Hacker Leaks More Than 500K Telnet Credentials for IoT Devices

Hacker Leaks More Than 500K Telnet Credentials for IoT Devices

Bad actor obtained passwords for servers, home routers, and smart devices by scanning internet for devices open to the Telnet port.
21 January 2020


>>More