LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 01-18-2016, 01:22 AM   #1
hack3rcon
Senior Member
 
Registered: Jan 2015
Posts: 1,432

Rep: Reputation: 11
Post Analysis a Linux Server that has been compromised.


Hello.
Is a Linux server has been hacked then which tools are needed for Track the hackers and...?
Can anyone tell me which parts must be analysis? Are Logs enough?

Thank you.
 
Old 01-18-2016, 07:21 AM   #2
business_kid
LQ Guru
 
Registered: Jan 2006
Location: Ireland
Distribution: Slackware, Slarm64 & Android
Posts: 16,404

Rep: Reputation: 2337Reputation: 2337Reputation: 2337Reputation: 2337Reputation: 2337Reputation: 2337Reputation: 2337Reputation: 2337Reputation: 2337Reputation: 2337Reputation: 2337
No. You need the installation and the logs. You can use a copy of the install, properly made. I would retire the original drive and update, and lock down on one pc while4 analyzing on another.
Have you done any basic work like running rkhunter?
 
Old 01-18-2016, 08:39 AM   #3
hack3rcon
Senior Member
 
Registered: Jan 2015
Posts: 1,432

Original Poster
Rep: Reputation: 11
Quote:
Originally Posted by business_kid View Post
No. You need the installation and the logs. You can use a copy of the install, properly made. I would retire the original drive and update, and lock down on one pc while4 analyzing on another.
Have you done any basic work like running rkhunter?
I mean is that someone ask you to examine their Server and find the hacker, what should you do?
 
Old 01-18-2016, 04:47 PM   #4
JockVSJock
Senior Member
 
Registered: Jan 2004
Posts: 1,420
Blog Entries: 4

Rep: Reputation: 164Reputation: 164
Kind of what was automatically recommended.

-Get a snapshot of what is running in memory
-Unplug from network
-Analyze what was captured

Most would recommend using https://www.kali.org/
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Honeynet Challenge Results: Forensic Analysis of a Compromised Server OlRoy Linux - Security 3 09-06-2011 02:54 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 09:39 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration