You can edit almost every page by Creating an account. Otherwise, see the FAQ.

Denial-of-service attack

From EverybodyWiki Bios & Wiki

Diagram of a DDoS attack. Note how multiple computers are attacking a single computer.

In computing, a denial-of-service attack (DoS attack) is a cyber-attack in which the perpetrator seeks to make a machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a host connected to a network. Denial of service is typically accomplished by flooding the targeted machine or resource with superfluous requests in an attempt to overload systems and prevent some or all legitimate requests from being fulfilled.[1]

In a distributed denial-of-service attack (DDoS attack), the incoming traffic flooding the victim originates from many different sources. More sophisticated strategies are required to mitigate this type of attack; simply attempting to block a single source is insufficient as there are multiple sources.[2]

A DoS or DDoS attack is analogous to a group of people crowding the entry door of a shop, making it hard for legitimate customers to enter, thus disrupting trade and losing the business money.

Criminal perpetrators of DoS attacks often target sites or services hosted on high-profile web servers such as banks or credit card payment gateways. Revenge, blackmail[3][4][5] and hacktivism[6] can motivate these attacks.

History[edit]

Panix, the third-oldest ISP in the world, was the target of what is thought to be the first DoS attack. On September 6, 1996, Panix was subject to a SYN flood attack, which brought down its services for several days while hardware vendors, notably Cisco, figured out a proper defense.[7]

Another early demonstration of the DoS attack was made by Khan C. Smith in 1997 during a DEF CON event, disrupting Internet access to the Las Vegas Strip for over an hour. The release of sample code during the event led to the online attack of Sprint, EarthLink, E-Trade and other major corporations in the year to follow.[8]

The largest DDos attack to date happened in September 2017, when Google Cloud experienced an attack with a peak volume of 2.54 Tb/s, revealed by Google on October 17, 2020.[9] The record holder was thought to be an attack executed by an unnamed customer of the US-based service provider Arbor Networks, reaching a peak of about 1.7 Tb/s.[10]

In February 2020, Amazon Web Services experienced an attack with a peak volume of 2.3 Tb/s.[11][12] In July 2021, CDN Provider Cloudflare boasted of protecting its client from a DDoS attack from a global Mirai botnet that was up to 17.2 million requests per second.[13] Russian DDoS Prevention provider Yandex said it blocked a HTTP pipelining DDoS attack on Sept. 5. 2021 that originated from unpatched Mikrotik networking gear.[14]

In February 2023, Cloudflare claimed to have faced a 71 million/requests per second attack targeted at multiple customers, the highest on record.[15]

On the 10th of July, 2023, an unnamed hacker group targeted the fanfiction site Archive of Our Own (AO3) with an attack. The hackers claimed to be "religiously and politically motivated", but experts working with Archive of Our Own to overcome the attacks have yet to verify these claims.[16][17]

In August 2023, the group of hacktivists NoName057 targeted several Italian financial institutions, through the execution of slow DoS attacks.[18]

Types[edit]

Denial-of-service attacks are characterized by an explicit attempt by attackers to prevent legitimate use of a service. There are two general forms of DoS attacks: those that crash services and those that flood services. The most serious attacks are distributed.[19]

Distributed DoS[edit]

A distributed denial-of-service (DDoS) attack occurs when multiple systems flood the bandwidth or resources of a targeted system, usually one or more web servers.[19] A DDoS attack uses more than one unique IP address or machines, often from thousands of hosts infected with malware.[20][21] A distributed denial of service attack typically involves more than around 3–5 nodes on different networks; fewer nodes may qualify as a DoS attack but is not a DDoS attack.[22][23]

Multiple machines can generate more attack traffic than one machine, multiple attack machines are harder to turn off than one attack machine, and the behavior of each attack machine can be stealthier, making it harder to track and shut down. Since the incoming traffic flooding the victim originates from different sources, it may be impossible to stop the attack simply by using ingress filtering. It also makes it difficult to distinguish legitimate user traffic from attack traffic when spread across multiple points of origin. As an alternative or augmentation of a DDoS, attacks may involve forging of IP sender addresses (IP address spoofing) further complicating identifying and defeating the attack. These attacker advantages cause challenges for defense mechanisms. For example, merely purchasing more incoming bandwidth than the current volume of the attack might not help, because the attacker might be able to simply add more attack machines.

The scale of DDoS attacks has continued to rise over recent years, by 2016 exceeding a terabit per second.[24][25] Some common examples of DDoS attacks are UDP flooding, SYN flooding and DNS amplification.[26][27]

Yo-yo attack[edit]

A yo-yo attack is a specific type of DoS/DDoS aimed at cloud-hosted applications which use autoscaling.[28][29][30] The attacker generates a flood of traffic until a cloud-hosted service scales outwards to handle the increase of traffic, then halts the attack, leaving the victim with over-provisioned resources. When the victim scales back down, the attack resumes, causing resources to scale back up again. This can result in a reduced quality of service during the periods of scaling up and down and a financial drain on resources during periods of over-provisioning while operating with a lower cost for an attacker compared to a normal DDoS attack, as it only needs to be generating traffic for a portion of the attack period.

Application layer attacks[edit]

An application layer DDoS attack (sometimes referred to as layer 7 DDoS attack) is a form of DDoS attack where attackers target application-layer processes.[31][22] The attack over-exercises specific functions or features of a website with the intention to disable those functions or features. This application-layer attack is different from an entire network attack, and is often used against financial institutions to distract IT and security personnel from security breaches.[32] In 2013, application-layer DDoS attacks represented 20% of all DDoS attacks.[33] According to research by Akamai Technologies, there have been "51 percent more application layer attacks" from Q4 2013 to Q4 2014 and "16 percent more" from Q3 2014 to Q4 2014.[34] In November 2017; Junade Ali, an engineer at Cloudflare noted that whilst network-level attacks continue to be of high capacity, they were occurring less frequently. Ali further noted that although network-level attacks were becoming less frequent, data from Cloudflare demonstrated that application-layer attacks were still showing no sign of slowing down.[35]

Application layer[edit]

The OSI model (ISO/IEC 7498-1) is a conceptual model that characterizes and standardizes the internal functions of a communication system by partitioning it into abstraction layers. The model is a product of the Open Systems Interconnection project at the International Organization for Standardization (ISO). The model groups similar communication functions into one of seven logical layers. A layer serves the layer above it and is served by the layer below it. For example, a layer that provides error-free communications across a network provides the communications path needed by applications above it, while it calls the next lower layer to send and receive packets that traverse that path.

In the OSI model, the definition of its application layer is narrower in scope than is often implemented. The OSI model defines the application layer as being the user interface. The OSI application layer is responsible for displaying data and images to the user in a human-recognizable format and to interface with the presentation layer below it. In an implementation, the application and presentation layers are frequently combined.

Method of attack[edit]

The simplest DoS attack relies primarily on brute force, flooding the target with an overwhelming flux of packets, oversaturating its connection bandwidth or depleting the target's system resources. Bandwidth-saturating floods rely on the attacker's ability to generate the overwhelming flux of packets. A common way of achieving this today is via distributed denial-of-service, employing a botnet.

An application layer DDoS attack is done mainly for specific targeted purposes, including disrupting transactions and access to databases. It requires fewer resources than network layer attacks but often accompanies them.[36] An attack may be disguised to look like legitimate traffic, except it targets specific application packets or functions. The attack on the application layer can disrupt services such as the retrieval of information or search functions on a website.[33]

Advanced persistent DoS[edit]

An advanced persistent DoS (APDoS) is associated with an advanced persistent threat and requires specialized DDoS mitigation.[37] These attacks can persist for weeks; the longest continuous period noted so far lasted 38 days. This attack involved approximately 50+ petabits (50,000+ terabits) of malicious traffic.[38]

Attackers in this scenario may tactically switch between several targets to create a diversion to evade defensive DDoS countermeasures but all the while eventually concentrating the main thrust of the attack onto a single victim. In this scenario, attackers with continuous access to several very powerful network resources are capable of sustaining a prolonged campaign generating enormous levels of un-amplified DDoS traffic.

APDoS attacks are characterized by:

  • advanced reconnaissance (pre-attack OSINT and extensive decoyed scanning crafted to evade detection over long periods)
  • tactical execution (attack with both primary and secondary victims but the focus is on primary)
  • explicit motivation (a calculated end game/goal target)
  • large computing capacity (access to substantial computer power and network bandwidth)
  • simultaneous multi-threaded OSI layer attacks (sophisticated tools operating at layers 3 through 7)
  • persistence over extended periods (combining all the above into a concerted, well-managed attack across a range of targets).[39]

Denial-of-service as a service[edit]

Some vendors provide so-called booter or stresser services, which have simple web-based front ends, and accept payment over the web. Marketed and promoted as stress-testing tools, they can be used to perform unauthorized denial-of-service attacks, and allow technically unsophisticated attackers access to sophisticated attack tools.[40] Usually powered by a botnet, the traffic produced by a consumer stresser can range anywhere from 5-50 Gbit/s, which can, in most cases, deny the average home user internet access.[41]

Symptoms[edit]

The United States Computer Emergency Readiness Team (US-CERT) has identified symptoms of a denial-of-service attack to include:[42]

  • unusually slow network performance (opening files or accessing websites),
  • unavailability of a particular website, or
  • inability to access any website.

Attack techniques[edit]

Attack tools[edit]

In cases such as MyDoom and Slowloris, the tools are embedded in malware and launch their attacks without the knowledge of the system owner. Stacheldraht is a classic example of a DDoS tool. It uses a layered structure where the attacker uses a client program to connect to handlers which are compromised systems that issue commands to the zombie agents which in turn facilitate the DDoS attack. Agents are compromised via the handlers by the attacker using automated routines to exploit vulnerabilities in programs that accept remote connections running on the targeted remote hosts. Each handler can control up to a thousand agents.[43]

In other cases a machine may become part of a DDoS attack with the owner's consent, for example, in Operation Payback organized by the group Anonymous. The Low Orbit Ion Cannon has typically been used in this way. Along with High Orbit Ion Cannon a wide variety of DDoS tools are available today, including paid and free versions, with different features available. There is an underground market for these in hacker-related forums and IRC channels.

Application-layer attacks[edit]

Application-layer attacks employ DoS-causing exploits and can cause server-running software to fill the disk space or consume all available memory or CPU time. Attacks may use specific packet types or connection requests to saturate finite resources by, for example, occupying the maximum number of open connections or filling the victim's disk space with logs. An attacker with shell-level access to a victim's computer may slow it until it is unusable or crash it by using a fork bomb. Another kind of application-level DoS attack is XDoS (or XML DoS) which can be controlled by modern web application firewalls (WAFs).

All attacks belonging to the category of timeout exploiting[44] Slow DoS attacks implement an application-layer attack. Examples of threats are Slowloris, establishing pending connections with the victim, or SlowDroid, an attack running on mobile devices.

Another target of DDoS attacks may be to produce added costs for the application operator, when the latter uses resources based on cloud computing. In this case, normally application-used resources are tied to a needed quality of service (QoS) level (e.g. responses should be less than 200 ms) and this rule is usually linked to automated software (e.g. Amazon CloudWatch[45]) to raise more virtual resources from the provider to meet the defined QoS levels for the increased requests. The main incentive behind such attacks may be to drive the application owner to raise the elasticity levels to handle the increased application traffic, to cause financial losses, or force them to become less competitive.

A banana attack is another particular type of DoS. It involves redirecting outgoing messages from the client back onto the client, preventing outside access, as well as flooding the client with the sent packets. A LAND attack is of this type.

Degradation-of-service attacks[edit]

Pulsing zombies are compromised computers that are directed to launch intermittent and short-lived floodings of victim websites with the intent of merely slowing it rather than crashing it. This type of attack, referred to as degradation-of-service, can be more difficult to detect and can disrupt and hamper connection to websites for prolonged periods of time, potentially causing more overall disruption than a denial-of-service attack.[46][47] Exposure of degradation-of-service attacks is complicated further by the matter of discerning whether the server is really being attacked or is experiencing higher than normal legitimate traffic loads.[48]

Distributed DoS attack[edit]

If an attacker mounts an attack from a single host, it would be classified as a DoS attack. Any attack against availability would be classed as a denial-of-service attack. On the other hand, if an attacker uses many systems to simultaneously launch attacks against a remote host, this would be classified as a DDoS attack.

Malware can carry DDoS attack mechanisms; one of the better-known examples of this was MyDoom. Its DoS mechanism was triggered on a specific date and time. This type of DDoS involved hardcoding the target IP address before releasing the malware and no further interaction was necessary to launch the attack.

A system may also be compromised with a trojan containing a zombie agent. Attackers can also break into systems using automated tools that exploit flaws in programs that listen for connections from remote hosts. This scenario primarily concerns systems acting as servers on the web. Stacheldraht is a classic example of a DDoS tool. It uses a layered structure where the attacker uses a client program to connect to handlers, which are compromised systems that issue commands to the zombie agents, which in turn facilitate the DDoS attack. Agents are compromised via the handlers by the attacker. Each handler can control up to a thousand agents.[43] In some cases a machine may become part of a DDoS attack with the owner's consent, for example, in Operation Payback, organized by the group Anonymous. These attacks can use different types of internet packets such as TCP, UDP, ICMP, etc.

These collections of compromised systems are known as botnets. DDoS tools like Stacheldraht still use classic DoS attack methods centered on IP spoofing and amplification like smurf attacks and fraggle attacks (types of bandwidth consumption attacks). SYN floods (a resource starvation attack) may also be used. Newer tools can use DNS servers for DoS purposes. Unlike MyDoom's DDoS mechanism, botnets can be turned against any IP address. Script kiddies use them to deny the availability of well known websites to legitimate users.[49] More sophisticated attackers use DDoS tools for the purposes of extortion – including against their business rivals.[50]

It has been reported that there are new attacks from internet of things (IoT) devices that have been involved in denial of service attacks.[51] In one noted attack that was made peaked at around 20,000 requests per second which came from around 900 CCTV cameras.[52]

UK's GCHQ has tools built for DDoS, named PREDATORS FACE and ROLLING THUNDER.[53]

Simple attacks such as SYN floods may appear with a wide range of source IP addresses, giving the appearance of a distributed DoS. These flood attacks do not require completion of the TCP three-way handshake and attempt to exhaust the destination SYN queue or the server bandwidth. Because the source IP addresses can be trivially spoofed, an attack could come from a limited set of sources, or may even originate from a single host. Stack enhancements such as SYN cookies may be effective mitigation against SYN queue flooding but do not address bandwidth exhaustion.

DDoS extortion[edit]

In 2015, DDoS botnets such as DD4BC grew in prominence, taking aim at financial institutions.[54] Cyber-extortionists typically begin with a low-level attack and a warning that a larger attack will be carried out if a ransom is not paid in bitcoin.[55] Security experts recommend targeted websites to not pay the ransom. The attackers tend to get into an extended extortion scheme once they recognize that the target is ready to pay.[56]

HTTP slow POST DoS attack[edit]

First discovered in 2009, the HTTP slow POST attack sends a complete, legitimate HTTP POST header, which includes a Content-Length field to specify the size of the message body to follow. However, the attacker then proceeds to send the actual message body at an extremely slow rate (e.g. 1 byte/110 seconds). Due to the entire message being correct and complete, the target server will attempt to obey the Content-Length field in the header, and wait for the entire body of the message to be transmitted, which can take a very long time. The attacker establishes hundreds or even thousands of such connections until all resources for incoming connections on the victim server are exhausted, making any further connections impossible until all data has been sent. It is notable that unlike many other DDoS or DDoS attacks, which try to subdue the server by overloading its network or CPU, an HTTP slow POST attack targets the logical resources of the victim, which means the victim would still have enough network bandwidth and processing power to operate.[57] Combined with the fact that the Apache HTTP Server will, by default, accept requests up to 2GB in size, this attack can be particularly powerful. HTTP slow POST attacks are difficult to differentiate from legitimate connections and are therefore able to bypass some protection systems. OWASP, an open source web application security project, released a tool to test the security of servers against this type of attack.[58]

Challenge Collapsar (CC) attack[edit]

A Challenge Collapsar (CC) attack is an attack where standard HTTP requests are sent to a targeted web server frequently. The Uniform Resource Identifiers (URIs) in the requests require complicated time-consuming algorithms or database operations which may exhaust the resources of the targeted web server.[59][60][61]

In 2004, a Chinese hacker nicknamed KiKi invented a hacking tool to send these kinds of requests to attack a NSFOCUS firewall named Collapsar, and thus the hacking tool was known as Challenge Collapsar, or CC for short. Consequently, this type of attack got the name CC attack.[62]

Internet Control Message Protocol (ICMP) flood[edit]

A smurf attack relies on misconfigured network devices that allow packets to be sent to all computer hosts on a particular network via the broadcast address of the network, rather than a specific machine. The attacker will send large numbers of IP packets with the source address faked to appear to be the address of the victim.[63] Most devices on a network will, by default, respond to this by sending a reply to the source IP address. If the number of machines on the network that receive and respond to these packets is very large, the victim's computer will be flooded with traffic. This overloads the victim's computer and can even make it unusable during such an attack.[64]

Ping flood is based on sending the victim an overwhelming number of ping packets, usually using the ping command from Unix-like hosts.[lower-alpha 1] It is very simple to launch, the primary requirement being access to greater bandwidth than the victim.

Ping of death is based on sending the victim a malformed ping packet, which will lead to a system crash on a vulnerable system.

The BlackNurse attack is an example of an attack taking advantage of the required Destination Port Unreachable ICMP packets.

Nuke[edit]

A Nuke is an old-fashioned denial-of-service attack against computer networks consisting of fragmented or otherwise invalid ICMP packets sent to the target, achieved by using a modified ping utility to repeatedly send this corrupt data, thus slowing down the affected computer until it comes to a complete stop.[65]

A specific example of a nuke attack that gained some prominence is the WinNuke, which exploited the vulnerability in the NetBIOS handler in Windows 95. A string of out-of-band data was sent to TCP port 139 of the victim's machine, causing it to lock up and display a Blue Screen of Death.[65]

Peer-to-peer attacks[edit]

Attackers have found a way to exploit a number of bugs in peer-to-peer servers to initiate DDoS attacks. The most aggressive of these peer-to-peer-DDoS attacks exploits DC++. With peer-to-peer there is no botnet and the attacker does not have to communicate with the clients it subverts. Instead, the attacker acts as a puppet master, instructing clients of large peer-to-peer file sharing hubs to disconnect from their peer-to-peer network and to connect to the victim's website instead.[66][67][68]

Permanent denial-of-service attacks[edit]

Permanent denial-of-service (PDoS), also known loosely as phlashing,[69] is an attack that damages a system so badly that it requires replacement or reinstallation of hardware.[70] Unlike the distributed denial-of-service attack, a PDoS attack exploits security flaws which allow remote administration on the management interfaces of the victim's hardware, such as routers, printers, or other networking hardware. The attacker uses these vulnerabilities to replace a device's firmware with a modified, corrupt, or defective firmware image—a process which when done legitimately is known as flashing. The intent is to brick the device, rendering it unusable for its original purpose until it can be repaired or replaced.

The PDoS is a pure hardware targeted attack that can be much faster and requires fewer resources than using a botnet in a DDoS attack. Because of these features, and the potential and high probability of security exploits on network-enabled embedded devices, this technique has come to the attention of numerous hacking communities. BrickerBot, a piece of malware that targeted IoT devices, used PDoS attacks to disable its targets.[71]

PhlashDance is a tool created by Rich Smith (an employee of Hewlett-Packard's Systems Security Lab) used to detect and demonstrate PDoS vulnerabilities at the 2008 EUSecWest Applied Security Conference in London.[72]

Reflected attack[edit]

A distributed denial-of-service attack may involve sending forged requests of some type to a very large number of computers that will reply to the requests. Using Internet Protocol address spoofing, the source address is set to that of the targeted victim, which means all the replies will go to (and flood) the target. This reflected attack form is sometimes called a distributed reflective denial of service (DRDoS) attack.[73]

ICMP echo request attacks (Smurf attacks) can be considered one form of reflected attack, as the flooding hosts send Echo Requests to the broadcast addresses of mis-configured networks, thereby enticing hosts to send Echo Reply packets to the victim. Some early DDoS programs implemented a distributed form of this attack.

Amplification[edit]

Amplification attacks are used to magnify the bandwidth that is sent to a victim. Many services can be exploited to act as reflectors, some harder to block than others.[74] US-CERT have observed that different services may result in different amplification factors, as tabulated below:[75]

UDP-based amplification attacks
Protocol Amplification factor Notes
Mitel MiCollab 2,200,000,000[76]
Memcached 50,000 Fixed in version 1.5.6[77]
NTP 556.9 Fixed in version 4.2.7p26[78]
CHARGEN 358.8
DNS up to 179[79]
QOTD 140.3
Quake Network Protocol 63.9 Fixed in version 71
BitTorrent 4.0 - 54.3[80] Fixed in libuTP since 2015
CoAP 10 - 50
ARMS 33.5
SSDP 30.8
Kad 16.3
SNMPv2 6.3
Steam Protocol 5.5
NetBIOS 3.8

DNS amplification attacks involves an attacker sending a DNS name lookup request to one or more public DNS servers, spoofing the source IP address of the targeted victim. The attacker tries to request as much information as possible, thus amplifying the DNS response that is sent to the targeted victim. Since the size of the request is significantly smaller than the response, the attacker is easily able to increase the amount of traffic directed at the target.[81][82]

SNMP and NTP can also be exploited as reflectors in an amplification attack. An example of an amplified DDoS attack through the Network Time Protocol (NTP) is through a command called monlist, which sends the details of the last 600 hosts that have requested the time from the NTP server back to the requester. A small request to this time server can be sent using a spoofed source IP address of some victim, which results in a response 556.9 times the size of the request being sent to the victim. This becomes amplified when using botnets that all send requests with the same spoofed IP source, which will result in a massive amount of data being sent back to the victim.

It is very difficult to defend against these types of attacks because the response data is coming from legitimate servers. These attack requests are also sent through UDP, which does not require a connection to the server. This means that the source IP is not verified when a request is received by the server. To bring awareness of these vulnerabilities, campaigns have been started that are dedicated to finding amplification vectors which have led to people fixing their resolvers or having the resolvers shut down completely.[citation needed]

Mirai botnet[edit]

This attack works by using a worm to infect hundreds of thousands of IoT devices across the internet. The worm propagates through networks and systems taking control of poorly protected IoT devices such as thermostats, Wi-Fi-enabled clocks, and washing machines.[83] The owner or user will usually have no immediate indication of when the device becomes infected. The IoT device itself is not the direct target of the attack, it is used as a part of a larger attack.[84] Once the hacker has enslaved the desired number of devices, they instruct the devices to try to contact an ISP. In October 2016, a Mirai botnet attacked Dyn which is the ISP for sites such as Twitter, Netflix, etc.[83] As soon as this occurred, these websites were all unreachable for several hours.

R-U-Dead-Yet? (RUDY)[edit]

RUDY attack targets web applications by starvation of available sessions on the web server. Much like Slowloris, RUDY keeps sessions at halt using never-ending POST transmissions and sending an arbitrarily large content-length header value.[85]

SACK Panic[edit]

Manipulating maximum segment size and selective acknowledgement (SACK) may be used by a remote peer to cause a denial of service by an integer overflow in the Linux kernel, potentially causing a Kernel panic.[86] Jonathan Looney discovered CVE-2019-11477, CVE-2019-11478, CVE-2019-11479 on June 17, 2019.[87]

Shrew attack[edit]

The shrew attack is a denial-of-service attack on the Transmission Control Protocol where the attacker employs man-in-the-middle techniques. It exploits a weakness in TCP's re-transmission timeout mechanism, using short synchronized bursts of traffic to disrupt TCP connections on the same link.[88]

Slow read attack[edit]

A slow read attack sends legitimate application layer requests, but reads responses very slowly, keeping connections open longer hoping to exhaust the server's connection pool. The slow read is achieved by advertising a very small number for the TCP Receive Window size, and at the same time emptying clients' TCP receive buffer slowly, which causes a very low data flow rate.[89]

Sophisticated low-bandwidth Distributed Denial-of-Service Attack[edit]

A sophisticated low-bandwidth DDoS attack is a form of DoS that uses less traffic and increases its effectiveness by aiming at a weak point in the victim's system design, i.e., the attacker sends traffic consisting of complicated requests to the system.[90] Essentially, a sophisticated DDoS attack is lower in cost due to its use of less traffic, is smaller in size making it more difficult to identify, and it has the ability to hurt systems which are protected by flow control mechanisms.[90][91]

SYN flood[edit]

A SYN flood occurs when a host sends a flood of TCP/SYN packets, often with a forged sender address. Each of these packets is handled like a connection request, causing the server to spawn a half-open connection, send back a TCP/SYN-ACK packet, and wait for a packet in response from the sender address. However, because the sender's address is forged, the response never comes. These half-open connections exhaust the available connections the server can make, keeping it from responding to legitimate requests until after the attack ends.[92]

Teardrop attacks[edit]

A teardrop attack involves sending mangled IP fragments with overlapping, oversized payloads to the target machine. This can crash various operating systems because of a bug in their TCP/IP fragmentation re-assembly code.[93] Windows 3.1x, Windows 95 and Windows NT operating systems, as well as versions of Linux prior to versions 2.0.32 and 2.1.63 are vulnerable to this attack.[lower-alpha 2]

One of the fields in an IP header is the fragment offset field, indicating the starting position, or offset, of the data contained in a fragmented packet relative to the data in the original packet. If the sum of the offset and size of one fragmented packet differs from that of the next fragmented packet, the packets overlap. When this happens, a server vulnerable to teardrop attacks is unable to reassemble the packets resulting in a denial-of-service condition.

Telephony denial-of-service[edit]

Voice over IP has made abusive origination of large numbers of telephone voice calls inexpensive and easily automated while permitting call origins to be misrepresented through caller ID spoofing.

According to the US Federal Bureau of Investigation, telephony denial-of-service (TDoS) has appeared as part of various fraudulent schemes:

  • A scammer contacts the victim's banker or broker, impersonating the victim to request a funds transfer. The banker's attempt to contact the victim for verification of the transfer fails as the victim's telephone lines are being flooded with bogus calls, rendering the victim unreachable.[96]
  • A scammer contacts consumers with a bogus claim to collect an outstanding payday loan for thousands of dollars. When the consumer objects, the scammer retaliates by flooding the victim's employer with automated calls. In some cases, the displayed caller ID is spoofed to impersonate police or law enforcement agencies.[97]
  • Swatting: A scammer contacts consumers with a bogus debt collection demand and threatens to send police; when the victim balks, the scammer floods local police numbers with calls on which caller ID is spoofed to display the victim's number. Police soon arrive at the victim's residence attempting to find the origin of the calls.

TDoS can exist even without Internet telephony. In the 2002 New Hampshire Senate election phone jamming scandal, telemarketers were used to flood political opponents with spurious calls to jam phone banks on election day. Widespread publication of a number can also flood it with enough calls to render it unusable, as happened by accident in 1981 with multiple +1-area code-867-5309 subscribers inundated by hundreds of calls daily in response to the song 867-5309/Jenny.

TDoS differs from other telephone harassment (such as prank calls and obscene phone calls) by the number of calls originated. By occupying lines continuously with repeated automated calls, the victim is prevented from making or receiving both routine and emergency telephone calls.

Related exploits include SMS flooding attacks and black fax or continuous fax transmission by using a loop of paper at the sender.

TTL expiry attack[edit]

It takes more router resources to drop a packet with a TTL value of 1 or less than it does to forward a packet with a higher TTL value. When a packet is dropped due to TTL expiry, the router CPU must generate and send an ICMP time exceeded response. Generating many of these responses can overload the router's CPU.[98]

UPnP attack[edit]

A UPnP attack uses an existing vulnerability in Universal Plug and Play (UPnP) protocol to get past network security and flood a target's network and servers. The attack is based on a DNS amplification technique, but the attack mechanism is a UPnP router that forwards requests from one outer source to another. The UPnP router returns the data on an unexpected UDP port from a bogus IP address, making it harder to take simple action to shut down the traffic flood. According to the Imperva researchers, the most effective way to stop this attack is for companies to lock down UPnP routers.[99][100]

SSDP reflection attack[edit]

In 2014 it was discovered that Simple Service Discovery Protocol (SSDP) was being used in DDoS attacks known as an SSDP reflection attack with amplification. Many devices, including some residential routers, have a vulnerability in the UPnP software that allows an attacker to get replies from UDP port 1900 to a destination address of their choice. With a botnet of thousands of devices, the attackers can generate sufficient packet rates and occupy bandwidth to saturate links, causing the denial of services.[101][102][103] Because of this weakness, the network company Cloudflare has described SSDP as the "Stupidly Simple DDoS Protocol".[104]

ARP spoofing[edit]

ARP spoofing is a common DoS attack that involves a vulnerability in the ARP protocol that allows an attacker to associate their MAC address to the IP address of another computer or gateway, causing traffic intended for the original authentic IP to be re-routed to that of the attacker, causing a denial of service.

Defense techniques[edit]

Defensive responses to denial-of-service attacks typically involve the use of a combination of attack detection, traffic classification and response tools, aiming to block traffic that they identify as illegitimate and allow traffic that they identify as legitimate.[105] A list of prevention and response tools is provided below:

Upstream filtering[edit]

All traffic destined to the victim is diverted to pass through a cleaning center or a scrubbing center via various methods such as: changing the victim IP address in the DNS system, tunneling methods (GRE/VRF, MPLS, SDN),[106] proxies, digital cross connects, or even direct circuits, which separates bad traffic (DDoS and also other common internet attacks) and only sends good legitimate traffic to the victim server.[107] The provider needs central connectivity to the Internet to manage this kind of service unless they happen to be located within the same facility as the cleaning center or scrubbing center. DDoS attacks can overwhelm any type of hardware firewall, and passing malicious traffic through large and mature networks becomes more and more effective and economically sustainable against DDoS.[108]

Application front end hardware[edit]

Application front-end hardware is intelligent hardware placed on the network before traffic reaches the servers. It can be used on networks in conjunction with routers and switches. Application front-end hardware analyzes data packets as they enter the system, and then identifies them as a priority, regular, or dangerous. There are more than 25 bandwidth management vendors.

Application level Key Completion Indicators[edit]

Approaches to DDoS attacks against cloud-based applications may be based on an application layer analysis, indicating whether incoming bulk traffic is legitimate and thus triggering elasticity decisions without the economical implications of a DDoS attack.[109] These approaches mainly rely on an identified path of value inside the application and monitor the progress of requests on this path, through markers called Key Completion Indicators.[110]

In essence, these techniques are statistical methods of assessing the behavior of incoming requests to detect if something unusual or abnormal is going on.

An analogy is to a brick-and-mortar department store where customers spend, on average, a known percentage of their time on different activities such as picking up items and examining them, putting them back, filling a basket, waiting to pay, paying, and leaving. These high-level activities correspond to the Key Completion Indicators in service or site, and once normal behavior is determined, abnormal behavior can be identified. If a mob of customers arrived in the store and spent all their time picking up items and putting them back, but never made any purchases, this could be flagged as unusual behavior.

The department store can attempt to adjust to periods of high activity by bringing in a reserve of employees at short notice. But if it did this routinely, were a mob to start showing up but never buying anything, this could ruin the store with the extra employee costs. Soon the store would identify the mob activity and scale back the number of employees, recognizing that the mob provides no profit and should not be served. While this may make it more difficult for legitimate customers to get served during the mob's presence, it saves the store from total ruin.

In the case of elastic cloud services where a huge and abnormal additional workload may incur significant charges from the cloud service provider, this technique can be used to scale back or even stop the expansion of server availability to protect from economic loss.

Blackholing and sinkholing[edit]

With blackhole routing, all the traffic to the attacked DNS or IP address is sent to a black hole (null interface or a non-existent server). To be more efficient and avoid affecting network connectivity, it can be managed by the ISP.[111]

A DNS sinkhole routes traffic to a valid IP address which analyzes traffic and rejects bad packets. Sinkholing is not efficient for most severe attacks.

