High-Severity SLP Flaw Can Amplify DDoS Attacks up to 2,200 Times

High-Severity SLP Flaw Can Amplify DDoS Attacks up to 2,200 Times More than 2,000 global organizations — including Fortune 1,000 companies — are at risk to reflective DDoS attacks that exploit a vulnerability discovered in the legacy Internet protocol.
26 April 2023

Mirai malware targeting top TP-Link routers to hijack into DDoS attacks

TP-Link routers in Eastern Europe were the first to be targeted with a high-severity flaw.
26 April 2023

New SLP Vulnerability Could Enable Massive DDoS Attacks

Bug has potential to facilitate 2200x amplification attacks
26 April 2023

DDoS, Not Ransomware, Is Top Business Concern for Edge Networks

DDoS, Not Ransomware, Is Top Business Concern for Edge Networks A study found that ransomware threats are viewed as having the lowest overall perceived likelihood of attack on the edge.
25 April 2023

New SLP bug can lead to massive 2,200x DDoS amplification attacks

A new reflective Denial-of-Service (DoS) amplification vulnerability in the Service Location Protocol (SLP) allows threat actors to launch massive denial-of-service attacks with 2,200X amplification. [...]
25 April 2023

DDoS attacks shifting to VPS infrastructure for increased power

Hyper-volumetric DDoS (distributed denial of service) attacks in the first quarter of 2023 have shifted from relying on compromised IoT devices to leveraging breached Virtual Private Servers (VPS). [...]
12 April 2023

HTTP/S DDoS Attacks Soar 487% in Three Years

Website takedowns driven by Russian hacktivists
04 April 2023

German Police Raid DDoS-Friendly Host ‘FlyHosting’

Authorities in Germany this week seized Internet servers that powered FlyHosting, a dark web service that catered to cybercriminals operating DDoS-for-hire services. Fly Hosting first advertised on cybercrime forums in November 2022, saying it was a Germany-based hosting firm that was open for business to anyone looking for a reliable place to host malware, botnet controllers, or DDoS-for-hire infrastructure.
31 March 2023

UK Sets Up Fake Booter Sites To Muddy DDoS Market

The United Kingdom's National Crime Agency (NCA) has been busy setting up phony DDoS-for-hire websites that seek to collect information on users, remind them that launching DDoS attacks is illegal, and generally increase the level of paranoia for people looking to hire such services. 
28 March 2023

NCA Harvests Info on DDoS-For-Hire With Fake Booter Sites

Agency attempts to disrupt the cybercrime underground
27 March 2023

UK creates fake DDoS-for-hire sites to identify cybercriminals

The U.K.'s National Crime Agency (NCA) revealed today that they created multiple fake DDoS-for-hire service websites to identify cybercriminals who utilize these platforms to attack organizations. [...]
24 March 2023

Mirai Hackers Use Golang to Create a Bigger, Badder DDoS Botnet

Mirai Hackers Use Golang to Create a Bigger, Badder DDoS Botnet With HinataBot, malware authors have created a beast many times more efficient than even the scariest botnets of old, packing more than 3Tbit/s DDoS speeds.
20 March 2023

KillNet Group Uses DDoS Attacks Against Azure-Based Healthcare Apps

Microsoft said it saw between 40 and 60 daily attacks in February
20 March 2023

This new botnet could launch a devastating DDoS attack at any time

Researchers spot an actively developed botnet capable of 3.3 Tbps attacks.
20 March 2023

"Hinata" Botnet Could Launch Massive DDoS Attacks

Akamai warns of new Mirai-like botnet written in Go
20 March 2023

New ‘HinataBot’ botnet could launch massive 3.3 Tbps DDoS attacks

A new malware botnet was discovered targeting Realtek SDK, Huawei routers, and Hadoop YARN servers to recruit devices into DDoS (distributed denial of service) swarm with the potential for massive attacks. [...]
19 March 2023

Microsoft Azure Warns on Killnet's Growing DDoS Onslaught Against Healthcare

Microsoft Azure Warns on Killnet's Growing DDoS Onslaught Against Healthcare DDoS cyberattack campaigns from the pro-Russian group have spiked significantly.
17 March 2023

Akamai mitigates record-breaking 900Gbps DDoS attack in Asia

Akamai reports having mitigated the largest DDoS (distributed denial of service) attack ever launched against a customer based in the Asia-Pacific region. [...]
09 March 2023

Protecting collocated servers from DDoS attacks using GRE tunnels

You can get DDoS protection remotely for your collocated server using a generic routing encapsulation (GRE) tunnel. We will explain how GRE tunnels combined with Gcore scrubbing centers can help keep your data safe. [...]
09 March 2023

Many DDoS attacks might not be all they seem

What's hiding behind a DDoS attack? It could be a data exfiltration operation.
06 March 2023