Howdy, Stranger!

It looks like you're new here. If you want to get involved, click one of these buttons!


Secure my VPS - Page 2
New on LowEndTalk? Please Register and read our Community Rules.

All new Registrations are manually reviewed and approved, so a short delay after registration may occur before your account becomes active.

Secure my VPS

2»

Comments

  • @mksh

    Even worse. He lacks even the basic understanding of the involved phases. Whatever; anyone offering a "funny image" as "argument" is just capitulating.

    @others/@all

    One must differentiate. low level script driven attacks are virtually always targeting a large number of hosts, typically whole slash whatever (e.g. /24) networks and looking for relatively standardized things like ssh, a certain version (or older than) of, say apache, etc. There the efforts vs gain ratio is simply not allowing to make more sophisticated tests.

    Those more sophisticated tests are typically made in a rather different scenario in which quite few, often even just a single, hosts are examined. The interest there, however, is rarely to spot the ssh port and to try clumsy auth attacks, but rather to say run a protocol trace to gain more and deeper information.

  • Seriously, just use V6. My /48 gets 0 failed SSH logins per hour compared to the IPv4 address on my Bird server that gets at least 45K/hr.

    Thanked by 1aglodek
  • MikeAMikeA Member, Patron Provider
    edited February 2018

    @doghouch Better yet, just uninstall SSH server.

  • @MikeA said:
    @doghouch Better yes, just uninstall SSH server.

    IPMI over serial interface through kermit via dialup

    Thanked by 1MasonR
  • @WSS said:

    @MikeA said:
    @doghouch Better yes, just uninstall SSH server.

    IPMI over serial interface through kermit via dialup

    I think that prevents the OP from accessing it too

  • @doghouch said:

    @WSS said:

    @MikeA said:
    @doghouch Better yes, just uninstall SSH server.

    IPMI over serial interface through kermit via dialup

    I think that prevents the OP from accessing it too

    He said Debian 8 tho.. just setup getty!

  • @WSS said:

    @doghouch said:

    @WSS said:

    @MikeA said:
    @doghouch Better yes, just uninstall SSH server.

    IPMI over serial interface through kermit via dialup

    I think that prevents the OP from accessing it too

    He said Debian 8 tho.. just setup getty!

    He might as well delete his SSH config and restart his server.

  • Wow team switch port and team extra port. You have started to convince me to do the same. Now what is advatage of keeping port 22 and having a backup random port available.
    @all

  • @doghouch said:

    @WSS said:

    @doghouch said:

    @WSS said:

    @MikeA said:
    @doghouch Better yes, just uninstall SSH server.

    IPMI over serial interface through kermit via dialup

    I think that prevents the OP from accessing it too

    He said Debian 8 tho.. just setup getty!

    He might as well delete his SSH config and restart his server.

    Lookit the scrub who can't whistle DTMF

  • VossVoss Member
    edited February 2018

    doghouch said: I think that prevents the OP from accessing it too

    Just use Arch on production servers and that'll do the trick too.

  • @Voss said:

    doghouch said: I think that prevents the OP from accessing it too

    Just use Arch on production servers and that'll do the trick too.

    Are they systemd by default, too?

  • Arch is systemd last I checked. Gentoo is OpenRC I believe.

    Can't remember. I've pretty much given in and just use systemd.

  • I use Gentoo and was dragged into systemd quite some time ago. I think it should be fairly painless to switch back to OpenRC, though -- well, as painless as anything can be in Gentoo....

  • graphicgraphic Member
    edited February 2018

    @luper769 said:
    I am really amazed by how many people still mention changing ssh port as their an advise on how the harden the security. This is called security through obscurity and it means that hiding shit is not the same as actually securing it. A simple port scan will reveal the real ssh port. Changing the ssh port is not a best practice for actually securing your server.

    But it helps to keep away those bruteforcing chinese bots cause they normally attack just common ports.

  • aglodekaglodek Member
    edited February 2018

    @atux_null said:
    Hi. I do have a VPS that i would like to secure it. All i need is a script that has the rules...

    Maybe a bit of an overkill, script-wise, but I suggest using Ansible, Puppet, Chef or other sysadmin automation tool.

    Use existing playbooks (Ansible) and build and tweak your own scripts galore! Automate anything! Why limit automation to server's security setup alone?

    A bit of a learning curve, to be sure, but it does take you to an entirely new level of control :)

    Disclaimer: sorry, control freak here! ;)

Sign In or Register to comment.