China launches “Great Cannon” to prevent Hong Kong movement


by

jackmac34

The attack system “ The Great Cannon ” ( Great Cannon ), suspected of involving the Chinese government, was launched again, and it was found that a large-scale DDoS attack was being carried out. Great Cannon was reported to launch in 2015, but this time the target is a forum based in Hong Kong , which is expected to interfere with the movement in Hong Kong where a large-scale demonstration is called again.

The “Great Cannon” has been deployed again | AT & T Alien Labs
https://cybersecurity.att.com/blogs/labs-research/the-great-cannon-has-been-deployed-again



China fires up 'Great Cannon' denial-of-service blaster, points it toward Hong Kong • The Register
https://www.theregister.co.uk/2019/12/06/china_ddos_report/

The existence of a network attack system called Great Cannon was revealed in 2015. On March 31, 2015, it was revealed that GitHub had the largest DDoS attack ever made. Great Cannon is thought to have been used in this attack, and although no `` immovable evidence '' indicating the involvement of the Chinese government has been found, all signs point to China, research of cyber security company FireEye Said.

What is the mechanism of China's new weapon / giant gun `` The Great Cannon ''-GIGAZINE



Great Cannon is an “attack” system, whereas the Chinese network censorship system “ Great Firewall ” is a “defense” system. Great Cannon appears to have the ability to perform man-in-the-middle attacks that take over traffic for a specific IP address and replace the content as desired. Attack activity called “APT30 (Advanced Persistent Threat)” using Great Cannon has been ongoing since 2005.

AT & T Cybersecurity newly announced that Great Cannon has launched a DDoS attack targeting the LIHKG forum based in Hong Kong. Great Cannon said that JavaScript was planted on the PC that visited the LIHKG forum within the firewall domain, and data packets were sent with commands. AT & T says, “Usually these URLs use standard parsing and tracking scripts, but Great Cannon has replaced some of these requests with malicious code.”


by Etan Liam

However, the LIHKG forum uses an anti-DDoS attack mechanism, and there are some bugs in malicious code, so the LIHKG forum at the time of article creation was resistant to attack and the website was accessible The Still, AT & T experts said, “It ’s anxiety that regular attacks with the potential of Great Cannon and the potential for incidental damage to US-based services remain.” Says.

in Security, Posted by darkhorse_log