ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Satori botnet rears its head, exploiting IoT vulnerabilities | #CyberSecurity #InternetOfThings #Awareness

Satori botnet rears its head, exploiting IoT vulnerabilities | #CyberSecurity #InternetOfThings #Awareness | ICT Security-Sécurité PC et Internet | Scoop.it
According to security researchers, a new IoT botnet has quietly hijacked more than 100,000 routers, readying them for paralysing distributed denial-of-service attacks against websites.

The botnet, which some researchers have dubbed “Satori” (a name given to supernatural mind-reading monsters in Japanese folklore), has increased its activity in recent days – propagating very quickly via a zero-day remote code execution vulnerability in Huawei Home Gateway or Huawei’s Echolife Home Gateway devices, and an already documented vulnerability in Realtek routers.

The exploitation of vulnerabilities allows the botnet to infect routers even when they have been secured with strong passwords.

Through the attack, an army of hundreds of thousands of routers are thought to have been commandeered into the botnet. Some commentators have even suggested that over 280,000 IP addresses have been compromised by the attack in just 12 hours.

Like the Reaper IoT botnet before it, Satori is built on the foundations of the notorious Mirai botnet which knocked major websites offline last year, and whose source code was released onto the internet.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Satori+botnet

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet&tag=Mirai+Botnet

 

 

Gust MEES's insight:
According to security researchers, a new IoT botnet has quietly hijacked more than 100,000 routers, readying them for paralysing distributed denial-of-service attacks against websites.

The botnet, which some researchers have dubbed “Satori” (a name given to supernatural mind-reading monsters in Japanese folklore), has increased its activity in recent days – propagating very quickly via a zero-day remote code execution vulnerability in Huawei Home Gateway or Huawei’s Echolife Home Gateway devices, and an already documented vulnerability in Realtek routers.

The exploitation of vulnerabilities allows the botnet to infect routers even when they have been secured with strong passwords.

Through the attack, an army of hundreds of thousands of routers are thought to have been commandeered into the botnet. Some commentators have even suggested that over 280,000 IP addresses have been compromised by the attack in just 12 hours.

Like the Reaper IoT botnet before it, Satori is built on the foundations of the notorious Mirai botnet which knocked major websites offline last year, and whose source code was released onto the internet.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Satori+botnet

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet&tag=Mirai+Botnet

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Botnetz Adylkuzz ging im WannaCry-Trubel unter | #Botnet #CyberSecurity

Botnetz Adylkuzz ging im WannaCry-Trubel unter | #Botnet #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
Im Aufruhr um WannaCry blieb eine ähnliche Schadsoftware komplett unentdeckt. Adylkuzz nutzt offenbar dieselbe Schwachstelle aus, agiert jedoch im Hintergrund und schließt befallene Rechner zu einem Botnetz zusammen.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Adylkuzz

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet

 

 

 

Gust MEES's insight:
Im Aufruhr um WannaCry blieb eine ähnliche Schadsoftware komplett unentdeckt. Adylkuzz nutzt offenbar dieselbe Schwachstelle aus, agiert jedoch im Hintergrund und schließt befallene Rechner zu einem Botnetz zusammen.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Adylkuzz

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Internet of Things: Bricker Bot soll 2 Millionen IoT-Geräte zerstört haben | #CyberSecurity #Botnets

Internet of Things: Bricker Bot soll 2 Millionen IoT-Geräte zerstört haben | #CyberSecurity #Botnets | ICT Security-Sécurité PC et Internet | Scoop.it

INTERNET OF THINGS:


Bricker Bot soll 2 Millionen IoT-Geräte zerstört haben
Wie weit darf der Kampf gegen unsichere IoT-Geräte gehen? Diese Frage wird spätestens seit Aufkommen der Bricker-Bot-Software diskutiert. Der mutmaßliche Entwickler sagt: Ich habe 2 Millionen unsichere Geräte aus dem Netz entfernt.


Der Kampf gegen unsichere IoT-Geräte im Netz geht weiter: Sicherheitsforscher haben in den vergangenen Tagen erneut Aktivitäten des sogenannten Bricker Bots beobachtet - eine umstrittene Software, die unsicher konfigurierte Internet-of-Things-Geräte im Netz aufspürt und unschädlich machen soll, damit diese nicht in Botnetzen wie Mirai eingesetzt werden können.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Amnesia&tag=BrickerBot

 

Gust MEES's insight:

INTERNET OF THINGS:


Bricker Bot soll 2 Millionen IoT-Geräte zerstört haben
Wie weit darf der Kampf gegen unsichere IoT-Geräte gehen? Diese Frage wird spätestens seit Aufkommen der Bricker-Bot-Software diskutiert. Der mutmaßliche Entwickler sagt: Ich habe 2 Millionen unsichere Geräte aus dem Netz entfernt.


Der Kampf gegen unsichere IoT-Geräte im Netz geht weiter: Sicherheitsforscher haben in den vergangenen Tagen erneut Aktivitäten des sogenannten Bricker Bots beobachtet - eine umstrittene Software, die unsicher konfigurierte Internet-of-Things-Geräte im Netz aufspürt und unschädlich machen soll, damit diese nicht in Botnetzen wie Mirai eingesetzt werden können.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Amnesia&tag=BrickerBot

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Are the Days of “Booter” Services Numbered? | #CyberSecurity #Botnets #IoT #InternetOfThings #CyberAttacks 

Are the Days of “Booter” Services Numbered? | #CyberSecurity #Botnets #IoT #InternetOfThings #CyberAttacks  | ICT Security-Sécurité PC et Internet | Scoop.it
Are the Days of “Booter” Services Numbered?

It may soon become easier for Internet service providers to anticipate and block certain types of online assaults launched by Web-based attack-for-hire services known as “booter” or “stresser” services, new research released today suggests.

The findings come from researchers in Germany who’ve been studying patterns that emerge when miscreants attempt to mass-scan the entire Internet looking for systems useful for launching these digital sieges — known as “distributed denial-of-service” or DDoS attacks.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

Gust MEES's insight:
Are the Days of “Booter” Services Numbered?

It may soon become easier for Internet service providers to anticipate and block certain types of online assaults launched by Web-based attack-for-hire services known as “booter” or “stresser” services, new research released today suggests.

The findings come from researchers in Germany who’ve been studying patterns that emerge when miscreants attempt to mass-scan the entire Internet looking for systems useful for launching these digital sieges — known as “distributed denial-of-service” or DDoS attacks.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Botnet: Necurs kommt zurück und bringt Locky millionenfach mit | #Cybercrime 

Botnet: Necurs kommt zurück und bringt Locky millionenfach mit | #Cybercrime  | ICT Security-Sécurité PC et Internet | Scoop.it
Locky ist zurück. Vor wenigen Wochen war mit dem zugehörigen Botnetz auch die Infrastruktur der Ransomware verschwunden. Die Kriminellen haben der Ransomware zudem neue Funktionen zur Verschleierung hinzugefügt.
Das von Kriminellen zum Versand von Spam und zur Verbreitung von Malware genutzte Botnetz Necurs ist nach einigen Wochen der Inaktivitiät offenbar wieder aktiv. Auch die Infektionen mit dem Kryptotrojaner Locky steigen derzeit wieder an, wie Sicherheitsfirmen berichten.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnet

 

Gust MEES's insight:
Locky ist zurück. Vor wenigen Wochen war mit dem zugehörigen Botnetz auch die Infrastruktur der Ransomware verschwunden. Die Kriminellen haben der Ransomware zudem neue Funktionen zur Verschleierung hinzugefügt.
Das von Kriminellen zum Versand von Spam und zur Verbreitung von Malware genutzte Botnetz Necurs ist nach einigen Wochen der Inaktivitiät offenbar wieder aktiv. Auch die Infektionen mit dem Kryptotrojaner Locky steigen derzeit wieder an, wie Sicherheitsfirmen berichten.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnet

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Mazar Bot actively targeting Android devices and wiping them | #MobileSecurity | Botnets

Mazar Bot actively targeting Android devices and wiping them | #MobileSecurity | Botnets | ICT Security-Sécurité PC et Internet | Scoop.it
A new malware dubbed Mazar Bot is threatening Android users and has the ability to gain root access to the mobile device and completely wipe it.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnets


Gust MEES's insight:
A new malware dubbed Mazar Bot is threatening Android users and has the ability to gain root access to the mobile device and completely wipe it.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnets


No comment yet.
Scooped by Gust MEES
Scoop.it!

Botnets

Botnets | ICT Security-Sécurité PC et Internet | Scoop.it

 

 

 

 

 

 

 

- Publications référencées


- Botnets documentés


- Logiciels malveillants documentés


- Opérations d'un service de police ou d'une initiative privée contre des botnets, groupes de travail


- Ressources sur l'analyse de logiciels malveillants et de botnets

 

En savoir plus :

http://www.botnets.fr/index.php/Accueil

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Cryptocurrency-mining malware has been using WannaCry's NSA exploit for weeks | #Adylkuzz

Cryptocurrency-mining malware has been using WannaCry's NSA exploit for weeks | #Adylkuzz | ICT Security-Sécurité PC et Internet | Scoop.it

A cryptocurrency-mining malware began exploiting a leaked NSA vulnerability several weeks before WannaCry sank its teeth into it.

The researchers expected to see the ransom message above when they looked at a lab machine vulnerable to EternalBlue. Instead they found a subtler threat: Adylkuzz.

 

This malware relies on virtual private servers scanning the Internet on TCP port 445 for distribution. If infection proves successful, it enlists victims in a cryptocurrency-mining botnet. But Adylkuzz isn't interested in sharing an affected computer that's capable of communicating over Microsoft's Microsoft Server Message Block (SMB).

Security researcher Kafeine elaborates on that point:

"Upon successful exploitation via EternalBlue, machines are infected with DoublePulsar. The DoublePulsar backdoor then downloads and runs Adylkuzz from another host. Once running, Adylkuzz will first stop any potential instances of itself already running and block SMB communication to avoid further infection. It then determines the public IP address of the victim and download the mining instructions, cryptominer, and cleanup tools."

In that sense, Adylkuzz blocks other threats like WannaCry from leveraging ExternalBlue to infect vulnerable computers.

 

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Adylkuzz

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet

 

Gust MEES's insight:

A cryptocurrency-mining malware began exploiting a leaked NSA vulnerability several weeks before WannaCry sank its teeth into it.

The researchers expected to see the ransom message above when they looked at a lab machine vulnerable to EternalBlue. Instead they found a subtler threat: Adylkuzz.

 

This malware relies on virtual private servers scanning the Internet on TCP port 445 for distribution. If infection proves successful, it enlists victims in a cryptocurrency-mining botnet. But Adylkuzz isn't interested in sharing an affected computer that's capable of communicating over Microsoft's Microsoft Server Message Block (SMB).

Security researcher Kafeine elaborates on that point:

"Upon successful exploitation via EternalBlue, machines are infected with DoublePulsar. The DoublePulsar backdoor then downloads and runs Adylkuzz from another host. Once running, Adylkuzz will first stop any potential instances of itself already running and block SMB communication to avoid further infection. It then determines the public IP address of the victim and download the mining instructions, cryptominer, and cleanup tools."

In that sense, Adylkuzz blocks other threats like WannaCry from leveraging ExternalBlue to infect vulnerable computers.

 

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Adylkuzz

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Persirai IoT botnet threatens to hijack over 120,000 IP cameras | #CyberSecurity #InternetOfThings

Persirai IoT botnet threatens to hijack over 120,000 IP cameras | #CyberSecurity #InternetOfThings | ICT Security-Sécurité PC et Internet | Scoop.it

Researchers at Trend Micro have identified that over 1,000 different models of IP cameras are at risk of being compromised by the threat dubbed Persirai...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:

Researchers at Trend Micro have identified that over 1,000 different models of IP cameras are at risk of being compromised by the threat dubbed Persirai...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

World's Largest Spam Botnet Adds DDoS Feature | #CyberSecurity #Awareness

World's Largest Spam Botnet Adds DDoS Feature | #CyberSecurity #Awareness | ICT Security-Sécurité PC et Internet | Scoop.it
Necurs, the world's largest spam botnet with nearly 5 million infected bots, of which one million active each day, has added a new module that can be used for launching DDoS attacks.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnets

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Gruselig: Schreibt eure Waschmaschine heimlich E-Mails? | #Botnets #InternetOfThings #IoT #IoE #CyberSecurity

Gruselig: Schreibt eure Waschmaschine heimlich E-Mails? | #Botnets #InternetOfThings #IoT #IoE #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
Seit Mai 2016 werden deutlich mehr internetfähige Smart Devices von Botnet-Betreibern gekapert. Und die Erkennungsquote ist erschreckend niedrig.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:
Seit Mai 2016 werden deutlich mehr internetfähige Smart Devices von Botnet-Betreibern gekapert. Und die Erkennungsquote ist erschreckend niedrig.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Mazar Bot Actively Targeting Android Devices | Botnets | MobileSecurity | CyberSecurity

Mazar Bot Actively Targeting Android Devices | Botnets | MobileSecurity | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

Researchers at Heimdal Security report public attacks against Android devices using the Mazar bot, which was advertised months ago in a Russian cybercrime forum...


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnets




Gust MEES's insight:

Researchers at Heimdal Security report public attacks against Android devices using the Mazar bot, which was advertised months ago in a Russian cybercrime forum...


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnets


No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Android botnets on the rise - case study

Android botnets on the rise - case study | ICT Security-Sécurité PC et Internet | Scoop.it
Principal Security experts are confident that in the next months we will assist to the explosion for Android botnets and in general of mobile cyber threats.
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnets

 

Scooped by Gust MEES
Scoop.it!

Public/Private Collaboration to Fight Botnet Plague

Public/Private Collaboration to Fight Botnet Plague | ICT Security-Sécurité PC et Internet | Scoop.it
Public/Private Collaboration to Fight Botnet Plague
Botnets have increasingly put computer owners at risk. Researchers estimate that about 4 million new botnet infections occur each month.
No comment yet.