FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ ☆ ✇ The Hacker News

U.K. National Crime Agency Sets Up Fake DDoS-For-Hire Sites to Catch Cybercriminals

By: Ravie Lakshmanan — March 25th 2023 at 08:52
In what's a case of setting a thief to catch a thief, the U.K. National Crime Agency (NCA) revealed that it has created a network of fake DDoS-for-hire websites to infiltrate the online criminal underground. "All of the NCA-run sites, which have so far been accessed by around several thousand people, have been created to look like they offer the tools and services that enable cyber criminals to
☐ ☆ ✇ The Hacker News

New ShellBot DDoS Malware Variants Targeting Poorly Managed Linux Servers

By: Ravie Lakshmanan — March 21st 2023 at 11:41
Poorly managed Linux SSH servers are being targeted as part of a new campaign that deploys different variants of a malware called ShellBot. "ShellBot, also known as PerlBot, is a DDoS Bot malware developed in Perl and characteristically uses IRC protocol to communicate with the C&C server," AhnLab Security Emergency response Center (ASEC) said in a report. ShellBot is installed on servers that
☐ ☆ ✇ The Hacker News

New GoLang-Based HinataBot Exploiting Router and Server Flaws for DDoS Attacks

By: Ravie Lakshmanan — March 17th 2023 at 12:07
A new Golang-based botnet dubbed HinataBot has been observed to leverage known flaws to compromise routers and servers and use them to stage distributed denial-of-service (DDoS) attacks. "The malware binaries appear to have been named by the malware author after a character from the popular anime series, Naruto, with file name structures such as 'Hinata-<OS>-<Architecture>,'" Akamai said in a
☐ ☆ ✇ The Hacker News

Gcore Thwarts Massive 650 Gbps DDoS Attack on Free Plan Client

By: The Hacker News — February 22nd 2023 at 06:51
At the beginning of January, Gcore faced an incident involving several L3/L4 DDoS attacks with a peak volume of 650 Gbps. Attackers exploited over 2000 servers belonging to one of the top three cloud providers worldwide and targeted a client who was using a free CDN plan. However, due to Gcore’s distribution of infrastructure and a large number of peering partners, the attacks were mitigated,
☐ ☆ ✇ The Hacker News

Massive HTTP DDoS Attack Hits Record High of 71 Million Requests/Second

By: Ravie Lakshmanan — February 14th 2023 at 05:16
Web infrastructure company Cloudflare on Monday disclosed that it thwarted a record-breaking distributed denial-of-service (DDoS) attack that peaked at over 71 million requests per second (RPS). "The majority of attacks peaked in the ballpark of 50-70 million requests per second (RPS) with the largest exceeding 71 million," the company said, calling it a "hyper-volumetric" DDoS attack. It's also
☐ ☆ ✇ The Hacker News

Patch Now: Apple's iOS, iPadOS, macOS, and Safari Under Attack with New Zero-Day Flaw

By: Ravie Lakshmanan — February 14th 2023 at 04:44
Apple on Monday rolled out security updates for iOS, iPadOS, macOS, and Safari to address a zero-day flaw that it said has been actively exploited in the wild. Tracked as CVE-2023-23529, the issue relates to a type confusion bug in the WebKit browser engine that could be activated when processing maliciously crafted web content, culminating in arbitrary code execution. The iPhone maker said the
☐ ☆ ✇ The Hacker News

Is Your EV Charging Station Safe? New Security Vulnerabilities Uncovered

By: Ravie Lakshmanan — February 3rd 2023 at 15:36
Two new security weaknesses discovered in several electric vehicle (EV) charging systems could be exploited to remotely shut down charging stations and even expose them to data and energy theft. The findings, which come from Israel-based SaiFlow, once again demonstrate the potential risks facing the EV charging infrastructure. The issues have been identified in version 1.6J of the Open Charge
☐ ☆ ✇ Naked Security

Apple patches are out – old iPhones get an old zero-day fix at last!

By: Paul Ducklin — January 24th 2023 at 01:24
Don't delay, especially if you're still running an iOS 12 device... please do it today!

☐ ☆ ✇ Krebs on Security

Thinking of Hiring or Running a Booter Service? Think Again.

By: BrianKrebs — January 18th 2023 at 02:30

Most people who operate DDoS-for-hire businesses attempt to hide their true identities and location. Proprietors of these so-called “booter” or “stresser” services — designed to knock websites and users offline — have long operated in a legally murky area of cybercrime law. But until recently, their biggest concern wasn’t avoiding capture or shutdown by the feds: It was minimizing harassment from unhappy customers or victims, and insulating themselves against incessant attacks from competing DDoS-for-hire services.

And then there are booter store operators like John Dobbs, a 32-year-old computer science graduate student living in Honolulu, Hawaii. For at least a decade until late last year, Dobbs openly operated IPStresser[.]com, a popular and powerful attack-for-hire service that he registered with the state of Hawaii using his real name and address. Likewise, the domain was registered in Dobbs’s name and hometown in Pennsylvania.

Dobbs, in an undated photo from his Github profile. Image: john-dobbs.github.io

The only work experience Dobbs listed on his resume was as a freelance developer from 2013 to the present day. Dobbs’s resume doesn’t name his booter service, but in it he brags about maintaining websites with half a million page views daily, and “designing server deployments for performance, high-availability and security.”

In December 2022, the U.S. Department of Justice seized Dobbs’s IPStresser website and charged him with one count of aiding and abetting computer intrusions. Prosecutors say his service attracted more than two million registered users, and was responsible for launching a staggering 30 million distinct DDoS attacks.

The government seized four-dozen booter domains, and criminally charged Dobbs and five other U.S. men for allegedly operating stresser services. This was the Justice Department’s second such mass takedown targeting DDoS-for-hire services and their accused operators. In 2018, the feds seized 15 stresser sites, and levied cybercrime charges against three men for their operation of booter services.

Dobbs’s booter service, IPStresser, in June 2020. Image: archive.org.

Many accused stresser site operators have pleaded guilty over the years after being hit with federal criminal charges. But the government’s core claim — that operating a booter site is a violation of U.S. computer crime laws — wasn’t properly tested in the courts until September 2021.

That was when a jury handed down a guilty verdict against Matthew Gatrel, a then 32-year-old St. Charles, Ill. man charged in the government’s first 2018 mass booter bust-up. Despite admitting to FBI agents that he ran two booter services (and turning over plenty of incriminating evidence in the process), Gatrel opted to take his case to trial, defended the entire time by court-appointed attorneys.

Prosecutors said Gatrel’s booter services — downthem[.]org and ampnode[.]com — helped some 2,000 paying customers launch debilitating digital assaults on more than 20,000 targets, including many government, banking, university and gaming websites.

Gatrel was convicted on all three charges of violating the Computer Fraud and Abuse Act, including conspiracy to commit unauthorized impairment of a protected computer, conspiracy to commit wire fraud, and unauthorized impairment of a protected computer. He was sentenced to two years in prison.

Now, it appears Dobbs is also planning to take his chances with a jury. On Jan. 4, Dobbs entered a plea of not guilty. Neither Dobbs nor his court-appointed attorney responded to requests for comment.

But as it happens, Dobbs himself provided some perspective on his thinking in an email exchange with KrebsOnSecurity back in 2020. I’d reached out to Dobbs because it was obvious he didn’t mind if people knew he operated one of the world’s most popular DDoS-for-hire sites, and I was genuinely curious why he was so unafraid of getting raided by the feds.

“Yes, I am the owner of the domain you listed, however you are not authorized to post an article containing said domain name, my name or this email address without my prior written permission,” Dobbs replied to my initial outreach on March 10, 2020 using his email address from the University of Hawaii at Manoa.

A few hours later, I received more strident instructions from Dobbs, this time via his official email address at ipstresser[.]com.

“I will state again for absolute clarity, you are not authorized to post an article containing ipstresser.com, my name, my GitHub profile and/or my hawaii.edu email address,” Dobbs wrote, as if taking dictation from a lawyer who doesn’t understand how the media works.

When pressed for particulars on his business, Dobbs replied that the number of IPStresser customers was “privileged information,” and said he didn’t even advertise the service. When asked whether he was concerned that many of his competitors were by then serving jail time for operating similar booter services, Dobbs maintained that the way he’d set up the business insulated him from any liability.

“I have been aware of the recent law enforcement actions against other operators of stress testing services,” Dobbs explained. “I cannot speak to the actions of these other services, but we take proactive measures to prevent misuse of our service and we work with law enforcement agencies regarding any reported abuse of our service.”

What were those proactive measures? In a 2015 interview with ZDNet France, Dobbs asserted that he was immune from liability because his clients all had to submit a digital signature attesting that they wouldn’t use the site for illegal purposes.

“Our terms of use are a legal document that protects us, among other things, from certain legal consequences,” Dobbs told ZDNet. “Most other sites are satisfied with a simple checkbox, but we ask for a digital signature in order to imply real consent from our customers.”

Dobbs told KrebsOnSecurity his service didn’t generate much of a profit, but rather that he was motivated by “filling a legitimate need.”

“My reason for offering the service is to provide the ability to test network security measures before someone with malicious intent attacks said network and causes downtime,” he said. “Sure, some people see only the negatives, but there is a long list of companies I have worked with over the years who would say my service is a godsend and has helped them prevent tens of thousands of dollars in downtime resulting from a malicious attack.”

“I do not believe that providing such a service is illegal, assuming proper due diligence to prevent malicious use of the service, as is the case for IPstresser[.]com,” Dobbs continued. “Someone using such a service to conduct unauthorized testing is illegal in many countries, however, the legal liability is that of the user, not of the service provider.”

Dobbs’s profile on GitHub includes more of his ideas about his work, including a curious piece on “software engineering ethics.” In his January 2020 treatise “My Software Engineering Journey,” Dobbs laments that nothing in his formal education prepared him for the reality that a great deal of his work would be so tedious and repetitive (this tracks closely with a 2020 piece here called Career Choice Tip: Cybercrime is Mostly Boring).

“One area of software engineering that I think should be covered more in university classes is maintenance,” Dobbs wrote. “Projects are often worked on for at most a few months, and students do not experience the maintenance aspect of software engineering until they reach the workplace. Let’s face it, ongoing maintenance of a project is boring; there is nothing like the euphoria of completing a project you have been working on for months and releasing it to the world, but I would say that half of my professional career has been related to maintenance.”

Allison Nixon is chief research officer at the New York-based cybersecurity firm Unit 221B. Nixon is part of a small group of researchers who have been closely tracking the DDoS-for-hire industry for years, and she said Dobbs’s claim that what he’s doing is legal makes sense given that it took years for the government to recognize the size of the problem.

“These guys are arguing that their services are legal because for a long time nothing happened to them,” Nixon said. “It’s difficult to argue something is illegal if no one has ever been arrested for it before.”

Nixon says the government’s fight against the booter services — and by extension other types of cybercrimes — is hampered by a legal system that often takes years to cycle through cybercrime cases.

“With cybercrime, the cycle between the crime and investigation and arrest can often take a year or more, and that’s for a really fast case,” Nixon said. “If someone robbed a store, we’d expect a police response within a few minutes. If someone robs a bank’s website, there might be some indication of police activity within a year.”

Nixon praised the 2022 and 2018 booter takedown operations as “huge steps forward,” but added that “there need to be more of them, and faster.”

“This time lag is part of the reason it’s so difficult to shut down the pipeline of new talent going into cybercrime,” she said. “They think what they’re doing is legal because nothing has happened, and because of the amount of time it takes to shut these things down. And it’s really a big problem, where we see a lot of people becoming criminals on the basis that what they’re doing isn’t really illegal because the cops won’t do anything.”

In December 2020, Dobbs filed an application with the state of Hawaii to withdraw IP Stresser Inc. from its roster of active companies. But according to prosecutors, Dobbs would continue to operate his DDoS-for-hire site until at least November 2022.

Two months after our 2020 email interview, Dobbs would earn his second bachelor’s degree (in computer science; his resume says he earned a bachelor’s in civil engineering from Drexel University in 2013). The federal charges against Dobbs came just as he was preparing to enter his final semester toward a master’s degree in computer science at the University of Hawaii.

Nixon says she has a message for anyone involved in operating a DDoS-for-hire service.

“Unless you are verifying that the target owns the infrastructure you’re targeting, there is no legal way to operate a DDoS-for-hire service,” she said. “There is no Terms of Service you could put on the site that would somehow make it legal.”

And her message to the customers of those booter services? It’s a compelling one to ponder, particularly now that investigators in the United States, U.K. and elsewhere have started going after booter service customers.

“When a booter service claims they don’t share logs, they’re lying because logs are legal leverage for when the booter service operator gets arrested,” Nixon said. “And when they do, you’re going to be the first people they throw under the bus.”

☐ ☆ ✇ The Hacker News

Zerobot Botnet Emerges as a Growing Threat with New Exploits and Capabilities

By: Ravie Lakshmanan — December 22nd 2022 at 09:39
The Zerobot DDoS botnet has received substantial updates that expand on its ability to target more internet-connected devices and scale its network. Microsoft Threat Intelligence Center (MSTIC) is tracking the ongoing threat under the moniker DEV-1061, its designation for unknown, emerging, or developing activity clusters. Zerobot, first documented by Fortinet FortiGuard Labs earlier this month,
☐ ☆ ✇ The Hacker News

Minecraft Servers Under Attack: Microsoft Warns About Cross-Platform DDoS Botnet

By: Ravie Lakshmanan — December 16th 2022 at 07:10
Microsoft on Thursday flagged a cross-platform botnet that's primarily designed to launch distributed denial-of-service (DDoS) attacks against private Minecraft servers. Called MCCrash, the botnet is characterized by a unique spreading mechanism that allows it to propagate to Linux-based devices despite originating from malicious software downloads on Windows hosts. "The botnet spreads by
☐ ☆ ✇ The Hacker News

FBI Charges 6, Seizes 48 Domains Linked to DDoS-for-Hire Service Platforms

By: Ravie Lakshmanan — December 15th 2022 at 07:50
The U.S. Department of Justice (DoJ) on Wednesday announced the seizure of 48 domains that offered services to conduct distributed denial-of-service (DDoS) attacks on behalf of other threat actors, effectively lowering the barrier to entry for malicious activity. It also charged six suspects – Jeremiah Sam Evans Miller (23), Angel Manuel Colon Jr. (37), Shamar Shattock (19), Cory Anthony Palmer
☐ ☆ ✇ Krebs on Security

Six Charged in Mass Takedown of DDoS-for-Hire Sites

By: BrianKrebs — December 14th 2022 at 19:58

The U.S. Department of Justice (DOJ) today seized four-dozen domains that sold “booter” or “stresser” services — businesses that make it easy and cheap for even non-technical users to launch powerful Distributed Denial of Service (DDoS) attacks designed knock targets offline. The DOJ also charged six U.S. men with computer crimes related to their alleged ownership of the popular DDoS-for-hire services.

The booter service OrphicSecurityTeam[.]com was one of the 48 DDoS-for-hire domains seized by the Justice Department this week.

The DOJ said the 48 domains it seized helped paying customers launch millions of digital sieges capable of knocking Web sites and even entire network providers offline.

Booter services are advertised through a variety of methods, including Dark Web forums, chat platforms and even youtube.com. They accept payment via PayPal, Google Wallet, and/or cryptocurrencies, and subscriptions can range in price from just a few dollars to several hundred per month. The services are generally priced according to the volume of traffic to be hurled at the target, the duration of each attack, and the number of concurrent attacks allowed.

Prosecutors in Los Angeles say the booter sites supremesecurityteam[.]com and royalstresser[.]com were the brainchild of Jeremiah Sam Evans Miller, a.k.a. “John the Dev,” a 23-year-old from San Antonio, Texas. Miller was charged this week with conspiracy and violations of the Computer Fraud and Abuse Act (CFAA). The complaint against Miller alleges Royalstresser launched nearly 200,000 DDoS attacks between November 2021 and February 2022.

Defendant Angel Manuel Colon Jr., a.k.a Anonghost720 and Anonghost1337, is a 37-year-old from Belleview, Fla. Colon is suspected of running the booter service securityteam[.]io. He was also charged with conspiracy and CFAA violations. The feds say the SecurityTeam stresser service conducted 1.3 million attacks between 2018 and 2022, and attracted some 50,000 registered users.

Charged with conspiracy were Corey Anthony Palmer, 22, of Lauderhill, Fla, for his alleged ownership of booter[.]sx; and Shamar Shattock, 19, of Margate, Fla., for allegedly operating the booter service astrostress[.]com, which had more than 30,000 users and blasted out some 700,000 attacks.

Two other alleged booter site operators were charged in Alaska. John M. Dobbs, 32, of Honolulu, HI is charged with aiding and abetting violations of the CFAA related to the operation of IPStresser[.]com, which he allegedly ran for nearly 13 years until last month. During that time, IPstresser launched approximately 30 million DDoS attacks and garnered more than two million registered users.

Joshua Laing, 32, of Liverpool, NY, also was charged with CFAA infractions tied to his alleged ownership of the booter service TrueSecurityServices[.]io, which prosecutors say had 18,000 users and conducted over 1.2 million attacks between 2018 and 2022.

Purveyors of stressers and booters claim they are not responsible for how customers use their services, and that they aren’t breaking the law because — like most security tools — stresser services can be used for good or bad purposes. For example, all of the above-mentioned booter sites contained wordy “terms of use” agreements that required customers to agree they will only stress-test their own networks — and that they won’t use the service to attack others.

Dobbs, the alleged administrator of IPStresser, gave an interview to ZDNet France in 2015, in which he asserted that he was immune from liability because his clients all had to submit a digital signature attesting that they wouldn’t use the site for illegal purposes.

“Our terms of use are a legal document that protects us, among other things, from certain legal consequences,” Dobbs told ZDNet. “Most other sites are satisfied with a simple checkbox, but we ask for a digital signature in order to imply real consent from our customers.”

But the DOJ says these disclaimers usually ignore the fact that most booter services are heavily reliant on constantly scanning the Internet to commandeer misconfigured devices that are critical for maximizing the size and impact of DDoS attacks.

“None of these sites ever required the FBI to confirm that it owned, operated, or had any property right to the computer that the FBI attacked during its testing (as would be appropriate if the attacks were for a legitimate or authorized purpose),” reads an affidavit (PDF) filed by Elliott Peterson, a special agent in the FBI’s Anchorage field office.

“Analysis of data related to the FBI-initiated attacks revealed that the attacks launched by the SUBJECT DOMAINS involved the extensive misuse of third-party services,” Peterson continued. “All of the tested services offered ‘amplification’ attacks, where the attack traffic is amplified through unwitting third-party servers in order to increase the overall attack size, and to shift the financial burden of generating and transmitting all of that data away from the booter site administrator(s) and onto third parties.”

According to U.S. federal prosecutors, the use of booter and stresser services to conduct attacks is punishable under both wire fraud laws and the Computer Fraud and Abuse Act (18 U.S.C. § 1030), and may result in arrest and prosecution, the seizure of computers or other electronics, as well as prison sentences and a penalty or fine.

The charges unsealed today stemmed from investigations launched by the FBI’s field offices in Los Angeles and Alaska, which spent months purchasing and testing attack services offered by the booter sites.

A similar investigation initiating from the FBI’s Alaska field office in 2018 culminated in a takedown and arrest operation that targeted 15 DDoS-for-hire sites, as well as three booter store defendants who later pleaded guilty.

The Justice Department says its trying to impress upon people that even buying attacks from DDoS-for-hire services can land Internet users in legal jeopardy.

“Whether a criminal launches an attack independently or pays a skilled contractor to carry one out, the FBI will work with victims and use the considerable tools at our disposal to identify the person or group responsible,” said Donald Alway, the assistant director in charge of the FBI’s Los Angeles field office.

“Potential users and administrators should think twice before buying or selling these illegal services,” said Special Agent Antony Jung of the FBI Anchorage field office. “The FBI and our international law enforcement partners continue to intensify efforts in combatting DDoS attacks, which will have serious consequences for offenders.”

The United Kingdom, which has been battling its fair share of domestic booter bosses, in 2020 started running online ads aimed at young people who search the Web for booter services. And in Europe, prosecutors have even gone after booter customers.

In conjunction with today’s law enforcement action, the FBI and the Netherlands Police joined authorities in the U.K. in announcing they are now running targeted placement ads to steer those searching for booter services toward a website detailing the potential legal risks of hiring an online attack.

“The purpose of the ads is to deter potential cyber criminals searching for DDoS services in the United States and around the globe, as well as to educate the public on the illegality of DDoS activities,” the DOJ said in a press release.

Here is the full list of booter site domains seized (or in the process of being seized) by the DOJ:

api-sky[.]xyz
astrostress[.]com
blackstresser[.]net
booter[.]sx
booter[.]vip
bootyou[.]net
brrsecurity[.]org
buuter[.]cc
cyberstress[.]us
defconpro[.]net
dragonstresser[.]com
dreams-stresser[.]io
exotic-booter[.]com
freestresser[.]so
instant-stresser[.]com
ipstress[.]org
ipstress[.]vip
ipstresser[.]com
ipstresser[.]us
ipstresser[.]wtf
ipstresser[.]xyz
kraysec[.]com
mcstorm[.]io
nightmarestresser[.]com
orphicsecurityteam[.]com
ovhstresser[.]com
quantum-stresser[.]net
redstresser[.]cc
royalstresser[.]com
securityteam[.]io
shock-stresser[.]com
silentstress[.]net
stresser[.]app
stresser[.]best
stresser[.]gg
stresser[.]is
stresser[.]net/stresser[.]org
stresser[.]one
stresser[.]shop
stresser[.]so
stresser[.]top
stresserai[.]com
sunstresser[.]com
supremesecurityteam[.]com
truesecurityservices[.]io
vdos-s[.]co
zerostresser[.]com

☐ ☆ ✇ The Hacker News

New Actively Exploited Zero-Day Vulnerability Discovered in Apple Products

By: Ravie Lakshmanan — December 14th 2022 at 03:44
Apple on Tuesday rolled out security updates to iOS, iPadOS, macOS, tvOS, and Safari web browser to address a new zero-day vulnerability that could result in the execution of malicious code. Tracked as CVE-2022-42856, the issue has been described by the tech giant as a type confusion issue in the WebKit browser engine that could be triggered when processing specially crafted content, leading to
☐ ☆ ✇ The Hacker News

Cisco Warns of High-Severity Unpatched Flaw Affecting IP Phones Firmware

By: Ravie Lakshmanan — December 10th 2022 at 05:52
Cisco has released a new security advisory warning of a high-severity flaw affecting IP Phone 7800 and 8800 Series firmware that could be potentially exploited by an unauthenticated attacker to cause remote code execution or a denial-of-service (DoS) condition. The networking equipment major said it's working on a patch to address the vulnerability, which is tracked as CVE-2022-20968 (CVSS score
☐ ☆ ✇ The Hacker News

Warning: New RapperBot Campaign Aims to Launch DDoS Attacks at Game Servers

By: Ravie Lakshmanan — November 16th 2022 at 07:35
Cybersecurity researchers have unearthed new samples of malware called RapperBot that are being used to build a botnet capable of launching Distributed Denial of Service (DDoS) attacks against game servers. "In fact, it turns out that this campaign is less like RapperBot than an older campaign that appeared in February and then mysteriously disappeared in the middle of April," Fortinet
☐ ☆ ✇ The Hacker News

New KmsdBot Malware Hijacking Systems for Mining Crypto and Launch DDoS Attacks

By: Ravie Lakshmanan — November 14th 2022 at 07:14
A newly discovered evasive malware leverages the Secure Shell (SSH) cryptographic protocol to gain entry into targeted systems with the goal of mining cryptocurrency and carrying out distributed denial-of-service (DDoS) attacks. Dubbed KmsdBot by the Akamai Security Intelligence Response Team (SIRT), the Golang-based malware has been found targeting a variety of companies ranging from gaming to
☐ ☆ ✇ The Hacker News

Experts Warn of Browser Extensions Spying On Users via Cloud9 Chrome Botnet Network

By: Ravie Lakshmanan — November 9th 2022 at 11:01
The Keksec threat actor has been linked to a previously undocumented malware strain, which has been observed in the wild masquerading as an extension for Chromium-based web browsers to enslave compromised machines into a botnet. Called Cloud9 by security firm Zimperium, the malicious browser add-on comes with a wide range of features that enables it to siphon cookies, log keystrokes, inject
☐ ☆ ✇ The Hacker News

Fodcha DDoS Botnet Resurfaces with New Capabilities

By: Ravie Lakshmanan — October 31st 2022 at 14:28
The threat actor behind the Fodcha distributed denial-of-service (DDoS) botnet has resurfaced with new capabilities, researchers reveal. This includes changes to its communication protocol and the ability to extort cryptocurrency payments in exchange for stopping the DDoS attack against a target, Qihoo 360's Network Security Research Lab said in a report published last week. Fodcha first came to
☐ ☆ ✇ The Hacker News

Apple Releases Patch for New Actively Exploited iOS and iPadOS Zero-Day Vulnerability

By: Ravie Lakshmanan — October 25th 2022 at 03:35
Tech giant Apple on Monday rolled out updates to remediate a zero-day flaw in iOS and iPadOS that it said has been actively exploited in the wild. The weakness, given the identifier CVE-2022-42827, has been described as an out-of-bounds write issue in the Kernel, which could be abused by a rogue application to execute arbitrary code with the highest privileges. Successful exploitation of
☐ ☆ ✇ KitPloit - PenTest Tools!

MHDDoS - DDoS Attack Script With 56 Methods

By: noreply@blogger.com (Unknown) — October 21st 2022 at 11:30


Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods 

Please Don't Attack websites without the owners consent.




