Tag: botnet
-
Record-breaking DDoS attack against Microsoft Azure mitigated
The attack was linked to the Aisuru botnet, which targets compromised home routers and cameras. First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/record-ddos-attack-microsoft-azure/805886/
-
New ShadowRay Exploit Targets Vulnerability in Ray AI Framework to Attack AI Systems
Tags: ai, attack, botnet, computing, control, cyber, exploit, framework, hacking, intelligence, open-source, vulnerabilityOligo Security researchers have uncovered an active global hacking campaign that leverages artificial intelligence to attack AI infrastructure. The operation, dubbed ShadowRay 2.0, exploits a known yet disputed vulnerability in Ray an open-source framework powering numerous AI systems worldwide to seize control of computing clusters and conscript them into a self-replicating botnet capable of cryptojacking,…
-
Self-replicating botnet attacks Ray clusters
Using AI to attack AI First seen on theregister.com Jump to article: www.theregister.com/2025/11/18/selfreplicating_botnet_ray_clusters/
-
Microsoft Fends Off Massive DDoS Attack by Aisuru Botnet Operators
Microsoft mitigated what it called a record-breaking DDoS attack by bad actor using the Aisuru botnet, a collection of about 300,000 infected IoT devices. The size of the attack and the botnet used in it is the latest example of a DDoS environment that continues to scale in pace with the internet. First seen on…
-
Microsoft Fends Off Massive DDoS Attack by Aisuru Botnet Operators
Microsoft mitigated what it called a record-breaking DDoS attack by bad actor using the Aisuru botnet, a collection of about 300,000 infected IoT devices. The size of the attack and the botnet used in it is the latest example of a DDoS environment that continues to scale in pace with the internet. First seen on…
-
Azure blocks record 15 Tbps DDoS attack as IoT botnets gain new firepower
Mitigation strategies: Prabhu said CISOs should now test whether their control planes can withstand attacks above 15 Tbps, how to contain cloud cost spikes triggered by auto-scaling during an incident, and how to keep critical services running if defenses are overwhelmed. “CISOs can stress test these benchmarks through DDoS simulations and evaluation of CSP infrastructure…
-
Microsoft Mitigates Record 15.72 Tbps DDoS Attack Driven by AISURU Botnet
Microsoft on Monday disclosed that it automatically detected and neutralized a distributed denial-of-service (DDoS) attack targeting a single endpoint in Australia that measured 15.72 terabits per second (Tbps) and nearly 3.64 billion packets per second (pps).The tech giant said it was the largest DDoS attack ever observed in the cloud, and that it originated from…
-
500.000 IP-Adressen beteiligt: Rekord-DDoS-Botnetz attackiert Microsoft Azure
Ein großes DDoS-Botnetz, das ständig neue Rekorde aufstellt, hat Microsofts Azure-Cloud erwischt. Die Datenflut erreichte bis zu 15,72 Tbps. First seen on golem.de Jump to article: www.golem.de/news/500-000-ip-adressen-beteiligt-rekord-ddos-botnetz-attackiert-microsoft-azure-2511-202293.html
-
Microsoft Azure Blocks 15.72 Tbps Aisuru Botnet DDoS Attack
Microsoft Azure halted a record 15.72 Tbps DDoS attack from the Aisuru botnet exposing risks created by exposed home devices exploited in large-scale cyber attacks. First seen on hackread.com Jump to article: hackread.com/microsoft-azure-blocks-tbps-ddos-attack-botnet/
-
Microsoft Mitigates Record 5.72 Tbps DDoS Attack Driven by AISURU Botnet
Microsoft on Monday disclosed that it automatically detected and neutralized a distributed denial-of-service (DDoS) attack targeting a single endpoint in Australia that measured 5.72 terabits per second (Tbps) and nearly 3.64 billion packets per second (pps).The tech giant said it was the largest DDoS attack ever observed in the cloud, and that it originated from…
-
RondoDox botnet malware now hacks servers using XWiki flaw
The RondoDox botnet malware is now exploiting a critical remote code execution (RCE) flaw in XWiki Platform tracked as CVE-2025-24893. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/rondodox-botnet-malware-now-hacks-servers-using-xwiki-flaw/
-
‘Largest-ever’ cloud DDoS attack pummels Azure with 3.64B packets per second
Aisuru botnet strikes again, bigger and badder First seen on theregister.com Jump to article: www.theregister.com/2025/11/17/biggest_cloud_ddos_attack_azure/
-
Microsoft mitigated the largest cloud DDoS ever recorded, 15.7 Tbps
Microsoft says the Aisuru botnet launched a 15.7 Tbps DDoS on Azure from 500k IPs, using massive UDP floods peaking at 3.6 B pps. On October 24, 2025, Azure DDoS Protection detected and mitigated a massive multi-vector attack peaking at 15.72 Tbps and 3.64 billion pps, the largest cloud DDoS ever recorded, aimed at a…
-
Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses
Microsoft said today that the Aisuru botnet hit its Azure network with a 15.72 terabits per second (Tbps) DDoS attack, launched from over 500,000 IP addresses. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-aisuru-botnet-used-500-000-ips-in-15-tbps-azure-ddos-attack/
-
Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses
Microsoft said today that the Aisuru botnet hit its Azure network with a 15.72 terabits per second (Tbps) DDoS attack, launched from over 500,000 IP addresses. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-aisuru-botnet-used-500-000-ips-in-15-tbps-azure-ddos-attack/
-
Hackers Weaponize XWiki Flaw to Build and Rent Out Botnet Networks
Tags: attack, botnet, crypto, cve, cyber, cybersecurity, exploit, flaw, hacker, intelligence, malware, network, threat, vulnerabilityCybersecurity researchers have observed a dramatic escalation in attacks exploiting a critical XWiki vulnerability, with multiple threat actors now leveraging CVE-2025-24893 to deploy botnets, cryptocurrency miners, and custom malware toolkits.”‹ The vulnerability, initially detected by VulnCheck’s Canary Intelligence system on October 28, 2025, has rapidly evolved from a single attacker’s exploit into a widespread multi-actor…
-
RondoDox expands botnet by exploiting XWiki RCE bug left unpatched since February 2025
RondoDox botnet exploits unpatched XWiki flaw CVE-2025-24893 to gain RCE and infect more servers, despite fixes released in February 2025. RondoDox is targeting unpatched XWiki servers via critical RCE flaw CVE-2025-24893 (CVSS score of 9.8), pulling more devices into its botnet despite patches released in Feb 2025. The XWiki Platform is a generic wiki framework…
-
RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet
The botnet malware known as RondoDox has been observed targeting unpatched XWiki instances against a critical security flaw that could allow attackers to achieve arbitrary code execution.The vulnerability in question is CVE-2025-24893 (CVSS score: 9.8), an eval injection bug that could allow any guest user to perform arbitrary remote code execution through a request to…
-
Operation Endgame Disrupts More Malware
Rhadamanthys, VenomRAT and Elysium Targeted in Operation. A multinational law enforcement operation resulted in the arrest of a remote access Trojan operator and the seizure of over 1,000 info stealer and botnet servers. Authorities took down 1,025 servers associated with the Rhadamanthys infostealer, the Venom RAT and a botnet dubbed Elysium. First seen on govinfosecurity.com…
-
Operation Endgame Dismantles 1,025 Malware Servers
Europol and Eurojust dismantled major criminal infrastructure powering widespread infostealer, RAT, and botnet operations. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/threats/operation-endgame-dismantles-1025-malware-servers/
-
Operation Endgame targets malware networks in global crackdown
Rhadamanthys, VenomRAT, and the Elysium botnet were targeted in the takedowns. First seen on cyberscoop.com Jump to article: cyberscoop.com/operation-endgame-disrupts-global-malware-networks-rhadamanthys-venomrat-elysium/
-
A new round of Europol’s Operation Endgame dismantled Rhadamanthys, Venom RAT, and Elysium botnet
Europol’s Operation Endgame dismantles Rhadamanthys, Venom RAT, and Elysium botnet in a global crackdown on cybercriminal infrastructures. Europol and Eurojust have launched a new phase of Operation Endgame, carried out between November 10 and 13, 2025, dismantling major malware families including Rhadamanthys Stealer, Venom RAT, and the Elysium botnet as part of a global effort…
-
Operation Endgame: Police reveal takedowns of three key cybercrime tools
The Rhadamanthys infostealer, the VenomRAT remote access trojan and the Elysium botnet were targeted in the latest phase of the international police action known as Operation Endgame. First seen on therecord.media Jump to article: therecord.media/operation-endgame-cybercrime-takedowns-rhadamanthys-venomrat-elysium
-
Operation Endgame 3.0 Dismantles Three Major Malware Networks
A global law enforcement operation has taken down the Rhadamanthys infostealer, VenomRAT trojan and the Elysium botnet First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/operation-endgame-3-dismantles/
-
Police disrupts Rhadamanthys, VenomRAT, and Elysium malware operations
Law enforcement authorities from 9 countries have taken down 1,025 servers used by the Rhadamanthys infolstealer, VenomRAT, and Elysium botnet malware operations in the latest phase of Operation Endgame, an international action targeting cybercrime. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/police-disrupts-rhadamanthys-venomrat-and-elysium-malware-operations/
-
Operation Endgame Dismantles Rhadamanthys, Venom RAT, and Elysium Botnet in Global Crackdown
Malware families like Rhadamanthys Stealer, Venom RAT, and the Elysium botnet have been disrupted as part of a coordinated law enforcement operation led by Europol and Eurojust.The activity, which is taking place between November 10 and 13, 2025, marks the latest phase of Operation Endgame, an ongoing operation designed to take down criminal infrastructures and…
-
ThreatsDay Bulletin: AI Tools in Malware, Botnets, GDI Flaws, Election Attacks & More
Cybercrime has stopped being a problem of just the internet — it’s becoming a problem of the real world. Online scams now fund organized crime, hackers rent violence like a service, and even trusted apps or social platforms are turning into attack vectors.The result is a global system where every digital weakness can be turned…
-
ThreatsDay Bulletin: AI Tools in Malware, Botnets, GDI Flaws, Election Attacks & More
Cybercrime has stopped being a problem of just the internet — it’s becoming a problem of the real world. Online scams now fund organized crime, hackers rent violence like a service, and even trusted apps or social platforms are turning into attack vectors.The result is a global system where every digital weakness can be turned…
-
RondoDox Botnet Swells Its Arsenal, 650% Jump in Enterprise-Focused Exploits
The cybersecurity threat landscape shifted dramatically on October 30, 2025, when security researchers monitoring honeypot infrastructure detected a significantly evolved variant of the RondoDox botnet. The updated malware now features 75 distinct exploitation vectors, a fundamental expansion that transforms the threat from a primarily IoT-focused botnet into a multifaceted enterprise threat capable of targeting everything…
-
RondoDox Botnet Swells Its Arsenal, 650% Jump in Enterprise-Focused Exploits
The cybersecurity threat landscape shifted dramatically on October 30, 2025, when security researchers monitoring honeypot infrastructure detected a significantly evolved variant of the RondoDox botnet. The updated malware now features 75 distinct exploitation vectors, a fundamental expansion that transforms the threat from a primarily IoT-focused botnet into a multifaceted enterprise threat capable of targeting everything…

