Unpatched AVTECH IP Camera Flaw Exploited by Hackers for Botnet Attacks

August 29, 2024 at 07:48AM Malicious actors have weaponized a long-standing flaw in AVTECH IP cameras, exploiting a zero-day vulnerability to form a botnet. The vulnerability, CVE-2024-7029, allows remote code execution. The attack campaign has been ongoing since March 2024, leveraging known vulnerabilities to spread a Mirai botnet variant. Additionally, a “mysterious” botnet named 7777 … Read more

CatDDOS Threat Groups Sharply Ramp Up DDoS Attacks

May 28, 2024 at 05:28PM A recent surge in Mirai DDoS botnet variant, CatDDoS, has targeted organizations globally. Multiple gangs have exploited at least 80 vulnerabilities, affecting various technologies and products. The threat remains active and has compromised over 300 targets per day. DDoS attacks, primarily targeting individual computers and servers, continue to grow in … Read more