Cybersecurity

Silent, Yet Powerful Pandora hVNC, The Popular Cybercrime Tool That Flies Under the Radar | SlashNext

Pandora hVNC is a remote access trojan (RAT) that has been advertised on cybercrime forums since 2021. Surprisingly, it has received little attention from the cybersecurity community. Despite this, it remains a widely used tool and is favoured by many threat actors. Pandora hVNC enables attackers to gain covert control over a victim’s computer. This […]

Cybersecurity

Mirai Botnet Variant ‘Pandora’ Hijacks Android TVs for Cyberattacks

Sep 07, 2023THNBotnet / Cyber Threat A Mirai botnet variant called Pandora has been observed infiltrating inexpensive Android-based TV sets and TV boxes and using them as part of a botnet to perform distributed denial-of-service (DDoS) attacks. Doctor Web said the compromises are likely to occur either during malicious firmware updates or when applications for […]