Chalubo DDoS Botnet Compromises Linux SSH Servers Using Brute-Force Attacks

Chalubo DDoS Botnet Compromises Linux SSH Servers Using Brute-Force Attacks

Attackers use brute-force SSH attacks to compromise targets

WikiLeaks Reveals BothanSpy and Gyrfalcon CIA Hacking Tools for Windows, Linux

WikiLeaks Reveals BothanSpy and Gyrfalcon CIA Hacking Tools for Windows, Linux

The two hacks can extra credentials from a system

OpenSSH 7.5 Has Security Fixes, Removes OpenSSL 1.0 Support for Portable OpenSSH

OpenSSH 7.5 Has Security Fixes, Removes OpenSSL 1.0 Support for Portable OpenSSH

It's coming soon to an operating system near you

  • Security
  • By Catalin Cimpanu
  • October 12th, 2016
12-Year-Old SSH Bug Used to Relay Malicious Traffic via IoT Devices

12-Year-Old SSH Bug Used to Relay Malicious Traffic via IoT Devices

IoT devices used as proxies for malicious traffic

OpenSSH 7.3 Officially Released, Now Refuses RSA Keys Smaller than 1024 Bits

OpenSSH 7.3 Officially Released, Now Refuses RSA Keys Smaller than 1024 Bits

Now available for GNU/Linux and BSD operating systems

Over 15 Million Devices Offering Free Telnet Access Found Online

Over 15 Million Devices Offering Free Telnet Access Found Online

SSH adoption is gaining ground over Telnet

OpenSSH 7.2 Out Now with Support for RSA Signatures Using SHA-256/512 Algorithms

OpenSSH 7.2 Out Now with Support for RSA Signatures Using SHA-256/512 Algorithms

Available to download as a source for all GNU/Linux distros

OpenSSH Patches Flaw That Allowed Servers to Read the RAM of Connecting Clients

OpenSSH Patches Flaw That Allowed Servers to Read the RAM of Connecting Clients

Fixes have been made available, mitigation is also possible

New SLOTH Attack Can Reduce the Security of TLS and SSH Protocols

New SLOTH Attack Can Reduce the Security of TLS and SSH Protocols

SLOTH attack can break down secure traffic in one hour

Microsoft Ports OpenSSH to Windows, Opens Up the Code on GitHub

Microsoft Ports OpenSSH to Windows, Opens Up the Code on GitHub

Company aims for 100% feature parity by mid-2016

Linux-Targeting Malware Sets Up Proxies on Infected Machines

Linux-Targeting Malware Sets Up Proxies on Infected Machines

Duo of Linux trojans used to launch SSH brute-force attacks

RaspEX Brings Debian 8 and Ubuntu 15.04 to Raspberry Pi 2, Now with SSH and Samba

RaspEX Brings Debian 8 and Ubuntu 15.04 to Raspberry Pi 2, Now with SSH and Samba

The new tools help you connect to your Windows computers

Cisco Patches Security Products Against Hard-Coded SSH Key

Cisco Patches Security Products Against Hard-Coded SSH Key

Remote support functionality exposes WSAv, ESAv and SMAv

Popular SSH Client PuTTY Gets New Version That Steals Credentials

Popular SSH Client PuTTY Gets New Version That Steals Credentials

Malicious PuTTY delivered via compromised download locations

DDoS Botnet Relies on Thousands of Insecure Routers in 109 Countries

DDoS Botnet Relies on Thousands of Insecure Routers in 109 Countries

Several groups exploit the routers, hacktivists included

Group Uses over 300,000 Unique Passwords in SSH Log-In Brute-Force Attacks

Group Uses over 300,000 Unique Passwords in SSH Log-In Brute-Force Attacks

SSHPsychos regroup after takedown operation

OpenSSH 6.8 Is a Major Release That Contains Numerous New Features and Bugfixes

OpenSSH 6.8 Is a Major Release That Contains Numerous New Features and Bugfixes

Portable OpenSSH 6.8p1 is also available for download

 
Want more? Browse: