Re: Apache in under attack.

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Apache configuration is:
https://paste.ubuntu.com/p/RTC2WWMdYH/

And "www.conf" is:
https://paste.ubuntu.com/p/S9q5Kwpfcc/

And other settings:
https://paste.ubuntu.com/p/NydSyZghJ8/

Which one is not OK?







On Tuesday, January 12, 2021, 12:23:52 PM GMT+3:30, Jason Long <hack3rcon@xxxxxxxxx.invalid> wrote: 





It show me:

13180 X.X.X.X
   1127 X.X.X.X 
    346 X.X.X.X 
    294 X.X.X.X 
    241 X.X.X.X 
    169 X.X.X.X 
    168 X.X.X.X
    157 X.X.X.X
    155 X.X.X.X
    153 X.X.X.X








On Tuesday, January 12, 2021, 07:12:22 AM GMT+3:30, Bender, Charles <charles@xxxxxxxxxxxxxxx.invalid> wrote: 





Run this against your log file in bash shell

cat access.log | awk '{print $1}' | sort | uniq -c | sort -nr | head

This will show you most frequent IPs, sorted in descending order. Block as needed

On 1/11/21, 7:11 PM, "Jason Long" <hack3rcon@xxxxxxxxx.INVALID> wrote:

    Can you help me? 
    
    
    
    
    
    
    On Tuesday, January 12, 2021, 03:36:30 AM GMT+3:30, Nick Folino <nick@xxxxxxxxx> wrote: 
    
    
    
    
    
    Concentrate on just one...
    
    On Mon, Jan 11, 2021 at 7:02 PM Jason Long <hack3rcon@xxxxxxxxx.invalid> wrote:
    > It is a lot of IP addresses !!!
    > 
    > 
    > 
    > 
    > 
    > 
    > On Tuesday, January 12, 2021, 03:30:02 AM GMT+3:30, Nick Folino <nick@xxxxxxxxx> wrote: 
    > 
    > 
    > 
    > 
    > 
    > How to find pattern:
    > Look at log.
    > Find bad things that are similar.
    > 
    > Then:
    > Block bad things from reaching web server.
    > 
    > On Mon, Jan 11, 2021 at 6:49 PM Jason Long <hack3rcon@xxxxxxxxx.invalid> wrote:
    >> How to find pattern?
    >> Log show me: https://paste.ubuntu.com/p/MjjVMvRrQc/
    >> 
    >> 
    >> 
    >> 
    >> 
    >> 
    >> On Tuesday, January 12, 2021, 03:06:12 AM GMT+3:30, Filipe Cifali <cifali.filipe@xxxxxxxxx> wrote: 
    >> 
    >> 
    >> 
    >> 
    >> 
    >> Yeah it's probably not going to matter if you don't know what's attacking you before setting up the rules, you need to find the patterns, either the attack target or the attackers origins. 
    >> 
    >> On Mon, Jan 11, 2021 at 8:26 PM Jason Long <hack3rcon@xxxxxxxxx.invalid> wrote:
    >>> I used a rule like:
    >>> 
    >>> # firewall-cmd --permanent --zone="public" --add-rich-rule='rule port port="80" protocol="tcp" accept limit value="100/s" log prefix="HttpsLimit" level="warning" limit value="100/s"'
    >>> 
    >>> But not matter.
    >>> 
    >>> 
    >>> 
    >>> 
    >>> 
    >>> 
    >>> On Tuesday, January 12, 2021, 02:47:01 AM GMT+3:30, Filipe Cifali <cifali.filipe@xxxxxxxxx> wrote: 
    >>> 
    >>> 
    >>> 
    >>> 
    >>> 
    >>> You need to investigate your logs and find common patterns there, also there are different tools to handle small and big workloads like you could use iptables/nftables to block based on patterns and number of requests. 
    >>> 
    >>> On Mon, Jan 11, 2021 at 8:06 PM Jason Long <hack3rcon@xxxxxxxxx.invalid> wrote:
    >>>> Hello,
    >>>> On a CentOS web server with Apache, someone make a lot of request and it make slowing server. when I disable "httpd" service then problem solve. How can I find who made a lot of request?
    >>>> [url]https://imgur.com/O33g3ql[/url]
    >>>> Any idea to solve it?
    >>>> 
    >>>> 
    >>>> Thank you.
    >>>> 
    >>>> ---------------------------------------------------------------------
    >>>> To unsubscribe, e-mail: users-unsubscribe@xxxxxxxxxxxxxxxx
    >>>> For additional commands, e-mail: users-help@xxxxxxxxxxxxxxxx
    >>>> 
    >>>> 
    >>> 
    >>> 
    >>> -- 
    >>> [ ]'s
    >>> 
    >>> Filipe Cifali Stangler

    >>> 
    >>> 
    >>> ---------------------------------------------------------------------
    >>> To unsubscribe, e-mail: users-unsubscribe@xxxxxxxxxxxxxxxx
    >>> For additional commands, e-mail: users-help@xxxxxxxxxxxxxxxx
    >>> 
    >>> 
    >> 
    >> 
    >> -- 
    >> [ ]'s
    >> 
    >> Filipe Cifali Stangler

    >> 
    >> 
    >> ---------------------------------------------------------------------
    >> To unsubscribe, e-mail: users-unsubscribe@xxxxxxxxxxxxxxxx
    >> For additional commands, e-mail: users-help@xxxxxxxxxxxxxxxx
    >> 
    >> 
    > 
    > 
    > ---------------------------------------------------------------------
    > To unsubscribe, e-mail: users-unsubscribe@xxxxxxxxxxxxxxxx
    > For additional commands, e-mail: users-help@xxxxxxxxxxxxxxxx
    > 
    > 
    
    
    ---------------------------------------------------------------------
    To unsubscribe, e-mail: users-unsubscribe@xxxxxxxxxxxxxxxx
    For additional commands, e-mail: users-help@xxxxxxxxxxxxxxxx
    
    


---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@xxxxxxxxxxxxxxxx
For additional commands, e-mail: users-help@xxxxxxxxxxxxxxxx

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@xxxxxxxxxxxxxxxx
For additional commands, e-mail: users-help@xxxxxxxxxxxxxxxx

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@xxxxxxxxxxxxxxxx
For additional commands, e-mail: users-help@xxxxxxxxxxxxxxxx





[Index of Archives]     [Open SSH Users]     [Linux ACPI]     [Linux Kernel]     [Linux Laptop]     [Kernel Newbies]     [Security]     [Netfilter]     [Bugtraq]     [Squid]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Samba]     [Video 4 Linux]     [Device Mapper]

  Powered by Linux