News and Analytics

XRP Ledger has been subjected to a DDoS attack
0

XRP Ledger has been subjected to a DDoS attack

Jan 8, 2024

XRP Ledger (XRPL) may have been subjected to a distributed denial of service (DDoS) attack, causing concern within the blockchain community. The leading DEX project on XRPL, known as Magnetic X, disclosed the scale of the attack in their announcement. According to their data, XRPL has been under threat since December 26, 2023, when hundreds of accounts began conducting millions of transactions daily with the aim of overloading the network.

In particular, Magnetic X pointed out that malicious actors used numerous wallets to send small amounts (0.000001 XRP) to the wallet rxRpSNb1VktvzBz8JF2oJC6qaww6RZ7Lw, which was identified as suspicious by XRP blockchain observers such as XRPScap and Bithomp.

Magnetic X speculated that these continuous transactions could be related to a stress test by Ripple or actions by malicious actors. Regardless of the cause, Magnetic X emphasizes that this negatively impacts regular network users and blockchain development projects. Nodes are slowing down, and network operation fees are increasing by hundreds or even thousands of times, sometimes affecting not only spammers but also regular users.

Magnetic X, the leading DEX project on XRPL, has also faced difficulties due to this attack. They reported that their applications can no longer retrieve transaction histories and subscribe to network transaction updates due to overloaded network nodes and slowed operations. Magnetic X noted that efforts are being made to mitigate the consequences, including code optimization, node configuration tuning, and allocating additional resources.

It remains unclear who is behind this attack and when it will end. Additionally, the team expressed concerns about XRPL's ability to handle the increasing transaction load based on the current situation. This has raised doubts about the claimed throughput of 1500 transactions per second, especially for public nodes and nodes with limited resources.

The growth in the number of XRPL transactions is linked to the emergence of fake "tags," which has significantly impacted the network's computational resources. RippleX Senior Software Engineer Mayukha Vadari claims that this is not an intentional attack but rather the result of a surge in activity related to "tags" transactions. Some members of the community agree with this assessment and emphasize the need for XRPL to adapt to the increasing activity and transaction load.

Comments

Latest analytics

Celestia: Revolution...

Celestia: Revolution in the World of Modular Blockchains

TON Wallets: a...

TON Wallets: a complete guide to use

Show more

Latest Dapp Articles

Show more

You may also like