Gradle Wrapper Attack On MinecraftOnline

On January 11th, 2023, MinecraftOnline, the oldest public server for Minecraft, reported two suspicious Gradle wrapper JARs in their repositories. A new contributor updated these JARs to the project. 

The Era of Hyper-Volumetric DDoS Attacks

Distributed Denial of Service (DDoS) attacks have been around for decades, but they have become much more sophisticated and powerful in recent years. The latest trend in the world of DDoS attacks is the emergence of hyper-volumetric attacks. This type of attack is characterized by an enormous amount of traffic directed toward a target, resulting in a complete shutdown of the target's network. 

Securing Your FiveM Server From SQL Vulnerabilities

Securing your FiveM server from SQL vulnerabilities is an essential step in protecting your server from malicious attacks.
SQL injection is a type of cyber attack that can allow an attacker to gain unauthorized access to your server's database, potentially stealing sensitive information or causing damage to your server.
In this guide, I will walk you through the steps you need to take to secure your FiveM server from SQL vulnerabilities.

How To Start A FiveM Server

Want to start your FiveM server? here's the simplest way to start a FiveM server
This popular modification for Grand Theft Auto V allows players to connect to custom servers with unique gameplay experiences. 

Tunneling TCP To SQL Databases

SQL databases are an essential tool for many organizations, but they can also pose a significant security risk if not properly configured. One way to mitigate this risk is through the use of tunneling TCP to SQL databases.

Log4j Killed Me

What is log4shell? The Log4Shell problem is a security problem that was discovered in Java software. The problem affects servers…

IMS Double Net Bug

IMS - Network, is an Israeli gaming community that builds and develops game servers for free. Double NAT occurs when…

Protecting Your Minecraft Server Network

BungeeCord and Spigot are popular software platforms for managing Minecraft servers. Both are used by server administrators to create custom plugins and manage player connections and are popular choices for large server networks.
However, like any software, they can be vulnerable to a variety of threats if not properly secured. In this blog post, we'll explore some of the vulnerabilities that BungeeCord and Spigot servers may face and how to protect against them.