March 20, 2023, 9:25 a.m. | Mihaela Marian

Heimdal Security Blog heimdalsecurity.com

In January, a Go-based botnet named HinataBot (named after the character from the popular anime series Naruto) was discovered exploiting old vulnerabilities and weak credentials in HTTP and SSH honeypots. HinataBot Overview According to Akamai’s SIRT team, the botnet exploited arbitrary code execution flaws in the miniigd SOAP service in Realtek SDK (CVE-2014-8361) and Huawei HG532 […]


The post HinataBot: The Latest Go-based Threat Is Launching DDoS Attacks appeared first on Heimdal Security Blog.

akamai attacks botnet code code execution credentials cve cybersecurity news ddos ddos attacks exploited exploiting flaws hinatabot honeypots http huawei january latest old popular realtek sdk series service soap ssh team threat vulnerabilities

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

SOC Cyber Threat Intelligence Expert

@ Amexio | Luxembourg, Luxembourg, Luxembourg

Systems Engineer - SecOps

@ Fortinet | Dubai, Dubai, United Arab Emirates

Ingénieur Cybersécurité Gouvernance des projets AMR H/F

@ ASSYSTEM | Lyon, France

Senior DevSecOps Consultant

@ Computacenter | Birmingham, GB, B37 7YS