Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 3 / 5
87 résultats taggé DDoS  ✕
Romania-linked ‘Rubycarp’ hackers look for cryptomining, phishing DDoS opportunities https://therecord.media/romania-linked-rubycarp-cryptomining-phishing?_hsenc=p2ANqtz-9HLeh2NKX9YD8v6Rfw_YGWT9zf3p7rORXktQ5wNPQyt1AHa2bq5Pj7rmBv1zUT1d8_YLC4QKFG2VDEEKJoZQrzHzqjfA&_hsmi=302087305
11/04/2024 09:08:18
QRCode
archive.org
thumbnail

Rubycarp has been in operation for at least a decade, and its campaigns appear to overlap with other cybercrime groups, according to researchers at Sysdig.

therecord EN 2024 Rubycarp gang Romania DDoS cryptomining
DSoS attacks statistics and observations https://qrator.net/blog/details/2023-ddos-attacks-statistics-and-observations
07/04/2024 11:46:27
QRCode
archive.org

he year 2023 turned out to be quite rich in events and trends in the field of cybersecurity. We witnessed a new term "white noise", the development of artificial intelligence led to increased bot activity, which significantly affected commercial companies. We detected signs of a resurgence in popularity of commercial DDoS attacks. The implementation of "remote office" technologies led to the expansion of communication channels and, as a result, increased intensity of attacks. But first things first.

DDoS Attacks by Vectors
The fourth quarter of the past year didn't bring any surprises in terms of the distribution of mixed attacks by vectors. UDP flood once again topped the list with a rate of 60.20%. IP flood came in second at 16.86%. Multivector attacks also made it into the top three with 13.36%. Overall, the distribution was as follows:

UDP flood - 60.20%
SYN flood - 7.26%
IP flood - 16.86%
Multivector attacks - 13.36%

qrator EN 2024 DDoS Attacks Statistics 2023 Year-in-Review
Understanding and Responding to Distributed Denial-Of-Service Attacks https://www.cisa.gov/resources-tools/resources/understanding-and-responding-distributed-denial-service-attacks
21/03/2024 15:20:36
QRCode
archive.org

This joint guide, Understanding and Responding to Distributed Denial-Of-Service Attacks, addresses the specific needs and challenges faced by organizations in defending against DDoS attacks. The guidance now includes detailed insight into three different types of DDoS techniques:

  • Volumetric, attacks aiming to consume available bandwidth.

  • Protocol, attacks which exploit vulnerabilities in network protocols.

  • Application, attacks targeting vulnerabilities in specific applications or running services.

CISA EN 2024 DDoS guidance US Denial-Of-Service Attacks
Plusieurs ministères visés par des attaques informatiques depuis dimanche, annonce Matignon https://www.lemonde.fr/pixels/article/2024/03/11/des-services-de-l-etat-vises-par-plusieurs-attaques-informatiques-depuis-dimanche-annonce-matignon_6221398_4408996.html
12/03/2024 10:22:06
QRCode
archive.org
thumbnail

Si ces attaques, qui ont commencé dimanche soir, ont été d’une « intensité inédite », les services du premier ministre ont précisé lundi que leur impact avait été « réduit ». Elles ont été revendiquées par Anonymous Sudan, qui regroupe des militants prorusses.

lemonde FR 2024 France DDoS Anonymous Anonymous-Sudan prorusses
NoName057(16) | https://www.netscout.com/blog/asert/noname057-16
17/01/2024 11:29:32
QRCode
archive.org
thumbnail

NoName057(16) relies heavily on HTTPS application-layer DDoS attacks, with many attacks repeatedly sourced from the same attack harness, networks, and targeting similar countries and industries.

netscout EN 2024 ddos russia ukraine NoName057 NoName NoName057(16) DDoS hacktivism geopolitics crypto nato russo-ukrainian http https http-attacks https-attacks application-layer-attacks ddosia bobik ddos-for-hire golang bulletproof
NoEscape gang continues to use DDoS to pressure reluctant victims to negotiate https://www.databreaches.net/noescape-gang-continues-to-use-ddos-to-pressure-reluctant-victims-to-negotiate/
19/11/2023 13:51:01
QRCode
archive.org

Over on SuspectFile, Marco A. De Felice reports that the NoEscape ransomware gang is threatening to release 1.5 TB of data from PruittHealth Network. De Felice...

databreaches.net EN 2023 gang NoEscape DDoS
Several websites of Belgian institutions disrupted yesterday by DDoS attack https://ccb.belgium.be/en/news/several-websites-belgian-institutions-disrupted-yesterday-ddos-attack
21/10/2023 13:00:09
QRCode
archive.org

Several websites of Belgian institutions (such as those of the Royal Palace, the Chancellery of the Prime Minister and the Senate) experienced some disruption late Thursday afternoon.

belgium EN 2023 ccb Belgian institutions disrupted DDoS NoName
HTTP/2 Rapid Reset: deconstructing the record-breaking attack https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/
10/10/2023 14:41:55
QRCode
archive.org
thumbnail

This post dives into the details of the HTTP/2 protocol, the feature that attackers exploited to generate the massive Rapid Reset attacks, and the mitigation strategies we took to ensure all our customers are protected

Cloudflare EN 2023 HTTP/2 protocol DDoS rapid-reset CVE-2023-44487
What's in a NoName? Researchers see a lone-wolf DDoS group https://therecord.media/noname-hacking-group-targets-ukraine-and-allies
06/09/2023 14:28:29
QRCode
archive.org
thumbnail

Every morning at roughly the same time, a Russian hacker group known as NoName057(16) carries out distributed denial-of-service (DDoS) attacks on European financial institutions, government websites or transportation services.

therecord EN 2023 NoName057(16) DDoS analysis
DDoS threat report for 2023 Q2 https://blog.cloudflare.com/ddos-threat-report-2023-q2/
21/07/2023 15:15:49
QRCode
archive.org
thumbnail

Q2 2023 saw an unprecedented escalation in DDoS attack sophistication. Pro-Russian hacktivists REvil, Killnet and Anonymous Sudan joined forces to attack Western sites. Mitel vulnerability exploits surged by a whopping 532%, and attacks on crypto rocketed up by 600%. Read the full story...

Cloudflare EN 2023 DDoS threat report Q2 REvil Killnet
Condi DDoS Botnet Spreads via TP-Link's CVE-2023-1389 https://www.fortinet.com/blog/threat-research/condi-ddos-botnet-spreads-via-tp-links-cve-2023-1389
21/06/2023 08:33:09
QRCode
archive.org
thumbnail

FortiGuard Labs encountered recent samples of a DDoS-as-a-service botnet calling itself Condi. It attempted to spread by exploiting TP-Link Archer AX21 (AX1800) routers vulnerable to CVE-2023-1389, which was disclosed in mid-March of this year. Read more.

fortinet EN 2023 research botnet DDoS Condi TP-Link CVE-2023-1389
Microsoft says early June disruptions to Outlook, cloud platform, were cyberattacks https://apnews.com/article/microsoft-outage-ddos-attack-hackers-outlook-onedrive-7a23f92ab3cc2b7f0c590c7d08cf03fe
18/06/2023 00:45:22
QRCode
archive.org
thumbnail

Microsoft says the early June disruptions to its Microsoft’s flagship office suite — including the Outlook email apps — were denial-of-service attacks by a shadowy new hacktivist group. In a blog post published Friday evening after The Associated Press sought clarification on the sporadic but serious outages, Microsoft confirmed that that they were DDoS attacks by a group calling itself Anonymous Sudan, which some security researchers believe is Russia-affiliated. The software giant offered few details on the attack. It did not comment on how many customers were affected.

apnews EN 2023 Microsoft Outlook denial-of-service attacks DoS DDoS
Cyberattaques massives contre la Suisse, huit questions pour analyser une semaine folle https://www.letemps.ch/economie/cyberattaques-massives-contre-la-suisse-huit-questions-pour-analyser-une-semaine-folle
17/06/2023 14:24:15
QRCode
archive.org
thumbnail

