#DDOS

2025-05-25

Новости кибербезопасности за неделю с 19 по 25 мая 2025

Все самое интересное из мира кибербезопасности /** с моими комментариями На этой неделе в новости про: побитие рекорда DDOS в России; итоги соревнований Pwn2Own 2025; то, что Signal не доверяет ИИ Windows, аWSL выходит в Open Source и ещё немного новостей, но только самое интересное и важное!

habr.com/ru/articles/912316/

#информационная_безопасность #новости #wsl #signal #ddos #sudo

Camelia :tranarchy_a_nonbinary: 🇵🇸camelia@tech.lgbt
2025-05-24

My #Forgejo instance is currently under attack by #LLM crawlers again.

Maybe I misconfigured #Anubis or something, but I keep getting requests from various IP addresses every seconds to expensive endpoints of my instance, all impersonating legitimate users.

I've been trying to block IP addresses manually, but the attack is so well distributed, that each request comes from a different address.

After an attempt at configuring automatic blocking of these bots, I currently have around ~1300 single IP addresses blocked, and it's expanding every minute.

#DDoS #LLMCrawlers

2025-05-23

Operation Endgame 2.0

International law enforcement agencies have taken additional actions in Operation Endgame, targeting cybercriminal organizations, particularly those behind DanaBot. DanaBot is a powerful modular malware family written in Delphi, capable of keylogging, capturing screenshots, recording desktop videos, exfiltrating files, injecting content into web browsers, and deploying second-stage malware. It operates as a Malware-as-a-Service platform, enabling various attacks. DanaBot has been used in targeted attacks against government officials in the Middle East and Eastern Europe, and for DDoS attacks against Ukrainian servers. The malware implements a custom binary protocol encrypted with RSA and AES, and uses hardcoded C2 servers with Tor as a backup communication channel. Over 50 nicknames have been associated with DanaBot affiliates.

Pulse ID: 683046e8073360953a9307d2
Pulse Link: otx.alienvault.com/pulse/68304
Pulse Author: AlienVault
Created: 2025-05-23 09:59:04

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#Browser #CyberSecurity #DDoS #DanaBot #Delphi #DoS #EasternEurope #Europe #Government #InfoSec #LawEnforcement #Malware #MalwareAsAService #MiddleEast #OTX #OpenThreatExchange #RAT #RCE #UK #Ukr #Ukrainian #bot #AlienVault

2025-05-23

Operation Sindoor: Anatomy of a High-Stakes Cyber Siege

Operation Sindoor, a coordinated cyber campaign targeting India's critical sectors, involved state-sponsored APT activity and hacktivist operations. The attack utilized spear phishing, malicious scripts, website defacements, and data leaks. APT36, a Pakistan-aligned threat group, employed advanced tactics including the Ares RAT for persistent access. The campaign targeted defense, government IT, healthcare, telecom, and education sectors. Multiple hacktivist groups participated in DDoS attacks and defacements. The operation showcased a convergence of cyber espionage and ideological warfare, significantly impacting national cybersecurity and trust. It underscored the need for enhanced threat intelligence and robust incident response frameworks to counter evolving hybrid threats.

Pulse ID: 683046e942d0f021c007c02b
Pulse Link: otx.alienvault.com/pulse/68304
Pulse Author: AlienVault
Created: 2025-05-23 09:59:05

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#AresRAT #CyberSecurity #DDoS #DoS #Education #Espionage #Government #Hacktivist #Healthcare #ICS #India #InfoSec #NATO #OTX #OpenThreatExchange #Pakistan #Phishing #RAT #Rust #SpearPhishing #Telecom #bot #AlienVault

#Krebs #DDOS

"KrebsOnSecurity last week was hit by a near record distributed denial-of-service (DDoS) attack that clocked in at more than 6.3 terabits of data per second (a terabit is one trillion bits of data). The brief attack appears to have been a test run for a massive new Internet of Things (IoT) botnet capable of launching crippling digital assaults that few web destinations can withstand. Read on for more about the botnet, the attack, and the apparent creator of this global menace."

krebsonsecurity.com/2025/05/kr

Laurent Cheyluslcheylus@bsd.network
2025-05-22

Pourquoi les attaques DDoS sont-elles si fréquentes ? Motivations politiques, financières ou commerciales : décryptage d’un phénomène en forte hausse. - Article par Bearstech #DDoS #Network bearstech.com/societe/blog/att

2025-05-22

🛡️ KrebsOnSecurity Hit With Near-Record 6.3 Tbps DDoS

「 The brief attack appears to have been a test run for a massive new Internet of Things (IoT) botnet capable of launching crippling digital assaults that few web destinations can withstand 」

krebsonsecurity.com/2025/05/kr

#ddos #cybersecurity

Stéphane Bortzmeyerbortzmeyer@mastodon.gougere.fr
2025-05-22

#CENTR #dDoS Interesting talk since it was not a talk: after a short introduction, people in the room were told to gather in small groups (with no group hving two persons from the same domain registry), discuss on one of the proposed statements, and synthetize their discussion at the end.
Everybody agrees that we should share more information (heard many times in the last 25 years at CENTR...)

2025-05-22

Telegram Is Cooperating With Authorities, For Now - This is good news for the benign side of the cyber world. What we in the #DDoS mitigation industry observe are Telegram channels for e.g. #marketplaces for #DDoSforhire services or #threatactor coordination.

Seeing that #Telegram seizes to be the safe haven for shady, or straight up illegal activities that are a burden to the #Internet at large is really good news.

2025-05-22

Krebs on Security: KrebsOnSecurity Hit With Near-Record 6.3 Tbps DDoS. “KrebsOnSecurity last week was hit by a near record distributed denial-of-service (DDoS) attack that clocked in at more than 6.3 terabits of data per second (a terabit is one trillion bits of data). The brief attack appears to have been a test run for a massive new Internet of Things (IoT) botnet capable of launching […]

https://rbfirehose.com/2025/05/22/krebs-on-security-krebsonsecurity-hit-with-near-record-6-3-tbps-ddos/

Stéphane Bortzmeyerbortzmeyer@mastodon.gougere.fr
2025-05-22

#CENTR #DNS #dDoS "Towards a more effective strategy to deflect DDoS attacks on critical DNS anycast infrastructure"

With a DNSCON scale for problems (DNSCON 5 is all good, DNSCON 2, you start RTBH, DNSCON 1 is complete failure, see info on status.sidn.com).

Stéphane Bortzmeyerbortzmeyer@mastodon.gougere.fr
2025-05-22

#dDoS Ah, encore des français dans les cibles de NoName, aujourd'hui : social.circl.lu/@NoName57Bot/1

Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:youranonriots@kolektiva.social
2025-05-22

🚨DDoS Alert🚨

AnonSec claim to have taken down 5 Israeli Government websites.

The websites seem to be down at this moment.

Actor: AnonSec
Method: #DDoS
Date: April 7, 2025

#Hacktivism #CyberAttack #CyberThreat #Darkweb #AnonSec #CyberNews #News #NewsUpdate #HackerNews #SpyoSecure #SpyoSecureNews #OpIsrael

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst