Linux Webmin Servers Being Attacked by New P2P Roboto Botnet

LASER_oneXM

Level 37
Thread author
Verified
Top Poster
Well-known
Feb 4, 2016
2,520
Linux servers running unpatched Webmin installations are under attack and slowly getting added to a new peer-to-peer (P2P) botnet dubbed Roboto by security researchers at 360 Netlab who tracked it for roughly three months.

360 Netlab's researchers were able to capture the botnet's bot and downloader modules, with P2P control and vulnerability scanner modules also in use but not retrieved and analyzed so far.
 

Aggravatorx

Level 4
Verified
Well-known
Jan 30, 2013
204
seems to me little by little linux is starting a trend of malware is it truly more safe then windows a question to be answered
to me nothing is safe in todays era
 
  • Like
Reactions: RKRN3

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top