La guerre s’est invitée dans le cyberespace suisse avec fracas cette semaine, le groupe de hackers NoName visant des dizaines de cibles. Il faudra mieux se préparer face à des attaques qui pourraient s’intensifier, avertissent trois experts

letemps FR CH 2023 Cybersécurité NoName Suisse guerre DDoS
Déferlante d’attaques DDoS en Suisse revendiquées par des hacktivistes pro-russes https://www.ictjournal.ch/news/2023-06-15/deferlante-dattaques-ddos-en-suisse-revendiquees-par-des-hacktivistes-pro-russes
15/06/2023 21:27:02
QRCode
archive.org
thumbnail

Déferlante d’attaques DDoS en Suisse revendiquées par des hacktivistes pro-russes

ICTjournal FR CH 2023 DDoS Russia-Ukraine-war suisse
Switzerland under cyberattack https://www.helpnetsecurity.com/2023/06/14/swiss-government-ddos/
14/06/2023 14:11:04
QRCode
archive.org
thumbnail

The Swiss government is under DDoS attacks, but several ransomware gangs have also turned their sights on other Swiss organizations.

helpnetsecurity EN 2023 CH Swiss DDoS attacks ransomware russia-ukraine-war
Attaque DDoS contre l’administration fédérale: plusieurs applications et sites Internet ne sont plus accessibles https://www.ncsc.admin.ch/ncsc/fr/home/aktuell/im-fokus/2023/ddos.html
12/06/2023 11:45:14
QRCode
archive.org

Lundi 12 juin 2023, plusieurs sites Internet de la Confédération étaient ou sont encore inaccessibles, en raison d’une attaque DDoS menée contre ses systèmes. Celle-ci a été rapidement détectée par les spécialistes de l’administration fédérale, qui travaillent actuellement à rétablir dans les plus brefs délais l’accès aux applications et sites Internet touchés.

NCSC FR CH DDoS NoName
Sites officiels paralysés: L’administration fédérale suisse fait l’objet d’une attaque informatique | 24 heures https://www.24heures.ch/ladministration-federale-suisse-fait-lobjet-dune-attaque-informatique-895980737992
12/06/2023 11:05:06
QRCode
archive.org
thumbnail

L’entité «NoName» a pris pour cible des sites officiels de l’administration, comme FedPol, lundi matin lors d’une cyberattaque.

24heures FR CH NoName FedPol DDoS
Microsoft 365 sous le feu nourri d'attaques DDoS Dominique Filippone , publié le 09 Juin 2023 https://www.lemondeinformatique.fr/actualites/lire-microsoft-365-sous-le-feu-nourri-d-attaques-ddos-90673.html
12/06/2023 08:31:11
QRCode
archive.org
thumbnail

Revendiquée par un cyberpirate dénommé Anonymous Sudan, une série d'attaques a paralysé pendant plusieurs jours de multiples services cloud de Microsoft dont Outlook, SharePoint et OneDrive. Les difficultés de l'éditeur à assurer une remise en service complète dans ce laps de temps interroge.

lemondeinformatique FR M365 DDoS Anonymous-Sudan
Le site web du parlement suisse attaqué par des hackers https://www.letemps.ch/economie/cyber/site-web-parlement-suisse-attaque-hackers
08/06/2023 11:57:21
QRCode
archive.org
thumbnail

Une cyberattaque paralyse en partie le site www.parlament.ch, une agression peut-être en lien avec la prochaine prise de parole du président ukrainien.

letemps FR CH 2023 Parlement cyberattaque DDoS parlament.ch
The Team of Sleuths Quietly Hunting Cyberattack-for-Hire Services https://www.wired.com/story/big-pipes-ddos-for-hire-fbi/
10/05/2023 08:02:57
QRCode
archive.org
thumbnail

For a decade, a group called Big Pipes has worked behind the scenes with the FBI to target the worst cybercriminal “booter” services plaguing the internet.

WHEN THE FBI announced the takedown of 13 cyberattack-for-hire services yesterday, it may have seemed like just another day in law enforcement’s cat-and-mouse game with a criminal industry that has long plagued the internet’s infrastructure, bombarding victims with relentless waves of junk internet traffic to knock them offline. In fact, it was the latest win for a discreet group of detectives that has quietly worked behind the scenes for nearly a decade with the goal of ending that plague for good.

wired EN 2023 cyberattack-for-hire busted FBI US BigPipes DDoS
page 3 / 5
4260 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio