article thumbnail

No, Toothbrushes Were Not Used in a Massive DDoS Attack

Schneier on Security

million smart toothbrushes were hacked and used in a DDoS attack is false. The widely reported story last week that 1.5 Near as I can tell, a German reporter talking to someone at Fortinet got it wrong , and then everyone else ran with it without reading the German text. It was a hypothetical, which Fortinet eventually confirmed.

DDOS 240
article thumbnail

German Police Raid DDoS-Friendly Host ‘FlyHosting’

Krebs on Security

Authorities in Germany this week seized Internet servers that powered FlyHosting , a dark web offering that catered to cybercriminals operating DDoS-for-hire services, KrebsOnSecurity has learned. “Police says: They support ddos attacks, C&C/C2 and stresser a bit too much. A seizure notice left on the FlyHosting domains. .

DDOS 228
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Are DDoS Simulation Tests Legal?

Security Boulevard

DDoS simulation tests fall into a different legal category than real DDoS attacks carried out by hackers. In the United States, for example, the Computer Fraud and Abuse Act considers a DDoS attack to be a cybercrime with serious prison time and fines.

DDOS 113
article thumbnail

DDoS Mitigation Firm Founder Admits to DDoS

Krebs on Security

A Georgia man who co-founded a service designed to protect companies from crippling distributed denial-of-service (DDoS) attacks has pleaded to paying a DDoS-for-hire service to launch attacks against others. Tucker Preston , 22, of Macon, Ga., ” Preston declined to comment for this story.

DDOS 288
article thumbnail

Crafting Shields: Defending Minecraft Servers Against DDoS Attacks

The Hacker News

Minecraft, with over 500 million registered users and 166 million monthly players, faces significant risks from distributed denial-of-service (DDoS) attacks, threatening server functionality, player experience, and the game’s reputation. This article explains

DDOS 87
article thumbnail

Six Charged in Mass Takedown of DDoS-for-Hire Sites

Krebs on Security

Department of Justice (DOJ) today seized four-dozen domains that sold “booter” or “stresser” services — businesses that make it easy and cheap for even non-technical users to launch powerful Distributed Denial of Service (DDoS) attacks designed knock targets offline. The DOJ also charged six U.S.

DDOS 282
article thumbnail

UK Sets Up Fake Booter Sites To Muddy DDoS Market

Krebs on Security

The United Kingdom’s National Crime Agency (NCA) has been busy setting up phony DDoS-for-hire websites that seek to collect information on users, remind them that launching DDoS attacks is illegal, and generally increase the level of paranoia for people looking to hire such services. In mid-December 2022, the U.S.

DDOS 234