Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
6 résultats taggé TP-Link  ✕
Wifi routers and VPN appliances targeted by notorious botnet Quad7 https://cybernews.com/security/wifi-routers-and-vpn-appliances-targeted-by-quad7/
10/09/2024 10:32:27
QRCode
archive.org

The mysterious Quad7 botnet has evolved its tactics to compromise several brands of Wi-Fi routers and VPN appliances. It’s armed with new backdoors, multiple vulnerabilities, some of which were previously unknown, and new staging servers and clusters, according to a report by Sekoia, a cybersecurity firm.

cybernews EN 2024 quad7 TP-Link VPN appliances routers targeted
Routers from China-based TP-Link a national security threat, US lawmakers claim https://therecord.media/routers-from-tp-link-security-commerce-department
20/08/2024 09:16:28
QRCode
archive.org
thumbnail

The two members of Congress called on the Commerce Department to investigate risks related to TP-Link routers amid concerns over state-backed Chinese hacking operations.

therecord.media EN 2024 TP-Link US China national-threat threat state-backed
Solving the 7777 Botnet enigma: A cybersecurity quest https://blog.sekoia.io/solving-the-7777-botnet-enigma-a-cybersecurity-quest/
23/07/2024 23:57:07
QRCode
archive.org
thumbnail
  • Sekoia.io investigated the mysterious 7777 botnet (aka. Quad7 botnet), published by the independent researcher Gi7w0rm inside the “The curious case of the 7777 botnet” blogpost.

  • This investigation allowed us to intercept network communications and malware deployed on a TP-Link router compromised by the Quad7 botnet in France.

  • To our understanding, the Quad7 botnet operators leverage compromised TP-Link routers to relay password spraying attacks against Microsoft 365 accounts without any specific targeting.

  • Therefore, we link the Quad7 botnet activity to possible long term business email compromise (BEC) cybercriminal activity rather than an APT threat actor.

  • However, certain mysteries remain regarding the exploits used to compromise the routers, the geographical distribution of the botnet and the attribution of this activity cluster to a specific threat actor.

  • The insecure architecture of this botnet led us to think that it can be hijacked by other threat actors to install their own implants on the compromised TP-Link routers by using the Quad7 botnet accesses.

sekoia EN 2024 7777 botnet research Quad7 TP-Link routers
IZ1H9 Campaign Enhances Its Arsenal with Scores of Exploits | FortiGuard Labs https://www.fortinet.com/blog/threat-research/Iz1h9-campaign-enhances-arsenal-with-scores-of-exploits
11/10/2023 21:30:32
QRCode
archive.org
thumbnail

FortiGuard Labs unmasks IZ1H9 and explores the aggressive exploits in the Mirai-Based DDoS Campaign

fortinet EN 2023 mirai IZ1H9 ealink Zyxel devices TP-Link Archer Korenix Jetwave TOTOLINK
Condi DDoS Botnet Spreads via TP-Link's CVE-2023-1389 https://www.fortinet.com/blog/threat-research/condi-ddos-botnet-spreads-via-tp-links-cve-2023-1389
21/06/2023 08:33:09
QRCode
archive.org
thumbnail

FortiGuard Labs encountered recent samples of a DDoS-as-a-service botnet calling itself Condi. It attempted to spread by exploiting TP-Link Archer AX21 (AX1800) routers vulnerable to CVE-2023-1389, which was disclosed in mid-March of this year. Read more.

fortinet EN 2023 research botnet DDoS Condi TP-Link CVE-2023-1389
Mirai Botnet Attackers Exploit TP-Link Router Bug https://duo.com/decipher/mirai-botnet-attackers-exploit-tp-link-bug
26/04/2023 21:43:45
QRCode
archive.org
thumbnail

Researchers began to detect exploit attempts in the wild targeting the patched, high-severity flaw in TP-Link routers starting on April 11.

duo decipher EN 2023 Mirai Exploit TP-Link CVE-2023-1389
4467 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio