Microsoft announced that its Azure network was recently targeted by a giant 15.72 Tbps DDoS attack launched by the Aisuru botnet. Coming from more than 500,000 IP addresses, the DDoS attack targeted a public IP address in Australia with extremely high-rate UDP floods peaking at almost 3.64 billion packets per second. According to Azure Security's Sean Whalen, the attack involved minimal source spoofing and random source ports, making traceback and enforcement easier. Aisuru is considered a Turbo Mirai-class IoT botnet built from compromised routers and cameras, especially those linked to residential ISPs. Security companies have linked Aisuru to several record-breaking attacks in 2025. Cloudflare said it mitigated a 22.2 Tbps, 10.6 billion-pps attack in September - the equivalent of simultaneously streaming one million 4K videos. A week earlier, Qi'anxin's XLab attributed an 11.5 Tbps attack to the same botnet, at a time when it estimated the botnet was under the control of around 300,000 devices. Aisuru's ramp-up in April 2025 followed the compromise of a TotoLink firmware update server, which allowed its operators to infect an estimated additional 100,000 routers in one wave. The botnet propagates itself by exploiting vulnerabilities in a diverse array of consumer IoT and networking devices, including IP cameras, DVR/NVR systems, Realtek-based hardware, and routers from T-Mobile, Zyxel, D-Link, and Linksys. Its operators have also manipulated DNS traffic in an attempt to artificially inflate the perceived popularity of malicious domains. Earlier this month, journalist Brian Krebs reported that Cloudflare removed several Aisuru-linked domains from its public rankings after they began surpassing major sites like Amazon and Google. Cloudflare CEO Matthew Prince confirmed the botnet was flooding the company’s 1.1.1.1 DNS resolver with malicious queries to distort metrics. The wider data from Cloudflare underlines the growing threat. Its 2025 Q1 DDoS Report noted a 198% quarter-over-quarter jump and 358% year-over-year increase in attacks, with 21.3 million attacks mitigated for customers in 2024 and another 6.6 million targeting its own infrastructure.
A critical vulnerability in Apache Tika, tracked as CVE-2025-66516, allows attackers to compromise servers by uploading a specially crafted PDF file. The flaw impacts Apache Tika C...
Security researchers from SAFA uncovered four critical kernel heap overflow vulnerabilities in Avast Antivirus’s aswSnx.sys driver, tracked under CVE-2025-13032 and affecting ver...
Attackers with limited AWS permissions can still gain elevated access by manipulating boot-time or startup configurations on compute services such as EC2 and SageMaker. This issue,...