Features And Methods

  • Layer7
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (9) GET | GET Flood
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (10) POST | POST Flood
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (11) OVH | Bypass OVH
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (12) RHEX | Random HEX
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (13) STOMP | Bypass chk_captcha
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (14) STRESS | Send HTTP Packet With High Byte
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (15) DYN | A New Method With Random SubDomain
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (16) DOWNLOADER | A New Method of Reading data slowly
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (17) SLOW | Slowloris Old Method of DDoS
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (18) HEAD | https://developer.mozilla.org/en-US/docs/Web/HTTP/Methods/HEAD
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (19) NULL | Null UserAgent and ...
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (20) COOKIE | Random Cookie PHP 'if (isset($_COOKIE))'
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (21) PPS | Only 'GET / HTTP/1.1\r\n\r\n'
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (22) EVEN | GET Method with more header
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (23) GSB | Google Project Shield Bypass
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (24) DGB | DDoS Guard Bypass
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (25) AVB | Arvan Cloud Bypass
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (26) BOT | Like Google bot
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (27) APACHE | Apache Expliot
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (28) XMLRPC | WP XMLRPC expliot (add /xmlrpc.php)
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (29) CFB | CloudFlare Bypass
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (30) CFBUAM | CloudFlare Under Attack Mode Bypass
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (31) BYPASS | Bypass Normal AntiDDoS
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (32) BOMB | Bypass with codesenberg/bombardier
    • KILLER | run many threads to kill a target
    • TOR | Bypass onion website
  • Layer4:
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (33) TCP | TCP Flood Bypass
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (34) UDP | UDP Flood Bypass
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (35) SYN | SYN Flood
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (36) CPS | Open and close connections with proxy
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (37) ICMP | Icmp echo request flood (Layer3)
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (38) CONNECTION | Open connection alive with proxy
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (39) VSE | Send Valve Source Engine Protocol
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (40) TS3 | Send Teamspeak 3 Status Ping Protocol
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (41) FIVEM | Send Fivem Status Pi ng Protocol
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (42) MEM | Memcached Amplification
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (43) NTP | NTP Amplification
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (44) MCBOT | Minecraft Bot Attack
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (45) MINECRAFT | Minecraft Status Ping Protocol
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (46) MCPE | Minecraft PE Status Ping Protocol
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (47) DNS | DNS Amplification
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (48) CHAR | Chargen Amplification
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (49) CLDAP | Cldap Amplification
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (50) ARD | Apple Remote Desktop Amplification
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (51) RDP | Remote Desktop Protocol Amplification
  • ⚙️ Tools - Run With python3 start.py tools
    • CFIP | Find Real IP Address Of Websites Powered By Cloudflare
    • DNS | Show DNS Records Of Sites
    • TSSRV | TeamSpeak SRV Resolver
    • PING | PING Servers
    • CHECK | Check If Websites Status
    • DSTAT | That Shows Bytes Received, bytes Sent and their amount
  • Other
    • STOP | STOP All Attacks
    • TOOLS | Console Tools
    • HELP | Show Usage Script

If u Like the project Leave a star on the repository!

Downloads

You can download it from GitHub Releases

Getting Started

Requirements


Videos

Tutorial


Documentation

You can read it from GitHub Wiki

Clone and Install Script

git clone https://github.com/MatrixTM/MHDDoS.git
cd MHDDoS
pip install -r requirements.txt

One-Line Installing on Fresh VPS

apt -y update && apt -y install curl wget libcurl4 libssl-dev python3 python3-pip make cmake automake autoconf m4 build-essential ruby perl golang git && git clone https://github.com/MatrixTM/MHDDoS.git && cd MH* && pip3 install -r requirements.txt

Donation Links:



☐ ☆ ✇ The Hacker News

Mirai Botnet Hits Wynncraft Minecraft Server with 2.5 Tbps DDoS Attack

By: Ravie Lakshmanan — October 14th 2022 at 07:14
Web infrastructure and security company Cloudflare disclosed this week that it halted a 2.5 Tbps distributed denial-of-service (DDoS) attack launched by a Mirai botnet. Characterizing it as a "multi-vector attack consisting of UDP and TCP floods," researcher Omer Yoachimik said the DDoS attack targeted the Minecraft server Wynncraft in Q3 2022. "The entire 2.5 Tbps attack lasted about 2 minutes,
☐ ☆ ✇ The Hacker News

Record DDoS Attack with 25.3 Billion Requests Abused HTTP/2 Multiplexing

By: Ravie Lakshmanan — September 21st 2022 at 06:30
Cybersecurity company Imperva has disclosed that it mitigated a distributed denial-of-service (DDoS) attack with a total of over 25.3 billion requests on June 27, 2022. The "strong attack," which targeted an unnamed Chinese telecommunications company, is said to have lasted for four hours and peaked at 3.9 million requests per second (RPS). "Attackers used HTTP/2 multiplexing, or combining
☐ ☆ ✇ The Hacker News

Apple Releases iOS and macOS Updates to Patch Actively Exploited Zero-Day Flaw

By: Ravie Lakshmanan — September 13th 2022 at 03:36
Apple has released another round of security updates to address multiple vulnerabilities in iOS and macOS, including a new zero-day flaw that has been used in attacks in the wild. The issue, assigned the identifier CVE-2022-32917, is rooted in the Kernel component and could enable a malicious app to execute arbitrary code with kernel privileges. "Apple is aware of a report that this issue may
☐ ☆ ✇ The Hacker News

Cisco Releases Security Patches for New Vulnerabilities Impacting Multiple Products

By: Ravie Lakshmanan — September 8th 2022 at 03:48
Cisco on Wednesday rolled out patches to address three security flaws affecting its products, including a high-severity weakness disclosed in NVIDIA Data Plane Development Kit (MLNX_DPDK) late last month. Tracked as CVE-2022-28199 (CVSS score: 8.6), the vulnerability stems from a lack of proper error handling in DPDK's network stack, enabling a remote adversary to trigger a denial-of-service (
☐ ☆ ✇ Naked Security

S3 Ep97: Did your iPhone get pwned? How would you know? [Audio + Text]

By: Paul Ducklin — August 25th 2022 at 15:37
Latest episode - listen now! (Or read the transcript if you prefer the text version.)

☐ ☆ ✇ The Hacker News

Hackers Using Fake DDoS Protection Pages to Distribute Malware

By: Ravie Lakshmanan — August 24th 2022 at 12:12
WordPress sites are being hacked to display fraudulent Cloudflare DDoS protection pages that lead to the delivery of malware such as NetSupport RAT and Raccoon Stealer. "A recent surge in JavaScript injections targeting WordPress sites has resulted in fake DDoS prevent prompts which lead victims to download remote access trojan malware," Sucuri's Ben Martin said in a write-up published last week
☐ ☆ ✇ The Hacker News

Google Cloud Blocks Record DDoS attack of 46 Million Requests Per Second

By: Ravie Lakshmanan — August 19th 2022 at 10:15
Google's cloud division on Thursday disclosed it mitigated a series of HTTPS distributed denial-of-service (DDoS) attacks which peaked at 46 million requests per second (RPS), making it the largest such DDoS offensive recorded to date. The attack, which occurred on June 1, 2022, targeting an unnamed Google Cloud Armor customer, is 76% larger than the 26 million RPS DDoS attack repealed by
☐ ☆ ✇ The Hacker News

Apple Releases Security Updates to Patch Two New Zero-Day Vulnerabilities

By: Ravie Lakshmanan — August 18th 2022 at 03:08
Apple on Wednesday released security updates for iOS, iPadOS, and macOS platforms to remediate two zero-day vulnerabilities previously exploited by threat actors to compromise its devices. The list of issues is below - CVE-2022-32893 - An out-of-bounds issue in WebKit which could lead to the execution of arbitrary code by processing a specially crafted web content CVE-2022-32894 - An
☐ ☆ ✇ Naked Security

Apple patches double zero-day in browser and kernel – update now!

By: Paul Ducklin — August 17th 2022 at 23:33
Double 0-day exploits - one in WebKit (to break in) and the other in the kernel (to take over). Patch now!

☐ ☆ ✇ The Hacker News

Apple Releases Security Patches for all Devices Fixing Dozens of New Vulnerabilities

By: Ravie Lakshmanan — July 21st 2022 at 06:40
Apple on Wednesday rolled out software fixes for iOS, iPadOS, macOS, tvOS, and watchOS to address a number of security flaws affecting its platforms. This includes at least 37 flaws spanning different components in iOS and macOS that range from privilege escalation to arbitrary code execution and from information disclosure to denial-of-service (DoS). <!--adsense--> Chief among them is CVE-2022-
☐ ☆ ✇ The Hacker News

Russian Hackers Tricked Ukrainians with Fake "DoS Android Apps to Target Russia"

By: Ravie Lakshmanan — July 20th 2022 at 05:58
Russian threat actors capitalized on the ongoing conflict against Ukraine to distribute Android malware camouflaged as an app for pro-Ukrainian hacktivists to launch distributed denial-of-service (DDoS) attacks against Russian sites. Google Threat Analysis Group (TAG) attributed the malware to Turla, an advanced persistent threat also known as Krypton, Venomous Bear, Waterbug, and Uroburos, and
☐ ☆ ✇ The Hacker News

Mantis Botnet Behind the Largest HTTPS DDoS Attack Targeting Cloudflare Customers

By: Ravie Lakshmanan — July 15th 2022 at 05:14
The botnet behind the largest HTTPS distributed denial-of-service (DDoS) attack in June 2022 has been linked to a spate of attacks aimed at nearly 1,000 Cloudflare customers. Calling the powerful botnet Mantis, the web performance and security company attributed it to more than 3,000 HTTP DDoS attacks against its users. The most attacked industry verticals include internet and telecom, media,
☐ ☆ ✇ Naked Security

OpenSSL patches infinite-loop DoS bug in certificate verification

By: Paul Ducklin — March 18th 2022 at 17:59
When it comes to writing loops in your code... never sit on the fence!

❌