Categories: Blog

World Wide Live Attack Map & Analytics

Ever wanted to see live DOS attacks across the globe? There is a website from a security firm that shows live attacks from all over the globe including the protocol information, IP addresses and country. All this information is put together in a wonderful hacker-like map. Live attacks & traffic are shown once you start the live view. The website shows the source & target attacks in a geographical map with each attack as each lines starting from the source & ending at the destination.

Patience running out ? Well here it is but come back here :

Norse Attack Map

The website is made & maintained by Norse corperation. In that, the company offers a product called Norse Appliance. They claim they have a network of sensors, honepots & IDSs which monitors over 1 Billion nodes including TOR & other anonymous proxies. The data from all these & from each of the Norse Appliance combined with the regular SIEMs are centralized into one big data rig. They claim upto 7 Peta-Bytes of threat intelligence data world-wide. This database is accessible to Norse customers and can be integrated to their regular security architecture. What Norse claims is by ding so, the client company can interpret and predict security events & patterns. This allows the company to take appropriate countermeasures before the attack starts.

For the normal people using the map, they can see the attack patterns emerging worldwide. It gives you a broad view of what is happening out there. Very interesting information like protocol attack, Attacker & target IPs, geographical location, etc is arranged in the website – the hackers’ way. You can sort or filter out specifically for a particular info, change the interface & view country information.

I think the best use would be, is that this live-attack map can be used to get an outline of the Cyber Warfare going on. By looking at the map for 5 minutes, you can understand a pattern of attack at various times. You can figure out even whether your country is targeted by many and whom also.

So here is a gif for some 10 seconds:

Using the interface you can Pause the live preview, zoom in or out & see other information at the bottom. There is also another interface available. You can access it by clicking the middle button in the controls buttons to the right bottom.

So don’t wait, analyse who your enemies are quickly & share this post on your social accounts.

Ravi Sankar

Recent Posts

AutoExif – Simplifying Image Metadata Editing With Bash

AutoExif is a powerful Bash script designed to streamline the process of editing image metadata…

2 days ago

SimpleImager V4.3 : A Step-by-Step Guide To Efficient System Imaging

SimpleImager V4.3, your go-to tool for streamlined system imaging and data acquisition. Designed to simplify…

2 days ago

MetaOSINT – Revolutionizing OSINT Investigations With Top Tools And Resources

MetaOSINT enables open source intelligence ("OSINT") practitioners to jumpstart their investigations by quickly identifying relevant,…

2 days ago

ThreatPinch Lookup – Enhancing Cybersecurity Investigations Through Automated Tooltips

ThreatPinch Lookup creates informational tooltips when hovering oven an item of interest on any website.…

2 days ago

Oh Shint! Navigating The Depths Of Cyber-Intelligence With Donvito

Myself and any other potential contributors to this website are NOT in any way affiliated…

2 days ago

M.E.A.T. – Pioneering Mobile Forensics With The Mobile Evidence Acquisition Toolkit

The Mobile Evidence Acquisition Toolkit designed by BlackStone Discovery. Developed to enhance digital forensics, this…

3 days ago