Penguin
Note: You are viewing an old revision of this page. View the current version.

BackScatter is the packets that are "scattered back" during a spoofed denial of service attack.

If A spoofs packets to B, then when B replies these packets will be sent to random places on the internet. If you "listen" to these packets you can determine who is being DDoS'd.