Ddos prevention

Discussion in 'Help & Donation Issues Archives' started by Volga, Feb 2, 2014.

  1. Volga

    Volga Expert Member

    Joined:
    Oct 1, 2013
    Messages:
    4,737
    Likes Received:
    1,067
    I would just like to know how to prevent ddos attacks and how to recover from them.
     
  2. LegendHammer85

    LegendHammer85 New Member

    Joined:
    Jan 26, 2014
    Messages:
    128
    Likes Received:
    35
    Some plugins have DDoS protection for the server but thats all I know.. Sorry
     
  3. QueenofAmazing

    Premium

    Joined:
    Sep 29, 2013
    Messages:
    3,457
    Likes Received:
    964
    I have been wondering the same thing ._.
     
  4. Beeman

    Administrator

    Joined:
    Sep 29, 2013
    Messages:
    2,149
    Likes Received:
    1,030
    You could try to change your IP... I don't know if this will work or not.
     
  5. gradient

    gradient Dedicated Minetimer

    Joined:
    Nov 25, 2013
    Messages:
    1,185
    Likes Received:
    227
    It's possible, but the means of doing so aren't reasonable.
     
  6. Jgeropero

    Jgeropero Forum Enthusiast

    Joined:
    Dec 28, 2013
    Messages:
    367
    Likes Received:
    28
    to get less chance of being ddos is to have good internet.Ddos attackers can i think only attack people that have sh*t internet then them
     
  7. Volga

    Volga Expert Member

    Joined:
    Oct 1, 2013
    Messages:
    4,737
    Likes Received:
    1,067
    That's not true. Ddos attacks can take down whole servers!
     
  8. Icy_

    Icy_ Dedicated Minetimer

    Joined:
    Oct 19, 2013
    Messages:
    703
    Likes Received:
    73
    If your talking about protecting minecraft servers then some hosts have Ddos protection built in to the servers.
     
  9. drtshock

    drtshock Forum Enthusiast

    Joined:
    Nov 22, 2013
    Messages:
    761
    Likes Received:
    513
    No, not possible.

    Since they have to attack your IP, this is a good solution if you keep getting attacked.

    You call your host / ISP and request a new ip.

    lol what
     
    • Informative Informative x 2
  10. anar hajiyev

    anar hajiyev New Member

    Joined:
    Jan 6, 2014
    Messages:
    308
    Likes Received:
    15
    I have masked ips and also have 5 routers, so I can not get DDoSed. I suggest you do the same.
     
    • Informative Informative x 1
  11. gradient

    gradient Dedicated Minetimer

    Joined:
    Nov 25, 2013
    Messages:
    1,185
    Likes Received:
    227
    I stand corrected.
     
  12. anar hajiyev

    anar hajiyev New Member

    Joined:
    Jan 6, 2014
    Messages:
    308
    Likes Received:
    15
    @drtshock why the dislike? Is there anything wrong with it? No. Is this just a sign that you hate me? Yes.
     
    • Funny Funny x 1
  13. Juan

    Juan New Member

    Joined:
    Sep 25, 2013
    Messages:
    135
    Likes Received:
    32
    @anar hajiyev They can take all your IP's down, and, normally all your routers have the same IP. So you'll get ddosed anyway.
     
    • Like Like x 1
    • Funny Funny x 1
  14. anar hajiyev

    anar hajiyev New Member

    Joined:
    Jan 6, 2014
    Messages:
    308
    Likes Received:
    15
    I won't. My routers are assigned to different IPs and I go by a different IP then I actually am. For example, some of my IPs say I am in Edinburgh, so it will not be me who gets DDoSed. Even if I do, I can change my IP in less than 10 seconds.
     
  15. Juan

    Juan New Member

    Joined:
    Sep 25, 2013
    Messages:
    135
    Likes Received:
    32
    That's not a different ip, that's a VPN ;-;
     
  16. anar hajiyev

    anar hajiyev New Member

    Joined:
    Jan 6, 2014
    Messages:
    308
    Likes Received:
    15
    Look up my IP it is not the one I actually have.
     
  17. Superarragon7

    Superarragon7 New Member

    Joined:
    Dec 6, 2013
    Messages:
    691
    Likes Received:
    75
    Your IP is only assigned to your modem, so having more than one router would only give you longer range and the capability to connect more devices. Just masking your IP with a proxy or VPN makes you more anonymous and harder for people to get your real IP.
     
  18. anar hajiyev

    anar hajiyev New Member

    Joined:
    Jan 6, 2014
    Messages:
    308
    Likes Received:
    15
    You can not get my real IP.
     
  19. Superarragon7

    Superarragon7 New Member

    Joined:
    Dec 6, 2013
    Messages:
    691
    Likes Received:
    75
    I may not know how, but it is not impossible. Why would I want to anyways?
     
  20. QueenofAmazing

    Premium

    Joined:
    Sep 29, 2013
    Messages:
    3,457
    Likes Received:
    964
    IP. Hehe sounds funny. IP.
     
    • Like Like x 2
    • Funny Funny x 1

Share This Page

*/