DDoS problem!
#1

Hello, i'm owning a samp server, and we are under DDoS many times daily, and it makes also some of the players quitting the server (of course!) and it's really annoyting, so im wondering if there are some way to avoid DDoS attacks, or make anti-ddos somehow from the serverhost? Please help.

- Mikkel Reimer
Reply
#2

Range ban the IP, if it works.
Reply
#3

Depending on the attack type a range or GeoIP ban may help. Sometimes disabling ICMP (ping, among other things) helps as well. Unless you have root access and your server is a dedicated box, you'll have to contact your hosting provider about it.

We cannot fix/configure things on other hosts (colorhost, volt-host etc) so please dont ask how here. You'll need to contact them directly.
Reply
#4

I don't know the ip which is DDoSing us, and we are not using Volt Host.
Reply
#5

If you have root access to the server and you're running Linux you're going to want to monitor traffic with iftop or ntop (iftop preferably), while you're in the ui of one of those tools, the IP's which have an unusually high bandwidth usage are the attackers, you're going to want to drop all on those IP's with iptables (firewall). For more info use ******, it's pretty simple.

On the other hand if you're using a server host, contact the host and suggest that they monitor their network more often (if you're sure you're being attacked). Let them know about attacks so they can deal with them.
Reply
#6

Try to use an Firewall, and an good Hoster with an good Anti DDoS Protection.
Reply
#7

Quote:
Originally Posted by CodyCummings
Посмотреть сообщение
If you have root access to the server and you're running Linux you're going to want to monitor traffic with iftop or ntop (iftop preferably), while you're in the ui of one of those tools, the IP's which have an unusually high bandwidth usage are the attackers, you're going to want to drop all on those IP's with iptables (firewall). For more info use ******, it's pretty simple.

On the other hand if you're using a server host, contact the host and suggest that they monitor their network more often (if you're sure you're being attacked). Let them know about attacks so they can deal with them.
If you haven't checked it out yet, take a peek at iptraf as well
Reply
#8

Best solution is hardware firewall against ddos
Reply
#9

Just block the ip in firewall .......
Reply
#10

Quote:
Originally Posted by CodyCummings
Посмотреть сообщение
If you have root access to the server and you're running Linux you're going to want to monitor traffic with iftop or ntop (iftop preferably), while you're in the ui of one of those tools, the IP's which have an unusually high bandwidth usage are the attackers, you're going to want to drop all on those IP's with iptables (firewall). For more info use ******, it's pretty simple.

On the other hand if you're using a server host, contact the host and suggest that they monitor their network more often (if you're sure you're being attacked). Let them know about attacks so they can deal with them.
Is there something like that for Windows XP?
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)