article thumbnail

Bomb Threat, DDoS Purveyor Gets Eight Years

Krebs on Security

and United Kingdom, running a service that launched distributed denial-of-service (DDoS) attacks, and for possessing sexually explicit images of minors. The Justice Department says Vaughn and his gang ran a DDoS-for-hire service that they used to shake down victims. The DDoS-for-hire service run by Apophis Squad listed their members.

DDOS 251
article thumbnail

DDoS attacks in Q3 2021

SecureList

Q3 2021 brought two new DDoS attack vectors, potentially posing a serious threat, including for major web resources. ris , a new botnet capable of carrying out powerful DDoS attacks. For instance, a DDoS attack on a Cloudflare customer (attributed to M?ris) We won't let our #DDoS stop us doing what we love!

DDOS 115
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

DDoS attacks in Q1 2021

SecureList

Botnet operators use infected devices to carry out DDoS attacks or mine cryptocurrency. In Q1 2021, cybercriminals also found a host of new tools for amplifying DDoS attacks. RDP servers listening on UDP port 3389 were used to amplify DDoS attacks. The vendor released a patch when they learned about the problem.

DDOS 103
article thumbnail

Massive DDos attack hit Telegram, company says most of junk traffic is from China

Security Affairs

Encrypted messaging service Telegram was hit by a major DDoS attack apparently originated from China, likely linked to the ongoing political unrest in Hong Kong. We’re currently experiencing a powerful DDoS attack, Telegram users in the Americas and some users from other countries may experience connection issues.

DDOS 101
article thumbnail

FBI Warns of ‘More Destructive’ DDoS Attacks

SecureWorld News

For the Federal Bureau of Investigations (FBI), this was the final straw that led to a new warning about 'more destructive' DDoS attacks. FBI warning addresses DDoS amplification attacks. In a recent Private Industry Notification , the FBI warned businesses to watch out for DDoS amplification.

DDOS 53
article thumbnail

AESDDoS bot exploits CVE-2019-3396 flaw to hit Atlassian Confluence Server

Security Affairs

The flaw exploited in the attacks, tracked as CVE-2019-3396 , is a server-side template injection vulnerability that resides in the Widget Connector macro in Confluence Server. Threat actors leverage the vulnerability to install denial of service (DDoS) malware and crypto-currency miners, and to remotely execute code.

DDOS 89
article thumbnail

FBI warns cyber actors abusing protocols as new DDoS attack vectors

Security Affairs

The FBI issued an alert last week warning about the discovery of new network protocols that have been exploited to launch large-scale DDoS attacks. The Federal Bureau of Investigation sent an alert last week warning about large-scale distributed denial of service (DDoS) attacks that abused new network protocols. continues the report.

DDOS 108