نمایش نتایج: از شماره 1 تا 4 , از مجموع 4

موضوع: مشکل ابیوز

  1. #1
    عضو جدید
    تاریخ عضویت
    Aug 2019
    نوشته ها
    2
    تشکر تشکر کرده 
    0
    تشکر تشکر شده 
    0
    تشکر شده در
    0 پست

    پیش فرض مشکل ابیوز

    سلام به همگی دوستان.
    این ابیوز واسمون اومده کسی میدونه مشکل چیه؟
    پ.ن: اصلا با وی پی اس به هیچ جایی اتک ندادم اصلا نمیدونم چه جوری اتک میدن :|
    پ.ن2: میدونم خلاصش اینه که نوشته شما به ما اتک دادین لطفا بگید دلیل این اتفاق چی میتونه باشه و راه حل چیست؟
    با تشکر

    We have received information regarding spam and/or abuse from autogenerated@blocklist.de.
    Please take all necessary measures to avoid this in the future.


    We also request that you send a short response within 24 hours to us and to the person who filed the complaint. This response should contain information about how this could have happened and what you intend to do about it.


    How to proceed:
    - Solve the issue
    - Send us a statement by using the following link: http://abuse.hetzner.com/statements/...3313ca53106db4
    - Send a response by email to the person who filed the complaint


    The data will be checked by a staff member who will then coordinate any further proceedings. If you fail to comply within the stated deadline, we may block your server.


    Important note:
    When replying to us, please leave the abuse ID [AbuseID:5F90ED:14] unchanged in the subject line.


    Kind regards


    Sandra Stelzer


    Hetzner Online GmbH
    Industriestr. 25
    91710 Gunzenhausen / Germany
    Tel: +49 9831 505-0
    Fax: +49 9831 505-3
    abuse@hetzner.com
    www.hetzner.com


    Register Court: Registergericht Ansbach, HRB 6089
    CEO: Martin Hetzner, Stephan Konvickova, Günther Müller


    For the purposes of this communication, we may save some
    of your personal data. For information on our data privacy
    policy, please see: www.hetzner.com/datenschutzhinweis


    On 16 Aug 02:35, autogenerated@blocklist.de wrote:
    Hello Abuse-Team,


    your Server/Customer with the IP: 46.4.177.208 (static.208.177.4.46.clients.your-server.de) has attacked one of our servers/partners.
    The attackers used the method/service: ssh on: Thu, 15 Aug 2019 17:28:06 -0700 .
    The time listed is from the server-time of the Blocklist-user who submitted the report.
    The attack was reported to the Blocklist.de-System on: Fri, 16 Aug 2019 02:32:33 +0200


    !!! Do not answer to this Mail! Use support@ or contact-form for Questions (no resolve-messages, no updates....) !!!


    The IP has been automatically blocked for a period of time. For an IP to be blocked, it needs
    to have made several failed logins (ssh, imap....), tried to log in for an "invalid user", or have
    triggered several 5xx-Error-Codes (eg. Blacklist on email...), all during a short period of time.
    The Server-Owner configures the number of failed attempts, and the time period they have
    to occur in, in order to trigger a ban and report. Blocklist has no control over these settings.


    Please check the machine behind the IP 46.4.177.208 (static.208.177.4.46.clients.your-server.de) and fix the problem.
    This is the 127 Attack (reported: 0) from this IP; see:
    https://www.blocklist.de/en/view.html?ip=46.4.177.208


    If you need the logs in another format (rather than an attachment), please let us know.
    You can see the Logfiles online again: https://www.blocklist.de/en/logs.htm...p=46.4.177.208


    You can parse this abuse report mail with X-ARF-Tools from http://www.xarf.org/tools.html e.g. validatexarf-php.tar.gz.
    You can find more information about X-Arf V0.2 at http://www.xarf.org/specification.html


    This message will be sent again in one day if more attacks are reported to Blocklist.
    In the attachment of this message you can find the original logs from the attacked system.


    To pause this message for one week, you can use our "Stop Reports" feature on Blocklist.de to submit
    the IP you want to stop recieving emails about, and the email you want to stop receiving them on.
    If more attacks from your network are recognized after the seven day grace period, the reports will start
    being sent again.


    To pause these reports for one week:
    https://www.blocklist.de/en/insert.h...use@hetzner.de


    We found this abuse email address in the Whois-Data from the IP under the SearchString "abuse-c (own-db)"
    Reply to this message to let us know if you want us to send future reports to a different email. (e.g. to abuse-quiet or a special address)


    blocklist.de Abuse-Team
    This message was sent automatically. For questions please use our Contact-Form (autogenerated@/abuse-team@ is not monitored!):
    https://www.blocklist.de/en/contact.html?RID=888306792


    Logfiles: https://www.blocklist.de/en/logs.htm...p=46.4.177.208
    We have received information regarding spam and/or abuse from noc@profihost.ag.
    Please take all necessary measures to avoid this in the future.


    We also request that you send a short response within 24 hours to us and to the person who filed the complaint. This response should contain information about how this could have happened and what you intend to do about it.


    How to proceed:
    - Solve the issue
    - Send us a statement by using the following link: http://abuse.hetzner.com/statements/...49b7bbfeec981f
    - Send a response by email to the person who filed the complaint


    The data will be checked by a staff member who will then coordinate any further proceedings. If you fail to comply within the stated deadline, we may block your server.


    Important note:
    When replying to us, please leave the abuse ID [AbuseID:5F916C:1E] unchanged in the subject line.


    Kind regards


    Sandra Stelzer


    Hetzner Online GmbH
    Industriestr. 25
    91710 Gunzenhausen / Germany
    Tel: +49 9831 505-0
    Fax: +49 9831 505-3
    abuse@hetzner.com
    www.hetzner.com


    Register Court: Registergericht Ansbach, HRB 6089
    CEO: Martin Hetzner, Stephan Konvickova, Günther Müller


    For the purposes of this communication, we may save some
    of your personal data. For information on our data privacy
    policy, please see: www.hetzner.com/datenschutzhinweis


    On 16 Aug 02:52, noc@profihost.ag wrote:
    An attempt to brute-force account passwords over SSH/FTP by a machine in your domain or in your network has been detected. Attached are the host who attacks and time / date of activity. Please take the necessary action(s) to stop this activity immediately. If you have any questions please reply to this email.


    Host of attacker: 46.4.177.208 => static.208.177.4.46.clients.your-server.de => your-server.de
    Responsible email contacts: abuse@hetzner.de
    Attacked hosts in our Network: 194.34.225.14, 77.75.253.67, 185.39.220.171, 85.158.176.216, 185.39.221.5, 185.39.220.186, 77.75.250.96, 85.158.176.115, 178.250.12.78, 178.250.12.153, 178.250.14.31, 178.250.15.32, 77.75.253.5, 77.75.254.53, 85.158.182.70, 178.250.10.146, 77.75.249.119, 77.75.251.84, 77.75.252.70, 178.250.10.71, 77.75.251.49, 85.158.181.37


    Logfile entries (time is MET / GMT+1):
    Fri Aug 16 0204 2019: user: me service: ssh target: 85.158.182.70 source: 46.4.177.208
    Fri Aug 16 0249 2019: user: me service: ssh target: 77.75.250.96 source: 46.4.177.208
    Fri Aug 16 0240 2019: user: me service: ssh target: 178.250.10.146 source: 46.4.177.208
    Fri Aug 16 0256 2019: user: me service: ssh target: 178.250.12.153 source: 46.4.177.208
    Fri Aug 16 0214 2019: user: me service: ssh target: 178.250.12.78 source: 46.4.177.208
    Fri Aug 16 02:48:27 2019: user: senpai service: ssh target: 178.250.15.32 source: 46.4.177.208
    Fri Aug 16 02:48:09 2019: user: senpai service: ssh target: 77.75.251.49 source: 46.4.177.208
    Fri Aug 16 02:47:54 2019: user: senpai service: ssh target: 185.39.220.171 source: 46.4.177.208
    Fri Aug 16 02:47:49 2019: user: senpai service: ssh target: 178.250.14.31 source: 46.4.177.208
    Fri Aug 16 02:47:34 2019: user: senpai service: ssh target: 85.158.182.70 source: 46.4.177.208
    Fri Aug 16 02:46:49 2019: user: senpai service: ssh target: 77.75.250.96 source: 46.4.177.208
    Fri Aug 16 02:46:40 2019: user: senpai service: ssh target: 178.250.10.146 source: 46.4.177.208
    Fri Aug 16 02:45:56 2019: user: senpai service: ssh target: 178.250.12.153 source: 46.4.177.208
    Fri Aug 16 02:44:44 2019: user: senpai service: ssh target: 178.250.12.78 source: 46.4.177.208
    Fri Aug 16 02:44:09 2019: user: lais service: ssh target: 77.75.251.49 source: 46.4.177.208
    Fri Aug 16 02:43:57 2019: user: lais service: ssh target: 178.250.15.32 source: 46.4.177.208
    Fri Aug 16 02:43:54 2019: user: lais service: ssh target: 185.39.220.171 source: 46.4.177.208
    Fri Aug 16 02:43:49 2019: user: lais service: ssh target: 178.250.14.31 source: 46.4.177.208
    Fri Aug 16 02:43:34 2019: user: lais service: ssh target: 85.158.182.70 source: 46.4.177.208
    Fri Aug 16 02:42:19 2019: user: lais service: ssh target: 77.75.250.96 source: 46.4.177.208
    Fri Aug 16 02:42:10 2019: user: lais service: ssh target: 178.250.10.146 source: 46.4.177.208
    Fri Aug 16 02:41:26 2019: user: lais service: ssh target: 178.250.12.153 source: 46.4.177.208
    Fri Aug 16 02:40:44 2019: user: lais service: ssh target: 178.250.12.78 source: 46.4.177.208
    Fri Aug 16 02:40:09 2019: user: easton service: ssh target: 77.75.251.49 source: 46.4.177.208
    Fri Aug 16 0257 2019: user: easton service: ssh target: 178.250.15.32 source: 46.4.177.208
    Fri Aug 16 0254 2019: user: easton service: ssh target: 185.39.220.171 source: 46.4.177.208
    Fri Aug 16 0249 2019: user: easton service: ssh target: 178.250.14.31 source: 46.4.177.208
    Fri Aug 16 0234 2019: user: easton service: ssh target: 85.158.182.70 source: 46.4.177.208
    Fri Aug 16 02:38:19 2019: user: easton service: ssh target: 77.75.250.96 source: 46.4.177.208
    Fri Aug 16 02:38:10 2019: user: easton service: ssh target: 178.250.10.146 source: 46.4.177.208
    Fri Aug 16 02:37:26 2019: user: easton service: ssh target: 178.250.12.153 source: 46.4.177.208
    Fri Aug 16 02:36:44 2019: user: easton service: ssh target: 178.250.12.78 source: 46.4.177.208
    Fri Aug 16 02:35:57 2019: user: sheng service: ssh target: 178.250.15.32 source: 46.4.177.208
    Fri Aug 16 02:35:54 2019: user: sheng service: ssh target: 185.39.220.171 source: 46.4.177.208
    Fri Aug 16 02:35:39 2019: user: sheng service: ssh target: 77.75.251.49 source: 46.4.177.208
    Fri Aug 16 02:35:34 2019: user: sheng service: ssh target: 85.158.182.70 source: 46.4.177.208
    Fri Aug 16 02:35:19 2019: user: sheng service: ssh target: 178.250.14.31 source: 46.4.177.208
    Fri Aug 16 02:34:19 2019: user: sheng service: ssh target: 77.75.250.96 source: 46.4.177.208
    Fri Aug 16 02:34:10 2019: user: sheng service: ssh target: 178.250.10.146 source: 46.4.177.208
    Fri Aug 16 02:33:26 2019: user: sheng service: ssh target: 178.250.12.153 source: 46.4.177.208
    Fri Aug 16 02:32:44 2019: user: sheng service: ssh target: 178.250.12.78 source: 46.4.177.208
    Fri Aug 16 02:31:57 2019: user: cathy service: ssh target: 178.250.15.32 source: 46.4.177.208
    Fri Aug 16 02:31:54 2019: user: cathy service: ssh target: 185.39.220.171 source: 46.4.177.208


