DOS over superbowl weekend

Search

Ha-Sheesh
Joined
Sep 20, 2004
Messages
2,494
Tokens
I think...
since superbowl is coming on the 1st,
attacks could be expected by. 27-28-29-
in a desperate solution, hackers
can cash-out on saturday...31,
in this case, what we can do,,,
is to prepare the ICE GIGA ROUTERS,
to expect DOS Attacks, or, if they don't want to help us, just advice the next Hop, (ICE PROVIDER)..
 

Active member
Joined
Jun 20, 2000
Messages
71,780
Tokens
NEWBEE....We are counting on you to Prevent it with your vast knowledge in the IT area..between you and Lander you computer Guru's can stop it
suomi.gif
bowdown.gif
 

Ha-Sheesh
Joined
Sep 20, 2004
Messages
2,494
Tokens
since lander wasn't accepted at waterloo,
and he doesn't know how to program
neither a wake-up clock that will be difficult...

well, what i think we need, its probably all
the books write a letter to the ICE, telling about we expect this D.O.S by that weekend...
 

New member
Joined
Sep 21, 2004
Messages
19
Tokens
ICE will need a Packet Mitigator on their side and an Packet Mitigator on the ICE ISP's side.

I don't think this is going to occur any time soon. LOL

1036316054.gif
 

New member
Joined
Sep 21, 2004
Messages
8,781
Tokens
Asking the ICE to stop a dos attack? Haha, please don't make me laugh so hard!

Maybe the attacks and the outages this year will finally give you guys ammo to tell the government to dump the ICE monopoly on internet. Yeah I know, fat chance, but it has to start somewhere.

In the meantime why don't all the books send emails or post their wagering phone numbers on here or elsewhere? Even better, why don't many of them offer up this one game at reduced juice as long as you call in the bet an hour or more before the game starts?
 

Ha-Sheesh
Joined
Sep 20, 2004
Messages
2,494
Tokens
well, bill, cheap owners
will use voice-overip, (internet)...
they must post 011-506 #'s

good document how to really prevent
a D.O.S.

Click me
 

New member
Joined
Sep 21, 2004
Messages
19
Tokens
With the size of the pipes on CR nothing will stop a DDoS on ICE or RACSA.
And for sure they are not going to cooperate.

Your Unix solution looks ok, but once implemented it will not stop the DDoS, only will stop normal Syn floods.
 

Forum statistics

Threads
1,109,195
Messages
13,458,117
Members
99,462
Latest member
gurukripa
The RX is the sports betting industry's leading information portal for bonuses, picks, and sportsbook reviews. Find the best deals offered by a sportsbook in your state and browse our free picks section.FacebookTwitterInstagramContact Usforum@therx.com