article thumbnail

Police cracks down on DDoS-for-hire service active since 2013

Bleeping Computer

Polish police officers part of the country's Central Cybercrime Bureau detained two suspects believed to have been involved in the operation of a long-running DDoS-for-hire service (aka booter or stresser) active since at least 2013. [.]

DDOS 130
article thumbnail

Law enforcement shutdown a long-standing DDoS-for-hire service

Security Affairs

Polish police, as part of the international law enforcement operation PowerOFF, dismantled a DDoS-for-hire service that has been active since at least 2013. An international operation codenamed PowerOff led to the shutdown of a DDoS-for-hire service that has been active since at least 2013. Viewer discretion is advised.

DDOS 84
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Man Who Mass-Extorted Psychotherapy Patients Gets Six Years

Krebs on Security

Kivimäki initially gained notoriety as a self-professed member of the Lizard Squad , a mainly low-skilled hacker group that specialized in DDoS attacks. KrebsOnSecurity detailed the work of HTP in September 2013, after the group compromised servers inside data brokers LexisNexis, Kroll, and Dun & Bradstreet.

DDOS 238
article thumbnail

MY TAKE: Why DDoS weapons will proliferate with the expansion of IoT and the coming of 5G

The Last Watchdog

A couple of high-profile distributed denial-of-service (DDoS) attacks will surely go down in history as watershed events – each for different reasons. Related: IoT botnets now available for economical DDoS blasts. DDoS attacks aren’t going to go away anytime soon. Beyond DDoS. A10 Networks’ report found 6.3

DDOS 263
article thumbnail

Thinking of Hiring or Running a Booter Service? Think Again.

Krebs on Security

Most people who operate DDoS-for-hire businesses attempt to hide their true identities and location. The only work experience Dobbs listed on his resume was as a freelance developer from 2013 to the present day. For at least a decade until late last year, Dobbs openly operated IPStresser[.]com Image: john-dobbs.github.io.

DDOS 221
article thumbnail

Finland’s Most-Wanted Hacker Nabbed in France

Krebs on Security

In 2013, Kurittu worked on an investigation involving Kivimäki’s use of the Zbot botnet, among other activities Kivimäki engaged in as a member of the hacker group Hack the Planet (HTP).” The DDoS-for-hire service allegedly operated by Kivimäki in 2012. Kivimäki was 15 years old at the time.

article thumbnail

Hacker who disrupted Sony gaming gets a 27-months jail sentence

Security Affairs

Austin Thompson (23) from Utah, the hacker who carried out massive DDoS attacks on Sony, EA, and Steam gets a 27-months prison sentence. The hacker who brought offline with massive DDoS attacks online gaming networks between December 2013 and January 2014 has been sentenced to 27 months in prison. SecurityAffairs – Sony, DDoS).

DDOS 95