Jump to content

Recommended Posts

[DoS Attack: RST Scan] from source: 176.9.48.73, port 443, Saturday, January 25, 2020 23:06:29 [DoS Attack: ACK Scan] from source: 44.224.142.197, port 443, Saturday, January 25, 2020 23:06:22 [DoS Attack: UDP Port Scan] from source: 67.231.245.66, port 389, Saturday, January 25, 2020 23:05:53 [DoS Attack: UDP Port Scan] from source: 67.231.245.66, port 389, Saturday, January 25, 2020 23:05:35 [DoS Attack: RST Scan] from source: 176.9.48.73, port 443, Saturday, January 25, 2020 23:05:35 [DoS Attack: UDP Port Scan] from source: 67.231.245.66, port 389, Saturday, January 25, 2020 23:05:26 [DoS Attack: UDP Port Scan] from source: 67.231.245.66, port 389, Saturday, January 25, 2020 23:05:15 [DoS Attack: UDP Port Scan] from source: 125.5.184.43, port 389, Saturday, January 25, 2020 23:05:10 [DoS Attack: RST Scan] from source: 176.9.48.73, port 443, Saturday, January 25, 2020 23:05:08 [DoS Attack: UDP Port Scan] from source: 67.231.245.66, port 389, Saturday, January 25, 2020 23:04:56 [DoS Attack: RST Scan] from source: 176.9.48.73, port 443, Saturday, January 25, 2020 23:04:54 [DoS Attack: RST Scan] from source: 176.9.48.73, port 443, Saturday, January 25, 2020 23:04:47 [DoS Attack: UDP Port Scan] from source: 67.231.245.66, port 389, Saturday, January 25, 2020 23:04:47

I get literally thousands of these a day. I get dc'd every 20-30 minutes for the last month. I've tried 3 different modems and routers, attempted everything I could find on the internet (new ip, vpn, settings, firewalls, dns, static and DCHP ip settings) to make the dc's stop. I've messaged multiple people for a tech support, could I please get some help with this 300 dollar router so I can use the internet that I pay for?

Link to comment
Share on other sites

RP Attack] from source: 24.113.180.1, Sunday, January 26, 2020 00:03:09 [DoS Attack: ARP Attack] from source: 24.113.180.1, Sunday, January 26, 2020 00:02:03 [DoS Attack: ARP Attack] from source: 24.113.180.1, Sunday, January 26, 2020 00:01:59 [DoS Attack: ARP Attack] from source: 24.113.180.1, Saturday, January 25, 2020 23:57:11 [DoS Attack: ARP Attack] from source: 24.113.180.1, Saturday, January 25, 2020 23:56:36 [DoS Attack: ARP Attack] from source: 24.113.180.1, Saturday, January 25, 2020 23:54:49 [DoS Attack: ARP Attack] from source: 24.113.180.1, Saturday, January 25, 2020 23:53:42 [DoS Attack: ARP Attack] from source: 24.113.216.1, Saturday, January 25, 2020 23:51:42 [DoS Attack: ARP Attack] from source: 24.113.180.1, Saturday, January 25, 2020 23:43:44 [DoS Attack: UDP Port Scan] from source: 59.108.66.240, port 389, Saturday, January 25, 2020 23:43:38 [DoS Attack: UDP Port Scan] from source: 59.108.66.240, port 389, Saturday, January 25, 2020 23:43:31 [DoS Attack: UDP Port Scan] from source: 59.108.66.240, port 389, Saturday, January 25, 2020 23:43:25 [DoS Attack: UDP Port Scan] from source: 59.108.66.240, port 389, Saturday, January 25, 2020 23:43:08 [DoS Attack: ARP Attack] from source: 24.113.216.1, Saturday, January 25, 2020 23:37:22 [DoS Attack: SYN/ACK Scan] from source: 144.217.105.199, port 8080, Saturday, January 25, 2020 23:33:38 [admin login] from source 192.168.1.2, Saturday, January 25, 2020 23:24:12 [admin login] from source 192.168.1.2, Saturday, January 25, 2020 23:24:11 [DoS Attack: ARP Attack] from source: 24.113.115.1, Saturday, January 25, 2020 23:19:21 [DoS Attack: ACK Scan] from source: 44.224.142.197, port 443, Saturday, January 25, 2020 23:18:22 [DoS Attack: ACK Scan] from source: 44.224.142.197, port 443, Saturday, January 25, 2020 23:15:22 [DoS Attack: Jolt2] from source: 59.108.66.240, Saturday, January 25, 2020 23:14:13 [DoS Attack: UDP Port Scan] from source: 59.108.66.240, port 389, Saturday, January 25, 2020 23:13:52 [DoS Attack: ACK Scan] from source: 44.224.142.197, port 443, Saturday, January 25, 2020 23:12:22 [DoS Attack: ARP Attack] from source: 24.113.115.1, Saturday, January 25, 2020 23:11:23 [DoS Attack: ACK Scan] from source: 44.224.142.197, port 443, Saturday, January 25, 2020 23:09:22 [DoS Attack: ARP Attack] from source: 24.113.115.1, Saturday, January 25, 2020 23:09:12 [DoS Attack: RST Scan] from source: 176.9.48.73, port 443, Saturday, January 25, 2020 23:06:29 [DoS Attack: ACK Scan] from source: 44.224.142.197, port 443, Saturday, January 25, 2020 23:06:22 [DoS Attack: UDP Port Scan] from source: 67.231.245.66, port 389, Saturday, January 25, 2020 23:05:53 [DoS Attack: UDP Port Scan] from source: 67.231.245.66, port 389, Saturday, January 25, 2020 23:05:35 [DoS Attack: RST Scan] from source: 176.9.48.73, port 443, Saturday, January 25, 2020 23:05:35 [DoS Attack: UDP Port Scan] from source: 67.231.245.66, port 389, Saturday, January 25, 2020 23:05:26 [DoS Attack: UDP Port Scan] from source: 67.231.245.66, port 389, Saturday, January 25, 2020 23:05:15 [DoS Attack: UDP Port Scan] from source: 125.5.184.43, port 389, Saturday, January 25, 2020 23:05:10 [DoS Attack: RST Scan] from source: 176.9.48.73, port 443, Saturday, January 25, 2020 23:05:08 [DoS Attack: UDP Port Scan] from source: 67.231.245.66, port 389, Saturday, January 25, 2020 23:04:56 [DoS Attack: RST Scan] from source: 176.9.48.73, port 443, Saturday, January 25, 2020 23:04:54 [DoS Attack: RST Scan] from source: 176.9.48.73, port 443, Saturday, January 25, 2020 23:04:47 [DoS Attack: UDP Port Scan] from source: 67.231.245.66, port 389, Saturday, January 25, 2020 23:04:47

Link to comment
Share on other sites

  • Administrators

DoS attacks are normal in the router logs, they just show what connections you've come accross. For example one of those IPs tell me that you've been to Amazon.com. Do you encounter the same disconnections when you are directly connected to the modem?

Link to comment
Share on other sites

  • Administrators

Then unfortunately it's nothing to do with the router and changing settings on it wouldn't prevent that if it is happening at the modem level or higher. You said you've tried multiple modems as well so this sounds like an ISP issue. Perhaps due to cabling outside/near your home or elsewhere, have you contacted them?

Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
 Share

×
×
  • Create New...