Attackers Exploit 8-Year-Old Redis Servers to Deploy Metasploit Meterpreter

Threat Advisories

Attackers Exploit 8-Year-Old Redis Servers to Deploy Metasploit Meterpreter

Summary:

Hackers are utilizing the Redis services to install the Metasploit Meterpreter backdoor highlights a concerning security vulnerability within organizations. Exploiting outdated versions of Redis, such as the one developed in 2016, provides threat actors with a gateway to infiltrate systems and potentially compromise the entire internal network.

 

Threat Level – Amber | Attack Report

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.