article thumbnail

DDoS-Guard To Forfeit Internet Space Occupied by Parler

Krebs on Security

Parler has since found a home in DDoS-Guard , a Russian digital infrastructure company. But now it appears DDoS-Guard is about to be relieved of more than two-thirds of the Internet address space the company leases to clients — including the Internet addresses currently occupied by Parler. based in Belize.

DDOS 363
article thumbnail

Trial Ends in Guilty Verdict for DDoS-for-Hire Boss

Krebs on Security

man charged in 2018 with operating two online services that allowed paying customers to launch powerful distributed denial-of-service (DDoS) attacks against Internet users and websites. with operating two DDoS-for-hire or “booter” services — downthem[.]org Charles, Ill. The user interface for Downthem[.]org.

DDOS 310
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

German police seized the darknet marketplace Nemesis Market

Security Affairs

The German police seized the infrastructure of the darknet marketplace Nemesis Market disrupting its operation. The Nemesis Market has been active since 2021, its offerings included illegal drugs and narcotics, stolen data and credit cards, as well as a selection of cybercrime services such as ransomware , phishing or DDoS attacks.

article thumbnail

Feds Take Down 13 More DDoS-for-Hire Services

Krebs on Security

Federal Bureau of Investigation (FBI) this week seized 13 domain names connected to “ booter ” services that let paying customers launch crippling distributed denial-of-service (DDoS) attacks. Ten of the domains are reincarnations of DDoS-for-hire services the FBI seized in December 2022, when it charged six U.S.

DDOS 227
article thumbnail

Owners of DDoS-for-Hire Service vDOS Get 6 Months Community Service

Krebs on Security

The co-owners of vDOS , a now-defunct service that for four years helped paying customers launch more than two million distributed denial-of-service (DDoS) attacks that knocked countless Internet users and websites offline, each have been sentenced to six months of community service by an Israeli court. vDOS as it existed on Sept.

DDOS 319
article thumbnail

DDoS attacks in Q4 2020

SecureList

In December, Canada’s Laurentian University reported a DDoS attack. Educational institutions are recommended to use anti-DDoS solutions and strong firewall settings, and partner up with ISPs. In early October, a DDoS attack was reported by the PUBG Mobile team. But it dealt with the problem in a matter of minutes.

DDOS 134
article thumbnail

DDoS attacks in Q3 2022

SecureList

In Q3 2022, DDoS attacks were, more often than not, it seemed, politically motivated. As before, most news was focused on the conflict between Russia and Ukraine, but other high-profile events also affected the DDoS landscape this quarter. The attackers stated on Telegram that they were “testing a new DDoS method.”

DDOS 111