Jump to content

Ddos Help.

Missouri_Sniper

Hi everyone

I have a problem with someone who is ddosing me is there anyway I can change my ip on my router control panel? Its been happening a lot recently and I need it to stop.

Thanks!

Link to comment
Share on other sites

Link to post
Share on other sites

You can change your IP, but there's a chance your ISP will ban you.

If you know who the person is then try notifying the authority.

 

 

Here's how you change it, good luck.  IP changing

Link to comment
Share on other sites

Link to post
Share on other sites

6 minutes ago, lewdicrous said:

You can change your IP, but there's a chance your ISP will ban you.

If you know who the person is then try notifying the authority.

 

 

Here's how you change it, good luck.  IP changing

Your ISP won't ban you for changing your IP address.

You can only set and change an external IP address if it's static to begin with, something you pay for, if it's even an option and only if your ISP says you can have a different address. If it's set dynamically by the ISP then you either need to change the MAC address of the router or call the ISP and ask them to give you a new address. In some cases you can just unplug the modem and/or router and wait a while and then plug it in again but most of the time you can't.

 

The police also won't do jack for an attack on a single home.

 

 

OP,  how do you know you're getting DDOSed?

Current Network Layout:

Current Build Log/PC:

Prior Build Log/PC:

Link to comment
Share on other sites

Link to post
Share on other sites

Just now, Lurick said:

Your ISP won't ban you for changing your IP address.

You can only set and change an external IP address if it's static to begin with, something you pay for, if it's even an option and only if your ISP says you can have a different address. If it's set dynamically by the ISP then you either need to change the MAC address of the router or call the ISP and ask them to give you a new address. In some cases you can just unplug the modem and/or router and wait a while and then plug it in again but most of the time you can't.

This is what I found when I searched about it.

5a6cae3486421_Screenshot-2018-1-27HowtoChangeYourIPAddress-WhatIsMyIPcom.png.8522860cc472875c57c412f0c6b43551.png

Link to comment
Share on other sites

Link to post
Share on other sites

1 minute ago, lewdicrous said:

This is what I found when I searched about it.

-snip-

They won't ban you directly, you'll just be blocked since their systems will detect that you're using an address not assigned to you but once you set it back to normal (DHCP in 99% of cases) then you can get back on.

Current Network Layout:

Current Build Log/PC:

Prior Build Log/PC:

Link to comment
Share on other sites

Link to post
Share on other sites

5 minutes ago, Lurick said:

They won't ban you directly, you'll just be blocked since their systems will detect that you're using an address not assigned to you but once you set it back to normal (DHCP in 99% of cases) then you can get back on.

Probably, I don't know much about it. If that isn't obvious lol

Link to comment
Share on other sites

Link to post
Share on other sites

6 minutes ago, lewdicrous said:

Probably, I don't know much about it. If that wasn't obvious lol

Yah, there are different ways to go about it but thankfully you won't be outright banned :D

It's fine to not know much, there are lots of us on the forum who enjoy teaching and helping expand knowledge :)

 

Edit: Just want to clarify, your overall point wasn't wrong, just the article was a bit misleading about that point which led to a bit of confusion :)

Current Network Layout:

Current Build Log/PC:

Prior Build Log/PC:

Link to comment
Share on other sites

Link to post
Share on other sites

Contact the police, and your ISP. 

 

Tell us how it goes. 

Link to comment
Share on other sites

Link to post
Share on other sites

Just now, fpo said:

Contact the police, and your ISP. 

tell the police what? omg some dudes ddosing me help!! the police won't do shit unless you're a company

Link to comment
Share on other sites

Link to post
Share on other sites

Just now, SC2Mitch said:

tell the police what? omg some dudes ddosing me help!! the police won't do shit unless you're a company

Yeah, you can ask if there's any way to press charges with the evidence from the ISP. 

Link to comment
Share on other sites

Link to post
Share on other sites

Just now, fpo said:

Yeah, you can ask if there's any way to press charges with the evidence from the ISP. 

oh dear. i feel sorry for you

Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, fpo said:

Yeah, you can ask if there's any way to press charges with the evidence from the ISP. 

Lmfao your ISP won't care enough to even give you the offender's IP address.

Link to comment
Share on other sites

Link to post
Share on other sites

4 hours ago, fpo said:

Yeah, you can ask if there's any way to press charges with the evidence from the ISP.

First of all judging by the ops name I think hes in the US. In the US depending on where the attack came from it could be state or Federal. Generally if it crosses state lines its Federal. Though local police wont know what the fuck a DDOS is. Secondly the FBI has their hands full catching real criminals. Thirdly, the ISP is not going to give out data like that. Fourthly the OP can check their firewall to see what IP address or addresses are sending the DDOS, the issue is, it might not be the offenders IP address, as their is services out there that offer this service. Fifth, the ISP probably isnt going to care unless is affecting more than the OP. For example if theres a enough data to cause havoc at the node level where its affected every customer located on that node. Some cable providers put 100-300 people on a node. When those people get pissed and call in, is about the time they may care. Or if they manage to do like they did a few years ago and take out part of the internet in the entire US. That will cause a response from the ISP and the Feds. 

I just want to sit back and watch the world burn. 

Link to comment
Share on other sites

Link to post
Share on other sites

7 hours ago, lewdicrous said:

This is what I found when I searched about it.

 

First is good luck. If you manually change your IP and choose one close enough you are probably going to take another customer down which your ISP will shut you down until you take the static off, its sort of a ban but there are no penalties unless the person affected is a business. Second, if you go all out and choose a wild number it wont work. Subnets are usually vlan'd off so even if you change it nothing will happen. 

 

There is really nothing that can be done about DDOS. I mean we cant really block a DHCP address easily and if you just get a new lease, someone else will get that IP and then will get DDOS'd.

 

If the OP is really getting DDoS'd it usually impacts the network like crazy and will fuck with most people on a PON as the whole PON has limited bandwidth. ISP usually steps in long before they have time to make a thread on how to stop it. Targeting and affecting a single person is next to impossible. 

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×