article thumbnail

German police seized the darknet marketplace Nemesis Market

Security Affairs

The German police seized the infrastructure of the darknet marketplace Nemesis Market disrupting its operation. The Nemesis Market has been active since 2021, its offerings included illegal drugs and narcotics, stolen data and credit cards, as well as a selection of cybercrime services such as ransomware , phishing or DDoS attacks.

article thumbnail

GUEST ESSAY: How amplified DDoS attacks on Ukraine leverage Apple’s Remote Desktop protocol

The Last Watchdog

Having spiked during the COVID-19 pandemic, threats such as malware, ransomware, and DDoS attacks continue to accelerate. A10’s security research team recorded a significant spike in the number of potential DDoS weapons available for exploitation in 2021 and early 2022. Related: Apple tools abuse widespread. Key findings follow.

DDOS 214
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

DDoS attack hits Mastodon, the Twitter rival

CyberSecurity Insiders

The aversion was such that the user account based on the Germany social networking service increased from just 50,000 to 5,00,000 in a span of just 10 days. Now, information is out that someone appears to have launched a Distributed Denial of Service Attack (DDoS) on Mastodon. What differentiates Mastodon from others?

DDOS 104
article thumbnail

DDoS attacks in Q4 2021

SecureList

Q4 2021 saw the appearance of several new DDoS botnets. In October, the botnet was upgraded with DDoS functionality. This is further evidence that the same botnets are often used for mining and DDoS. Once on the device, Moobot waits for a command from the C2 server before launching a DDoS attack.

DDOS 110
article thumbnail

DDoS attacks in Q3 2022

SecureList

In Q3 2022, DDoS attacks were, more often than not, it seemed, politically motivated. As before, most news was focused on the conflict between Russia and Ukraine, but other high-profile events also affected the DDoS landscape this quarter. The attackers stated on Telegram that they were “testing a new DDoS method.”

DDOS 111
article thumbnail

DDoS attacks in Q2 2022

SecureList

Politically-motivated cyberattacks dominated the DDoS landscape in the second quarter of 2022 just as they did in the previous reporting period. The pro-Russian hacktivists Killnet, which first surfaced in January 2022, claimed responsibility for DDoS attacks on the websites of various European organizations from April through June.

DDOS 113
article thumbnail

DDoS attacks in Q4 2020

SecureList

In December, Canada’s Laurentian University reported a DDoS attack. Educational institutions are recommended to use anti-DDoS solutions and strong firewall settings, and partner up with ISPs. In early October, a DDoS attack was reported by the PUBG Mobile team. But it dealt with the problem in a matter of minutes.

DDOS 134