Incomign DOS Attack They Black Hole My IP And All Sites Are Down

Apr 4, 2007

I just got email from the company with which I co locate my servers (one of the resellers in MPT). The email said:

"We have detected a deny of service attack on one of your IP's
69.90.xxx.xxx. The attack was approximately 200Kpps and 120Mbps. The
IP has been null routed and will be in place for 24 hours."

Now all my sites hosted on that IP are down.

Is this the way the co location companies and their upstream providers deal with DOS attacks?

Its going to harm me a lot if I have to wait for 24 hours for the
services to work.

View 10 Replies


ADVERTISEMENT

Security Hole In My VPS (FTP)

Jul 7, 2007

After reading an article on command line FTP, I FTP'd to my VPS and was shocked out much access someone without logging in (and Anonymous FTP is off) has. I am running cPanel Release on CentOS 4 and Virtuozzo 3. How can I improve server security without giving any SSH access? I was all ready to use WebDav over SSL but then it doesn't allow you to change permisisons. Security is my #1 priority. My friend who I host says his clients like FTP and FTP is a standard service.

Would FTP with SSL be more secure, or still pose the same problems with sniffers and people connecting and being able to do something? Can I force FTP over SSL while not having cPanel over-ride my settings wiht an update?

What can I do to solve this major security hole? Next on my list is forcing POPs and IMAPs, authentication for SMTP and even SSL SMTP. Then only SMTP incomg 25 and HHTP port 80 would be none secure, but everything mostly secure.

View 13 Replies View Related

PDF Security Hole

Jan 3, 2007

My understanding is that currently the only way to protect against it is to deny any requests for PDFs where the request string takes that particular form? Is that correct? Or will the browser not even submit anything beyond the # sign in the request for the PDF?

And if it is correct.... has anyone tried to cook up a recipe that we can all dump in our .htaccess files to get this fixed up?

View 6 Replies View Related

Is Our VPS Hacked Cpanel Hole?

Apr 24, 2007

I got an email from our rather new VPS server (all headers seem to show it's really from our IP) where an account was created by root and deleted 30 minutes later?!

Is there a cpanel loophole?

What should we do next?

+===================================+
| New Account Info |
+===================================+
| Domain: z0ne-h.com
| Ip: 72.xxx.xxx.xxx (y)
| HasCgi: y
| UserName: vampire
| PassWord: 0123969469
| CpanelMod: x
| HomeRoot: /home
| Quota: 10000 Meg
| NameServer: ns1.xxxxxxxxx.net
| Contact Email: only.vampire@gmail.com
+===================================+
Account was setup by: root (root)

View 14 Replies View Related

Perl Symlink Security Hole

Jun 29, 2008

A client hacked another client of mine using the following Perl code:

#!/usr/bin/perl

symlink ("/home/john/public_html/config.php","/home/carole/public_html/forums/includes/config.php");
After the hacker got the DB name, username and password it's very easy to change anything in the forum using PHP.

I'm using cPanel.

View 1 Replies View Related

CPA NEL: Major Security Hole. I Mean Big. Gives Root Password

May 16, 2007

I have just discovered a massive security in the CPANEL 10.9 software. This problem is in the BACKUP FEATURE. If you do remote ftp back onto the same account. It will put the file in the account home directory and it will have this type of stuff accountname:ROOTPASSWORD@serverhostname.com

View 14 Replies View Related

Captured Hack Attempt - PHPCoin URL Hole

Jun 25, 2007

Just an FYI - we have been monitoring some attempts from europe. Here is a file that they were trying to include using a hole in PHPCoin's URL handler:

[URL removed] stringa.txt

The attempt was coming from linux.htd-information.dk

View 3 Replies View Related

Black Diamond

Jul 23, 2007

I've come across a few of my sites on the server at my work that are showing up with Black Diamonds with question marks in them. It seems like just recently have we started having this problem, sites that have been up for a while now without these problems are now having them. What could be the cause of this so that we may look into it?

View 9 Replies View Related

Clients IP Keep Getting Black List

Jun 17, 2009

I have 20 clients who are on different networks and countries but all of the sudden their IP's are keep getting black list in spamhause, CBL, dsbl etc and they can not send email i am so very tired of this,

View 7 Replies View Related

Server's IP Black Listed On CBL

Jul 19, 2007

my server's Ip adresse was found listed at the CBL list.

check this out :

[url]

i think i'm listed for naming issue as they referred me to this page to solve the problem.

what should i do to correct the probleme i made some changes on /etc/hostname and etc/hosts and requested delisting but without positive results.

I'm On debian SARGE.

View 12 Replies View Related

NUMPROC Black Alerts On VPS

Feb 12, 2007

I have started having daily numproc black alerts on my VPS. Tech Support have increased the numproc limit already to 1500 but say that I will need a dedicated server, that's the last I have heard. I'd like to know if there is anything I can do to limit this numproc problem without the need to get a dedicated server. The numproc alerts seem to be getting more frequent but the visitors to the site are not increasing. Here are the details:

2 x AMD Opteron(tm) Processor 244, 904.127 MHz, cache size: 1024 KB
Linux 2.6.8-022stab078.21-enterprise #1
Apache/1.3.36 (Unix) mod_auth_passthrough/1.8 mod_log_bytes/1.2 mod_bwlimited/1.4 PHP/4.4.2 FrontPage/5.0.2.2635.SR1.2 mod_ssl/2.8.27 OpenSSL/0.9.7a
Cpanel

Only one site is hosted on the VPS. Includes phpbb forum & various php / mysql sections like an affiliate store & photo gallery. Averaging about 11000 visitors/day
I tried to run /proc/user_beancounters & ps axv commands when the numproc was maxed this morning but could not log in to run it so these are the ones I ran yesterday.

Code:
uid resource held maxheld barrier limit failcnt
132: kmemsize 13786145 13803842 39485440 40632320 0
lockedpages 0 0 1024 1024 0
privvmpages 110039 110045 262144 278528 17
shmpages 731 731 86016 86016 0
dummy 0 0 0 0 0
numproc 683 683 1500 1500 4709595
physpages 62578 62580 0 2147483647 0
vmguarpages 0 0 135168 2147483647 0
oomguarpages 66597 66599 104448 2147483647 0
numtcpsock 47 49 1440 1440 0
numflock 11 11 752 824 0
numpty 1 1 64 64 0
numsiginfo 0 1 1024 1024 0
tcpsndbuf 92552 112604 6881280 10813440 0
tcprcvbuf 692 1384 6881280 10813440 0
othersockbuf 98524 103180 4504320 8388608 0
dgramrcvbuf 0 0 1048576 1048576 0
numothersock 123 123 1440 1440 0
dcachesize 619920 622790 9093120 9666560 0
numfile 2434 2435 23280 23280 0
dummy 0 0 0 0 0
dummy 0 0 0 0 0
dummy 0 0 0 0 0
numiptent 47 47 512 512 0

Code:
PID TTY STAT TIME MAJFL TRS DRS RSS %MEM COMMAND
1 ? Ss 0:00 0 26 1593 552 0.0 init
15751 ? Ss 0:00 0 28 1495 596 0.0 syslogd -m 0
15761 ? S 0:00 0 10 1437 456 0.0 /usr/sbin/courierlogger -pid=/var/spool/authdaemon/pid -facility=mail -start /usr/libexec/courier-authlib/authdaemond
15762 ? S 0:00 0 13 1782 576 0.0 /usr/libexec/courier-authlib/authdaemond
15786 ? S 0:00 0 13 1782 616 0.0 /usr/libexec/courier-authlib/authdaemond
15787 ? S 0:00 0 13 1782 596 0.0 /usr/libexec/courier-authlib/authdaemond
15788 ? S 0:00 0 13 1782 616 0.0 /usr/libexec/courier-authlib/authdaemond
15789 ? S 0:00 0 13 1782 616 0.0 /usr/libexec/courier-authlib/authdaemond
15790 ? S 0:00 0 13 1782 584 0.0 /usr/libexec/courier-authlib/authdaemond
15799 ? Ssl 0:00 8 269 39030 2664 0.0 /usr/sbin/named -u named
15814 ? Ss 0:01 3 296 3711 1704 0.0 /usr/sbin/sshd
15825 ? Ss 0:00 2 138 1933 864 0.0 xinetd -stayalive -pidfile /var/run/xinetd.pid
15836 ? S 0:00 0 573 1570 1068 0.0 /bin/sh /usr/bin/mysqld_safe --datadir=/var/lib/mysql --pid-file=/var/lib/mysql/server.surfing-waves.com.pid
15861 ? Sl 0:01 40 4000 108171 26516 0.7 /usr/sbin/mysqld --basedir=/ --datadir=/var/lib/mysql --user=mysql --pid-file=/var/lib/mysql/server.surfing-waves.com.pid --skip-external-locking
15907 ? S 0:00 0 829 8938 7388 0.2 chkservd
15923 ? S 0:00 0 10 1441 468 0.0 /usr/sbin/courierlogger -pid=/var/run/imapd.pid -start -name=imapd /usr/lib/courier-imap/libexec/couriertcpd -address=0 -maxprocs=40 -maxperip=30 -nodnslookup -noidentlookup 143 /usr/lib/courier-imap/sbin/imaplogin /usr/lib/courier-imap/bin/imapd Maildir
15924 ? S 0:00 0 44 1515 512 0.0 /usr/lib/courier-imap/libexec/couriertcpd -address=0 -maxprocs=40 -maxperip=30 -nodnslookup -noidentlookup 143 /usr/lib/courier-imap/sbin/imaplogin /usr/lib/courier-imap/bin/imapd Maildir
15934 ? S 0:00 0 10 1441 400 0.0 /usr/sbin/courierlogger -pid=/var/run/imapd-ssl.pid -start -name=imapd-ssl /usr/lib/courier-imap/libexec/couriertcpd -address=0 -maxprocs=40 -maxperip=30 -nodnslookup -noidentlookup 993 /usr/lib/courier-imap/bin/couriertls -server -tcpd /usr/lib/courier-imap/sbin/imaplogin /usr/lib/courier-imap/bin/imapd Maildir
15935 ? S 0:00 0 44 1515 492 0.0 /usr/lib/courier-imap/libexec/couriertcpd -address=0 -maxprocs=40 -maxperip=30 -nodnslookup -noidentlookup 993 /usr/lib/courier-imap/bin/couriertls -server -tcpd /usr/lib/courier-imap/sbin/imaplogin /usr/lib/courier-imap/bin/imapd Maildir
15940 ? S 0:00 0 10 1441 472 0.0 /usr/sbin/courierlogger -pid=/var/run/pop3d.pid -start -name=pop3d /usr/lib/courier-imap/libexec/couriertcpd -address=0 -maxprocs=40 -maxperip=30 -nodnslookup -noidentlookup 110 /usr/lib/courier-imap/sbin/pop3login /usr/lib/courier-imap/bin/pop3d Maildir
15941 ? S 0:00 0 44 1515 512 0.0 /usr/lib/courier-imap/libexec/couriertcpd -address=0 -maxprocs=40 -maxperip=30 -nodnslookup -noidentlookup 110 /usr/lib/courier-imap/sbin/pop3login /usr/lib/courier-imap/bin/pop3d Maildir
15946 ? S 0:00 0 10 1441 400 0.0 /usr/sbin/courierlogger -pid=/var/run/pop3d-ssl.pid -start -name=pop3d-ssl /usr/lib/courier-imap/libexec/couriertcpd -address=0 -maxprocs=40 -maxperip=30 -nodnslookup -noidentlookup 995 /usr/lib/courier-imap/bin/couriertls -server -tcpd /usr/lib/courier-imap/sbin/pop3login /usr/lib/courier-imap/bin/pop3d Maildir
15950 ? S 0:00 0 44 1515 492 0.0 /usr/lib/courier-imap/libexec/couriertcpd -address=0 -maxprocs=40 -maxperip=30 -nodnslookup -noidentlookup 995 /usr/lib/courier-imap/bin/couriertls -server -tcpd /usr/lib/courier-imap/sbin/pop3login /usr/lib/courier-imap/bin/pop3d Maildir
15971 ? Ss 0:00 0 678 6669 1880 0.0 /usr/sbin/exim -bd -q60m
15977 ? Ss 0:00 0 678 6669 1800 0.0 /usr/sbin/exim -tls-on-connect -bd -oX 465
15982 ? S 0:00 0 829 2214 1584 0.0 antirelayd
16024 ? Ss 0:00 1 829 24742 19592 0.5 /usr/bin/spamd -d --allowed-ips=127.0.0.1 --pidfile=/var/run/spamd.pid --max-children=5
16046 ? Ss 0:07 2 533 13126 5752 0.1 /usr/local/apache/bin/httpd -DSSL
16057 ? Ss 0:00 0 36 2435 1040 0.0 crond
16073 ? S 0:03 4 829 28146 25804 0.7 spamd child
16074 ? S 0:00 14 829 25006 22188 0.6 spamd child
16075 ? S 0:54 120 533 16206 9392 0.2 /usr/local/apache/bin/httpd -DSSL
16076 ? S 0:57 154 533 16306 9500 0.2 /usr/local/apache/bin/httpd -DSSL
16077 ? S 0:54 159 533 16426 9628 0.2 /usr/local/apache/bin/httpd -DSSL
16078 ? S 1:00 143 533 16046 9224 0.2 /usr/local/apache/bin/httpd -DSSL
16079 ? S 0:54 191 533 16330 9508 0.2 /usr/local/apache/bin/httpd -DSSL
16131 ? S 0:00 0 829 6754 4892 0.1 eximstats
16160 ? S 0:55 89 533 16222 9424 0.2 /usr/local/apache/bin/httpd -DSSL
16167 ? S 0:00 1 829 6090 4940 0.1 cpbandwd
16168 ? SN 0:03 19 829 15762 13068 0.3 cpanellogd - sleeping for logs
16185 ? S 0:00 0 829 2950 2300 0.0 entropychat
16189 ? S 0:54 167 533 16114 9288 0.2 /usr/local/apache/bin/httpd -DSSL
16190 ? S 0:51 125 533 15974 9176 0.2 /usr/local/apache/bin/httpd -DSSL
16191 ? S 0:00 1 52 1623 552 0.0 /usr/local/cpanel/bin/startmelange
16208 ? Ss 0:00 1 61 9774 4560 0.1 /usr/bin/stunnel-4.15local /usr/local/cpanel/etc/stunnel/default/stunnel.conf.run
16213 ? S 0:53 110 533 16214 9404 0.2 /usr/local/apache/bin/httpd -DSSL
16214 ? S 0:51 133 533 16170 9356 0.2 /usr/local/apache/bin/httpd -DSSL
16217 ? Ss 0:00 0 828 8367 5604 0.1 /usr/local/bin/python2.4 /usr/local/cpanel/3rdparty/mailman/bin/mailmanctl -s start
16224 ? Ss 0:00 0 61 3982 1084 0.0 /usr/sbin/saslauthd -m /var/run/saslauthd -a pam -n 1
16247 ? Ss 0:00 0 27 1452 492 0.0 /usr/sbin/portsentry -tcp
16255 ? S 0:00 0 828 8091 5344 0.1 /usr/local/bin/python2.4 /usr/local/cpanel/3rdparty/mailman/bin/qrunner --runner=ArchRunner:0:1 -s
16256 ? S 0:00 0 828 8115 5520 0.1 /usr/local/bin/python2.4 /usr/local/cpanel/3rdparty/mailman/bin/qrunner --runner=BounceRunner:0:1 -s
16257 ? S 0:00 0 828 8111 5164 0.1 /usr/local/bin/python2.4 /usr/local/cpanel/3rdparty/mailman/bin/qrunner --runner=CommandRunner:0:1 -s
16258 ? S 0:00 0 828 8075 5760 0.1 /usr/local/bin/python2.4 /usr/local/cpanel/3rdparty/mailman/bin/qrunner --runner=IncomingRunner:0:1 -s
16259 ? S 0:00 0 828 8087 5356 0.1 /usr/local/bin/python2.4 /usr/local/cpanel/3rdparty/mailman/bin/qrunner --runner=NewsRunner:0:1 -s
16260 ? S 0:00 0 828 8111 4780 0.1 /usr/local/bin/python2.4 /usr/local/cpanel/3rdparty/mailman/bin/qrunner --runner=OutgoingRunner:0:1 -s
16261 ? S 0:00 0 828 8119 5072 0.1 /usr/local/bin/python2.4 /usr/local/cpanel/3rdparty/mailman/bin/qrunner --runner=VirginRunner:0:1 -s
16262 ? S 0:00 0 828 8119 4672 0.1 /usr/local/bin/python2.4 /usr/local/cpanel/3rdparty/mailman/bin/qrunner --runner=RetryRunner:0:1 -s
22479 ? S 0:00 0 2127 6332 6232 0.1 /etc/authlib/authProg
28484 ? S 0:00 0 2127 6332 6996 0.2 /etc/authlib/authProg
28488 ? S 0:00 0 2127 6332 6996 0.2 /etc/authlib/authProg
5372 ? S 0:00 0 2127 6332 6996 0.2 /etc/authlib/authProg
25825 ? S 0:02 0 3552 8707 10792 0.3 cpsrvd - waiting for connections
7655 ? S 0:00 0 2127 6332 6996 0.2 /etc/authlib/authProg
19601 ? S 0:07 5 533 15518 8700 0.2 /usr/local/apache/bin/httpd -DSSL
30024 ? Ss 0:00 3 106 5765 1812 0.0 pure-ftpd (SERVER)
30027 ? S 0:00 0 8 3559 928 0.0 /usr/sbin/pure-authd -s /var/run/ftpd.sock -r /usr/sbin/pureauth
3949 ? S 0:01 0 3552 9059 11152 0.3 whostmgrd - serving 127.0.0.1
3950 ? S 0:00 0 7839 15344 21744 0.6 /usr/local/cpanel/whostmgr/bin/whostmgr2 ./managepid
3951 ? Z 0:00 0 0 0 0 0.0 [ps] <defunct>
3952 ? S 0:01 2 166 1477 532 0.0 strace -p 16260
9881 ? S 0:00 1 533 15450 8612 0.2 /usr/local/apache/bin/httpd -DSSL
11712 ? S 0:00 1 533 15454 8620 0.2 /usr/local/apache/bin/httpd -DSSL
11749 ? S 0:00 2 533 15490 8656 0.2 /usr/local/apache/bin/httpd -DSSL
14310 ? Ss 0:00 0 296 6603 2184 0.0 sshd: surfingw [priv]
15455 ? S 0:00 0 296 6603 2248 0.0 sshd: surfingw@ttyp0
15457 ttyp0 Ss 0:00 0 573 1578 1276 0.0 -bash
20096 ? S 0:00 0 533 13258 5904 0.1 /usr/local/apache/bin/httpd -DSSL
20103 ? S 0:00 0 533 13258 5904 0.1 /usr/local/apache/bin/httpd -DSSL
20104 ? S 0:00 0 533 13270 5924 0.1 /usr/local/apache/bin/httpd -DSSL
20136 ttyp0 R+ 0:00 0 56 2207 680 0.0 ps axv

