Jump to content
Banner by ~ Ice Princess Silky

Are the Anti-Bronies Really This Organized?


Sigma

Recommended Posts

I've noticed several cases where I couldn't get in to the forums. At the time, I thought that my Internet was just acting up again, but I did some reading and found out that I couldn't get in because there were DDoS attacks! I can't believe it. I thought the anti-bronies where just a below-guerrilla level group of trolls and short-minded individuals. It disturbs me that they're capable of going this far.

 

Your thoughts?

My apologies for sounding ignorant, but what is a DDoS attack???

Link to comment
Share on other sites

(edited)

Anti bronies ?

Organized ?

...

...Nah.

Apart from a few groups/websites, they're just a bunch of people manifesting their human desire to bash down other people. That's stupid, but that's just how we are...

....Lyra, I recommend you just stay in Equestria.

 

My apologies for sounding ignorant, but what is a DDoS attack???

You don't sound like an ignorant at all, feel free to ask :)

It's a Denial Of Service attack (can't remember what the first D stands for). Using a program or a lot of "slaved"computers to send massive requests towards a website's servers until they crash.

Edited by Guest
Link to comment
Share on other sites

 

Prevention

 

These are suggested methods to prevent distributed denial of service attacks.

 

Use the ip verify unicast reverse-path interface command on the input interface on the router at the upstream end of the connection.

 

This feature examines each packet received as input on that interface. If the source IP address does not have a route in the CEF tables that points back to the same interface on which the packet arrived, the router drops the packet.

 

The effect of Unicast RPF is that it stops SMURF attacks (and other attacks that depend on source IP address spoofing) at the ISP's POP (lease and dial-up). This protects your network and customers, as well as the rest of the Internet. To use unicast RPF, enable "CEF switching" or "CEF distributed switching" in the router. There is no need to configure the input interface for CEF switching. As long as CEF is running on the router, individual interfaces can be configured with other switching modes. RPF is an input side function that enabled on an interface or sub-interface and operates on packets received by the router.

 

It is very important for CEF to be turned on in the router. RPF does not work without CEF. Unicast RPF is not supported in any 11.2 or 11.3 images. Unicast RPF is included in 12.0 on platforms that support CEF, which includes the AS5800. Hence, unicast RFP can be configured on the PSTN/ISDN dial-up interfaces on the AS5800.

 

Filter all RFC-1918 address space using Access Control Lists (ACLs).

 

Refer to this example:

 

access-list 101 deny ip 10.0.0.0 0.255.255.255 any

access-list 101 deny ip 192.168.0.0 0.0.255.255 any

access-list 101 deny ip 172.16.0.0 0.15.255.255 any

access-list 101 permit ip any any

 

interface xy

ip access-group 101 in

Another source of information about special use IPv4 address space that can be filtered is the (now expired) IETF draft 'Documenting Special Use IPv4 Address Blocks that have been registered with IANA .'

 

Apply ingress and egress filtering (see RFC-2267 ) using ACLs.

 

Refer to this example:

 

{ ISP Core } -- ISP Edge Router -- Customer Edge Router -- { Customer network }

The ISP edge router should only accept traffic with source addresses belonging to the customer network. The customer network should only accept traffic with source addresses other than the customer network block. This is a sample ACL for an ISP edge router:

 

access-list 190 permit ip {customer network} {customer network mask} any

access-list 190 deny ip any any [log]

 

interface {ingress interface} {interface #}

ip access-group 190 in

This is a sample ACL for a customer edge router:

 

access-list 187 deny ip {customer network} {customer network mask} any

access-list 187 permit ip any any

 

access-list 188 permit ip {customer network} {customer network mask} any

access-list 188 deny ip any any

 

interface {egress interface} {interface #}

ip access-group 187 in

ip access-group 188 out

If you are able to turn on Cisco Express Forwarding (CEF), the length on the ACLs can be substantially reduced and thus increase performance by enabling unicast reverse path forwarding. In order to support unicast reverse path forwarding, you only need to be able to enable CEF on the router as a whole; the interface on which the feature is enabled does not need to be a CEF switched interface.

 

Use CAR to rate limit ICMP packets.

 

Refer to this example:

 

interface xy

rate-limit output access-group 2020 3000000 512000 786000 conform-action

transmit exceed-action drop

 

access-list 2020 permit icmp any any echo-reply

Configure rate limiting for SYN packets.

 

Refer to this example:

 

access-list 152 permit tcp any host eq www

access-list 153 permit tcp any host eq www established

 

interface {int}

rate-limit output access-group 153 45000000 100000 100000

conform-action transmit exceed-action drop

rate-limit output access-group 152 1000000 100000 100000

conform-action transmit exceed-action drop

In the previous example, replace:

 

45000000 with the maximum link bandwidth

 

1000000 with a value that is between 50% and 30% of the SYN flood rate

 

burst normal and burst max rates with accurate values

 

Note that if you set the burst rate greater than 30%, many legitimate SYNs may be dropped. In order to get an idea of where to set the burst rate, use the show interfaces rate-limit command in order to display the conformed and exceeded rates for the interface. Your objective is to rate-limit the SYNs as little as necessary to get things working again.

 

Warning: It is recommended that you first measure amount of SYN packets during normal state (before attacks occur) and use those values to limit. Review the numbers carefully before you deploy this measure.

 

If an SYN attack is aimed against a particular host, consider installing an IP filtering package on that host. One such package is IP Filter . Refer to IP Filter Examples for implementation details.

  • Brohoof 1
Link to comment
Share on other sites

In our eyes we view it as pathetic, in there eyes they view it as a job well done getting us frustrated. For some reason they believe we are hurting people (and possibly them) for simple liking a show a lot and talking about it on a forum. We cant do anything about people hating us, even if they saw that the community is mostly friendly and the show is good, they will still probably hate us.

  • Brohoof 2
Link to comment
Share on other sites

For anyone wondering how they perform those ddos attacks its actually really simple becus i know how to do it myself altough i never do it

 

They use a program called iot that can floot sites and servers in seconds wich is a program that can even shut down servers from like games...

 

But on the bright side its easy to track down the ip of the user who used it

Link to comment
Share on other sites

I am going to view this in a more political/militaristic way and it may sound negative. Our enemies have made no alliances to focus on attacking us. these hacking incidents should be viewed as minor in the grand scheme of things. They could just be practicing on us so they have some experience when they move on to their next possibly bigger target. This means that they targeted the site, not the fandom though it is a possibility that was their intent. but I can reassure you that there is hardly anything organized about this. I minority of small groups with only the pathetic interest of disrupting our harmony is nothing compared to our strength as a whole. For we are unified even as we are recognized as unique individuals. Together we are strong, and the enemy is anything but that. What little they have diminishes overtime and yet our numbers continue to grow. They are but a speck of dust in a great net of caring people. We disrupt ourselves more often than they could ever hope. We just happen to shut our mouths before making complete fools of ourselves. a lesson every hater could stand to follow

Link to comment
Share on other sites

I am going to view this in a more political/militaristic way and it may sound negative. Our enemies have made no alliances to focus on attacking us. these hacking incidents should be viewed as minor in the grand scheme of things. They could just be practicing on us so they have some experience when they move on to their next possibly bigger target. This means that they targeted the site, not the fandom though it is a possibility that was their intent. but I can reassure you that there is hardly anything organized about this. I minority of small groups with only the pathetic interest of disrupting our harmony is nothing compared to our strength as a whole. For we are unified even as we are recognized as unique individuals. Together we are strong, and the enemy is anything but that. What little they have diminishes overtime and yet our numbers continue to grow. They are but a speck of dust in a great net of caring people. We disrupt ourselves more often than they could ever hope. We just happen to shut our mouths before making complete fools of ourselves. a lesson every hater could stand to follow

 

Very true bro i even learned how to hack myself on a hack forum so i can defend myself againts hackers (I would never use it on anybody) and i know how they do al their tricks with ddos flooding programs luckely this forum could trace their ip's since if they use iot their are very vernible when they do these flood attacks :)

  • Brohoof 1
Link to comment
Share on other sites

If we just keep blaming and flaming eachother we will never achieve true harmony.

 

We can't tell whether it was a brony or a non-brony.

These are my theories:

 

if it was a Brony:

Someone has a rp "hacker" OC and wanna turn that into a reality. But how could any other bronies notice him/her

unless he/she takes down a leading MLP site?

 

If it was a non-Brony:

The reason they take down MLP forums is just for trolling. So instead of making posts like this which probably feeds the troll we should just keep quiet about it instead. Because then they'll get bored and probably stop this nonsense.

 

 

Master detective Karba at your service.

Link to comment
Share on other sites

I'm just happy that the forum spambots this forum is getting just spams a butch of random nonsense.

 

Because in another forum that was attacked by spambots well the spambots basicly spammed.

 

NFSW content EVERYWHERE and all of them are pornography.

 

It was horrible.

Link to comment
Share on other sites

I'm guessing that I'm really questioning their drive more than their intelligence. Who on earth would put so much time and effort in to destroying something that so many people love? We're not out to hurt people. :(

Probably someone who gets a laugh out of frustrating others. Sometimes, trolls doesn't need any better reason than that they want to have fun.

Link to comment
Share on other sites

Eh. Some people are just made to hate I guess. It's kind of like posting a video on youtube. It doesn't matter how good it is, people will just dislike it for no reason and give the poster death threats for no reason.

 

This is similar. For a hater to attack the forums, they probably just want to brag about it and share laughs with other anti-bronies.

 

The things people do for sick humor disgusts me, honestly.

  • Brohoof 1
Link to comment
Share on other sites

  • 3 weeks later...
  • 4 months later...

Organized? Perhaps. But so are ants. And yet they die under the cold heel of a boot all the same.

 

They are nothing.. All they managed to do is waste enough computer resources (they needed several computers to perform a significant attack, that is), which means a bunch of people wasting their time. In vain.

 

Oh no - they learned how to press a button. We should all be terrified.  :maud:

  • Brohoof 3
Link to comment
Share on other sites

  • 1 month later...

Apparently they are very organized. They sure do put a lot of effort into blocking you from the forums, they're probably a bunch of /b/tards looking to cause trouble.

Edited by A goat
  • Brohoof 1
Link to comment
Share on other sites

Unfortunately, you can't really prevent a DDoS attack.

 

Really sucks that bot-nets are so easy to get a hold of now a days.  >_>

Link to comment
Share on other sites

Oh. Anti-bronies wants to destroy us eh?

 

I think they are organised. I don't want to get DDosed :( They're serious with hating on bronies aren't they? 

Edited by BronyAssassin
Link to comment
Share on other sites

What's a DDoS? I'm not much of a computer expert.

 

A Distributed Denial of Service attack.

 

DDoS attacks occur when multiple computers, under the control of one master computer through a Virus, send massive amounts of information to a website. This causes the servers running said website to become overloaded resulting in a crash. This crashes causes the website to go offline.

  • Brohoof 1
Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Join the herd!

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...