View Single Post
Martijn79
Member
Join Date: Jan 2013
Old 09-27-2014 , 16:44   Re: Getting attacked by a lot of UT/CS servers
Reply With Quote #13

Well I guess it's useless, I'm receiving so much packets my machine can't filter it anymore and the server goes down. Something like 8000-9000 routers hit my box now. I guess I need external filtering.
Martijn79 is offline