Howdy, Stranger!

It looks like you're new here. If you want to get involved, click one of these buttons!


sshd rootkit / exploit - Page 4
New on LowEndTalk? Please Register and read our Community Rules.

All new Registrations are manually reviewed and approved, so a short delay after registration may occur before your account becomes active.

sshd rootkit / exploit

124»

Comments

  • @jarland said: IPMI + no listening ports besides web server :D

    I guess that won't help me to use my Sublime Text/Notepadd++ with enough comfort :P LOL

  • @yomero just whitelist whatever netblock your ISP is giving you IPs from and hope that there are not many hackers from Mexico who try to enter your server from their home IP :)

  • @rds100 said: @yomero just whitelist whatever netblock your ISP is giving you IPs

    Yes, I thought that

    @rds100 said: and hope that there are not many hackers from Mexico who try to enter your server from their home IP :)

    And then I thought that ¬_¬

  • one time ago, my client dev server use knocking system and the system create new iptables rules upon successful knock, so what I did is connect first with ssh (so the server create new rules for my ip address) and then make second connection for my sublime. more stuff to do, but it worked for me.

  • @libro22 ssh keys should of come to mind before whitelisting :)

  • @graca said: so the server create new rules for my ip address) and then make second connection for my sublime. more stuff to do, but it worked for me.

    Hmmmm, I guess that I need to look deep at the iptables rules. Maybe I can achieve the same.
    Thanks!

  • jarjar Patron Provider, Top Host, Veteran

    Iptables doesn't get the credit it deserves ;)

  • Any updates on this one? I'm too lazy to dig other sources atm.

  • @nstorm said: Any updates on this one? I'm too lazy to dig other sources atm.

    Nothing AFAIK
    Well, some ideas leading to a local vuln.
    That's all.

  • @wlanboy said: It was cPanel:

    Also non cPanel related servers were affected. We can assume that (in case of local vulnerability) cPanel local machine was just one from infected.

  • Looks like it was cPanel indeed. As most of the hosts affeted were having cPanel.
    As this rootkit was grabbing other passwords from ssh probably non-cPanel hosts data leaked from infected cPanel hosts.

  • It was observed on a number of DirectAdmin servers, too.

  • @nstorm said: As this rootkit was grabbing other passwords from ssh probably non-cPanel hosts data leaked from infected cPanel hosts.

    Why would you SSH from a web hosting server to another one?

  • @Bogdacutuu said: Why would you SSH from a web hosting server to another one?

    To scp something, for instance.

  • @rds100 said: To scp something, for instance.

    Yeah, forgot about file transfer.
    Nevermind :)

Sign In or Register to comment.