Roboto Botnet Exploiting Linux Webmin Server RCE Vulnerability To Perform DDoS Attack

A new wave of Roboto Botnet activities being discovered that attack the Linux Webmin servers by exploiting the RCE vulnerability using vulnerability scanning and P2P control module. Roboto Botnet initially detected via 360Netlab Unknown Threat Detection System as an ELF( Executable Linkable Format) file in august, later, honeypot detects another suspicious ELF sample which acts as a downloader to drop the above bot.

Read full article on GBHackers

 


Date:

Categorie(s):