similar to: compromised server

Displaying 20 results from an estimated 6000 matches similar to: "compromised server"

2004 Feb 15
6
Rooted system
Howyd all? Seems that I have been routed. Possibly by a physical B&E, but who knows? Probably some of you do.... anyways, some politically sensitive email was deleted from a user account and the line low -tr & inserted into my .xinitrc . Duncan (Dhu) Campbell
2004 May 21
12
Hacked or not ?
Hi, I have a 4.9-STABLE FreeBSD box apparently hacked! Yesterday I ran chkrootkit-0.41 and I don't like some of the outputs. Those are: chfn ... INFECTED chsh ... INFECTED date ... INFECTED ls ... INFECTED ps ... INFECTED But all the rest is NOT PROMISC, NOT INFECTED, NOTHING FOUND, NOTHING DELETED, or NOTHING DETECTED. I know by the FreeBSD-Security archives that
2002 Jun 03
2
Re: [Lrlug-discuss]emergency....file/directory recovery
We have had another instance of this..... since I am forwarding to other lists, "this" involves a lost file, due to accidental deletion. in this case, we had a backup, but from the backup time, till deletion time, a lot of data had been lost. So, we have not enough disk space to do hourly backups, novell allowed recovery of a lost file like this, so: is there a filesystem that we
2017 Nov 06
1
How to detect botnet user on the server ?
Another alternative is to use a FIMS/HIDS such as Aide (Advanced Intrusion Detection Environment), OSSEC or Samhain. Be prepared to learn a lot about what your OS normally does behind the scenes (and thus a fair amount of initial fine tuning to exclude those things). Aide seems to work well (I've seen only one odd result) and is quite granular. However, it is local system based rather than
2003 Jul 26
5
suid bit files + securing FreeBSD
Hello everybody, I'm a newbie in this list, so I don't know if it's the appropriate place for my question. Anyway, I'd be happy to find out the solution. Please, has anyone simple answer for: I'm looking for an exact list of files, which: 1. MUST have... 2. HAVE FROM BSD INSTALLATION... 3. DO NOT NEED... 4. NEVER MAY... ...the suid-bit set. Of course, it's no problem to
2009 Sep 17
4
Limit rsync running time
Hi I'd like to rsync a large amount of data over a slow connection, but only during night hours. I couldn't find a parameter that limits the time that rsync is running, only the timeout on idle time. I guess the way to go would be to start rsync, get the process ID and kill the process later on. Has anybody already written a bash script that would do something like that? Are there other
2002 Jun 04
1
[Fwd: Re: [K12OSN] Re: [Lrlug-discuss]emergency....file/directory recovery]
I sent to samba list, with the wrong e-mail account, so it never made it... Any help with this is appreciated. Barry Smoke District Network Administrator Bryant Public Schools -----Forwarded Message----- > From: Steve Langasek <vorlon@dodds.net> > To: k12osn@redhat.com > Cc: lrlug-discuss@lrlug.org, samba@lists.samba.org > Subject: [Samba] Re: [K12OSN] Re:
2007 Nov 20
2
chkrootkit V. 0.47
Running freeBSD 6.1 After changing chkrootkit to the latest version V. 0.47 and compiling it then running it I get the following: ==================<SNIPPIT>================ Searching for anomalies in shell history files... nothing found Checking `asp'... not infected Checking `bindshell'... INFECTED (PORTS: 6667) Checking `lkm'... You have 131 process hidden for readdir
2015 Apr 06
3
filesystem corruption?
Got an older server here, running CentOS 6.6 (64-bit). Suddenly, at 0-dark-30 yesterday morning, we had failures to connect. After several tries to reboot and get working, I tried yum update, and that failed, complaining of an python krb5 error. With more investigation, I discovered that logins were failing as there was a problem with pam; this turned out to be it couldn't open
2004 May 01
3
chkrootkit and 4.10-prerelease issues?
Has anyone else seen chkrootkit (version 0.43) on 4.10-prerelease or later report chfn, chsh, and date as infected? I built world yesterday, and my nightly chkrootkit reports this on run. I've replaced the binaries with their 4.9 equivalents, and things don't report as infected. I upgrade the 4.9 machine to 4.10, and chkrootkit reports them as infected again. Is this similar to the
2004 Apr 07
1
Possible security hole in racoon verified on FreeBSD using racoon-20030711
Hi, while testing racoon on Linux (based on the ported ipsec-tools) the following issue appeared: Racoon did not verify the RSA Signatures during Phase 1 in either main or aggressive mode. Authentication was possible using a correct certificate and a wrong private key. I have verified the below problem using racoon-20030711 on FreeBSD 4.9. I will test it using the SNAP Kit but suspect it to be
2005 May 12
1
Do I have an infected init file?
Hello; I'm running a FreeBSD 4.10-release-p2 box and both chkrootkit 0.44 & 0.45 report that my /sbin/init file is infected. It appears as though the egrep for "UPX" in the output of "strings" triggers the infected notice. When I copy the init file from an uninfected box to this one chkrootkit continues to report it as infected. Is chkrootkit reading a copy of the
2010 Jun 25
1
Compromised servers, SSH keys, and replay attacks
We had an incident recently where an openssh client and server were replaced with trojanned versions (it has SKYNET ASCII-art in the binary, if anyone's seen it. Anyone seen the source code ?). The trojan ssh & sshd both logged host/user/password, and probably had a login backdoor. Someone asked me what was their exposure if they used public/private keys instead of passwords. My
2003 Jun 09
1
Have I been hacked?
I'm noticing something strange on two of my machines.. They're both 4.7-RELEASE-p3 i386 and they've both been up 150 days without any problems... /var/log/messages on each system contains only: Jun 9 12:00:01 in newsyslog[60291]: logfile turned over dmesg's output is truncated.. it periodically changes, but currently it reads: ite.net host=6532251hfc207.tampabay.rr.com
1998 May 19
7
Bind Overrun Bug and Linux
[mod: Just to show you that people DO get bitten after a bugwarning has gone out on linux-security..... -- REW] -----BEGIN PGP SIGNED MESSAGE----- Content-Type: text/plain; charset=us-ascii Has anyone been hit with the Bind Inverse Query Buffer Overrun on their Linux servers? We have had 3 servers attacked using this expoit and all of the machines had several binaries replaced with trojan
2011 Jan 02
2
how is block program run under wine?
i have program of microsoft, i wanted to block internet with program..? i did look for in google but forum ubuntu there is resolved but it's very long steps-steps terminal teminal :( there is easy and fast for setting? or there is config in regedit?
2017 Nov 06
2
How to detect botnet user on the server ?
Hello guys, Whats is the best way to identify a possible user using a botnet with php in the server? And if he is using GET commands for example in other server. Does apache logs outbound conections ? If it is using a file that is not malicious the clam av would not identify. Thanks
2006 Dec 22
1
chkrootkit reporting possible LKM trojan
How can I be sure if it is LKM or not? Today I've run chkrootkit and it gave me: Checking `lkm'... You have 179 process hidden for readdir command You have 179 process hidden for ps command chkproc: Warning: Possible LKM Trojan installed Checking `chkutmp'... The tty of the following user process(es) were not found in /var/run/utmp ! ! RUID PID TTY CMD ! root
2009 Dec 18
3
Security advice, please
I run chkrootkit daily. For the first time I've got reports of a problem - Checking `bindshell'... INFECTED (PORTS: 1008) The page http://fatpenguinblog.com/scott-rippee/checking-bindshell-infected- ports-1008/ suggests that this might be a false positive, so I ran 'netstat - tanup' but unlike the report, it wasn't famd on the port. It was tcp 0 0 0.0.0.0:1008
2009 Jan 22
14
Antivirus for CentOS? (yuck!)
Hi All, Yes, I know, it's really really embarrassing to have to ask but I'm being pushed to the wall with PCI DSS Compliance procedure (http://en.wikipedia.org/wiki/PCI_DSS) and have to either justify why we don't need to install an anti-virus or find an anti-virus to run on our CentOS 5 servers. Whatever I do - it needs to be convincing enough to make the PCI compliance guy tick the