70

放大倍数超5万倍的Memcached DDoS反射攻击,怎么破?

 6 years ago
source link: http://gad.qq.com/article/detail/41670
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
背景:Memcached攻击创造DDoS攻击流量纪录近日,利用Memcached服务器实施反射DDoS攻击的事件呈大幅上升趋势。DDoS攻击流量首次过T,引发业界热烈回应。现腾讯游戏云回溯整个事件如下

About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK