LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - General
User Name
Password
Linux - General This Linux forum is for general Linux questions and discussion.
If it is Linux Related and doesn't seem to fit in any other forum then this is the place.

Notices


Reply
  Search this Thread
Old 12-28-2023, 01:12 PM   #46
wpeckham
LQ Guru
 
Registered: Apr 2010
Location: Continental USA
Distribution: Debian, Ubuntu, RedHat, DSL, Puppy, CentOS, Knoppix, Mint-DE, Sparky, VSIDO, tinycore, Q4OS, Manjaro
Posts: 5,714

Rep: Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732

I used fail2ban on my work machines and on a home server I had available on the internet so I could access it from work.
At one point I had blocked addresses or subnets comprising 72% of China, 22% of Africa, half of South America, half of Russia, 10% of North America (mostly USA domains), and a scattering of sites on various islands.

I built scripts to grab data from the logs and generate nice pictures and a daily report.
It never failed me. Not once.

I even moved my home SSH all to non-standard ports and put a immutable honeypot on port 22 so I would know ALL traffic hitting that port could add IP addresses to my block list for the entire network. Lots of fun, but I doubt it made anything more secure. I hope I drove some of the worms crazy! ;-)
 
Old 12-28-2023, 04:12 PM   #47
rkelsen
Senior Member
 
Registered: Sep 2004
Distribution: slackware
Posts: 4,463
Blog Entries: 7

Rep: Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561
Quote:
Originally Posted by wpeckham View Post
I used fail2ban on my work machines and on a home server I had available on the internet so I could access it from work.
Surely a better way to do that would be with OpenPVN or WireGuard using UDP on a high numbered port?
 
Old 12-28-2023, 05:12 PM   #48
wpeckham
LQ Guru
 
Registered: Apr 2010
Location: Continental USA
Distribution: Debian, Ubuntu, RedHat, DSL, Puppy, CentOS, Knoppix, Mint-DE, Sparky, VSIDO, tinycore, Q4OS, Manjaro
Posts: 5,714

Rep: Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732
Quote:
Originally Posted by rkelsen View Post
Surely a better way to do that would be with OpenPVN or WireGuard using UDP on a high numbered port?
Oh absolutely! But I was a network administrator following the corporate rules about the corporate network. Breaking those rules would be a great way to get fired! As it was they were giving me the side eye for running Linux on my Corp laptop and creating web pages and documents in LibreOffice!

I also helped one of the C#/.NET developers package and distribute our client software using FOSS tools. That impressed the customers and made life far easier for them, but I am not sure management ever did figure out what we did to make the magic happen.
 
Old 12-29-2023, 05:23 AM   #49
replica9000
Senior Member
 
Registered: Jul 2006
Distribution: Debian Unstable
Posts: 1,131
Blog Entries: 2

Rep: Reputation: 260Reputation: 260Reputation: 260
I run sshd on a non-standard port. I only get a bot every few months. It'll make a few attempts before getting temporarily banned, usually giving up afterwards. I've only had one bot that was persistent for about 2 weeks.
 
Old 12-29-2023, 09:18 AM   #50
newbiesforever
Senior Member
 
Registered: Apr 2006
Location: Iowa
Distribution: Debian distro family
Posts: 2,378

Original Poster
Rep: Reputation: Disabled
This is interesting. You make me suppose that anything we do on the internet attracts bots. What software can I use to see if bots are after me?

Going to request the mods to make a new thread of that.

Last edited by newbiesforever; 12-29-2023 at 09:19 AM.
 
Old 12-29-2023, 01:46 PM   #51
wpeckham
LQ Guru
 
Registered: Apr 2010
Location: Continental USA
Distribution: Debian, Ubuntu, RedHat, DSL, Puppy, CentOS, Knoppix, Mint-DE, Sparky, VSIDO, tinycore, Q4OS, Manjaro
Posts: 5,714

Rep: Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732Reputation: 2732
Quote:
Originally Posted by newbiesforever View Post
This is interesting. You make me suppose that anything we do on the internet attracts bots. What software can I use to see if bots are after me?

Going to request the mods to make a new thread of that.
When I ran the honeypot operation I started getting hits about 20-30 minutes after bringing it up on a new IP address. Some others reported less than 5 minutes before getting a hit. I think it depends upon your ISP, subnet, and how many "good targets" appear (to the attackers) to exist on your network vicinity.

I would say that if you can run while giving your existence away as little as possible is an advantage. Blocking (a firewall at the gate) is an advantage. Running as secure as you can with process and authority segregation is an advantage. Running something "bulletproof" (like immutable) is an advantage. Using all of those at once may be being bloody-minded paranoid! Pick the level of risk you can accept and have some fun. If you let the worms ruin your fun it does not matter if it is ruined because you so focused on the threat that you forgot to play, or if they zombified your machine and you had no backups: your day is still ruined! Prepare, take reasonable precautions, and don't go all DEFCON-I about it.

Or, if you are like me, go hunting and set traps and enjoy tracking and blocking the worms and ruining THEIR day. ;-)

-------------
How can you tell? #1 Things like fail2ban log hits, and that gives you some data. #2 If you bock echo at the gateway device (modem, router, or firewall) and record dropped echo hits it can be instructive, but you have to filter that data since many ISPs ping-poll their subnets to detect active clients: those may be bots but not (we hope) attack bots. #3 IF you run something at the gateway with Intrusion Detection features it may do all of that and more, and generate nice logs or reports (possibly wiht pretty pictures!) for you to enjoy.

Last edited by wpeckham; 12-29-2023 at 01:50 PM.
 
1 members found this post helpful.
Old 12-29-2023, 04:51 PM   #52
rkelsen
Senior Member
 
Registered: Sep 2004
Distribution: slackware
Posts: 4,463
Blog Entries: 7

Rep: Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561Reputation: 2561
Quote:
Originally Posted by newbiesforever View Post
This is interesting. You make me suppose that anything we do on the internet attracts bots. What software can I use to see if bots are after me?
You only have to worry about this if your machine is running any Internet-facing services. If it's a desktop machine connected to a router, you have nothing to worry about... bots aren't coming after your web browser. Just keep your distro updated.
 
2 members found this post helpful.
Old 01-01-2024, 11:25 AM   #53
newbiesforever
Senior Member
 
Registered: Apr 2006
Location: Iowa
Distribution: Debian distro family
Posts: 2,378

Original Poster
Rep: Reputation: Disabled
Quote:
Originally Posted by rkelsen View Post
You only have to worry about this if your machine is running any Internet-facing services. If it's a desktop machine connected to a router, you have nothing to worry about... bots aren't coming after your web browser. Just keep your distro updated.
Thanks, that particularly answers my question: because "desktop machine connected to a router" describes me exactly.
 
Old 01-02-2024, 02:17 PM   #54
niceflipper8827
Member
 
Registered: Sep 2023
Location: Washington State,USA
Distribution: ChromeOS,SlackWare,Android and Lubuntu
Posts: 68

Rep: Reputation: 2
In my 23 + years of using the Unix-Workalike operating systems including GNU/Linux and practically every flavor of modern BSD. As a measure of security, I try to either use sudo on the Linux side or do as on the BSD side of things, although I migrated to sudo on the BSDs as well because I feel more at home with the syntax of the sudoers file.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is On
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
[SOLVED] User not in sudoers: How to add user? Permtion Denied for sudoers file esgol Linux - Newbie 3 07-13-2012 07:44 AM
Fedora /etc/sudoers file and sudoers.d directory davejjj Linux - Newbie 2 10-21-2011 06:19 PM
[SOLVED] What is the purpose of lib64? How does it serve it's purpose? BMan8577 Linux - Newbie 2 09-20-2011 01:39 PM
I deleted /etc/sudoers and creates a new file call sudoers but now it doesnt for visu abefroman Linux - Software 1 11-10-2005 05:03 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - General

All times are GMT -5. The time now is 11:04 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration