Results 1 to 10 of 14
-
28th May 2011, 05:04 PM #1OPMemberWebsite's:
ihide.info experthide.com hideonthe.net[TUT] Securing SSH a bit ;)
Hi,
Here is a little tut I made cause I got bored . Enjoy
Step 1 : Add a Regular User
Code:adduser sshadmin && passwd sshadmin *Note* After entering this command you will be prompted to enter a password.
Code:mv /etc/ssh/sshd_config /etc/ssh/sshd_config.bak
Code:nano -w /etc/ssh/sshd_config
Code:## Change to other port is recommended, etc 2488 Port 22 ## Sets listening address on server. default=0.0.0.0 #ListenAddress 192.168.0.1 ## Enforcing SSH Protocol 2 only Protocol 2 ## Disable direct root login, with no you need to login with admin user, then "su -" you into root PermitRootLogin no ## UsePrivilegeSeparation yes ## AllowTcpForwarding no ## Disables X11Forwarding X11Forwarding no ## Checks users on their home directority and rhosts, that they arent world-writable StrictModes yes ## The option IgnoreRhosts specifies whether rhosts or shosts files should not be used in authentication IgnoreRhosts yes ## HostbasedAuthentication no ## RhostsAuthentication specifies whether sshd can try to use rhosts based authentication. RhostsRSAAuthentication no ## Adds a login banner that the user can see Banner /etc/motd ## Enable / Disable sftp server #Subsystem sftp /usr/libexec/openssh/sftp-server ## Add users that are allowed to log in AllowUsers sshadmin
Ctrl + x to save it now.
Step 5 : Restart SSHD
Code:service sshd restart
Now open a new ssh window and try connecting with the port and the user you added. Once you are logged into type su - and it will ask you for root pass. Once you enter it correctly blamo your in.:Raymond:. Reviewed by .:Raymond:. on . [TUT] Securing SSH a bit ;) Hi, Here is a little tut I made cause I got bored :P. Enjoy Step 1 : Add a Regular User adduser sshadmin && passwd sshadmin *Note* After entering this command you will be prompted to enter a password. Step 2 : Backup your current sshd_config Rating: 5
-
28th May 2011, 05:10 PM #2MemberWebsite's:
ihide.infonice. hope people use this to be more secure.
KWWH has turned gay. I will not return until Phamous is demoted.
-
28th May 2011, 05:11 PM #3MemberWebsite's:
csoffensive.com fagbag.meya ur security seems to be the best
but seriously thanks for the effort
-
28th May 2011, 05:11 PM #4OPMemberWebsite's:
ihide.info experthide.com hideonthe.net@ShareShiz
why fail o.O
-
28th May 2011, 05:13 PM #5OPMemberWebsite's:
ihide.info experthide.com hideonthe.net@QuickSand
being sarcastic
-
29th May 2011, 02:34 AM #6Member
Thanks!
And i'm commenting out "Banner /etc/motd" too skip displays stats of server twice.
-
29th May 2011, 02:39 AM #7MemberWebsite's:
WRZhost.com WExplain.combasic ssh security, everyone should do this!
nice one mateAny questions? Want to make money?My Online Marketing Forum
WRZhost offshore hosting! Still the best offshore hosting after 7 years! Hongkong,Russia,NL,Germany
-
29th May 2011, 02:27 PM #8OPMemberWebsite's:
ihide.info experthide.com hideonthe.netThanks tippie
-
29th May 2011, 03:05 PM #9Banned
-
29th May 2011, 03:39 PM #10OPMemberWebsite's:
ihide.info experthide.com hideonthe.net@motion
disabling direct root login and adding the regular user is also a good security measure.
Sponsored Links
Thread Information
Users Browsing this Thread
There are currently 1 users browsing this thread. (0 members and 1 guests)
Similar Threads
-
Securing php-fpm with nginx
By masterb56 in forum Technical and Security TutorialsReplies: 4Last Post: 29th Aug 2011, 08:46 AM -
[TUT] Securing /tmp and /dev/shm partion
By .:Raymond:. in forum Technical and Security TutorialsReplies: 6Last Post: 9th Jun 2011, 08:47 AM -
[Selling] VPS Securing Services
By iL < in forum Completed TransactionsReplies: 2Last Post: 31st Mar 2010, 05:13 AM -
Need help securing VPS!!
By lukip006 in forum Server ManagementReplies: 5Last Post: 31st Aug 2009, 04:14 PM -
securing vb forum
By lenney in forum vBulletinReplies: 16Last Post: 19th Jul 2009, 08:43 PM
themaLeecher - leech and manage...
Version 4.94 released. Open older version (or...