Beastmode DDoS Botnet Exploiting New TOTOLINK Bugs to Enslave More Routers

In The Hacker News - Original news source is thehackernews.com by Blog Writer

Post Sharing
A variant of the Mirai botnet called Beastmode has been observed adopting newly disclosed vulnerabilities in TOTOLINK routers between February and March 2022 to infect unpatched devices and expand its reach potentially.
“The Beastmode (aka B3astmode) Mirai-based DDoS campaign has aggressively updated its arsenal of exploits,” Fortinet’s FortiGuard Labs Research team said. “Five new exploits were