FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
Before yesterdayYour RSS feeds

Researchers Warn of CatDDoS Botnet and DNSBomb DDoS Attack Technique

The threat actors behind the CatDDoS malware botnet have exploited over 80 known security flaws in various software over the past three months to infiltrate vulnerable devices and co-opt them into a botnet for conducting distributed denial-of-service (DDoS) attacks. "CatDDoS-related gangs' samples have used a large number of known vulnerabilities to deliver samples," the QiAnXin XLab team 

Expert-Led Webinar - Uncovering Latest DDoS Tactics and Learn How to Fight Back

In today's rapidly evolving digital landscape, the threat of Distributed Denial of Service (DDoS) attacks looms more significant than ever. As these cyber threats grow in sophistication, understanding and countering them becomes crucial for any business seeking to protect its online presence. To address this urgent need, we are thrilled to announce our upcoming webinar, "Uncovering Contemporary

New U.K. Law Bans Default Passwords on Smart Devices Starting April 2024

The U.K. National Cyber Security Centre (NCSC) is calling on manufacturers of smart devices to comply with new legislation that prohibits them from using default passwords, effective April 29, 2024. "The law, known as the Product Security and Telecommunications Infrastructure act (or PSTI act), will help consumers to choose smart devices that have been designed to

Cisco Warns of Global Surge in Brute-Force Attacks Targeting VPN and SSH Services

Cisco is warning about a global surge in brute-force attacks targeting various devices, including Virtual Private Network (VPN) services, web application authentication interfaces, and SSH services, since at least March 18, 2024. "These attacks all appear to be originating from TOR exit nodes and a range of other anonymizing tunnels and proxies," Cisco Talos said. Successful attacks could

Crafting Shields: Defending Minecraft Servers Against DDoS Attacks

Minecraft, with over 500 million registered users and 166 million monthly players, faces significant risks from distributed denial-of-service (DDoS) attacks, threatening server functionality, player experience, and the game’s reputation. Despite the prevalence of DDoS attacks on the game, the majority of incidents go unreported, leaving a gap in awareness and protection. This article explains

DirtyMoe Malware Infects 2,000+ Ukrainian Computers for DDoS and Cryptojacking

The Computer Emergency Response Team of Ukraine (CERT-UA) has warned that more than 2,000 computers in the country have been infected by a strain of malware called DirtyMoe. The agency attributed the campaign to a threat actor it calls UAC-0027. DirtyMoe, active since at least 2016, is capable of carrying out cryptojacking and distributed denial-of-service (DDoS) attacks. In March

FritzFrog Returns with Log4Shell and PwnKit, Spreading Malware Inside Your Network

The threat actor behind a peer-to-peer (P2P) botnet known as FritzFrog has made a return with a new variant that leverages the Log4Shell vulnerability to propagate internally within an already compromised network. "The vulnerability is exploited in a brute-force manner that attempts to target as many vulnerable Java applications as possible," web infrastructure and security

From Megabits to Terabits: Gcore Radar Warns of a New Era of DDoS Attacks

As we enter 2024, Gcore has released its latest Gcore Radar report, a twice-annual publication in which the company releases internal analytics to track DDoS attacks. Gcore’s broad, internationally distributed network of scrubbing centers allows them to follow attack trends over time. Read on to learn about DDoS attack trends for Q3–Q4 of 2023, and what they mean for developing a robust

DDoS Attacks on the Environmental Services Industry Surge by 61,839% in 2023

The environmental services industry witnessed an β€œunprecedented surge” in HTTP-based distributed denial-of-service (DDoS) attacks, accounting for half of all its HTTP traffic. This marks a 61,839% increase in DDoS attack traffic year-over-year, web infrastructure and security company Cloudflare said in its DDoS threat report for 2023 Q4 published last week. β€œThis surge in cyber attacks coincided

PhantomCrawler - Boost Website Hits By Generating Requests From Multiple Proxy IPs

By: Zion3R


PhantomCrawler allows users to simulate website interactions through different proxy IP addresses. It leverages Python, requests, and BeautifulSoup to offer a simple and effective way to test website behaviour under varied proxy configurations.

Features:

  • Utilizes a list of proxy IP addresses from a specified file.
  • Supports both HTTP and HTTPS proxies.
  • Allows users to input the target website URL, proxy file path, and a static port.
  • Makes HTTP requests to the specified website using each proxy.
  • Parses HTML content to extract and visit links on the webpage.

Usage:

  • POC Testing: Simulate website interactions to assess functionality under different proxy setups.
  • Web Traffic Increase: Boost website hits by generating requests from multiple proxy IPs.
  • Proxy Rotation Testing: Evaluate the effectiveness of rotating proxy IPs.
  • Web Scraping Testing: Assess web scraping tasks under different proxy configurations.
  • DDoS Awareness: Caution: The tool has the potential for misuse as a DDoS tool. Ensure responsible and ethical use.

Get New Proxies with port and add in proxies.txt in this format 50.168.163.176:80
  • You can add it from here: https://free-proxy-list.net/ these free proxies are not validated some might not work so first validate these proxies before adding.

How to Use:

  1. Clone the repository:
git clone https://github.com/spyboy-productions/PhantomCrawler.git
  1. Install dependencies:
pip3 install -r requirements.txt
  1. Run the script:
python3 PhantomCrawler.py

Disclaimer: PhantomCrawler is intended for educational and testing purposes only. Users are cautioned against any misuse, including potential DDoS activities. Always ensure compliance with the terms of service of websites being tested and adhere to ethical standards.


Snapshots:

If you find this GitHub repo useful, please consider giving it a star!Β 



Discover How Gcore Thwarted Powerful 1.1Tbps and 1.6Tbps DDoS Attacks

The most recent Gcore Radar report and its aftermath have highlighted a dramatic increase in DDoS attacks across multiple industries. At the beginning of 2023, the average strength of attacks reached 800 Gbps, but now, even a peak as high as 1.5+ Tbps is unsurprising. To try and break through Gcore’s defenses, perpetrators made two attempts with two different strategies.

GoTitan Botnet Spotted Exploiting Recent Apache ActiveMQ Vulnerability

The recently disclosed critical security flaw impacting Apache ActiveMQ is being actively exploited by threat actors to distribute a new Go-based botnet called GoTitan as well as a .NET program known as PrCtrl Rat that's capable of remotely commandeering the infected hosts. The attacks involve the exploitation of a remote code execution bug (CVE-2023-46604, CVSS score: 10.0)

Russian Hackers Linked to 'Largest Ever Cyber Attack' on Danish Critical Infrastructure

Russian threat actors have been possibly linked to what's been described as the "largest cyber attack against Danish critical infrastructure," in which 22 companies associated with the operation of the country's energy sector were targeted in May 2023.Β  "22 simultaneous, successful cyberattacks against Danish critical infrastructure are not commonplace," Denmark's SektorCERTΒ saidΒ [PDF]. "The

Record-Breaking 100 Million RPS DDoS Attack Exploits HTTP/2 Rapid Reset Flaw

Cloudflare on Thursday said it mitigated thousands of hyper-volumetric HTTP distributed denial-of-service (DDoS) attacks that exploited a recently disclosed flaw calledΒ HTTP/2 Rapid Reset, 89 of which exceeded 100 million requests per second (RPS). "The campaign contributed to an overall increase of 65% in HTTP DDoS attack traffic in Q3 compared to the previous quarter," the web infrastructure

HTTP/2 Rapid Reset Zero-Day Vulnerability Exploited to Launch Record DDoS Attacks

Amazon Web Services (AWS), Cloudflare, and Google on Tuesday said they took steps to mitigate record-breaking distributed denial-of-service (DDoS) attacks that relied on a novel technique called HTTP/2 Rapid Reset. TheΒ layer 7 attacksΒ were detected in late August 2023, the companies said in a coordinated disclosure. The cumulative susceptibility to this attack is being tracked asΒ CVE-2023-44487,

Researcher Reveals New Techniques to Bypass Cloudflare's Firewall and DDoS Protection

Firewall and distributed denial-of-service (DDoS) attack prevention mechanisms in Cloudflare can be circumvented by exploiting gaps in cross-tenant security controls, defeating the very purpose of these safeguards, it has emerged. "Attackers can utilize their own Cloudflare accounts to abuse the per-design trust-relationship between Cloudflare and the customers' websites, rendering the

DDoS 2.0: IoT Sparks New DDoS Alert

TheΒ Internet of Things (IoT)Β is transforming efficiency in various sectors like healthcare and logistics but has also introduced new security risks, particularly IoT-driven DDoS attacks. This article explores how these attacks work, why they’re uniquely problematic, and how to mitigate them. What Is IoT? IoT (Internet of Things) refers to online, interconnected devices that collect and exchange

How Cyberattacks Are Transforming Warfare

There is a new battlefield. It is global and challenging to defend. What began with a high-profile incident back in 2007, when Estonia was hit by hackers targeting its government and commercial sector, has evolved into cyber warfare that is being waged constantly worldwide. Today, cyberattacks have become the norm, transforming how we think about war and international conflict as a whole.Β  From

Mirai Botnet Variant 'Pandora' Hijacks Android TVs for Cyberattacks

By: THN
AΒ Mirai botnetΒ variant calledΒ PandoraΒ has been observed infiltrating inexpensive Android-based TV sets and TV boxes and using them as part of a botnet to perform distributed denial-of-service (DDoS) attacks. Doctor Web said the compromises are likely to occur either during malicious firmware updates or when applications for viewing pirated video content are installed. "It is likely that this

"Mysterious Team Bangladesh" Targeting India with DDoS Attacks and Data Breaches

By: THN
A hacktivist group known asΒ Mysterious Team BangladeshΒ has been linked to over 750 distributed denial-of-service (DDoS) attacks and 78 website defacements since June 2022. "The group most frequently attacks logistics, government, and financial sector organizations in India and Israel," Singapore-headquartered cybersecurity firm Group-IB said in a report shared with The Hacker News. "The group is

DDoS Botnets Hijacking Zyxel Devices to Launch Devastating Attacks

By: THN
Several distributed denial-of-service (DDoS) botnets have been observed exploiting a critical flaw in Zyxel devices that came to light in April 2023 to gain remote control of vulnerable systems. "Through the capture of exploit traffic, the attacker's IP address was identified, and it was determined that the attacks were occurring in multiple regions, including Central America, North America,

Surviving the 800 Gbps Storm: Gain Insights from Gcore's 2023 DDoS Attack Statistics

Gcore Radar is a quarterly report prepared by Gcore that provides insights into the current state of the DDoS protection market and cybersecurity trends. This report offers you an understanding of the evolving threat landscape and highlights the measures required to protect against attacks effectively. It serves as an insight for businesses and individuals seeking to stay informed about the

DDoSia Attack Tool Evolves with Encryption, Targeting Multiple Sectors

The threat actors behind theΒ DDoSiaΒ attack tool have come up with a new version that incorporates a new mechanism to retrieve the list of targets to be bombarded with junk HTTP requests in an attempt to bring them down. The updated variant, written in Golang, "implements an additional security mechanism to conceal the list of targets, which is transmitted from the [command-and-control] to the

Cybercriminals Hijacking Vulnerable SSH Servers in New Proxyjacking Campaign

An active financially motivated campaign is targeting vulnerable SSH servers to covertly ensnare them into a proxy network. "This is an active campaign in which the attacker leverages SSH for remote access, running malicious scripts that stealthily enlist victim servers into a peer-to-peer (P2P) proxy network, such as Peer2Profit or Honeygain," Akamai researcher Allen West said in a Thursday

New Condi Malware Hijacking TP-Link Wi-Fi Routers for DDoS Botnet Attacks

A new malware calledΒ CondiΒ has been observed exploiting a security vulnerability in TP-Link Archer AX21 (AX1800) Wi-Fi routers to rope the devices into a distributed denial-of-service (DDoS) botnet. Fortinet FortiGuard LabsΒ saidΒ the campaign has ramped up since the end of May 2023. Condi is the work of a threat actor who goes by the online alias zxcr9999 on Telegram and runs a Telegram channel

Microsoft Blames Massive DDoS Attack for Azure, Outlook, and OneDrive Disruptions

Microsoft on Friday attributed a string of service outages aimed at Azure, Outlook, and OneDrive earlier this month to an uncategorized cluster it tracks under the nameΒ Storm-1359. "These attacks likely rely on access to multiple virtual private servers (VPS) in conjunction with rented cloud infrastructure, open proxies, and DDoS tools," the tech giantΒ saidΒ in a post on Friday. Storm-#### (

From Cryptojacking to DDoS Attacks: Diicot Expands Tactics with Cayosin Botnet

Cybersecurity researchers have discovered previously undocumented payloads associated with a Romanian threat actor namedΒ Diicot, revealing its potential for launching distributed denial-of-service (DDoS) attacks. "The Diicot name is significant, as it's also the name of theΒ Romanian organized crime and anti-terrorism policing unit," Cado SecurityΒ saidΒ in a technical report. "In addition,

Dark Frost Botnet Launches Devastating DDoS Attacks on Gaming Industry

A new botnet calledΒ Dark FrostΒ has been observed launching distributed denial-of-service (DDoS) attacks against the gaming industry. "The Dark Frost botnet, modeled after Gafgyt, QBot, Mirai, and other malware strains, has expanded to encompass hundreds of compromised devices," Akamai security researcher Allen WestΒ saidΒ in a new technical analysis shared with The Hacker News. Targets include

New SLP Vulnerability Could Let Attackers Launch 2200x Powerful DDoS Attacks

Details have emerged about a high-severity security vulnerability impacting Service Location Protocol (SLP) that could be weaponized to launch volumetric denial-of-service attacks against targets. "Attackers exploiting this vulnerability could leverage vulnerable instances to launch massive Denial-of-Service (DoS) amplification attacks with a factor as high as 2,200 times, potentially making it

New GoLang-Based HinataBot Exploiting Router and Server Flaws for DDoS Attacks

A new Golang-based botnet dubbedΒ HinataBotΒ has been observed to leverage known flaws to compromise routers and servers and use them to stage distributed denial-of-service (DDoS) attacks. "The malware binaries appear to have been named by the malware author after a character from the popular anime series, Naruto, with file name structures such as 'Hinata-<OS>-<Architecture>,'" AkamaiΒ saidΒ in a

Gcore Thwarts Massive 650 Gbps DDoS Attack on Free Plan Client

At the beginning of January, Gcore faced an incident involving several L3/L4 DDoS attacks with a peak volume of 650 Gbps. Attackers exploited over 2000 servers belonging to one of the top three cloud providers worldwide and targeted a client who was using a free CDN plan. However, due to Gcore’s distribution of infrastructure and a large number of peering partners, the attacks were mitigated,

Massive HTTP DDoS Attack Hits Record High of 71 Million Requests/Second

Web infrastructure company Cloudflare on Monday disclosed that it thwarted a record-breaking distributed denial-of-service (DDoS) attack that peaked at over 71 million requests per second (RPS). "The majority of attacks peaked in the ballpark of 50-70 million requests per second (RPS) with the largest exceeding 71 million," the companyΒ said, calling it a "hyper-volumetric" DDoS attack. It's also

Minecraft Servers Under Attack: Microsoft Warns About Cross-Platform DDoS Botnet

Microsoft on Thursday flagged a cross-platform botnet that's primarily designed to launch distributed denial-of-service (DDoS) attacks against private Minecraft servers. CalledΒ MCCrash, the botnet is characterized by a unique spreading mechanism that allows it to propagate to Linux-based devices despite originating from malicious software downloads on Windows hosts. "The botnet spreads by

Warning: New RapperBot Campaign Aims to Launch DDoS Attacks at Game Servers

Cybersecurity researchers have unearthed new samples of malware called RapperBot that are being used to build a botnet capable of launching Distributed Denial of Service (DDoS) attacks against game servers. "In fact, it turns out that this campaign is less like RapperBot than an older campaign that appeared in February and then mysteriously disappeared in the middle of April," Fortinet

New KmsdBot Malware Hijacking Systems for Mining Crypto and Launch DDoS Attacks

A newly discovered evasive malware leverages the Secure Shell (SSH) cryptographic protocol to gain entry into targeted systems with the goal of mining cryptocurrency and carrying out distributed denial-of-service (DDoS) attacks. DubbedΒ KmsdBotΒ by the Akamai Security Intelligence Response Team (SIRT), the Golang-based malware has been found targeting a variety of companies ranging from gaming to

Experts Warn of Browser Extensions Spying On Users via Cloud9 Chrome Botnet Network

The Keksec threat actor has been linked to a previously undocumented malware strain, which has been observed in the wild masquerading as an extension for Chromium-based web browsers to enslave compromised machines into a botnet. CalledΒ Cloud9Β by security firm Zimperium, the malicious browser add-on comes with a wide range of features that enables it to siphon cookies, log keystrokes, inject

Fodcha DDoS Botnet Resurfaces with New Capabilities

The threat actor behind the Fodcha distributed denial-of-service (DDoS) botnet has resurfaced with new capabilities, researchers reveal. This includes changes to its communication protocol and the ability to extort cryptocurrency payments in exchange for stopping the DDoS attack against a target, Qihoo 360's Network Security Research LabΒ saidΒ in a report published last week. FodchaΒ first came to

MHDDoS - DDoS Attack Script With 56 Methods



Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 MethodsΒ 

Please Don't Attack websites without the owners consent.




Features And Methods

  • Layer7
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (9) GET | GET Flood
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (10) POST | POST Flood
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (11) OVH | Bypass OVH
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (12) RHEX | Random HEX
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (13) STOMP | Bypass chk_captcha
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (14) STRESS | Send HTTP Packet With High Byte
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (15) DYN | A New Method With Random SubDomain
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (16) DOWNLOADER | A New Method of Reading data slowly
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (17) SLOW | Slowloris Old Method of DDoS
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (18) HEAD | https://developer.mozilla.org/en-US/docs/Web/HTTP/Methods/HEAD
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (19) NULL | Null UserAgent and ...
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (20) COOKIE | Random Cookie PHP 'if (isset($_COOKIE))'
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (21) PPS | Only 'GET / HTTP/1.1\r\n\r\n'
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (22) EVEN | GET Method with more header
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (23) GSB | Google Project Shield Bypass
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (24) DGB | DDoS Guard Bypass
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (25) AVB | Arvan Cloud Bypass
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (26) BOT | Like Google bot
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (27) APACHE | Apache Expliot
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (28) XMLRPC | WP XMLRPC expliot (add /xmlrpc.php)
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (29) CFB | CloudFlare Bypass
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (30) CFBUAM | CloudFlare Under Attack Mode Bypass
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (31) BYPASS | Bypass Normal AntiDDoS
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (32) BOMB | Bypass with codesenberg/bombardier
    • KILLER | run many threads to kill a target
    • TOR | Bypass onion website
  • Layer4:
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (33) TCP | TCP Flood Bypass
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (34) UDP | UDP Flood Bypass
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (35) SYN | SYN Flood
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (36) CPS | Open and close connections with proxy
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (37) ICMP | Icmp echo request flood (Layer3)
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (38) CONNECTION | Open connection alive with proxy
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (39) VSE | Send Valve Source Engine Protocol
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (40) TS3 | Send Teamspeak 3 Status Ping Protocol
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (41) FIVEM | Send Fivem Status Pi ng Protocol
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (42) MEM | Memcached Amplification
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (43) NTP | NTP Amplification
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (44) MCBOT | Minecraft Bot Attack
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (45) MINECRAFT | Minecraft Status Ping Protocol
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (46) MCPE | Minecraft PE Status Ping Protocol
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (47) DNS | DNS Amplification
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (48) CHAR | Chargen Amplification
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (49) CLDAP | Cldap Amplification
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (50) ARD | Apple Remote Desktop Amplification
    • Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods (51) RDP | Remote Desktop Protocol Amplification
  • βš™οΈ Tools - Run With python3 start.py tools
    • CFIP | Find Real IP Address Of Websites Powered By Cloudflare
    • DNS | Show DNS Records Of Sites
    • TSSRV | TeamSpeak SRV Resolver
    • PING | PING Servers
    • CHECK | Check If Websites Status
    • DSTAT | That Shows Bytes Received, bytes Sent and their amount
  • Other
    • STOP | STOP All Attacks
    • TOOLS | Console Tools
    • HELP | Show Usage Script

If u Like the project Leave a star on the repository!

Downloads

You can download it from GitHub Releases

Getting Started

Requirements


Videos

Tutorial


Documentation

You can read it from GitHub Wiki

Clone and Install Script

git clone https://github.com/MatrixTM/MHDDoS.git
cd MHDDoS
pip install -r requirements.txt

One-Line Installing on Fresh VPS

apt -y update && apt -y install curl wget libcurl4 libssl-dev python3 python3-pip make cmake automake autoconf m4 build-essential ruby perl golang git && git clone https://github.com/MatrixTM/MHDDoS.git && cd MH* && pip3 install -r requirements.txt

Donation Links:



Mirai Botnet Hits Wynncraft Minecraft Server with 2.5 Tbps DDoS Attack

Web infrastructure and security company Cloudflare disclosed this week that it halted a 2.5 Tbps distributed denial-of-service (DDoS) attack launched by a Mirai botnet. Characterizing it as a "multi-vector attack consisting of UDP and TCP floods," researcher Omer Yoachimik said the DDoS attack targeted the Minecraft server Wynncraft in Q3 2022. "The entire 2.5 Tbps attack lasted about 2 minutes,

Record DDoS Attack with 25.3 Billion Requests Abused HTTP/2 Multiplexing

Cybersecurity company Imperva has disclosed that it mitigated a distributed denial-of-service (DDoS) attack with a total of over 25.3 billion requests on June 27, 2022. The "strong attack," which targeted an unnamed Chinese telecommunications company, is said to have lasted for four hours and peaked at 3.9 million requests per second (RPS). "Attackers used HTTP/2 multiplexing, or combining

Hackers Using Fake DDoS Protection Pages to Distribute Malware

WordPress sites are being hacked to display fraudulent Cloudflare DDoS protection pages that lead to the delivery of malware such as NetSupport RAT and Raccoon Stealer. "A recent surge in JavaScript injections targeting WordPress sites has resulted in fake DDoS prevent prompts which lead victims to download remote access trojan malware," Sucuri's Ben MartinΒ saidΒ in a write-up published last week

Google Cloud Blocks Record DDoS attack of 46 Million Requests Per Second

Google's cloud division on Thursday disclosed it mitigated a series of HTTPS distributed denial-of-service (DDoS) attacks which peaked at 46 million requests per second (RPS), making it the largest such DDoS offensive recorded to date. The attack, which occurred on June 1, 2022, targeting an unnamed Google Cloud Armor customer, is 76% larger than theΒ 26 million RPS DDoS attackΒ repealed by
❌