Scanning and compromising Linux Webmin Servers

Scanning and compromising Linux Webmin Servers

4 years ago
Anonymous $xdcOWPpsb_

https://www.bleepingcomputer.com/news/security/linux-webmin-servers-being-attacked-by-new-p2p-roboto-botnet/

Linux servers running unpatched Webmin installations are under attack and slowly getting added to a new peer-to-peer (P2P) botnet dubbed Roboto by security researchers at 360 Netlab who tracked it for roughly three months. 

360 Netlab's researchers were able to capture the botnet's bot and downloader modules, with P2P control and vulnerability scanner modules also in use but not retrieved and analyzed so far.