Russian DDoS attack project pays contributors for more firepower

A pro-Russian group created a crowdsourced project called 'DDOSIA' that pays volunteers launching distributed denial-of-service (DDOS) attacks against western entities. [...]
13 October 2022

Cloudflare mitigated record DDoS attack against Minecraft server

Wynncraft, one of the largest Minecraft servers, was recently hit by a 2.5 Tbps distributed denial-of-service (DDoS) attack. [...]
13 October 2022

DDoS is fast becoming a potent weapon for cybercriminals

Telecoms, entertainment, and fintech industries were the worst hit, due to Covid-19 and the Russian invasion.
13 October 2022

US airports are being hit by DDoS attacks from Russia

Some websites are still offline, but flights are unaffected.
11 October 2022

Pro-Russian Group KillNet Claims Responsibility for 14 US Airport DDoS Attacks

The websites of several major US airports were disrupted on October 10, 2022
11 October 2022

US airports' sites taken down in DDoS attacks by pro-Russian hackers

The pro-Russian hacktivist group 'KillNet' is claiming large-scale distributed denial-of-service (DDoS) attacks against the websites of several major airports in the U.S., making them unaccessible. [...]
10 October 2022

US airports taken down in DDoS attacks by pro-Russian hackers

The pro-Russian hacktivist group 'KillNet' has carried out large-scale DDoS (distributed denial of service) attacks against several U.S. airports' websites, taking many of them offline. [...]
10 October 2022

Overwatch 2 launch plagued by long queues and DDoS attacks

Players have found themselves waiting hours to get in Overwatch 2.
05 October 2022

Blizzard says 'mass DDoS' attack stopped users from playing Overwatch 2

The first hours of Overwatch 2 weren't exactly fun, with many players unable to connect to servers.
05 October 2022

DDoS attacks get smaller -- but there are more of them

The amount of DDoS attacks increased by 75.6 percent compared to the second half of 2021, but the average (0.59 Gbps) and maximum (232.0 Gbps) attack sizes each decreased by 56 percent and 66.8 percent, respectively. New research from Nexusguard shows that single-vector attacks represented 85 percent of all attacks globally in the first half of this year. Of these User Datagram Protocol (UDP) attacks accounted for 39.6 percent, an increase of 77.5 percent from the first half of 2021, the remainder being HTTPS flood attacks. For the first time Nexusguard's report looks at the geographic distribution of attacks. Nearly… [Continue Reading]
04 October 2022

A new dangerous malware is turning Windows and Linux devices into DDoS tools

Chaos botnet has already spread from the Americas to Asia-Pacific.
29 September 2022

Chaos IoT malware taps Go language to harvest Windows, Linux for DDoS attacks

Cybercriminals are using Google's Go programming language to target connected devices.
29 September 2022

Chaos Malware Resurfaces With All-New DDoS & Cryptomining Modules

Chaos Malware Resurfaces With All-New DDoS & Cryptomining Modules The previously identified ransomware builder has veered in an entirely new direction, targeting consumers and business of all sizes by exploiting known CVEs through brute-forced and/or stolen SSH keys.
28 September 2022

New Chaos malware infects Windows, Linux devices for DDoS attacks

A quickly expanding botnet called Chaos is targeting and infecting Windows and Linux devices to use them for cryptomining and launching DDoS attacks. [...]
28 September 2022

Hackers are making DDoS attacks sneakier and harder to protect against

Simple yet effective, DDoS attacks are a major threat to online services – but they aren't unstoppable.
28 September 2022

DDoS and bot attacks in 2022: Business sectors at risk and how to defend

According to Gcore, in 2022, the number and volume of DDoS attacks will roughly double compared to 2021. The average attack power will grow from 150-300 Gbps to 500-700 Gbps. Andrew Slastenov, Head of Web Security, at Gcore talks to his colleagues about trends in the cybersecurity market: [...]
21 September 2022

Imperva mitigated long-lasting, 25.3 billion request DDoS attack

Internet security company Imperva has announced its DDoS (distributed denial of service) mitigation solution has broken a new record, defending against a single attack that sent over 25.3 billion requests to one of its customers. [...]
20 September 2022

DDoS Attack Against Eastern Europe Target Sets New Record

DDoS Attack Against Eastern Europe Target Sets New Record The target has been under relentless DDoS attack, which ultimately set a new packets-per-second record for Europe.
16 September 2022

Another record-breaking DDoS attack has been stopped

Akamai says it stopped another record-breaking DDoS attack, this time against an Eastern European company.
16 September 2022

Akamai stopped new record-breaking DDoS attack in Europe

A new distributed denial-of-service (DDoS) attack that took place on Monday, September 12, has broken the previous record that Akamai recorded recently in July. [...]
15 September 2022