Friday, May 9, 2025
HomeCyber Security NewsTor Network Suffers IP Spoofing Attack Via Non-Exit Relays

Tor Network Suffers IP Spoofing Attack Via Non-Exit Relays

Published on

SIEM as a Service

Follow Us on Google News

In late October 2024, a coordinated IP spoofing attack targeted the Tor network, prompting abuse complaints and temporary disruptions.

While the attack affected non-exit relays and caused some relays to be taken offline, the overall impact on Tor users was limited.

Tor directory authorities, relay operators, and the Tor Project sysadmin team began receiving numerous abuse complaints alleging unauthorized port scanning activity.

- Advertisement - Google News

The complaints were traced to a sophisticated IP spoofing attack. Attackers spoofed Tor-related IP addresses, particularly non-exit relays, to trigger automated abuse reports.

Attend a Free Webinar on How to Maximize Cybersecurity Program ROI

The goal appeared to be the disruption of the Tor network by getting key IPs blacklisted by major hosting providers.

The attack caused significant inconvenience for relay operators, many of whom had to deal with their hosting providers blocking or suspending their relays due to the complaints.

Data centers like OVH and Hetzner were affected, with Tor relays falsely implicated in malicious activity. Despite this, the attack did not compromise the privacy or security of Tor users.

The origin of the spoofed IP packets was identified thanks to a collaborative effort involving the Tor community, InterSecLab, and GreyNoise.

The attack was brought under control on November 7, 2024. Key contributions came from security expert Andrew Morris and Pierre Bourdon, a relay operator who provided critical analysis of the nature of the attack.

If your hosting provider is still blocking access to the Tor network, the Tor Project has provided resources to resolve these issues.

Relay operators are advised to use OONI Probe’s “Circumvention” test to check directory authority reachability and share relevant information with their hosting providers to clarify the situation.

This incident underscored the strength and resilience of the Tor community. Relay operators worked together, troubleshooting issues and sharing knowledge to keep the network running smoothly.

The Tor Project expressed gratitude to all those involved and encouraged continued cooperation to protect the network from future threats.

Run private, Real-time Malware Analysis in both Windows & Linux VMs. Get a 14-day free trial with ANY.RUN!

Divya
Divya
Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Latest articles

SonicWall Unveils New Firewalls and Comprehensive Managed Cybersecurity Service

SonicWall has unveiled a new line of advanced firewalls and a comprehensive managed cybersecurity...

China-Backed Hackers Target Exiled Uyghur Community with Malicious Software

Senior members of the World Uyghur Congress (WUC) living in exile were targeted with...

FBI Warns Hackers Are Using End-of-Life Routers to Mask Their Tracks

The Federal Bureau of Investigation (FBI) has issued a stark warning to businesses and...

Azure Storage Utility Vulnerability Allows Privilege Escalation to Root Access

A critical vulnerability discovered by Varonis Threat Labs has exposed users of Microsoft Azure’s...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

SonicWall Unveils New Firewalls and Comprehensive Managed Cybersecurity Service

SonicWall has unveiled a new line of advanced firewalls and a comprehensive managed cybersecurity...

China-Backed Hackers Target Exiled Uyghur Community with Malicious Software

Senior members of the World Uyghur Congress (WUC) living in exile were targeted with...

FBI Warns Hackers Are Using End-of-Life Routers to Mask Their Tracks

The Federal Bureau of Investigation (FBI) has issued a stark warning to businesses and...