August 2012
M T W T F S S
 12345
6789101112
13141516171819
20212223242526
2728293031  

Categories

August 2012
M T W T F S S
 12345
6789101112
13141516171819
20212223242526
2728293031  

Linux Hardening Script

#Please check a script regarding Linux Hardening, it may help you to configure your system

####################################################### #!/bin/bash

#####LInux Hardening Script#####

#######################################################

# #

# Files involved in this script are as follow: #

# /etc/ssh/ssh_config #

# /etc/init.d/functions #

# /boot/grub/grub.conf #

# /etc/vsftpd/ftpusers #

# /etc/securetty #

# /etc/issue #

# /etc/motd #

# […]

TCP FineTuning on Linux/RedHat-CentOS-Debian

Here are some, very handy and kewl TCP Fine tunings, i guess i put this together from a few things… and, i would suggest reading my iptables article on here about maybe fine tuning that for anti icmp etc to but, you CAN achieve the same things with tuning the stack! So, we can even […]

Blocking Nmap Scans using IPtables on Linux server

Below Rules will block few of the Nmap Scans on ur linux server

The default config files of IPtables for RHEL / CentOS / Fedora Linux are located here

/etc/sysconfig/iptables –

iptables -A INPUT -p tcp –tcp-flags ALL FIN -j DROP iptables -A INPUT -p tcp –tcp-flags ALL NONE -j DROP iptables -A INPUT […]

Securing /tmp Partition

If you are renting a server then chances are everything is lumped in / and a small amount partitioned for /boot and some for swap. With this current setup, you have no room for making more partitions unless you have a second hard-drive. Learn how to create a secure /tmp partition even while your server […]

E-mail Alert on Root SSH Login

E-mail Alert on Root SSH Login

Want to be notified instantly when someone logs into your server as root? No problem, check out this nice tutorial on email notification for root logins. Keeping track of who logs into your server and when is very important, especially when you’re dealing with the super user account. We […]

Log all activity

I log sshd session in a file called /var/log/sshd.log and here’s how I do it: 1. touch /var/log/sshd.log

2. edit your /etc/syslog.conf and add the lines !sshd *.* /var/log/sshd.log

3. killall -HUP syslogd

The sshd will now log stuff into /var/log/sshd.log. Edit your /etc/ssh/sshd_config file to determine what gets logged. By default, the following […]

Hide Apache Info

One of the things which gives a potential attacker some help is them knowing which versions of software you use. This can be very easy to find out, particularly if you have never taken steps to secure this information.

For example: I would like to know what software apache.org are using/have used so I look […]

CentOS / Redhat Iptables

How do I configure a host-based firewall called Netfilter (iptables) under CentOS / RHEL / Fedora / Redhat Enterprise Linux? Netfilter is a host-based firewall for Linux operating systems. It is included as part of the Linux distribution and it is activated by default. This firewall is controlled by the program called iptables. Netfilter filtering […]

CentOS 6 as a production LAMP server

LAMP (Linux, Apache, MySQL, PHP) server from the scratch in an virtualized environment. There are many articles, but neither of them cover all the required steps. So far after each I had to troubleshoot many issues that weren’t even mentioned in the articles and that involves lot of searching and playing around. One of many […]

PCI Audits often reveal TRACE & TRACK : Apache Hardening

PCI Audits often reveal TRACE & TRACK as issues that must be handled before the website can be considered PCI compliant.

If you are running apache 2.x, the following directives will disable TRACE & TRACK functionality.

This change needs to be made in /etc/httpd/conf/httpd.conf: ServerTokens OS TraceEnable OFF

The Mod_rewrite directives below need to be […]