🏠
dev-angelist
HomeGitHubPortfolioTwitter/XMediumCont@ct
  • 🏠Home
  • 📒Certification Notes
    • Certified Ethical Hacker (CEH) Practical
    • CRTP
    • eWPTXv3
    • eCPPTv3
    • eWPTv2
    • eJPTv2
  • ✍️WRITEUPS & WALKTHROUGHS
    • TryHackMe (THM)
    • HackTheBox (HTB)
    • VulnHub
    • DockerLabs.es
    • PortSwigger - Web Sec Academy
    • HomeMade Labs
  • 🕸️WEB
    • eWPTXv3
    • eWPTv2
    • WAPT
    • DVWA
    • Secure Bank
    • Mutillidae II
    • WebSafeHub (WSH)
    • PortSwigger - Web Sec Academy
  • Common Services Pentest
    • Web Services - 80/443/8080
      • Tomcat
        • Lab Setup & Configuration
        • Enumeration
        • Exploitation
        • Mitigation & Hardening
    • SMB - 139/445
  • 👩‍💻CODING
    • 🐍Python
      • Python Offensive
      • Email Header Analyzer
      • Dir-Brute
      • Port-Scanner
      • Finger User Enumeration
    • DevSecOps
    • 🔹Powershell
  • 🔴Offensive Security
    • Active Directory (AD)
      • CRTP
      • AD HomeMade Lab
  • Privilege Escalation
    • Windows Privilege Escalation
  • 🔐Crypto & AI/ML
    • Crypto & Blockchain
      • Blockchain Security
        • Blockchain Architecture
          • 1.1 Characteristics and Features
          • 1.2 Core Components
          • 1.3 Consensus Algorithm
          • 1.4 Cryptography
          • 1.5 Cryptocurrency
        • Front-end Risks
          • 2.1 MFA and Blockchain
          • 2.2 Front-end
          • 2.3 OWASP Modeling for Blockchain
          • 2.4 Wallet Attacks
          • 2.5 Client Vulnerabilities
        • Back-end Risks
          • 3.1 Consensus Vulnerabilities
          • 3.2 Mining Pool Vulnerabilities
          • 3.3 Network Vulnerabilities
            • 3.3.1 DoS/DDoS/BDoS Attacks
            • 3.3.2 Delay Attacks
            • 3.3.3 Partition Attacks
            • 3.3.4 Sybil Attacks
            • 3.3.5 Time Jacking
            • 3.3.6 Transaction Attacks
        • Mining-Risks
          • 4.1 Mining Overview
          • 4.2 Proof of Stake Post Merge Ethereum
          • 4.3 Crypto Mining Malware (Cryptojacking)
          • 4.4 Zero Trust Models
          • 4.5 Byzantine Fault Tolerance
        • Blockchain as a Service
    • AI/ML Pentest
  • ACTIVE DIRECTORY
    • AD Enumeration
  • Guides & Articles
    • My Articles
    • Guides & Tutorials
      • Burp Suite - Configuration
      • Quickemu - VM
      • Setting Up SSH Keys
      • Building an AD Lab
      • Work Guidelines
  • Windows
    • Windows Enumeration
    • Windows Privilege Escalation
  • INTELLIGENCE GATHERING
    • OSINT
  • LINUX (tbd)
    • Linux Enumeration
    • Linux Privilege Escalation
Powered by GitBook
On this page
  • DoS/DDoS/BDoS Attacks
  • Denial of Service (DoS):
  • Distributed Denial of Service (DDoS):
  • Blockchain Denial of Service (BDoS):
  1. Crypto & AI/ML
  2. Crypto & Blockchain
  3. Blockchain Security
  4. Back-end Risks
  5. 3.3 Network Vulnerabilities

3.3.1 DoS/DDoS/BDoS Attacks

DoS/DDoS/BDoS Attacks

Denial of Service (DoS):

  • Mechanism: A DoS attack involves overwhelming a target (usually a server or node in the network) with a flood of traffic, making it unable to respond to legitimate requests. In the context of blockchain, this could mean flooding a blockchain node or service with requests to slow it down or crash it.

  • Impact: A successful DoS attack can cause disruption in the normal functioning of the blockchain, delaying transaction verification and causing network delays.

Distributed Denial of Service (DDoS):

  • Mechanism: A more advanced version of DoS, a DDoS attack involves multiple distributed sources (often a botnet of compromised devices) that collectively target the victim.

  • Impact: DDoS attacks can severely damage network performance, making nodes or the blockchain service unreachable to legitimate users, causing service outages or slowdowns.

Blockchain Denial of Service (BDoS):

  • Mechanism: This type of attack targets blockchain networks specifically by exploiting their consensus mechanisms or other protocols that rely on distributed nodes.

  • Impact: BDoS attacks could cause delays in transaction validation, block confirmation, or consensus propagation. Attackers could flood the network with invalid transactions or malicious requests that overwhelm the network’s ability to process legitimate data, effectively bringing the system to a halt.

Prevention: Solutions include rate limiting, firewall protections, anti-DDoS mechanisms, and load balancing across multiple servers.

Previous3.3 Network VulnerabilitiesNext3.3.2 Delay Attacks

Last updated 6 months ago

🔐