• Unfortunately, we have experienced significant hard drive damage that requires urgent maintenance and rebuilding. The forum will be a state of read only until we install our new drives and rebuild all the configurations needed. Please follow our Facebook page for updates, we will be back up shortly! (The forum could go offline at any given time due to the nature of the failed drives whilst awaiting the upgrades.) When you see an Incapsula error, you know we are in the process of migration.

100% anti DDos using Xamp

Status
Not open for further replies.
Newbie Spellweaver
Joined
Sep 3, 2012
Messages
26
Reaction score
0
Now you to make your Apache 100% safe against DDoS-Attacks!

What This can Do?:
No DDos more and No Mass PINGS!!!!

Step 1Download the this


Step 2 Put the 2 Files (mod_dosevasive22.dll-mod_dosevasive22.c) in
Code: \xampp\apache\modules\

Be sure u must first Close Apache when u doing THIS!!

Step 3 Open:
Code:
\xampp\apache\Conf\httpd.conf

Of course with notepad

Step 4 Under
Code:
LoadModule autoindex_color_module modules/mod_autoindex_color.so

ADD:
Code:
LoadModule dosevasive22_module modules/mod_dosevasive22.dll

At the bottom

under:

Code:

<IfModule ssl_module>
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
</IfModule>

ADD:

Code:

<IfModule dosevasive22_module>

DOSHashTableSize 3097
DOSPageCount 20
DOSSiteCount 50
DOSPageInterval 1

DOSSiteInterval 1

DOSBlockingPeriod 300

</IfModule>


Code:
Credits by me


DOSHashTableSize 1024 = defines the hash table size
DOSPageCount 10 = define the number of requests for the same page
DOSSiteCount 150 = Set number of requests for any object by the same client,if the interval has been exceeded the client IP address is added to the blocking list.
DOSBlockingPeriod 600 = 10 minutes blocking if anyone DDoS

Step 5 Done!

I Prefer you to use this one:

<IfModule dosevasive22_module>

DOSHashTableSize 3097
DOSPageCount 20
DOSSiteCount 50
DOSPageInterval 1

DOSSiteInterval 1

DOSBlockingPeriod 300

</IfModule>
 
Newbie Spellweaver
Joined
Aug 2, 2012
Messages
39
Reaction score
3
how about this

Hello

I'll share a php script anti ddos ​​for!
All but first know that it is not very useful to do 100bots it can fail! The only interest is to counter the attacks of poor software which is no potato or even against the beginning of an attack and allow you time off your site!


Here it is:

Code:
<? Php
/ / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / / /
Antiddos PHP Skripta, by Serbian Cyber ​​Team ====== It is BEST to use AntiDDOS on VPS or Dedicated Servers ...


* /
$ Debug = false / / debug mode, disabled ban, I Jednostavno pokazuje dali bio banovan ili ip Nije.
if ($ debug) error_reporting (E_ALL);
else error_reporting (0);
/ * Possible values ​​- $ ddos ​​1-5:
| 1. Check withcookies
| 2. Duble check $ _GET antiddos i-a-a meta refresh
| 3. Request for WWW-Authenticate
| 4. Disable all, BOT's purpose can not disable ..
| 5. Turn off site if it is big BUG.
* /

$ Ddos = 1;
$ Log = false;
$ Dir = dirname (__FILE__). '/ Cyki_bots /' / / DDOS the
$ Ddos_redirect_host = 'http://google.com/' / / Forwarding DDOS-a
$ Icq = '123456 '/ / Admins ICQ
$ Off_message = 'BUG'. / /
$ Anticyka = md5 (sha1 ('Botik'. Strrev (getenv ('HTTP_USER_AGENT'))));
$ Ban_message = 'You have been banned, try to contact administrator admin@hackcomunity.com'.
$ Icq. '<hr> © XakNet antiddos module' / / msg Ban
$ Exec_ban = "iptables-A INPUT-s". $ _SERVER ["REMOTE_ADDR"]. "-J DROP" / /??? iptables (Debian / Ubuntu / etc)
$ Load = sys_getloadavg () / / za Funkcija preuzimanje opterecenja \ = \
Ddosuser $ = 'lol_ddos';
$ Ddospass = substr (ip2long ($ _SERVER ['REMOTE_ADDR']), 0, rand (2, 4));
/ / Nije testirano / / Check:

$ Google = strpos (gethostbyaddr ($ _SERVER ['REMOTE_ADDR']), "googlebot.com")! == False;
$ Yandex = strpos (gethostbyaddr ($ _SERVER ['REMOTE_ADDR']), "yandex.ru")! == False;
$ Rambler = strpos (gethostbyaddr ($ _SERVER ['REMOTE_ADDR']), "ramtel.ru")! == False;
$ Rambler2 = strpos (gethostbyaddr ($ _SERVER ['REMOTE_ADDR']), "rambler.ru")! == False;
$ Aport = strpos (gethostbyaddr ($ _SERVER ['REMOTE_ADDR']), "aport.ru")! == False;
$ Undermines = strpos (gethostbyaddr ($ _SERVER ['REMOTE_ADDR']), "sape.ru")! == False;
$ Msn = strpos (gethostbyaddr ($ _SERVER ['REMOTE_ADDR']), "msn.com")! == False;
$ Yahoo = strpos (gethostbyaddr ($ _SERVER ['REMOTE_ADDR']), "yahoo.net")! == False;
/ /
if (! file_exists ($ dir. 'banned_ips')) file_put_contents ($ dir. 'banned_ips','');
if (strstr (file_get_contents ($ dir. 'banned_ips'), $ _SERVER ['REMOTE_ADDR']))
die ($ ban_message) / / GTFO)


if ($ google | |! $ yandex | |! $ rambler | |! $ rambler2 | |! $ aport | |! $ undermines | |
! $ Msn | |! $ Yahoo) {

$ F = fopen ($ dir. $ _SERVER ["REMOTE_ADDR"], "a");
fwrite ($ f, "zapros cyka \ n");
fclose ($ f);
function ban ()
{
if (! system ($ exec_ban)) {
$ F = fopen ($ dir. 'Banned_ips', "a");
fwrite ($ f, $ _SERVER ['REMOTE_ADDR']. '|');
fclose ($ f);
}
echo $ ban_message;
header ('Location:'. $ ddos_redirect_host.'');
die ();
}
switch ($ ddos) {
/ / / / / / / / / / / / / / / / / / / / / / / / / / /
case 1:
if (empty ($ _COOKIE ['ddos']) or! $ _COOKIE ['ddos']) {
$ Counter = @ file ($ dir. $ _SERVER ["REMOTE_ADDR"]);
setcookie ('ddos', $ anticyka, time () + 3600 * 24 * 7 * 356);
if (count ($ counter)> 10) {
if ($ debug) ban ();

else die ("Blocked");

}
if ($ _COOKIE ['ddos_log'] == 'bil') {
if ($ _GET ['antiddos'] == 1) {
setcookie ('ddos_log', 'bil', time () + 3600 * 24 * 7 * 356);
header ("Location:. /? antiddos = 1");
}
}
} Elseif ($ _COOKIE ['ddos']! == $ Anticyka) {
if ($ debug) ban ();

else die ("Blocked.");

}
break;
/ / / / / / / / / / / / / / / / / / / / / / / / /
case 2:
if (empty ($ _COOKIE ['ddos'])) {
if (empty ($ _GET ['antiddos'])) {
if ($ _COOKIE ['ddos_log'] == 'bil')
/ / Checking request for cookies
die ('<meta http-equiv="refresh" content="0;URL=?antiddos='. $anticyka.'" />');

} Elseif ($ _GET ['antiddos'] == $ anticyka) {
setcookie ('ddos', $ anticyka, time () + 3600 * 24 * 7 * 356);
setcookie ('ddos_log', 'bil', time () + 3600 * 24 * 7 * 356);
}
else {

if ($ debug) {
ban ();
die ("Forward line of address");
}
else {
echo "Forward line of address";
die ("Blocked.");
}
}
}
break;
case 3:
if (! isset ($ _SERVER ['PHP_AUTH_USER']) | | $ _SERVER ['PHP_AUTH_USER']! == $ ddosuser | |
$ _SERVER ['PHP_AUTH_PW']! == $ Ddospass) {
header ('WWW-Authenticate: Basic realm = "parol Vvedite \': '. $ ddospass.
'| Login'. $ Ddosuser. '"');
header ('HTTP/1.0 401 Unauthorized');
if ($ debug) ban ();

else die ("Blocked");

die ("<h1> 401 Unauthorized </ h1>");
}
break;
case 4:
die ($ off_message) / / turned off Site
break;
case 5:
if ($ load [0]> 80) {
header ('HTTP/1.1 503 Too busy, try again later');
die ('<center> <h1> 503 Server too busy. </ h1> </ center> <hr> <small> <i> Server too busy. Please try again later. Apache server on'.
$ _SERVER ['HTTP_HOST'].
'At port 80 with <a href="http://serbiancyberteam.com/"> ddos ​​protect </ a> </ i> </ small>');
}
break;
default:
break;
/ / / / / / / / / / / / / / / / / / / / / / / / / /
}
if ($ _COOKIE ['ddos'] == $ anticyka) @ unlink ($ dir. $ _SERVER ["REMOTE_ADDR"]);
}

................................................................................​​​​??......
//////////////////////////////////////////////////////////////////////////////////////
///////////////////////////////By SCT////////////////////////////////////////
//////////////////////////////////////////////////////////////////////////////////////
................................................................................​​​​??......
 
Experienced Elementalist
Joined
Jun 8, 2012
Messages
223
Reaction score
2
how to make it back when your site get attck..or deface how to fix ddos..if you cant login on you VPS?
 
Junior Spellweaver
Joined
Feb 8, 2012
Messages
103
Reaction score
7
this xampp anti ddos i already tested long time ago major ddos attack blocked but syn attack and and more advance ddos attacker boom! server restart.
 
Newbie Spellweaver
Joined
Jan 22, 2013
Messages
49
Reaction score
9
Now you to make your Apache 100% safe against DDoS-Attacks!

What This can Do?:
No DDos more and No Mass PINGS!!!!

Step 1Download the this


Step 2 Put the 2 Files (mod_dosevasive22.dll-mod_dosevasive22.c) in
Code: \xampp\apache\modules\

Be sure u must first Close Apache when u doing THIS!!

Step 3 Open:
Code:
\xampp\apache\Conf\httpd.conf

Of course with notepad

Step 4 Under
Code:
LoadModule autoindex_color_module modules/mod_autoindex_color.so

ADD:
Code:
LoadModule dosevasive22_module modules/mod_dosevasive22.dll

At the bottom

under:

Code:

<IfModule ssl_module>
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
</IfModule>

ADD:

Code:

<IfModule dosevasive22_module>

DOSHashTableSize 3097
DOSPageCount 20
DOSSiteCount 50
DOSPageInterval 1

DOSSiteInterval 1

DOSBlockingPeriod 300

</IfModule>


Code:
Credits by me


DOSHashTableSize 1024 = defines the hash table size
DOSPageCount 10 = define the number of requests for the same page
DOSSiteCount 150 = Set number of requests for any object by the same client,if the interval has been exceeded the client IP address is added to the blocking list.
DOSBlockingPeriod 600 = 10 minutes blocking if anyone DDoS

Step 5 Done!

I Prefer you to use this one:

<IfModule dosevasive22_module>

DOSHashTableSize 3097
DOSPageCount 20
DOSSiteCount 50
DOSPageInterval 1

DOSSiteInterval 1

DOSBlockingPeriod 300

</IfModule>

Next time use [ code ] [ /code ].
 
Junior Spellweaver
Joined
Dec 17, 2012
Messages
117
Reaction score
16
use my name utorrent, tested peer blocker/anti attacker website search on youtube regarding utorrent
 
Junior Spellweaver
Joined
Dec 17, 2012
Messages
117
Reaction score
16
try! no joke, I was observed my website twice under attacked w/o applying yet the utorrent and sad to say my website always down...
But when i switch on my utorrent i am lucky coz resulted fail to attack.. this is exclusively for against attacking your website only.. if your control panel prob, try to check some php files coz there will be able to hack your website aside from attacking your ips/ down website.
 
Junior Spellweaver
Joined
Dec 17, 2012
Messages
117
Reaction score
16
I just want to help you bro!

SS

utorrentz - 100% anti DDos using Xamp - RaGEZONE Forums
 

Attachments

You must be registered for see attachments list
Status
Not open for further replies.
Back
Top