setting sysctl.conf untuk me minimal is serangan brute force pada linux

Upload: yuez-spectrum

Post on 06-Apr-2018

219 views

Category:

Documents


0 download

TRANSCRIPT

  • 8/3/2019 Setting Sysctl.conf Untuk Me Minimal Is Serangan Brute Force Pada Linux

    1/2

    Setting sysctl.conf untuk meminimalis seranganbruteforce pada linux

    Kali ini ane Share tehnik keamanan server.. lumayan untuk meminimalis serangan bruteforce padalinux server, dos , dll . Ok deh langsung saja

    tested on backtrack R2

    zee-laptop@IBTeam:~#sudo vim /etc/sysctl.conf # If you want to Prevent SYN attack net.ipv4.tcp_syncookies = 1net.ipv4.tcp_max_syn_backlog = 2048net.ipv4.tcp_synack_retries = 2

    # Prevent some spoofing attacksnet.ipv4.conf.default.rp_filter=1net.ipv4.conf.all.rp_filter=1

    # If you want to Disables packet forwardingnet.ipv4.ip_forward=0

    # Controls the System Request debugging functionality of the kernelkernel.sysrq = 0

    # Controls whether core dumps will append the PID to the core filename.# Useful for debugging multi-threaded applications.kernel.core_uses_pid = 1

    # Enable Log Spoofed Packets, Source Routed Packets, Redirect Packetsnet.ipv4.conf.all.log_martians = 1net.ipv4.conf.lo.log_martians = 1net.ipv4.conf.eth0.log_martians = 1

    # Disables IP source routingnet.ipv4.conf.all.accept_source_route = 0net.ipv4.conf.lo.accept_source_route = 0net.ipv4.conf.eth0.accept_source_route = 0net.ipv4.conf.default.accept_source_route = 0

    # Enable IP spoofing protection, turn on source route verification

    net.ipv4.conf.lo.rp_filter = 1net.ipv4.conf.eth0.rp_filter = 1

    # Disable ICMP Redirect Acceptancenet.ipv4.conf.all.accept_redirects = 0net.ipv4.conf.lo.accept_redirects = 0net.ipv4.conf.eth0.accept_redirects = 0net.ipv4.conf.default.accept_redirects = 0

    # Decrease the time default value for tcp_fin_timeout connectionnet.ipv4.tcp_fin_timeout = 15

  • 8/3/2019 Setting Sysctl.conf Untuk Me Minimal Is Serangan Brute Force Pada Linux

    2/2

    # Decrease the time default value for tcp_keepalive_time connectionnet.ipv4.tcp_keepalive_time = 1800

    # Enable ignoring broadcasts requestnet.ipv4.icmp_echo_ignore_broadcasts = 1

    # Enable bad error message Protectionnet.ipv4.icmp_ignore_bogus_error_responses = 1

    # Set maximum amount of memory allocated to shm to 256MBkernel.shmmax = 268435456

    net.core.rmem_default = 524280

    # Increase the maximum and default send socket buffer sizenet.core.wmem_default = 524280

    # Increase the tcp-time-wait buckets pool sizenet.ipv4.tcp_max_tw_buckets = 1440000

    # Allowed local port range

    net.ipv4.ip_local_port_range = 16384 65536# Increase the maximum memory used to reassemble IP fragmentsnet.ipv4.ipfrag_high_thresh = 512000net.ipv4.ipfrag_low_thresh = 446464

    # Increase the maximum amount of option memory buffersnet.core.optmem_max = 57344

    # Block Ping Requestnet.ipv4.icmp_echo_ignore_all = 1

    zee-laptop@IBTeam:~$ wq

    ref :- http://zeestuff.wordpress.com/2011/04/26/setting-sysctl-conf-untuk-meminimalis-serangan-

    bruteforce-pada-linux/