TeamTNT Hackers Attacking VPS Servers Running CentOS

TeamTNT is targeting CentOS VPS clouds with SSH brute force attacks. It has uploaded a malicious script that disables security, deletes logs, and modifies system files to kill existing miners, remove Docker containers, and redirect DNS to Google servers. The script stealthily installs the Diamorphine rootkit to gain root privileges and maintain persistent control by […] The post TeamTNT Hackers Attacking VPS Servers Running CentOS appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

ASVASV
Sep 27, 2024 - 00:00
 0
TeamTNT Hackers Attacking VPS Servers Running CentOS

TeamTNT is targeting CentOS VPS clouds with SSH brute force attacks. It has uploaded a malicious script that disables security, deletes logs, and modifies system files to kill existing miners, remove Docker containers, and redirect DNS to Google servers. The script stealthily installs the Diamorphine rootkit to gain root privileges and maintain persistent control by […]

The post TeamTNT Hackers Attacking VPS Servers Running CentOS appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

Cảm xúc của bạn?

like

dislike

love

funny

angry

sad

wow

ASV QR DONATE: Anh em cảm thấy hữu ích hãy ủng hộ mình một ly cafe để có nhiều bài viết giá trị hơn nữa. Cần hỗ trợ tư vấn dịch vụ, vui lòng liên hệ mình. Xin cảm ơn./.