As you know the /tmp partition is one of the most vulnerable places on your system. This tutorial will learn you how to secure it. Securing Your /tmp Partition. It would be worthwhile to give /tmp it’s own partition and mount it using noexec- This would protect your system from MANY local and remote exploits […]
Security
Securing DNS server BIND
It’s pretty simple to secure a bind DNS server. You should insert few lines in the bind maned.conf file. Open the file and find the options section. Inside the options section you need to put the following 4 lines: version none; fetch-glue no; recursion no; allow-transfer { none; }; Now close the file and restart […]
How to view the currntly opened connections to my server
1. Open up a terminal shell. 2. Type netstat -an -a – this parameter defines that you want to view all connections -n – this parameter defines that you wish to view the address of the remotely connected server/user in numerical format rather than by hostname. Additional useful parameters: -p – this will print the […]
Disable the root login for SSH
To stop the direct root access you have to edit the SSH configuration file located at “/etc/ssh/sshd_config” Open the file with your favorite editor and locate the ‘Authentication’ section. There set PermitRootLogin to be “no” as in the example bellow. ################## # Authentication: #LoginGraceTime 2m PermitRootLogin no #StrictModes yes #MaxAuthTries 6 ################## Once you are […]
How to change the SSH port in Linux and FreeBSD
Firstly we need to modify the ssh configuration file named /etc/ssh/sshd_config. The location of the file is: /etc/ssh/sshd_config You will need to open the file using your favorite text editor and find the line: #Port 22 The default port for SSH is 22 and # is there because the line is commented. If you want […]