IPS based prevention[edit]

Intrusion prevention systems (IPS) are effective if the attacks have signatures associated with them. However, the trend among the attacks is to have legitimate content but bad intent. Intrusion-prevention systems which work on content recognition cannot block behavior-based DoS attacks.[37]

An ASIC based IPS may detect and block denial-of-service attacks because they have the processing power and the granularity to analyze the attacks and act like a circuit breaker in an automated way.[37]

DDS based defense[edit]

More focused on the problem than IPS, a DoS defense system (DDS) can block connection-based DoS attacks and those with legitimate content but bad intent. A DDS can also address both protocol attacks (such as teardrop and ping of death) and rate-based attacks (such as ICMP floods and SYN floods). DDS has a purpose-built system that can easily identify and obstruct denial of service attacks at a greater speed than a software-based system.[112]

Firewalls[edit]

In the case of a simple attack, a firewall could have a simple rule added to deny all incoming traffic from the attackers, based on protocols, ports, or the originating IP addresses.

More complex attacks will however be hard to block with simple rules: for example, if there is an ongoing attack on port 80 (web service), it is not possible to drop all incoming traffic on this port because doing so will prevent the server from serving legitimate traffic.[113] Additionally, firewalls may be too deep in the network hierarchy, with routers being adversely affected before the traffic gets to the firewall. Also, many security tools still do not support IPv6 or may not be configured properly, so the firewalls often might get bypassed during the attacks.[114]

Routers[edit]

Similar to switches, routers have some rate-limiting and ACL capability. They, too, are manually set. Most routers can be easily overwhelmed under a DoS attack.Nokia SR-OS using FP4/FP5 processors offers DDoS protection. Nokia SR-OS also uses big data analytics based Nokia Deepfield Defender for DDoS protection.Cisco IOS has optional features that can reduce the impact of flooding.[115]

Switches[edit]

Most switches have some rate-limiting and ACL capability. Some switches provide automatic and/or system-wide rate limiting, traffic shaping, delayed binding (TCP splicing), deep packet inspection and Bogon filtering (bogus IP filtering) to detect and remediate DoS attacks through automatic rate filtering and WAN Link failover and balancing.[37][citation needed]

These schemes will work as long as the DoS attacks can be prevented by using them. For example, SYN flood can be prevented using delayed binding or TCP splicing. Similarly, content-based DoS may be prevented using deep packet inspection. Attacks originating from dark addresses or going to dark addresses can be prevented using bogon filtering. Automatic rate filtering can work as long as set rate thresholds have been set correctly. Wan-link failover will work as long as both links have DoS/DDoS prevention mechanism.[37][citation needed]

Blocking vulnerable ports[edit]

For example, in an SSDP reflection attack; the key mitigation is to block incoming UDP traffic on port 1900 at the firewall.[116]

Unintentional denial-of-service[edit]

An unintentional denial-of-service can occur when a system ends up denied, not due to a deliberate attack by a single individual or group of individuals, but simply due to a sudden enormous spike in popularity. This can happen when an extremely popular website posts a prominent link to a second, less well-prepared site, for example, as part of a news story. The result is that a significant proportion of the primary site's regular users – potentially hundreds of thousands of people – click that link in the space of a few hours, having the same effect on the target website as a DDoS attack. A VIPDoS is the same, but specifically when the link was posted by a celebrity.

When Michael Jackson died in 2009, websites such as Google and Twitter slowed down or even crashed.[117] Many sites' servers thought the requests were from a virus or spyware trying to cause a denial-of-service attack, warning users that their queries looked like "automated requests from a computer virus or spyware application".[118]

News sites and link sites – sites whose primary function is to provide links to interesting content elsewhere on the Internet – are most likely to cause this phenomenon. The canonical example is the Slashdot effect when receiving traffic from Slashdot. It is also known as the Reddit hug of death and the Digg effect.

Routers have also been known to create unintentional DoS attacks, as both D-Link and Netgear routers have overloaded NTP servers by flooding them without respecting the restrictions of client types or geographical limitations.

Similar unintentional denial-of-service can also occur via other media, e.g. when a URL is mentioned on television. If a server is being indexed by Google or another search engine during peak periods of activity, or does not have a lot of available bandwidth while being indexed, it can also experience the effects of a DoS attack.[37][not in citation given][citation needed]

Legal action has been taken in at least one such case. In 2006, Universal Tube & Rollform Equipment Corporation sued YouTube: massive numbers of would-be YouTube.com users accidentally typed the tube company's URL, utube.com. As a result, the tube company ended up having to spend large amounts of money on upgrading its bandwidth.[119] The company appears to have taken advantage of the situation, with utube.com now containing ads for advertisement revenue.

In March 2014, after Malaysia Airlines Flight 370 went missing, DigitalGlobe launched a crowdsourcing service on which users could help search for the missing jet in satellite images. The response overwhelmed the company's servers.[120]

An unintentional denial-of-service may also result from a prescheduled event created by the website itself, as was the case of the Census in Australia in 2016.[121] This could be caused when a server provides some service at a specific time. This might be a university website setting the grades to be available where it will result in many more login requests at that time than any other.

Side effects of attacks[edit]

Backscatter[edit]

In computer network security, backscatter is a side-effect of a spoofed denial-of-service attack. In this kind of attack, the attacker spoofs (or forges) the source address in IP packets sent to the victim. In general, the victim machine cannot distinguish between the spoofed packets and legitimate packets, so the victim responds to the spoofed packets as it normally would. These response packets are known as backscatter.[122]

If the attacker is spoofing source addresses randomly, the backscatter response packets from the victim will be sent back to random destinations. This effect can be used by network telescopes as indirect evidence of such attacks.

The term backscatter analysis refers to observing backscatter packets arriving at a statistically significant portion of the IP address space to determine the characteristics of DoS attacks and victims.

Legality[edit]

Numerous websites offering tools to conduct a DDoS attack were seized by the FBI under the Computer Fraud and Abuse Act.[123]

Many jurisdictions have laws under which denial-of-service attacks are illegal.

  • In the US, denial-of-service attacks may be considered a federal crime under the Computer Fraud and Abuse Act with penalties that include years of imprisonment.[124] The Computer Crime and Intellectual Property Section of the US Department of Justice handles cases of DoS and DDoS. In one example, in July 2019, Austin Thompson, aka DerpTrolling, was sentenced to 27 months in prison and $95,000 restitution by a federal court for conducting multiple DDoS attacks on major video gaming companies, disrupting their systems from hours to days.[125][126]
  • In European countries, committing criminal denial-of-service attacks may, as a minimum, lead to arrest.[127] The United Kingdom is unusual in that it specifically outlawed denial-of-service attacks and set a maximum penalty of 10 years in prison with the Police and Justice Act 2006, which amended Section 3 of the Computer Misuse Act 1990.[128]
  • In January 2019, Europol announced that "actions are currently underway worldwide to track down the users" of Webstresser.org, a former DDoS marketplace that was shut down in April 2018 as part of Operation Power Off.[129] Europol said UK police were conducting a number of "live operations" targeting over 250 users of Webstresser and other DDoS services.[130]

On January 7, 2013, Anonymous posted a petition on the whitehouse.gov site asking that DDoS be recognized as a legal form of protest similar to the Occupy protests, the claim being that the similarity in the purpose of both is same.[131]

See also[edit]

Notes[edit]

  1. The -t flag on Windows systems is much less capable of overwhelming a target, also the -l (size) flag does not allow sent packet size greater than 65500 in Windows.
  2. Although in September 2009, a vulnerability in Windows Vista was referred to as a teardrop attack, this targeted SMB2 which is a higher layer than the TCP packets that teardrop used).[94][95]

References[edit]

  1. "Understanding Denial-of-Service Attacks". US-CERT. 6 February 2013. Retrieved 26 May 2016.
  2. "What is a DDoS Attack? - DDoS Meaning". usa.kaspersky.com. 2021-01-13. Retrieved 2021-09-05.
  3. Prince, Matthew (25 April 2016). "Empty DDoS Threats: Meet the Armada Collective". CloudFlare. Retrieved 18 May 2016.
  4. "Brand.com President Mike Zammuto Reveals Blackmail Attempt". 5 March 2014. Archived from the original on 11 March 2014.
  5. "Brand.com's Mike Zammuto Discusses Meetup.com Extortion". 5 March 2014. Archived from the original on 13 May 2014. Unknown parameter |url-status= ignored (help)
  6. Halpin, Harry (2010-12-17). "The Philosophy of Anonymous". Radicalphilosophy.com. Retrieved 2013-09-10.
  7. "Distributed Denial of Service Attacks - The Internet Protocol Journal - Volume 7, Number 4". Cisco. Archived from the original on 2019-08-26. Retrieved 2019-08-26.
  8. Smith, Steve. "5 Famous Botnets that held the internet hostage". tqaweekly. Retrieved November 20, 2014.
  9. Cimpanu, Catalin. "Google says it mitigated a 2.54 Tbps DDoS attack in 2017, largest known to date". ZDNet. Retrieved 2021-09-16.
  10. Goodin, Dan (5 March 2018). "US service provider survives the biggest recorded DDoS in history". Ars Technica. Retrieved 6 March 2018.
  11. "Amazon 'thwarts largest ever DDoS cyber-attack'". BBC News. Jun 18, 2020. Retrieved Nov 11, 2020.
  12. Pinho, Mario (May 29, 2020). "AWS Shield Threat Landscape report is now available". AWS Security Blog. Retrieved Nov 11, 2020.
  13. "Cloudflare thwarts 17.2M rps DDoS attack — the largest ever reported". The Cloudflare Blog. 2021-08-19. Retrieved 2021-12-23.
  14. "Yandex Pummeled by Potent Meris DDoS Botnet". threatpost.com. 10 September 2021. Retrieved 2021-12-23.
  15. "Cloudflare mitigates record-breaking 71 million request-per-second DDoS attack". The Cloudflare Blog. February 13, 2023.
  16. "Archive of Our Own thread on DDoS attacks".
  17. "Archive of Our Own is down due to a DDoS attack". Polygon. 10 July 2023.
  18. "Settimo giorno di attacchi informatici all'Italia. NoName057(16) torna alle Banche e alle Telecomunicazioni". 6 August 2023.
  19. 19.0 19.1 Taghavi Zargar, Saman (November 2013). "A Survey of Defense Mechanisms Against Distributed Denial of Service (DDoS) Flooding Attacks" (PDF). IEEE COMMUNICATIONS SURVEYS & TUTORIALS. pp. 2046–2069. Archived from the original (PDF) on 2014-03-07. Retrieved 2014-03-07. Unknown parameter |url-status= ignored (help)
  20. Khalifeh, Soltanian, Mohammad Reza (2015-11-10). Theoretical and experimental methods for defending against DDoS attacks. Amiri, Iraj Sadegh, 1977-. Waltham, MA. ISBN 978-0128053997. OCLC 930795667. Search this book on
  21. "Has Your Website Been Bitten By a Zombie?". Cloudbric. 3 August 2015. Retrieved 15 September 2015.
  22. 22.0 22.1 "Layer Seven DDoS Attacks". Infosec Institute.
  23. Raghavan, S.V. (2011). An Investigation into the Detection and Mitigation of Denial of Service (DoS) Attacks. Springer. ISBN 9788132202776. Search this book on
  24. Goodin, Dan (28 September 2016). "Record-breaking DDoS reportedly delivered by >145k hacked cameras". Ars Technica. Archived from the original on 2 October 2016. Unknown parameter |url-status= ignored (help)
  25. Khandelwal, Swati (26 September 2016). "World's largest 1 Tbps DDoS Attack launched from 152,000 hacked Smart Devices". The Hacker News. Archived from the original on 30 September 2016. Unknown parameter |url-status= ignored (help)
  26. Kumar, Bhattacharyya, Dhruba; Kalita, Jugal Kumar (2016-04-27). DDoS attacks : evolution, detection, prevention, reaction, and tolerance. Boca Raton, FL. ISBN 9781498729659. OCLC 948286117. Search this book on
  27. "Imperva, Global DDoS Threat Landscape, 2019 Report" (PDF). Imperva.com. Imperva. Archived from the original (PDF) on 2022-10-09. Retrieved 4 May 2020. Unknown parameter |url-status= ignored (help)
  28. Sides, Mor; Bremler-Barr, Anat; Rosensweig, Elisha (17 August 2015). "Yo-Yo Attack: Vulnerability In Auto-scaling Mechanism". ACM SIGCOMM Computer Communication Review. 45 (4): 103–104. doi:10.1145/2829988.2790017.
  29. Barr, Anat; Ben David, Ronen (2021). "Kubernetes Autoscaling: Yo Yo Attack Vulnerability and Mitigation". Proceedings of the 11th International Conference on Cloud Computing and Services Science. pp. 34–44. arXiv:2105.00542. doi:10.5220/0010397900340044. ISBN 978-989-758-510-4. Unknown parameter |s2cid= ignored (help) Search this book on
  30. Xu, Xiaoqiong; Li, Jin; Yu, Hongfang; Luo, Long; Wei, Xuetao; Sun, Gang (2020). "Towards Yo-Yo attack mitigation in cloud auto-scaling mechanism". Digital Communications and Networks. 6 (3): 369–376. doi:10.1016/j.dcan.2019.07.002. Unknown parameter |s2cid= ignored (help)
  31. Lee, Newton (2013). Counterterrorism and Cybersecurity: Total Information Awareness. Springer. ISBN 9781461472056. Search this book on
  32. "Gartner Says 25 Percent of Distributed Denial of Services Attacks in 2013 Will Be Application - Based". Gartner. 21 February 2013. Archived from the original on February 25, 2013. Retrieved 28 January 2014. Unknown parameter |url-status= ignored (help)
  33. 33.0 33.1 Ginovsky, John (27 January 2014). "What you should know about worsening DDoS attacks". ABA Banking Journal. Archived from the original on 2014-02-09.
  34. "Q4 2014 State of the Internet - Security Report: Numbers - The Akamai Blog". blogs.akamai.com.
  35. Ali, Junade (23 November 2017). "The New DDoS Landscape". Cloudflare Blog.
  36. Higgins, Kelly Jackson (17 October 2013). "DDoS Attack Used 'Headless' Browser In 150-Hour Siege". Dark Reading. InformationWeek. Archived from the original on January 22, 2014. Retrieved 28 January 2014. Unknown parameter |url-status= ignored (help)
  37. 37.0 37.1 37.2 37.3 37.4 37.5 Kiyuna and Conyers (2015). Cyberwarfare Sourcebook. Lulu.com. ISBN 978-1329063945. Search this book on
  38. Ilascu, Ionut (Aug 21, 2014). "38-Day Long DDoS Siege Amounts to Over 50 Petabits in Bad Traffic". Softpedia News. Retrieved 29 July 2018.
  39. Gold, Steve (21 August 2014). "Video games company hit by 38-day DDoS attack". SC Magazine UK. Archived from the original on 2017-02-01. Retrieved 4 February 2016.
  40. Krebs, Brian (August 15, 2015). "Stress-Testing the Booter Services, Financially". Krebs on Security. Retrieved 2016-09-09.
  41. Mubarakali, Azath; Srinivasan, Karthik; Mukhalid, Reham; Jaganathan, Subash C. B.; Marina, Ninoslav (2020-01-26). "Security challenges in internet of things: Distributed denial of service attack detection using support vector machine‐based expert systems". Computational Intelligence. 36 (4): 1580–1592. doi:10.1111/coin.12293. ISSN 0824-7935. Unknown parameter |s2cid= ignored (help)
  42. McDowell, Mindi (November 4, 2009). "Cyber Security Tip ST04-015 - Understanding Denial-of-Service Attacks". United States Computer Emergency Readiness Team. Archived from the original on 2013-11-04. Retrieved December 11, 2013. Unknown parameter |url-status= ignored (help)
