Archer A21

A new Mirai botnet variant targets TP-Link Archer A21

Mirai botnet started exploiting the CVE-2023-1389 vulnerability (aka ZDI-CAN-19557/ZDI-23-451) in TP-Link Archer A21 in recent attacks. Last week, the Zero…

2 years ago