Remove 2005 Remove IoT Remove Mining Remove Security
article thumbnail

Outlaw is Back, a New Crypto-Botnet Targets European Organizations

Security Affairs

The Outlaw Botnet uses brute force and SSH exploit (exploit Shellshock Flaw and Drupalgeddon2 vulnerability ) to achieve remote access to the target systems, including server and IoT devices. Shellbot is known since 2005 and even available on GitHub. This directory contains the crypto mining module named kswapd0.

Mining 102