#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Insider Risk Management

BitTorrent p2p software | Breaking Cybersecurity News | The Hacker News

BitTorrent Fixes Reflective DDoS Attack Security Flaw

BitTorrent Fixes Reflective DDoS Attack Security Flaw

Aug 28, 2015
Two weeks ago, we reported how a serious flaw in the popular peer-to-peer BitTorrent file sharing protocols could be exploited to carry out a devastating distributed denial of service (DDoS) attack, allowing lone hackers with limited resources to take down large websites. Good news is that the developers of BitTorrent have fixed the security issue in its service that is being used by hundreds of Millions of users worldwide. In a blog post published Thursday, BitTorrent announced that the flaw was resided in a reference implementation of the Micro Transport Protocol (uTP) called libuTP , which is used by many widely used BitTorrent clients such as μTorrent , Vuze and Mainline . The San Francisco company also announced that it has rolled out a patch for its libuTP software that will stop miscreants from abusing the p2p protocol to conduct Distributed Reflective Denial-of-Service (DRDoS) attacks. DRDoS attack is a more sophisticated form of conventional DDoS att
Popular Download Service μTorrent wants you to pay for its Software

Popular Download Service μTorrent wants you to pay for its Software

Aug 25, 2015
Just to enhance the services being rendered. The popular peer-to-peer file sharing software application is aiming to achieve new heights by making their software be a paid scheme . uTorrent is one of the clients of BitTorrent Inc. (the parent company) which implements a BitTorrent protocol. Where each client is capable of creating, publishing, and transmitting any computer file over a network, using the protocol. μTorrent is a free piece of software and to support it, the company uses bundled software to offset the cost that would "otherwise be paid directly by the user." "This is a familiar revenue model that is commonly used by software companies," the μTorrent team wrote. "It allows us to fund the costs associated with software development, as well as other projects and innovations." However, the team says it's never satisfied with this revenue model approach , as it requires compromises and reduces a premium user experience,
How to Exploit BitTorrent for Large-Scale DoS Attacks

How to Exploit BitTorrent for Large-Scale DoS Attacks

Aug 17, 2015
A flaw discovered in several widely used BitTorrent applications, including uTorrent, Vuze and Mainline , could be used to carry out a devastating distributed denial of service (DDoS) attack that makes it very easy for a single undetectable hacker to bring down large sites. A new research by Florian Adamsky of the City University London shows that open BitTorrent protocol can be exploited to carry out Distributed Reflective Denial of Service (DRDoS) attacks . The bitTorrent protocol is a file-sharing protocol used by Millions of active online users at any given point in the day to exchange files over the Internet. DRDoS attack is a more sophisticated form of conventional DDoS attack where open and misconfigured DNS (Domain Name System) can be used by anyone to launch high-bandwidth DDoS attacks on target websites. In a paper , titled " P2P File-Sharing in Hell: Exploiting BitTorrent Vulnerabilities to Launch Distributed Reflective DoS Attacks ," the resea
cyber security

Want to Bolster Your CI/CD Pipeline?

websiteWizSecurity Auditing / Container Security
This cheat sheet covers best practices with actionable items in Infrastructure security, code security, secrets management, access and authentication, and monitoring and response.
How to Make Your Employees Your First Line of Cyber Defense

How to Make Your Employees Your First Line of Cyber Defense

May 01, 2024Security Awareness Training
There's a natural human desire to avoid threatening scenarios. The irony, of course, is if you hope to attain any semblance of security, you've got to remain prepared to confront those very same threats. As a decision-maker for your organization, you know this well. But no matter how many experts or trusted cybersecurity tools your organization has a standing guard, you're only as secure as your weakest link. There's still one group that can inadvertently open the gates to unwanted threat actors—your own people. Security must be second nature for your first line of defense For your organization to thrive, you need capable employees. After all, they're your source for great ideas, innovation, and ingenuity. However, they're also human. And humans are fallible. Hackers understand no one is perfect, and that's precisely what they seek to exploit. This is why your people must become your first line of defense against cyber threats. But to do so, they need to learn how to defend thems
MegaNet — New Decentralized, Non-IP Based and Encrypted Network

MegaNet — New Decentralized, Non-IP Based and Encrypted Network

Feb 18, 2015
The Famous Internet entrepreneur and former hacker Kim Dotcom , who introduced legendary Megaupload and MEGA file sharing services to the World, has came up with another crazy idea — To start his very own Internet that uses the "blockchain". Just last month, Kim Dotcom, a German millionaire formerly known as Kim Schmitz , launched the public beta of its end-to-end encrypted video and audio chat service called " MegaChat ", which it says gives better protection than alternatives such as Skype and Google Hangouts. Now, his latest series of tweets referred to Kim Dotcom's supposed " MegaNet " which, he believes, would be immune to the global mass surveillance conducted by governments or corporations and would not be based on IP addresses. MegaNet would be a decentralized, non-IP based network in which the blockchain used by Bitcoin will play an " important role ". Decentralizing the Internet means to take the power of the Web
Cybersecurity
Expert Insights
Cybersecurity Resources