lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Tue, 12 Feb 2008 17:38:07 +0530
From: "Abilash Praveen" <contactme@...lashpraveen.com>
To: "A.L.M.Buxey@...ro.ac.uk" <A.L.M.Buxey@...ro.ac.uk>
Cc: full-disclosure <full-disclosure@...ts.grok.org.uk>
Subject: Re: Brute force attack - need your advice

Ok - I may not be able to lock in the SSH to a particular IP, but can
ofcourse try port-knocker and a non-password-based SSH. I will research a
bit about these as i'm not very familiar with a port-knocker and a
non-password-based SSH yet.

Thanks for your advice again. Thanks to Keith too. :o)


On 2/12/08, A.L.M.Buxey@...ro.ac.uk <A.L.M.Buxey@...ro.ac.uk> wrote:
>
> Hi,
>
> > have pasted and also the advice on keeping the SSH on a different port.
>
> run SSH on a different port?  oka, dumb scanners wont find it, but
> others will. just dont use password-based SSH and dont let it be wide
> open to the whole internet (firewall it to the addresses you need - and
> add in a port-knocker if you do need to open from a different location)
>
> alan
>

Content of type "text/html" skipped

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