• There is NO official Otland's Discord server and NO official Otland's server list. The Otland's Staff does not manage any Discord server or server list. Moderators or administrator of any Discord server or server lists have NO connection to the Otland's Staff. Do not get scammed!

[QUESTION~] DDOS ATTACKS

Fortera Global

Intermediate OT User
Joined
Nov 20, 2015
Messages
1,180
Solutions
2
Reaction score
117
Hello, actually what is the best host for prevent ddos?
Cuz the OVH dont stopping the attacks (my friend got attacked every day and ovh dont working for prevent these ddos, like on bug on network from ovh)..
What rules on firewall is good and IPTABLES?
Linux

thanks
 
iptables will never help you simply because of the way Internet works. When packets get to your server, it's already too late, it doesn't matter if your iptables firewall drops them or not.
OVH can be effective if configured properly, I use them too.
 
iptables will never help you simply because of the way Internet works. When packets get to your server, it's already too late, it doesn't matter if your iptables firewall drops them or not.
OVH can be effective if configured properly, I use them too.

Could you help with this? Many ADMS are being blackmailed because they do not know how to properly configure the firewall.
This is one of the worst things there is. The adm spends he spends and can not solve, always remaining in the attackers' hands.
Please?

PS. The attacks are peoples Br's ever.
 
I can't possibly help everyone with this problem on their servers. If you're under attack, I can offer you immediate test period on my hosting service to see if that would help with the attacks. Other than that, it all depends on a lot of factors: the server you have with OVH, how you configure it, the services you run on the server and their configuration. It's a lot of many details.
 
In my case, using one dedicated server gamer, Intel(R) Core(TM) i7-4790K CPU, 4.00GHz - Cores : 8 -Cache : 8192KB -RAM 4x 8192MB
HD 2 x 240 GB.

Firewall rules:
mZRcLO8.png

Accção = action, Autorizar = Authorize, todos = all, porta de destino = Destination port, Opções = Options

I'm using apache port 80, SSH port 22, ports game: 7171, 7172, 7173, 7575 (MageBot) and mysqlport..
I'm using only the programs: TFS and apache2 only
 
You should also drop ICMP (all of it) and see if it helps. Also check CPU usage of Apache, it may overload your server easily (I prefer nginx).
You can even drop all "IP" traffic if you'd prefer too.
 
You should also drop ICMP (all of it) and see if it helps. Also check CPU usage of Apache, it may overload your server easily (I prefer nginx).

Hello, I put the rule for drop ICMP and will test now.. apache dont is the problem I was checked, thanks
any other idea? the configurations is good?
 
Hello, I put the rule for drop ICMP and will test now.. apache dont is the problem I was checked, thanks
any other idea? the configurations is good?
Yes, that configuration seems good. Most DDoS attacks target port 80, so if you're under attack, you may want to kill port 80 (remove the allow rule) temporarily to see if that helps. Then you can consider hosting your website somewhere else. Remember there is CloudFlare too but you can't use TFS on the same domain you have CloudFlare on (you'd need to use a subdomain for OTS).
 
Yes, that configuration seems good. Most DDoS attacks target port 80, so if you're under attack, you may want to kill port 80 (remove the allow rule) temporarily to see if that helps. Then you can consider hosting your website somewhere else. Remember there is CloudFlare too but you can't use TFS on the same domain you have CloudFlare on (you'd need to use a subdomain for OTS).

I receiving another attacks, when they attack my website stay online (normal), only game server got lags/kicks/disconnects all time. CPU usage 20%
 
I receiving another attacks, when they attack my website stay online (normal), only game server got lags/kicks/disconnects all time. CPU usage 20%
Another thing you can do is to use netstat and see what IPs are attacking you. If it's not a distributed attack but only from a single IP or a few, you can add those manually to drop on OVH Firewall. If there are hundreds of them you are out of luck and need to think of something else.
 
Another thing you can do is to use netstat and see what IPs are attacking you. If it's not a distributed attack but only from a single IP or a few, you can add those manually to drop on OVH Firewall. If there are hundreds of them you are out of luck and need to think of something else.

When I being attacked my ssh turn offline and I cant do nothing.
 
You should also drop ICMP (all of it) and see if it helps. Also check CPU usage of Apache, it may overload your server easily (I prefer nginx).
You can even drop all "IP" traffic if you'd prefer too.
Has the DOS attack problem on ovh Windows been resolved?
some one attack my vps and i got laag but if me close Apache server work fine but site no work
How do I securely configure ovh firewall
1 alert :
1 IP attacked (Mitigation)
I have an attack for 21 days and I suffer and the support refuses to help me and says you must secure yourself by yourself and gives an explanation I tried more than 100 times and there is no result
 
Back
Top