Jump to content

Millions hit by biggest ever internet slowdown as cyber-hackers drop 'nuclear bomb'


emanmb

Recommended Posts

Mixed reviews

http://www.bbc.co.uk/news/technology-21954636

but then

http://gizmodo.com/5992652/that-internet-w...alypse-is-a-lie

Well yes, network security solutions services (CloudFlare) are never going to downplay the events and "the media" are always going to run with calamity and end-of-days stories. I have forgiven none of them for the Y2K nonsense, nor shall I.

At the same time, I'm seeing a bit (just a little) spam through Cyberbunker - memorable because initially their location was coming down as "Antarctica" - which small spam is never-the-less enough to earn my dislike and if they have resorted to DDoS against Spamhaus in retribution for the latter's "cyberbullying" then that is more than enough Newspeak and doublethink on their part to warrant the undying enmity of the entire internet community. Pull down their walls, enslave them all and their myrmidons and all their children and their childrens' children in perpetuity, let loose a murrain on their herds and sow their fields with salt - if proven. Life's too short for half-measures.

Link to comment
Share on other sites

RT: "Spamhaus mafia tactics, main threat to Internet freedom: CyberBunker explains 'largest' cyber-attack"

http://rt.com/news/spamhaus-threat-cyberbu...k-956/comments/

(Can't believe I first logged in there with my Google account -log in is needed to post more than one sentence- and now my email address appears above that post. :o Already mailed RT about that.)

Link to comment
Share on other sites

Good local segment of the nationally syndicated radio show Forum today had Matthew Prince, CEO and co-founder of CloudFlare, Edward Stroz, former FBI agent and co-president of a national digital risk management and investigations firm, and Kevin Mitnick, author of "Ghost in the Wires: My Adventures as the World's Most Wanted Hacker." The episode runs ~25:00.

It is amazing to me how this incident has brought out the conspiracy theorists. Cyberbunker.com is currently off-line, which is just fine with me. In the words of one Gizmodo commenter:

Hrmm. Spamhause/CloudFlare or Gizmodo. Who to trust....

One side provides useful services for web users and admins, the other is a trashy blog with a history of questionable content, minimal integrity and click-bait articles.

I'll let the rest of you decide for yourselves, but I'm giving CloudFlare the benefit of the doubt on this one.

Link to comment
Share on other sites

... Cyberbunker.com is currently off-line, which is just fine with me. ...
Ah, good, it's started then -

Initiating server query ...

Looking up IP address for domain: Cyberbunker.com

The IP address for the domain is: 46.244.10.26

Connecting to the server on standard HTTP port: 80

No response was received from the machine and port at that IP. The machine may be offline or the connection port may be stealthed.

Query complete.

http://just-ping.com/index.php?vh=cyberbunker.com&c=&s=ping!

(returning pings - 50 locations worldwide - I guess they're just ... erm ... bunkered down)

"Is there a website running on this server? ..." http://www.watchmouse.com/en/checkit.php? (etc.)

Melbourne, Australia

Amsterdam, Netherlands

Austin, U.S.A.

Padova, Italy

London, United Kingdom

Vancouver, Canada

Stockholm, Sweden

New York, U.S.A.

Cologne, Germany

München, Germany

Status (for each query): Timeout while connecting

The (presumed) biter seems to have been well bitten. Regardless of any debate about hyperbole and ignoring any gratuitous characterisation of the commentators, that is sweet! If they were actually behind that DDoS attack (whatever its actual scope and attendant inconvenience to however many netizens).

Link to comment
Share on other sites

Not just Spamhaus - CBL reports DDoS attack commencing within the same time-frame. Theirs commenced 19 March, continuing until at least 23 March (http://cbl.abuseat.org/), Spamhaus's commenced 16-17 March. Different groups, no doubt, CBL particularly affects the botnets. But anyway, two overlapping attacks (that we know of) ... any variable internet performance would have more than one cause, it might seem.

Link to comment
Share on other sites

Not just Spamhaus - CBL reports DDoS attack commencing within the same time-frame. Theirs commenced 19 March, continuing until at least 23 March (http://cbl.abuseat.org/), Spamhaus's commenced 16-17 March. Different groups, no doubt, CBL particularly affects the botnets. But anyway, two overlapping attacks (that we know of) ... any variable internet performance would have more than one cause, it might seem.

It's possible that it's related: I heard that Spamhaus runs the cbl list now.

Link to comment
Share on other sites

It's possible that it's related: I heard that Spamhaus runs the cbl list now.

Yeah, you're right - CBL is usually queried through the Spamhaus XBL and Zen, come to think of it - and I see they actually credit Spamhaus, in part, for the CBL DNSBL continuing to remain available.

Link to comment
Share on other sites

... It is amazing to me how this incident has brought out the conspiracy theorists. Cyberbunker.com is currently off-line, ...
Ah rats, now they're back.

And it seems their host a2b-internet.com are the ones in direct dispute with Spamhaus? http://cyberbunker.com/web/index.php - http://ww2.a2b-internet.com/spamhaus/ (the DDoS attack is "irrelevant" in that context). And the owner of the bunker says Cyberbunker has not occupied the site (despite contrary claims in detail by Cyberbunker) since 2002 when, following a fire in the facility, an unexpected MDMA-extasy laboratory was discovered along with the (expected) servers (leading to three convictions) - Wikipedia.

All too weird. Spammers lie. So do others, but not as unconvincingly.

Link to comment
Share on other sites

  • 5 weeks later...

A Dutchman accused of mounting one of the biggest attacks on the internet used a "mobile computing office" in the back of a van. The 35-year-old, identified by police as "SK", was arrested last week in Spain. He has been blamed for being behind "unprecedentedly serious attacks" on non-profit anti-spam watchdog Spamhaus.

<...>

Police said that upon his arrest SK told them he belonged to the "Telecommunications and Foreign Affairs Ministry of the Republic of Cyberbunker".

http://www.bbc.co.uk/news/technology-22337404

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

×
×
  • Create New...