X volta a falhar: Utilizadores relatam problemas há mais de um dia https://tugatech.com.pt/t67082-x-volta-a-falhar-utilizadores-relatam-problemas-ha-mais-de-um-dia

X volta a falhar: Utilizadores relatam problemas há mais de um dia https://tugatech.com.pt/t67082-x-volta-a-falhar-utilizadores-relatam-problemas-ha-mais-de-um-dia
Operation Endgame 2.0
International law enforcement agencies have taken additional actions in Operation Endgame, targeting cybercriminal organizations, particularly those behind DanaBot. DanaBot is a powerful modular malware family written in Delphi, capable of keylogging, capturing screenshots, recording desktop videos, exfiltrating files, injecting content into web browsers, and deploying second-stage malware. It operates as a Malware-as-a-Service platform, enabling various attacks. DanaBot has been used in targeted attacks against government officials in the Middle East and Eastern Europe, and for DDoS attacks against Ukrainian servers. The malware implements a custom binary protocol encrypted with RSA and AES, and uses hardcoded C2 servers with Tor as a backup communication channel. Over 50 nicknames have been associated with DanaBot affiliates.
Pulse ID: 683046e8073360953a9307d2
Pulse Link: https://otx.alienvault.com/pulse/683046e8073360953a9307d2
Pulse Author: AlienVault
Created: 2025-05-23 09:59:04
Be advised, this data is unverified and should be considered preliminary. Always do further verification.
KrebsOnSecurity Hit With Near-Record 6.3 Tbps DDoS
「 The brief attack appears to have been a test run for a massive new Internet of Things (IoT) botnet capable of launching crippling digital assaults that few web destinations can withstand 」
https://krebsonsecurity.com/2025/05/krebsonsecurity-hit-with-near-record-6-3-tbps-ddos/
#CENTR #dDoS Interesting talk since it was not a talk: after a short introduction, people in the room were told to gather in small groups (with no group hving two persons from the same domain registry), discuss on one of the proposed statements, and synthetize their discussion at the end.
Everybody agrees that we should share more information (heard many times in the last 25 years at CENTR...)
Telegram Is Cooperating With Authorities, For Now - This is good news for the benign side of the cyber world. What we in the #DDoS mitigation industry observe are Telegram channels for e.g. #marketplaces for #DDoSforhire services or #threatactor coordination.
Seeing that #Telegram seizes to be the safe haven for shady, or straight up illegal activities that are a burden to the #Internet at large is really good news.
Krebs on Security: KrebsOnSecurity Hit With Near-Record 6.3 Tbps DDoS. “KrebsOnSecurity last week was hit by a near record distributed denial-of-service (DDoS) attack that clocked in at more than 6.3 terabits of data per second (a terabit is one trillion bits of data). The brief attack appears to have been a test run for a massive new Internet of Things (IoT) botnet capable of launching […]
#CENTR #DNS #dDoS "Towards a more effective strategy to deflect DDoS attacks on critical DNS anycast infrastructure"
With a DNSCON scale for problems (DNSCON 5 is all good, DNSCON 2, you start RTBH, DNSCON 1 is complete failure, see info on https://status.sidn.com).
DDoS Alert
AnonSec claim to have taken down 5 Israeli Government websites.
The websites seem to be down at this moment.
Actor: AnonSec
Method: #DDoS
Date: April 7, 2025
KrebsOnSecurity, a blog covering cybersecurity, has experienced a near-record distributed denial of service (DDoS) attack, reaching a 6.3 terabit per second data rate.
#KrebsOnSecurity #cybersecurity #cyberattack #blog #DDoS
https://cnews.link/krebsonsecurity-withstands-near-record-ddos-attack-1/
KrebsOnSecurity Hit With Near-Record 6.3 Tbps DDoS
https://krebsonsecurity.com/2025/05/krebsonsecurity-hit-with-near-record-6-3-tbps-ddos/
#U.S.DepartmentofJustice #InternetofThings(IoT) #KaikeSouthierLeite #Ne'er-Do-WellNews #ALittleSunshine #TheComingStorm #DamianMenscher #DDoS-for-Hire #ProjectShield #Aisurubotnet #Breadcrumbs #QiAnXinXLab #CloudFlare #stresser #Akamai #booter #Jigsaw #Forky #mirai #yfork #DDoS #fbi
KrebsOnSecurity Hit With Near-Record 6.3 Tbps DDoS - KrebsOnSecurity last week was hit by a near record distributed denial-of-service (... https://krebsonsecurity.com/2025/05/krebsonsecurity-hit-with-near-record-6-3-tbps-ddos/ #u.s.departmentofjustice #internetofthings(iot) #kaikesouthierleite #neer-do-wellnews #alittlesunshine #thecomingstorm #damianmenscher #ddos-for-hire #projectshield #aisurubotnet #breadcrumbs #qianxinxlab #cloudflare #stresser #akamai #booter #jigsaw #forky #mirai
Pretty much the only regions on the planet from which we *don't* see regular volumetric DDOS against www.bbc.co.uk & www.bbc.com is central Africa & the poles.
This is map shows the number of time each country was a DDOS traffic source in the last 30 days (larger circles == more DDOS attacks).
The botnets are really well globally distributed these days (and we typically see thousands or tens of thousands of source IPs per attack - mostly compromised servers).
A new book on DDoS attacks and mitigation is available here:
https://buchshop.bod.de/ddos-understanding-real-life-attacks-and-mitigation-strategies-stefan-behte-9783819226212 or on Amazon: https://www.amazon.de/DDoS-Understanding-Real-Life-Mitigation-Strategies/dp/3819226214/ #ddos - ebook also available in a few weeks! :)
Après quelques recherches j'ai compris qu'il pouvait y avoir un certains défis à réintroduire les #regex sur #mastodon que ce soit par la complexité d'utilisation ou le ralentissement les services avec possible faille #DDOS le risque est le taille.
Personnellement, j'aurais bien aimé avec a profiter des nombreux avantages qui en découle malgré tout. Et j'ai cru comprendre qui que beaucoup de #moderation en aurait apprécié l'efficacité.
1/n
@briankrebs yeah, cuz every #SecOps of any #ISP is gonna read that and look into the affected hosts if they were in their netwirk and obviously share the findings with investigators.
So everyone but the malicious actor is gonna be mad...
@Npars01 and even then to me this looks more like a "bad" #PR stunt to me.
It's the digital equivalent of kids shooting paintballs at a parked cop car in a monsoon rain and that got only noticed retroactively...
Like even if they had succeeded, what would've been the outcome? Maybe line that reads: "Congrats Kiddo, you just wasted thousands if not millions of dollars worth in Monero just to create an outage of a tiny blog. Go give yourself a star in your exercise book!"…
@briankrebs TBH, I think #DDoS'ing your blog is kinda wasteful beyond "#BraggingRights" because it's not only well protected but the amount of damage / revenue by #blackmailing they could expect is just zero.
But there are thousands if not millions of weaker targets they could've attacked.
Pretty shure had #Google not told you or anyone else you would not have even noticed it.
Swiss authorities warn that cybercriminals launched several DDoS attacks against various websites in the country in connection with the Eurovision Song Contest.
#Eurovision #DDoS #hack #cybersecurity
https://cnews.link/ddos-attacks-target-eurovision-ncsc-says-1/
A new Botnet family, HTTPBot, is expanding its attacks on the Windows ecosystem, primarily targeting the gaming industry with sophisticated HTTP-based DDoS techniques that evade traditional defenses, warns NSFOCUS Fuying Lab. #CyberSecurity #DDoS https://nsfocusglobal.com/high-risk-warning-for-windows-ecosystem-new-botnet-family-httpbot-is-expanding/