Page 2 of 2 FirstFirst 12
Results 11 to 13 of 13

Thread: Attack on server

  1. #11
    Global Mossaderator Mitch's Avatar
    Join Date
    Nov 2012
    Posts
    654
    Thanks
    204
    Thanked 450 Times in 305 Posts
    Quote Originally Posted by IzNoGoD View Post
    does that capture udp?
    Yes, the name is misleading.

    https://en.wikipedia.org/wiki/Tcpdump
    It allows the user to display TCP/IP and other packets being transmitted or received over a network to which the computer is attached.

  2. #12
    Private
    Join Date
    Mar 2014
    Location
    Czech Republic
    Posts
    11
    Thanks
    1
    Thanked 2 Times in 1 Post
    Hello, sorry for late answer, but it did not help. I have tried "tcpdump -G 60 -W 1 -i eth0 'port 28960' -w output.pcap".
    File sile was about 100mb in few seconds, when I opened it, there were so much IP addresses sending packets to port 28960.

    All packets were very similar to this: (idk if you need it or something.. If you need something else, send pm or so.)
    Click image for larger version. 

Name:	packet.PNG 
Views:	68 
Size:	10.3 KB 
ID:	1360


    Is there any other way what can I try? :/

  3. #13
    Assadministrator IzNoGoD's Avatar
    Join Date
    Aug 2012
    Posts
    1,718
    Thanks
    17
    Thanked 1,068 Times in 674 Posts
    Well, given that the getchallenge hits your server already, there's very little you can do. If you ask your provider to block getchallenge on a network level, then players would not be able to join. If you were to try and block (or filter) it on your own vps, then you would still saturate your network port causing packetloss for your clients.
    "Does not work" is an error report for a bug between keyboard and chair.

    All hail Artie Effem

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •