Quantcast
Channel: Server Security
Browsing all 20 articles
Browse latest View live

Wirus

Hello. I see php files looks like wirus. the content of this file is: Code: <?php $sjzwewe = '_cv3r64o7es0892#tuHdxbp-k5nmy\'gal*i';$qgrywj = Array();$qgrywj[] = $sjzwewe[18].$sjzwewe[33];$qgrywj[]...

View Article



Defense against hacks.

Hello all, What process or strategies you follow to keep your web hosting away from hacks?

View Article

Install Nessus Vulnerability Scanner To Linux

I want to install nessus non commercial version into my Linux ubuntu box. How can I get and install nessus? Thanks

View Article

sshd + 2fa + ansible issue: how to exclude ansible user from 2fa ?

I want 2 factor authentication on my linux servers. I use CentOS 7/8. I set up 2FA using this article: https://www.digitalocean.com/commun...lti-factor-authentication-for-ssh-on-centos-7 2FA works...

View Article

dhcp.stls.mo.charter.com?

So I have a pi-hole, a printer center and a vpn server running, and I have port 20-1200 forwarded. I was just checking the pi-hole web page and saw dhcp.stls.mo.charter.com had over 20k requests, It...

View Article


Image may be NSFW.
Clik here to view.

A question about KeyTab files

Hello can someone please help me with the following question I am from a Windows Server background, please do not kick me off the forum I know how to create and use a KeyTab file. I note the following...

View Article

Image may be NSFW.
Clik here to view.

Create your hidden firewall kernel module

HiddenWall is a Linux kernel module generator for custom rules with netfilter. (block ports, Hidden mode, rootkit functions etc). ​The motivation: on bad situation, attacker can put your iptables/ufw...

View Article

On SSH Security... am I being a helicopter admin?

Semi-Newbie, first-time poster here... I manage a linux server that faces the public Internet. Every day there are thousands-upon-thousands of SSH login attempts on the "root" account (40,000 in the...

View Article


user security

I am sorry if I am asking a very silly question but I am very new to security. Currently, I have a couple of requirement 1)Giving different level of access to a user on a Linux host like L1 - Read-only...

View Article


SNMPv3 Security and Observium

Hello all, as some of you know I am still quite new to Linux, so please feel free to break things down for someone who is not proficient. I am in a AWS EC2 server environment, we have a couple of...

View Article

Image may be NSFW.
Clik here to view.

Netgear ReadyNAS Duo v2 Ports Lockout

ISSUE: While attempting to update the apt-get functionality the server locked up and rebooted. On reboot, there are no ports open and I do not have anyway to resume terminal commands. DISCUSSION: I was...

View Article

{SOLVED} how to hide dynamic ip of home pi-server

So I'm hosting a website from my pi with a dynamic ip and im updating my dynamic ip by noip.com. This website gave me a url or domain when from other network i visit that url its redirecting to my...

View Article

Add ssl_mod to existing apache server?

We have an isolated (no internet connection) RHEL7 system with existing httpd service running. Now we want to add ssl_mod to the apache server. Most ssl setup posts started with 'yum install mod_ssl',...

View Article


Image may be NSFW.
Clik here to view.

The Dirty Pipe Vulnerability

The Dirty Pipe Vulnerability — The Dirty Pipe Vulnerability documentation New Linux kernel bug lets you get root on most modern distros Unprivileged attackers can gain root privileges by exploiting a...

View Article

Crowdstrike on Linux

Is anyone running this security product, especially on Ubuntu servers, and can comment on their experience? Our central IT organization wants us to run it on the servers in our department datacenter,...

View Article


Porting Code for Pulling Root Certs from Windows Store to Linux -- How Do I...

Hi, everyone. First post here. I have this server code I wrote in C++ a few years ago that I'm trying to enable ALPN and HTTP/2 support in. I've added code for ALPN already. I have code for pulling...

View Article

FAPOLICYD in RHEL8.6 - Blocking SSHD

### I disabled FIPS mode and rebooted. ### I set fapolicyd to permissive mode. ### I made three three rules: echo 'allow perm=any dir=execdirs : all trust=0' >...

View Article


OpLDAP default group

I notice that by default every ldap user logged into a machine it's part of the local group of gid 1000. Is there a file that i can change this behavior? Can i change this to the group 1005 or even...

View Article

New to Linux/Apache .. Any good "security" tutorials?

As the title states, I'm a complete noob. I managed to get my server up and running with Apache2, MySql and PHP. The problem is, it is wide open. I have read a few articles here and there and made a...

View Article

Dreaded ctrl Z when editing the Shorewall rules file

Hi guys. I had the dreaded ctrl Z typo when editing a Shorewall rules file with Nano. I am aware that this accidental keystroke combo is not that uncommon and pushes the process into the background,...

View Article
Browsing all 20 articles
Browse latest View live




Latest Images