Sponsored Content
Special Forums Cybersecurity How can someone hack into a Linux server ? Post 302828405 by Corona688 on Tuesday 2nd of July 2013 11:37:50 AM
Old 07-02-2013
Good that you have a backup plan, but test it very VERY thoroughly; worst case, if your scripts misbehave, you may be forced to physically login to the machine to correct it. Even best-case, your ban lists may grow enormous and unwieldy.

To know every possible way they could get into your machine, would be to call internet security a completely solved problem, which obviously it is not. We don't have total knowledge of your configuration, and we cannot tell the future.

Keep in mind that they do not have to crack your box to use it. Even if they just abuse your CGI scripts to copy a few files into /tmp/ then run them, they may have accomplished enough for their purposes -- using your box as a springboard to crack other boxes, running suspect services on nonstandard >1024 ports, etc.

Not allowing your webserver write-access to anywhere that allows files to be executed can be helpful in preventing this. (see 'noexec' flag for mounting filesystems). A firewall that's paranoid about outgoing and incoming connections can also limit what they're able to do with whatever they manage to exploit.

Last edited by Corona688; 07-02-2013 at 12:43 PM..
 

5 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Hack CPU Utilization

Hi friends, I am currently working on an issue where i should write a program which utilizes Cpu as specified by the user. The function should be provided with an argument ( how much percentage of CPU has to be utilized by the process ) for example CPU(75) should utilize 75% of CPU. The function... (11 Replies)
Discussion started by: nerdychandru
11 Replies

2. Solaris

tty hack

hi all, what i want to do when user open terminal like tty5 and do his work i want to see his terminal how can i do this (1 Reply)
Discussion started by: xxmasrawy
1 Replies

3. IP Networking

how to hack linux driver to delay incoming packets

hello, can anyone suggest how to delay the incoming packets ?? or how the packets are prossed inside the kernal and a way to make the packets wait a while?? it wud be vry helpful regards sameer (7 Replies)
Discussion started by: sameer kulkarni
7 Replies

4. Red Hat

Hack a centos Linux box

HI, I have a Centos linux box and there is interface connect to internet. I stop the iptables in this box . After a few day , I find the linux box have been hacked and install some perl script into the box . Could anyone tell me how the hacker can login into the centos box without knowing... (1 Reply)
Discussion started by: chuikingman
1 Replies

5. Homework & Coursework Questions

Configure the AD Window server with Linux server(google Authenticator is installed)

Hi my name is Manju. ->I have configure the two way authentication on my linux server. ->Now I am able to apply two way authenticator on particuler user. ->Now I want to map this linux server to my AD server. ->Kindly tell me how to map AD(Active Directory) with this linux server. ... (2 Replies)
Discussion started by: manjusharma128
2 Replies
crack_selinux(8)					       SELinux Policy crack						  crack_selinux(8)

NAME
crack_selinux - Security Enhanced Linux Policy for the crack processes DESCRIPTION
Security-Enhanced Linux secures the crack processes via flexible mandatory access control. The crack processes execute with the crack_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep crack_t ENTRYPOINTS
The crack_t SELinux type can be entered via the crack_exec_t file type. The default entrypoint paths for the crack_t domain are the following: /usr/sbin/crack_[a-z]*, /usr/sbin/cracklib-[a-z]* PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux crack policy is very flexible allowing users to setup their crack pro- cesses in as secure a method as possible. The following process types are defined for crack: crack_t Note: semanage permissive -a crack_t can be used to make the process type crack_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. crack policy is extremely flexible and has several booleans that allow you to manipulate the policy and run crack with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type crack_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. crack_db_t /usr/share/cracklib(/.*)? /var/cache/cracklib(/.*)? /usr/lib/cracklib_dict.* crack_tmp_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux crack policy is very flexible allowing users to setup their crack processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the crack, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t crack_db_t '/srv/crack/content(/.*)?' restorecon -R -v /srv/mycrack_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for crack: crack_db_t - Set files with the crack_db_t type, if you want to treat the files as crack database content. Paths: /usr/share/cracklib(/.*)?, /var/cache/cracklib(/.*)?, /usr/lib/cracklib_dict.* crack_exec_t - Set files with the crack_exec_t type, if you want to transition an executable to the crack_t domain. Paths: /usr/sbin/crack_[a-z]*, /usr/sbin/cracklib-[a-z]* crack_tmp_t - Set files with the crack_tmp_t type, if you want to store crack temporary files in the /tmp directories. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), crack(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) crack 14-06-10 crack_selinux(8)
All times are GMT -4. The time now is 08:37 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy