External DDoS protection

pwnd

Member
Mar 29, 2016
1
0
36
Hey!

We want to rent a dedicated Server next month. But the hoster does not have the very best protection. So we need a external solution. Something what is proxying our server-ip. Do you know any GOOD and CHEAP solution? Let me know!


Greets

Damn... Wrong subforum
 
Last edited:

Laszl0w

Well-Known Member
Oct 10, 2015
217
149
143
Did u ever tried CSF?

It's worked in my server, i got ddosed from China 3gbit
 

Shield

Member
Dec 8, 2015
125
14
53
Did u ever tried CSF?

It's worked in my server, i got ddosed from China 3gbit
can you help me to hide my real ts3 server ip via using iptables? i don't know about this..new to iptables and google is not my friend at this time :3 you are friend ^_^
 

JoKeR

Member
Apr 21, 2016
73
36
53
You could get a vps with decent anti-ddos protection from another host and setup a gre tunnel.
 

Gazda

Restricted
Oct 2, 2015
12
1
35
you take 15 IP addresses and connect via dns .. if dosuju one 14 work. Players enter the random IP address
 

ReXpeiTa

Member
Dec 1, 2015
87
46
63
Hey!

We want to rent a dedicated Server next month. But the hoster does not have the very best protection. So we need a external solution. Something what is proxying our server-ip. Do you know any GOOD and CHEAP solution? Let me know!


Greets

Damn... Wrong subforum

I get you a dedicated protection in Romania, France or Canada. Sends me a message in private.
 

iAndrewGG

Member
Mar 9, 2016
34
4
40
Hey!

We want to rent a dedicated Server next month. But the hoster does not have the very best protection. So we need a external solution. Something what is proxying our server-ip. Do you know any GOOD and CHEAP solution? Let me know!


Greets

Damn... Wrong subforum
I've been working with myVirtualServer for 3 years now. Never had any huge downtimes, awesome dwnld speeds and good ddos protection but even better than that, you can't beat their prices.
 
Last edited by a moderator:

Datalow

Member
May 17, 2016
243
28
63
If you use them as proxy they (voxility) will drop your real server IP while DDoS.
So the proxy is online but because of the drop you cant connect through the proxy to the real server.

At the moment i use a hosteam.pl vps as proxy and under DDoS it works fine - no drops.

You can use this simple forward rules (IPTables):
Code:
iptables -A FORWARD -d **IP2** -i eth0 -p tcp -m tcp --dport 1000:65500 -j ACCEPT
iptables -A FORWARD -d **IP2** -i eth0 -p udp -m udp --dport 1000:65500 -j ACCEPT
iptables -t nat -A PREROUTING -d **IP1** -p tcp -m tcp --dport 1000:65500 -j DNAT --to-destination **IP2**
iptables -t nat -A PREROUTING -d **IP1** -p udp -m udp --dport 1000:65500 -j DNAT --to-destination **IP2**

just insert your needed port range and protocol.
dont forget to masquerade
 
Last edited:

0vert1m3

Active Member
Oct 4, 2015
216
175
91
Hey!

We want to rent a dedicated Server next month. But the hoster does not have the very best protection. So we need a external solution. Something what is proxying our server-ip. Do you know any GOOD and CHEAP solution? Let me know!


Greets

Damn... Wrong subforum
Buy a https://blazingfast.io/ vps for 20 euros and use it as a proxy :D
 

Datalow

Member
May 17, 2016
243
28
63
They also use voxility :D
Seflow, OVH Game, Hosteam will work.
All voxility Providers not.
 

KissKiss

Active Member
May 21, 2015
48
26
68
They also use voxility :D
Seflow, OVH Game, Hosteam will work.
All voxility Providers not.
Well I got it, but think that if they makes a guide on how to setup a GRE tunnel with their services I guess they're sure that it will work. Am I wrong?
Anyway, if you didn't try any service, you can't just say it won't work, they might have different setup from Voxility rules.
 

Nýuu™

Member
Nov 18, 2015
150
54
63
If you use them as proxy they (voxility) will drop your real server IP while DDoS.
So the proxy is online but because of the drop you cant connect through the proxy to the real server.

At the moment i use a hosteam.pl vps as proxy and under DDoS it works fine - no drops.

You can use this simple forward rules (IPTables):
Code:
iptables -A FORWARD -d **IP2** -i eth0 -p tcp -m tcp --dport 1000:65500 -j ACCEPT
iptables -A FORWARD -d **IP2** -i eth0 -p udp -m udp --dport 1000:65500 -j ACCEPT
iptables -t nat -A PREROUTING -d **IP1** -p tcp -m tcp --dport 1000:65500 -j DNAT --to-destination **IP2**
iptables -t nat -A PREROUTING -d **IP1** -p udp -m udp --dport 1000:65500 -j DNAT --to-destination **IP2**

just insert your needed port range and protocol.
dont forget to masquerade
That would work but if you ban someone everyone get banned.
 

Nýuu™

Member
Nov 18, 2015
150
54
63
Did u ever tried CSF?

It's worked in my server, i got ddosed from China 3gbit
Not realy if you dont got a realy strong server the Kernel will go up to 100% and the Server will go down too. And even with a big dedicated Server DNS will fuck up your Server.
 
Top