To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

From Wikipedia, the free encyclopedia

BrickerBot was malware that attempted to permanently destroy ("brick") insecure Internet of Things devices. BrickerBot logged into poorly-secured devices and ran harmful commands to disable them. It was first discovered by Radware after it attacked their honeypot in April 2017. On December 10, 2017, BrickerBot was retired.

The most infected devices were in Argentina, followed by North America and Europe, and Asia (including India).[1]

Discovery

BrickerBot.1 and BrickerBot.2

The BrickerBot family of malware was first discovered by Radware on April 20, 2017, when BrickerBot attacked their honeypot 1,895 times over four days. BrickerBot's method of attack was to brute-force the telnet password, then run commands using BusyBox to corrupt MMC and MTD storage, delete all files, and disconnect the device from the Internet. Less than an hour after the initial attack, bots began sending a slightly different set of malicious commands, indicating a new version, BrickerBot.2. BrickerBot.2 used the Tor network to hide its location, did not rely on the presence of busybox on the target, and was able to corrupt more types of storage devices.[2]

BrickerBot.3 and BrickerBot.4

BrickerBot.3 was detected on May 20, 2017, one month after the initial discovery of BrickerBot.1. On the same day, one device was identified as a BrickerBot.4 bot. No other instances of BrickerBot.4 were seen since.[3]

Shutdown and Impact

According to Janit0r, the author of BrickerBot, it destroyed more than ten million devices before Janit0r announced the retirement of BrickerBot on December 10, 2017.[4] In an interview with Bleeping Computer, Janit0r stated that BrickerBot was intended to prevent devices from being infected by Mirai.[5][6] US-CERT released an alert regarding BrickerBot on April 12, 2017.[7]

References

  1. ^ "BrickerBot: "The Doctor's" PDoS Attack Has Killed Over 2 Million Insecure Devices". Fossbytes. April 25, 2017.
  2. ^ ""BrickerBot" Results In PDoS Attack". Radware. April 5, 2017. Retrieved February 26, 2018.
  3. ^ "BrickerBot PDoS Attack: Back With A Vengeance". Radware. April 21, 2017. Retrieved February 26, 2018.
  4. ^ Shattuck, Justin (December 28, 2017). "BrickerBot: Do "Good Intentions" Justify the Means—or Deliver Meaningful Results?". F5 Labs. Retrieved January 21, 2019.
  5. ^ Cimpanu, Catalin (December 11, 2017). "BrickerBot Author Retires Claiming to Have Bricked over 10 Million IoT Devices". BleepingComputer. Retrieved August 4, 2018.
  6. ^ Olenick, Doug (December 12, 2017). "BrickerBot creators announce retirement from active operations". SC Media US. Retrieved August 4, 2018.
  7. ^ "BrickerBot Permanent Denial-of-Service Attack (Update A) | ICS-CERT". ICS-CERT. April 18, 2017. Retrieved February 26, 2018.
This page was last edited on 10 July 2023, at 10:42
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.