    Shani, [17.08.19 01:19]
    Fri Aug 16 02:31:39 2019: user: cathy service: ssh target: 77.75.251.49 source: 46.4.177.208
    Fri Aug 16 02:31:34 2019: user: cathy service: ssh target: 85.158.182.70 source: 46.4.177.208
    Fri Aug 16 02:31:19 2019: user: cathy service: ssh target: 178.250.14.31 source: 46.4.177.208
    Fri Aug 16 02:30:19 2019: user: cathy service: ssh target: 77.75.250.96 source: 46.4.177.208
    Fri Aug 16 02:30:10 2019: user: cathy service: ssh target: 178.250.10.146 source: 46.4.177.208
    Fri Aug 16 02:29:26 2019: user: cathy service: ssh target: 178.250.12.153 source: 46.4.177.208
    Fri Aug 16 02:28:44 2019: user: cathy service: ssh target: 178.250.12.78 source: 46.4.177.208
    Thu Aug 15 19:14:27 2019: user: jack service: ssh target: 178.250.15.32 source: 46.4.177.208
    Thu Aug 15 19:14:08 2019: user: jack service: ssh target: 77.75.251.49 source: 46.4.177.208
    Thu Aug 15 19:13:53 2019: user: jack service: ssh target: 185.39.220.171 source: 46.4.177.208
    Thu Aug 15 19:12:49 2019: user: jack service: ssh target: 178.250.14.31 source: 46.4.177.208
    Thu Aug 15 19:12:33 2019: user: jack service: ssh target: 85.158.182.70 source: 46.4.177.208
    Thu Aug 15 19:08:19 2019: user: jack service: ssh target: 77.75.250.96 source: 46.4.177.208
    Thu Aug 15 19:07:39 2019: user: jack service: ssh target: 178.250.10.146 source: 46.4.177.208
    Thu Aug 15 19:04:55 2019: user: jack service: ssh target: 178.250.12.153 source: 46.4.177.208
    Thu Aug 15 19:01:43 2019: user: jack service: ssh target: 178.250.12.78 source: 46.4.177.208
    Wed Aug 14 23:48:33 2019: user: store service: ssh target: 85.158.176.115 source: 46.4.177.208
    Wed Aug 14 23:46:56 2019: user: store service: ssh target: 77.75.253.67 source: 46.4.177.208
    Wed Aug 14 23:46:28 2019: user: store service: ssh target: 194.34.225.14 source: 46.4.177.208
    Wed Aug 14 23:43:59 2019: user: store service: ssh target: 185.39.221.5 source: 46.4.177.208
    Wed Aug 14 23:43:59 2019: user: store service: ssh target: 178.250.10.71 source: 46.4.177.208
    Wed Aug 14 23:43:46 2019: user: store service: ssh target: 185.39.220.186 source: 46.4.177.208
    Wed Aug 14 23:41:55 2019: user: store service: ssh target: 85.158.181.37 source: 46.4.177.208
    Wed Aug 14 23:41:43 2019: user: store service: ssh target: 77.75.252.70 source: 46.4.177.208
    Wed Aug 14 23:40:22 2019: user: store service: ssh target: 85.158.176.216 source: 46.4.177.208
    Wed Aug 14 23:40:06 2019: user: store service: ssh target: 77.75.254.53 source: 46.4.177.208
    Wed Aug 14 23:37:06 2019: user: store service: ssh target: 77.75.251.84 source: 46.4.177.208
    Wed Aug 14 23:37:00 2019: user: store service: ssh target: 77.75.253.5 source: 46.4.177.208
    Wed Aug 14 23:36:59 2019: user: store service: ssh target: 77.75.249.119 source: 46.4.177.208


    Regards,


    Profihost AG Team
    ++++++++++++++++++++++++++++++++++++++++++++++++++ +++++++++++++++++++++++++++++++++++
    We have received information regarding spam and/or abuse from abuse-out@checkdomain.de.
    Please take all necessary measures to avoid this in the future.