  43. 43.0 43.1 Dittrich, David (December 31, 1999). "The "stacheldraht" distributed denial of service attack tool". University of Washington. Archived from the original on 2000-08-16. Retrieved 2013-12-11. Unknown parameter |url-status= ignored (help)
  44. Cambiaso, Enrico; Papaleo, Gianluca; Chiola, Giovanni; Aiello, Maurizio (2015). "Designing and modeling the slow next DoS attack". Computational Intelligence in Security for Information Systems Conference (CISIS 2015). 249-259. Springer.
  45. "Amazon CloudWatch". Amazon Web Services, Inc.
  46. Encyclopaedia Of Information Technology. Atlantic Publishers & Distributors. 2007. p. 397. ISBN 978-81-269-0752-6. Search this book on
  47. Schwabach, Aaron (2006). Internet and the Law. ABC-CLIO. p. 325. ISBN 978-1-85109-731-9. Search this book on
  48. Lu, Xicheng; Wei Zhao (2005). Networking and Mobile Computing. Birkhäuser. p. 424. ISBN 978-3-540-28102-3. Search this book on
  49. Boyle, Phillip (2000). "SANS Institute – Intrusion Detection FAQ: Distributed Denial of Service Attack Tools: n/a". SANS Institute. Archived from the original on 2008-05-15. Retrieved 2008-05-02. Unknown parameter |url-status= ignored (help)
  50. Leyden, John (2004-09-23). "US credit card firm fights DDoS attack". The Register. Retrieved 2011-12-02.
  51. Swati Khandelwal (23 October 2015). "Hacking CCTV Cameras to Launch DDoS Attacks". The Hacker News.
  52. Zeifman, Igal; Gayer, Ofer; Wilder, Or (21 October 2015). "CCTV DDoS Botnet In Our Own Back Yard". incapsula.com.
  53. Glenn Greenwald (2014-07-15). "HACKING ONLINE POLLS AND OTHER WAYS BRITISH SPIES SEEK TO CONTROL THE INTERNET". The Intercept_. Retrieved 2015-12-25.
  54. "Who's Behind DDoS Attacks and How Can You Protect Your Website?". Cloudbric. 10 September 2015. Retrieved 15 September 2015.
  55. Solon, Olivia (9 September 2015). "Cyber-Extortionists Targeting the Financial Sector Are Demanding Bitcoin Ransoms". Bloomberg. Retrieved 15 September 2015.
  56. Greenberg, Adam (14 September 2015). "Akamai warns of increased activity from DDoS extortion group". SC Magazine. Retrieved 15 September 2015.
  57. "OWASP Plan - Strawman - Layer_7_DDOS.pdf" (PDF). Open Web Application Security Project. 18 March 2014. Archived from the original (PDF) on 2022-10-09. Retrieved 18 March 2014. Unknown parameter |url-status= ignored (help)
  58. "OWASP HTTP Post Tool". Archived from the original on 2010-12-21.
  59. "What Is a CC Attack?". HUAWEI CLOUD-Grow With Intelligence. Archived from the original on 2019-03-05. Retrieved 2019-03-05. Unknown parameter |url-status= ignored (help)
  60. 刘鹏; 郭洋. "CC (challenge collapsar) attack defending method, device and system". Google Patents. Archived from the original on 2019-03-05. Retrieved 2018-03-05. Unknown parameter |url-status= ignored (help)
  61. 曾宪力; 史伟; 关志来; 彭国柱. "CC (Challenge Collapsar) attack protection method and device". Google Patents. Archived from the original on 2019-03-05. Retrieved 2018-03-05. Unknown parameter |url-status= ignored (help)
  62. "史上最臭名昭著的黑客工具 CC的前世今生". NetEase (in 中文). 驱动中国网(北京). 2014-07-24. Archived from the original on 2019-03-05. Retrieved 2019-03-05. Unknown parameter |url-status= ignored (help)
  63. Sun, Fei Xian (2011). "Danger Theory Based Risk Evaluation Model for Smurf Attacks". Key Engineering Materials. 467-469: 515–521. doi:10.4028/www.scientific.net/KEM.467-469.515. ISSN 1662-9795. Unknown parameter |s2cid= ignored (help)
  64. "Types of DDoS Attacks". Distributed Denial of Service Attacks(DDoS) Resources, Pervasive Technology Labs at Indiana University. Advanced Networking Management Lab (ANML). December 3, 2009. Archived from the original on 2010-09-14. Retrieved December 11, 2013.
  65. 65.0 65.1 "What Is a Nuke? | Radware — DDoSPedia". security.radware.com. Retrieved 2019-09-16.
  66. Paul Sop (May 2007). "Prolexic Distributed Denial of Service Attack Alert". Prolexic Technologies Inc. Archived from the original on 2007-08-03. Retrieved 2007-08-22.
  67. Robert Lemos (May 2007). "Peer-to-peer networks co-opted for DOS attacks". SecurityFocus. Retrieved 2007-08-22.
  68. Fredrik Ullner (May 2007). "Denying distributed attacks". DC++: Just These Guys, Ya Know?. Retrieved 2007-08-22.
  69. Leyden, John (2008-05-21). "Phlashing attack thrashes embedded systems". The Register. Retrieved 2009-03-07.
  70. Jackson Higgins, Kelly (May 19, 2008). "Permanent Denial-of-Service Attack Sabotages Hardware". Dark Reading. Archived from the original on December 8, 2008.
  71. ""BrickerBot" Results In PDoS Attack". Radware. May 4, 2017. Retrieved January 22, 2019.
  72. "EUSecWest Applied Security Conference: London, U.K." EUSecWest. 2008. Archived from the original on 2009-02-01.
  73. Rossow, Christian (February 2014). "Amplification Hell: Revisiting Network Protocols for DDoS Abuse" (PDF). Internet Society. Archived from the original (PDF) on 4 March 2016. Retrieved 4 February 2016. Unknown parameter |url-status= ignored (help)
  74. Paxson, Vern (2001). "An Analysis of Using Reflectors for Distributed Denial-of-Service Attacks". ICIR.org.
  75. "Alert (TA14-017A) UDP-based Amplification Attacks". US-CERT. July 8, 2014. Retrieved 2014-07-08.
  76. "CVE-2022-26143: A Zero-Day vulnerability for launching UDP amplification DDoS attacks". Cloudflare Blog. 2022-03-08. Retrieved 16 March 2022.
  77. "Memcached 1.5.6 Release Notes". GitHub. 2018-02-27. Retrieved 3 March 2018.
  78. "DRDoS / Amplification Attack using ntpdc monlist command". support.ntp.org. 2010-04-24. Retrieved 2014-04-13.
  79. van Rijswijk-Deij, Roland (2014). "DNSSEC and its potential for DDoS attacks: A comprehensive measurement study". Proceedings of the 2014 Conference on Internet Measurement Conference. ACM Press. pp. 449–460. doi:10.1145/2663716.2663731. ISBN 9781450332132. Unknown parameter |s2cid= ignored (help) Search this book on
  80. Adamsky, Florian (2015). "P2P File-Sharing in Hell: Exploiting BitTorrent Vulnerabilities to Launch Distributed Reflective DoS Attacks".
  81. Vaughn, Randal; Evron, Gadi (2006). "DNS Amplification Attacks" (PDF). ISOTF. Archived from the original (PDF) on 2010-12-14.
  82. "Alert (TA13-088A) DNS Amplification Attacks". US-CERT. July 8, 2013. Retrieved 2013-07-17.
  83. 83.0 83.1 Kolias, Constantinos; Kambourakis, Georgios; Stavrou, Angelos; Voas, Jeffrey (2017). "DDoS in the IoT: Mirai and Other Botnets". Computer. 50 (7): 80–84. doi:10.1109/MC.2017.201. Unknown parameter |s2cid= ignored (help)
  84. Kuzmanovic, Aleksandar; Knightly, Edward W. (2003-08-25). "Low-rate TCP-targeted denial of service attacks: The shrew vs. The mice and elephants". Proceedings of the 2003 conference on Applications, technologies, architectures, and protocols for computer communications. ACM. pp. 75–86. CiteSeerX 10.1.1.307.4107. doi:10.1145/863955.863966. ISBN 978-1581137354. Unknown parameter |s2cid= ignored (help) Search this book on
  85. "R-u-dead-yet". 8 September 2016.[non-primary source needed]
  86. "SACK Panic and Other TCP Denial of Service Issues". Ubuntu Wiki. 17 June 2019. Archived from the original on 19 June 2019. Retrieved 21 June 2019.
  87. "CVE-2019-11479". CVE. Archived from the original on 21 June 2019. Retrieved 21 June 2019.
  88. Yu Chen; Kai Hwang; Yu-Kwong Kwok (2005). "Filtering of shrew DDoS attacks in frequency domain". The IEEE Conference on Local Computer Networks 30th Anniversary (LCN'05)l. pp. 8 pp. doi:10.1109/LCN.2005.70. hdl:10722/45910. ISBN 978-0-7695-2421-4. Unknown parameter |s2cid= ignored (help) Search this book on
  89. "What is a Slow Read DDoS Attack?". NetScout Systems.
  90. 90.0 90.1 Ben-Porat, U.; Bremler-Barr, A.; Levy, H. (2013-05-01). "Vulnerability of Network Mechanisms to Sophisticated DDoS Attacks". IEEE Transactions on Computers. 62 (5): 1031–1043. doi:10.1109/TC.2012.49. ISSN 0018-9340. Unknown parameter |s2cid= ignored (help)
  91. orbitalsatelite (8 September 2016). "Slow HTTP Test". SourceForge.
  92. Eddy, Wesley (August 2007). "TCP SYN Flooding Attacks and Common Mitigations". Tools.ietf.org. doi:10.17487/RFC4987. RFC 4987. Retrieved 2011-12-02.
  93. "CERT Advisory CA-1997-28 IP Denial-of-Service Attacks". CERT. 1998. Retrieved July 18, 2014.
  94. "Windows 7, Vista exposed to 'teardrop attack'". ZDNet. September 8, 2009. Retrieved 2013-12-11.
  95. "Microsoft Security Advisory (975497): Vulnerabilities in SMB Could Allow Remote Code Execution". Microsoft.com. September 8, 2009. Retrieved 2011-12-02.
  96. "FBI — Phony Phone Calls Distract Consumers from Genuine Theft". FBI.gov. 2010-05-11. Retrieved 2013-09-10.
  97. "Internet Crime Complaint Center's (IC3) Scam Alerts January 7, 2013". IC3.gov. 2013-01-07. Retrieved 2013-09-10.
  98. "TTL Expiry Attack Identification and Mitigation". Cisco Systems. Retrieved 2019-05-24.
  99. "New DDoS Attack Method Leverages UPnP". Dark Reading. Retrieved 2018-05-29.
  100. "New DDoS Attack Method Demands a Fresh Approach to Amplification Assault Mitigation – Blog | Imperva". Blog | Imperva. 2018-05-14. Retrieved 2018-05-29.
  101. "Multi-State Information Sharing and Analysis Center". CIS.
  102. "UDP-Based Amplification Attacks". 18 December 2019.
  103. "Stupidly Simple DDoS Protocol (SSDP) generates 100 Gbps DDoS". The Cloudflare Blog. June 28, 2017.
  104. "Stupidly Simple DDoS Protocol (SSDP) generates 100 Gbps DDoS". The Cloudflare Blog. 2017-06-28. Retrieved 2019-10-13.
  105. Loukas, G.; Oke, G. (September 2010). "Protection Against Denial of Service Attacks: A Survey" (PDF). Comput. J. 53 (7): 1020–1037. doi:10.1093/comjnl/bxp078. Archived from the original (PDF) on 2012-03-24. Retrieved 2015-12-02. Unknown parameter |url-status= ignored (help)
  106. "MPLS-Based Synchronous Traffic Shunt (NANOG28)". Riverhead Networks, Cisco, Colt Telecom. NANOG28. 2003-01-03. Archived from the original on 2021-05-15. Retrieved 2003-01-10. Unknown parameter |url-status= ignored (help)
  107. "Diversion and Sieving Techniques to Defeat DDoS attacks". Cisco, Riverhead Networks. NANOG23. 2001-10-23. Archived from the original on 2021-05-15. Retrieved 2001-10-30. Unknown parameter |url-status= ignored (help)
  108. "DDoS Mitigation via Regional Cleaning Centers (Jan 2004)" (PDF). SprintLabs.com. Sprint ATL Research. Archived from the original (PDF) on 2008-09-21. Retrieved 2011-12-02.
  109. Alqahtani, S.; Gamble, R. F. (1 January 2015). "DDoS Attacks in Service Clouds". 2015 48th Hawaii International Conference on System Sciences. pp. 5331–5340. doi:10.1109/HICSS.2015.627. ISBN 978-1-4799-7367-5. Unknown parameter |s2cid= ignored (help) Search this book on
  110. Kousiouris, George (2014). "KEY COMPLETION INDICATORS:minimizing the effect of DoS attacks on elastic Cloud-based applications based on application-level markov chain checkpoints". CLOSER Conference. pp. 622–628. doi:10.5220/0004963006220628. ISBN 978-989-758-019-2.
  111. Patrikakis, C.; Masikos, M.; Zouraraki, O. (December 2004). "Distributed Denial of Service Attacks". The Internet Protocol Journal. 7 (4): 13–35. Archived from the original on 2015-12-27. Retrieved 2010-01-13. Unknown parameter |url-status= ignored (help)
  112. Popeskic, Valter (16 October 2012). "How to prevent or stop DoS attacks?".
  113. Froutan, Paul (June 24, 2004). "How to defend against DDoS attacks". Computerworld. Retrieved May 15, 2010.
  114. "Cyber security vulnerability concerns skyrocket". ComputerWeekly.com. Retrieved 2018-08-13.
  115. Suzen, Mehmet. "Some IoS tips for Internet Service (Providers)" (PDF). Archived from the original (PDF) on 2008-09-10.
  116. "SSDP DDoS attack | Cloudflare".
  117. Shiels, Maggie (2009-06-26). "Web slows after Jackson's death". BBC News.
  118. "We're Sorry. Automated Query error". Google Product Forums › Google Search Forum. October 20, 2009. Retrieved 2012-02-11.
  119. "YouTube sued by sound-alike site". BBC News. 2006-11-02.
  120. Bill Chappell (12 March 2014). "People Overload Website, Hoping To Help Search For Missing Jet". NPR. Retrieved 4 February 2016.
  121. Palmer, Daniel (19 August 2016). "Experts cast doubt on Census DDoS claims". Delimiter. Retrieved 31 January 2018.
  122. "Backscatter Analysis (2001)". Animations (video). Cooperative Association for Internet Data Analysis. Retrieved December 11, 2013.
  123. "FBI Seizes 15 DDoS-For-Hire Websites". Kotaku. 6 January 2019.
  124. "United States Code: Title 18,1030. Fraud and related activity in connection with computers | Government Printing Office". gpo.gov. 2002-10-25. Retrieved 2014-01-15.
  125. "Utah Man Sentenced for Computer Hacking Crime". 2019-07-02. Archived from the original on 2019-07-10. Unknown parameter |url-status= ignored (help)
  126. Smolaks, Max (2019-07-04). "Get rekt: Two years in clink for game-busting DDoS brat DerpTrolling". The Register. Retrieved 2019-09-27. Austin Thompson, aka DerpTrolling, who came to prominence in 2013 by launching Distributed Denial of Service (DDoS) attacks against major video game companies, has been sentenced to 27 months in prison by a federal court. Thompson, a resident of Utah, will also have to pay $95,000 to Daybreak Games, which was owned by Sony when it suffered at the hands of DerpTrolling. Between December 2013 and January 2014, Thompson also brought down Valve’s Steam – the largest digital distribution platform for PC gaming – as well as Electronic Arts' Origin service and Blizzard's BattleNet. The disruption lasted anywhere from hours to days.
  127. "International Action Against DD4BC Cybercriminal Group". EUROPOL. 12 January 2016.
  128. "Computer Misuse Act 1990". legislation.gov.uk — The National Archives, of UK. 10 January 2008.
  129. "Newsroom". Europol. Retrieved 29 January 2019.
  130. "Authorities across the world going after users of biggest DDoS-for-hire website". Europol. Retrieved 29 January 2019.
  131. "Anonymous DDoS Petition: Group Calls On White House To Recognize Distributed Denial Of Service As Protest". HuffingtonPost.com. 2013-01-12.

Further reading[edit]

External links[edit]