nixCraft,
@nixCraft@mastodon.social avatar

The article talks about using poor password attack vectors. just clickbait. And What do you mean again? The bots never stopped. The scanning never stopped. Here is a guide to protect your openssh https://www.cyberciti.biz/tips/linux-unix-bsd-openssh-server-best-practices.html

admin,

@nixCraft I ran across this article too and yep, 100% clickbait.

The one you linked is quite good, but I would add 2 factor authentication if you are going to leave password access open: https://stuffivelearned.org/doku.php?id=os:linux:general:multi_mfa_ssh

I just wrote that up yesterday, but I've been doing this for years. Though I almost always use key-based auth, it's nice to be able to securely log in from a computer that is not one of mine.

ponda,
@ponda@mastodon.online avatar

@nixCraft I regret to inform TechRadar is terrible and full of bs. I know only one #tech news website as bad as TR. I highly recommend not to read it at all.
#technology #TechNews

kkarhan,
ponda,
@ponda@mastodon.online avatar

@kkarhan @nixCraft In my experience Verge isn't quite on the same level of absurd as TR, but I don't have time to read it regularly. The other website I was thinking of is Spider's Web, but it's Polish.

kkarhan,

@ponda @nixCraft I mean, I know a lot worse shit in #German like #ComputerWoche which basically is only #ads at this point and #ComputerBILD, which is made by the same #AxelSpringer that also does their printed version of a german #FoxNews aka. #BILD...

At least ComputerBILD does include a glossary for all the #TechIlliterates but they could've gotten that by reading the first paragraph of a #Wikipedia article instead of paying for some shitty ad-laced magazine...

ponda,
@ponda@mastodon.online avatar

@kkarhan @nixCraft I agree the landscape is bad, I pretty much resigned from following any particular tech news website and learn about things from friends and/or random people. Of course I verify if it's something I care about.

kkarhan,

@ponda @nixCraft same...

I'd prefer quality over quantity - regardless if #nixCraft or @briankrebs or whoever...

nazokiyoubinbou,
@nazokiyoubinbou@mastodon.social avatar

@nixCraft The sad thing is there actually has been a very recent major SSH exploit found and they're basically capitalizing on that. Instead of talking about that they just seem to have made a cheap, hastily thrown together unrelated article that is, as you said, clickbait.

AverseABFun,
@AverseABFun@mastodon.social avatar

@nixCraft my solution: don't port forward my ssh so unless they connect to my secure network at the exact time I happen to be hosting an ssh seever, which is usually for under a day, and then manage to guess my username and password, I think I'm fine.

puhuri,
@puhuri@mastodon.social avatar

@nixCraft
Years ago a graduate student connected RPi with default password and ssh enabled to our experimental (=fully open) network segment. Someone managed to log in just 23 seconds after his first login.
Bad passwords, allowing password authentication and no fail2ban is just as bad idea as it has ever been. Furthermore, most systems could just limit ssh access only from trusted networks, so you need to have to keep better eye to one or few jumphosts for ssh -J jump.example.com (or use VPN).

freevolt24,
@freevolt24@mastodon.social avatar

@nixCraft if hackers slept and resumed bruteforcing SSH the other day, it could still be called 'doing it again' right

jabberati,
@jabberati@social.anoxinon.de avatar

@nixCraft pubkey only + random valid port number which I wrote into .ssh/config on the client side. I don't think a single scanner ever came across the 5 digit port...

zetabeta,
@zetabeta@mastodon.social avatar

@nixCraft
i will make an admission. one my linux installation got hacked many years ago. basically it was my idiotic mistake. i forgot to shutdown ssh server or firewall it. good news was that it was simplistic ddos attack script.

kkarhan,

@nixCraft Eeyupp...

That's why one has to use very aggressively as well as blocklists AND ideally pubkey-based auth.

I mean, I do pull a lot of blocklists on top of that because there is no legitimate reason not to use blocklists...

https://github.com/greyhat-academy/lists.d/blob/main/blocklists.list.tsv

kkarhan,

@nixCraft I mean, my firewall is constantly getting hammered with shit from impersonaltors with spoofed IPs...

They just hammer with #pwnat - esque exploits and try to #telnet into shit.

And it's really interesting to see...
http://samy.pl/pwnat/

nixCraft,
@nixCraft@mastodon.social avatar

@kkarhan what firewall are you using?

kkarhan,

@nixCraft ...

Because I've got a complete /29 and I don't want to spent 4-5 digits for some overpriced "Enterprise" bs.

For servers offsite, I use as built-in option in @ubuntu because I just restrict SSH access to my IP range...

  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • DreamBathrooms
  • ngwrru68w68
  • cubers
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • mdbf
  • tacticalgear
  • JUstTest
  • osvaldo12
  • normalnudes
  • tester
  • cisconetworking
  • everett
  • GTA5RPClips
  • ethstaker
  • anitta
  • Leos
  • provamag3
  • modclub
  • megavids
  • lostlight
  • All magazines