    We also request that you send a short response within 24 hours to us and to the person who filed the complaint. This response should contain information about how this could have happened and what you intend to do about it.


    How to proceed:
    - Solve the issue
    - Send us a statement by using the following link: http://abuse.hetzner.com/statements/...45f0342248fbb0
    - Send a response by email to the person who filed the complaint


    The data will be checked by a staff member who will then coordinate any further proceedings. If you fail to comply within the stated deadline, we may block your server.


    Important note:
    When replying to us, please leave the abuse ID [AbuseID:5F92F7:1D] unchanged in the subject line.


    Kind regards


    Dominik Prüßner


    Hetzner Online GmbH
    Industriestr. 25
    91710 Gunzenhausen / Germany
    Tel: +49 9831 505-0
    Fax: +49 9831 505-3
    abuse@hetzner.com
    www.hetzner.com


    Register Court: Registergericht Ansbach, HRB 6089
    CEO: Martin Hetzner, Stephan Konvickova, Günther Müller


    For the purposes of this communication, we may save some
    of your personal data. For information on our data privacy
    policy, please see: www.hetzner.com/datenschutzhinweis


    On 16 Aug 14:58, abuse-out@checkdomain.de wrote:
    [english version below]


    Guten Tag abuse@hetzner.de,


    von einem Rechner in Ihrem Netzwerk sind wiederholt Attacken/Strungen
    auf mindestens zwei unser Server ausgegangen. Bitte tragen Sie dafr
    Sorge, dass Attacken/Strungen zuknftig unterbunden/abgestellt werden.


    IP-Nummer: 46.4.177.208/32
    PTR-Name : static.208.177.4.46.clients.your-server.de


    Vorsorglich haben wir die verursachende IP-Nummer bis zum:
    Fri, 23 Aug 2019 02:38:32 +0200
    von der Kommunikation mit unseren Servern ausgeschlossen.


    Um mehr Details zu erfahren und/oder ein Rckmeldung an uns zu ber-
    mitteln, steht Ihnen nachstehender Link zur Verfgung:
    https://www.checkdomain.de/blacklist/?k=VLBCDC8JR


    Bitte prfen Sie den/die Rechner hinter der IP-Nummer 46.4.177.208/32 und
    lsen das Problem.


    Sie knnen diese E-Mail mit X-ARF-Programmen (1. Befestigung = Details,
    2. Attachment = Logdatei) zu analysieren. Sie finden mehr Informationen
    ber X-Arf unter der URL: http://www.x-arf.org/specification.html


    Im Anhang dieser Mail finden Sie die weitergehende Informationen.


    Abuse-Team Checkdomain


    ++++++++++++++++++++++++++++++++++++++++++++++++++ +++++++++++++++++++


    Dear abuse@hetzner.de,


    a computer within your network repeatedly attacks at least two or
    more of our servers. Please ensure that attacks are prevented in future.


    IP-Number: 46.4.177.208/32
    PTR-Name : static.208.177.4.46.clients.your-server.de


    Preemptively we blocked the respoonsible ip number until:
    Fri, 23 Aug 2019 02:38:32 +0200
    and excluded it from the communication with our servers.


    For more details and / or for providing feedback to us, you can use
    the following link:
    https://www.checkdomain.net/en/suppo...t/?k=VLBCDC8JR


    Please check the machine(s) behind the IP 46.4.177.208/32 and fix
    the problem.


    You can parse this Mail with X-ARF-Tools (1. attachment = Details,
    2. attachment = Logs). You found more Information about X-Arf under
    the URL: http://www.x-arf.org/specification.html


    In the attachment of this mail you can find more information.


    Abuse-Team Checkdomain


    Checkdomain GmbH, Groe Burgstrae 27/29, 23552 Lbeck, Germany


    tel +49 (0)451 70 99 70, fax +49 (0)451 70 99 727
    abuse@checkdomain.de, http://www.checkdomain.de


    Geschftsfhrer/CEO: Daniel Hagemeier, Marcel Chorengel


    Amtsgericht Lbeck, HRB 5100 HL


  2. # ADS




     

  3. #2
    عضو انجمن arminkit1 آواتار ها
    تاریخ عضویت
    Sep 2011
    نوشته ها
    138
    تشکر تشکر کرده 
    56
    تشکر تشکر شده 
    107
    تشکر شده در
    93 پست

    پیش فرض پاسخ : مشکل ابیوز

    سلام
    چه سیستم عاملی نصبه؟
    >>>>>>>>> وان ســــرور : با هشت سال سابقه در زمینه سرور - هاست - دامنه - طراحی و خدمات ارزی /// Telegram: @One3erver_support_bot /// Tel: 026-910-10-914

  4. #3
    عضو جدید
    تاریخ عضویت
    Aug 2019
    نوشته ها
    2
    تشکر تشکر کرده 
    0
    تشکر تشکر شده 
    0
    تشکر شده در
    0 پست

    پیش فرض پاسخ : مشکل ابیوز

    نقل قول نوشته اصلی توسط arminkit1 نمایش پست ها
    سلام
    چه سیستم عاملی نصبه؟
    سلام. Ubuntu 16 نصبه

  5. #4
    عضو انجمن arminkit1 آواتار ها
    تاریخ عضویت
    Sep 2011
    نوشته ها
    138
    تشکر تشکر کرده 
    56
    تشکر تشکر شده 
    107
    تشکر شده در
    93 پست

    پیش فرض پاسخ : مشکل ابیوز

    یوزری غیر از root ساخته شده؟
    پروکسی سرور کانفیگ شده؟
    >>>>>>>>> وان ســــرور : با هشت سال سابقه در زمینه سرور - هاست - دامنه - طراحی و خدمات ارزی /// Telegram: @One3erver_support_bot /// Tel: 026-910-10-914

اطلاعات موضوع

کاربرانی که در حال مشاهده این موضوع هستند

در حال حاضر 1 کاربر در حال مشاهده این موضوع است. (0 کاربران و 1 مهمان ها)

موضوعات مشابه

  1. مشکل اسکرولر قالب تک نیوز
    توسط hamed-f در انجمن Joomla-Mambo
    پاسخ ها: 0
    آخرين نوشته: December 25th, 2014, 19:51
  2. مشکل عجیب حذف نشدن آکانت یوز whm
    توسط payam-cyrus در انجمن سوالات و مشکلات
    پاسخ ها: 5
    آخرين نوشته: March 11th, 2014, 01:13
  3. ابیوز
    توسط tabrizcity در انجمن سرور مجازی
    پاسخ ها: 6
    آخرين نوشته: June 20th, 2013, 03:09
  4. کمک فوری : ابیوز های جدید ovh در مورد dns
    توسط hoka در انجمن ردهت,فدورا,سنت-او-اس Redhat,Fedora,CentOS
    پاسخ ها: 17
    آخرين نوشته: June 10th, 2013, 13:36
  5. اگه ابیوز 2 بار بیاد چی میشه ؟
    توسط MehrPC در انجمن مباحث دیگر
    پاسخ ها: 2
    آخرين نوشته: October 5th, 2012, 22:05

مجوز های ارسال و ویرایش

  • شما نمیتوانید موضوع جدیدی ارسال کنید
  • شما امکان ارسال پاسخ را ندارید
  • شما نمیتوانید فایل پیوست کنید.
  • شما نمیتوانید پست های خود را ویرایش کنید
  •