View 8 Replies View Related

Mod_evasive And Black List

Jul 9, 2007

Some times I read in logs
server mod_evasive[24203]: Blacklisting address 84.255.151.xxx: possible attack.

Where can I find this black list and all IP listed

View 2 Replies View Related

Is My Mail Server Black Listed

Jan 25, 2009

we have a dedicatd linux server. we use to send daily newsletters to our customers but for last few days, it looks like our mail server is sending out email to client's spam folder.

Is there any way to diagnose our mail server and find out if there is anything wrong or if our mail server has been black listed?

View 2 Replies View Related

Script For Querying Black Lists Databases

Jul 9, 2009

if anybody knows of a script that I could install on my server
and use to do a query in RBL databases, just like this page
[url]

View 2 Replies View Related

Black Owned Dedicated Web Hosting Company

Oct 25, 2008

Just wanted to know if anyone know of a black owned dedicated web hosting company?

View 11 Replies View Related

What Desktop Motherboard Can Fit This SUPERMICRO CSE-503-200B Black 1U

May 28, 2008

[url]

i like the I/O panel is in the front and not the back. It can be a pain in the butt to access the back I/O panel in the DC.

I'm pretty sure the default SuperMicro panel will have to be take out but is there any motherboard that can fit this case? Did anyone try this case? Can it be bolt down by its ears? It's interesting that i don't see the blower on this case. How do you cool it?

View 2 Replies View Related

Black And Yellow Zone Alerts For NUMFILE On My Vps

Jan 31, 2007

can any1 tell me if this is ok for 3 or 4 days i was having Black and yellow zone alerts for NUMFILE on my vps, vps has 256Ram,1024 burst, using centos, virtuozzo and cpanel

somehone can tell me what else to check,

Code:
root@ns1 [~]# cat /proc/user_beancounters
Version: 2.5
uid resource held maxheld barrier limit failcnt
399: kmemsize 8507424 8831248 59228160 60948480 0
lockedpages 0 0 1536 1536 0
privvmpages 90223 93110 262144 270008 0
shmpages 3279 3279 129024 129024 0
dummy 0 0 0 0 0
numproc 86 89 500 500 3736
physpages 47988 50219 0 2147483647 0
vmguarpages 0 0 65536 2147483647 0
oomguarpages 49398 51629 65536 2147483647 0
numtcpsock 47 51 1880 1880 0
numflock 12 13 1128 1236 0
numpty 1 1 64 64 0
numsiginfo 0 1 1536 1536 0
tcpsndbuf 436020 467324 10321920 16220160 0
tcprcvbuf 770048 802816 10321920 16220160 0
othersockbuf 34888 39360 6756480 12582912 0
dgramrcvbuf 0 0 1572864 1572864 0
numothersock 30 34 2160 2160 0
dcachesize 1012491 1047191 13639680 14499840 0
numfile 4370 4487 8192 8192 6491
dummy 0 0 0 0 0
dummy 0 0 0 0 0
dummy 0 0 0 0 0
numiptent 298 298 2000 2000 0
root@ns1 [~]#

Code:
root@ns1 [~]# ps -auxf
Warning: bad syntax, perhaps a bogus '-'? See /usr/share/doc/procps-3.2.3/FAQ
USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND
root 1 0.0 0.0 1620 600 ? Ss 2006 0:22 init [3]
root 26544 0.0 0.0 1524 544 ? Ss 2006 0:18 syslogd -m 0
named 26570 0.0 0.0 46640 2976 ? Ssl 2006 1:14 /usr/sbin/named -u named
root 27659 0.0 0.0 1448 376 ? S 2006 0:00 /usr/sbin/courierlogger -pid=/var/spool/authdaemon
root 27667 0.0 0.0 1796 616 ? S 2006 0:00 \_ /usr/libexec/courier-authlib/authdaemond
root 27697 0.0 0.0 1796 368 ? S 2006 0:00 \_ /usr/libexec/courier-authlib/authdaemond
root 7289 0.0 0.1 9880 8584 ? S Jan21 0:06 | \_ /etc/authlib/authProg
root 27699 0.0 0.0 1796 368 ? S 2006 0:00 \_ /usr/libexec/courier-authlib/authdaemond
root 13800 0.0 0.0 9888 6156 ? S 2006 0:22 | \_ /etc/authlib/authProg
root 27700 0.0 0.0 1796 368 ? S 2006 0:00 \_ /usr/libexec/courier-authlib/authdaemond
root 5506 0.0 0.1 9880 8584 ? S Jan21 0:06 | \_ /etc/authlib/authProg
root 27701 0.0 0.0 1796 368 ? S 2006 0:00 \_ /usr/libexec/courier-authlib/authdaemond
root 7516 0.0 0.1 9880 8588 ? S Jan21 0:07 | \_ /etc/authlib/authProg
root 27702 0.0 0.0 1796 368 ? S 2006 0:00 \_ /usr/libexec/courier-authlib/authdaemond
root 31958 0.0 0.1 9880 8584 ? S Jan21 0:07 \_ /etc/authlib/authProg
root 30718 0.0 0.0 4008 1128 ? Ss 2006 0:02 /usr/sbin/sshd
root 29967 0.0 0.0 6900 2280 ? Ss 15:06 0:00 \_ sshd: root@pts/0
root 30115 0.0 0.0 2944 1280 ? Ss 15:06 0:00 \_ login -- root
root 30124 0.0 0.0 2280 1340 pts/0 Ss 15:06 0:00 \_ -bash
root 5923 0.0 0.0 2300 812 pts/0 R+ 15:20 0:00 \_ ps -auxf
root 31769 0.0 0.0 2072 788 ? Ss 2006 0:00 xinetd -stayalive -pidfile /var/run/xinetd.pid
root 31780 0.0 0.0 2144 1124 ? S 2006 0:00 /bin/sh /usr/bin/mysqld_safe --datadir=/var/lib/my
mysql 31808 0.0 0.3 112316 24712 ? Sl 2006 9:08 \_ /usr/sbin/mysqld --basedir=/ --datadir=/var/li
root 31980 0.0 0.0 9752 8012 ? S 2006 1:05 chkservd
root 31995 0.0 0.0 1452 380 ? S 2006 0:01 /usr/sbin/courierlogger -pid=/var/run/imapd.pid -s
root 31996 0.0 0.0 1560 512 ? S 2006 0:02 \_ /usr/lib/courier-imap/libexec/couriertcpd -add
root 32018 0.0 0.0 1452 300 ? S 2006 0:00 /usr/sbin/courierlogger -pid=/var/run/imapd-ssl.pi
root 32019 0.0 0.0 1560 492 ? S 2006 0:00 \_ /usr/lib/courier-imap/libexec/couriertcpd -add
root 32027 0.0 0.0 1452 380 ? S 2006 0:02 /usr/sbin/courierlogger -pid=/var/run/pop3d.pid -s
root 32029 0.0 0.0 1560 512 ? S 2006 0:02 \_ /usr/lib/courier-imap/libexec/couriertcpd -add
root 32036 0.0 0.0 1452 300 ? S 2006 0:00 /usr/sbin/courierlogger -pid=/var/run/pop3d-ssl.pi
root 32037 0.0 0.0 1560 492 ? S 2006 0:00 \_ /usr/lib/courier-imap/libexec/couriertcpd -add
root 32263 0.0 0.0 2472 928 ? Ss 2006 0:05 crond
root 32288 0.0 0.0 3024 1160 ? S 15:20 0:00 \_ crond
root 32370 0.0 0.0 2096 1036 ? Ss 15:20 0:00 \_ /bin/sh /usr/local/sbin/bfd -q
root 32463 0.1 0.0 2100 1068 ? S 15:20 0:00 \_ /bin/sh /usr/local/sbin/bfd -s
root 5917 0.0 0.0 2100 468 ? R 15:20 0:00 \_ /bin/sh /usr/local/sbin/bfd -s
root 5918 0.0 0.0 2096 976 ? S 15:20 0:00 \_ /bin/sh /usr/local/bfd/tlog /v
root 5922 0.0 0.0 2096 564 ? R 15:20 0:00 | \_ /bin/sh /usr/local/bfd/tlo
root 5919 0.0 0.0 1572 472 ? S 15:20 0:00 \_ grep sshd
root 5920 0.0 0.0 1572 484 ? S 15:20 0:00 \_ grep -viw error: Bind
root 5921 0.0 0.0 1516 468 ? S 15:20 0:00 \_ sed s/::ffff://
root 5924 0.0 0.0 1572 420 ? R 15:20 0:00 \_ grep -vi invalid
root 1434 0.0 0.0 4044 804 ? Ss 2006 0:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a shado
root 1444 0.0 0.0 4044 464 ? S 2006 0:00 \_ /usr/sbin/saslauthd -m /var/run/saslauthd -a s
root 1508 0.0 0.0 1480 392 ? Ss 2006 0:00 /usr/sbin/portsentry -tcp
root 32126 0.0 0.0 3828 1324 ? Ss 2006 0:00 pure-ftpd (SERVER)
root 32130 0.0 0.0 3568 928 ? S 2006 0:00 /usr/sbin/pure-authd -s /var/run/ftpd.sock -r /usr
root 3137 0.0 0.0 7008 5256 ? S 2006 0:35 cpbandwd
root 3279 0.0 0.1 10812 8312 ? SN 2006 7:40 cpanellogd - sleeping for logs
mailnull 3299 0.0 0.0 7712 5264 ? S 2006 0:34 eximstats
mailnull 32022 0.0 0.0 7348 1984 ? Ss Jan02 0:00 /usr/sbin/exim -bd -oX 26
mailnull 32030 0.0 0.0 7348 1996 ? Ss Jan02 0:20 /usr/sbin/exim -bd -q180m
mailnull 32046 0.0 0.0 7348 1964 ? Ss Jan02 0:00 /usr/sbin/exim -tls-on-connect -bd -oX 465
root 32128 0.0 0.0 3044 1176 ? S Jan02 0:47 antirelayd
root 17635 0.0 0.2 25752 23600 ? Ss Jan02 0:32 /usr/bin/spamd -d --allowed-ips=127.0.0.1 --pidfil
root 22098 0.0 0.3 29440 27060 ? S 04:20 0:02 \_ spamd child
root 9762 0.1 0.3 30216 28136 ? S 11:16 0:19 \_ spamd child
postgres 1351 0.0 0.0 16732 2148 ? S Jan21 0:00 /usr/bin/postmaster -p 5432 -D /var/lib/pgsql/data
postgres 1354 0.0 0.0 7532 880 ? S Jan21 0:00 \_ postgres: stats buffer process
postgres 1355 0.0 0.0 6540 1024 ? S Jan21 0:00 | \_ postgres: stats collector process
postgres 29997 0.0 0.1 17544 11528 ? S 09:56 0:02 \_ postgres: wifidog wifidog 127.0.0.1 idle
postgres 30561 0.0 0.1 18104 11852 ? S 09:56 0:02 \_ postgres: wifidog wifidog 127.0.0.1 idle
postgres 31864 0.0 0.1 17592 11532 ? S 09:57 0:02 \_ postgres: wifidog wifidog 127.0.0.1 idle
postgres 32183 0.0 0.1 17496 11288 ? S 09:57 0:01 \_ postgres: wifidog wifidog 127.0.0.1 idle
postgres 32285 0.0 0.1 17580 11536 ? S 09:57 0:01 \_ postgres: wifidog wifidog 127.0.0.1 idle
postgres 32299 0.0 0.1 18016 11708 ? S 09:57 0:03 \_ postgres: wifidog wifidog 127.0.0.1 idle
postgres 3076 0.0 0.1 18080 11732 ? S 09:58 0:02 \_ postgres: wifidog wifidog 127.0.0.1 idle
postgres 5427 0.0 0.1 17488 11280 ? S 09:59 0:02 \_ postgres: wifidog wifidog 127.0.0.1 idle
postgres 26225 0.0 0.1 17544 11280 ? S 10:12 0:01 \_ postgres: wifidog wifidog 127.0.0.1 idle
postgres 27895 0.0 0.1 17544 11292 ? S 10:20 0:01 \_ postgres: wifidog wifidog 127.0.0.1 idle
root 28058 0.0 0.1 17508 9088 ? S Jan30 0:02 cpsrvd - waiting for connections
root 29793 0.0 0.1 19096 9928 ? Ss 09:56 0:00 /usr/local/apache/bin/httpd -DSSL
nobody 29829 0.0 0.1 19408 9556 ? S 09:56 0:03 \_ /usr/local/apache/bin/httpd -DSSL
nobody 29830 0.0 0.1 19444 9560 ? S 09:56 0:02 \_ /usr/local/apache/bin/httpd -DSSL
nobody 29831 0.0 0.1 19448 9820 ? S 09:56 0:04 \_ /usr/local/apache/bin/httpd -DSSL
nobody 29832 0.0 0.1 20576 9708 ? S 09:56 0:04 \_ /usr/local/apache/bin/httpd -DSSL
nobody 29833 0.0 0.1 20572 9936 ? S 09:56 0:05 \_ /usr/local/apache/bin/httpd -DSSL
nobody 30225 0.0 0.1 19332 9472 ? S 09:56 0:03 \_ /usr/local/apache/bin/httpd -DSSL
nobody 31771 0.0 0.1 19452 9532 ? S 09:57 0:03 \_ /usr/local/apache/bin/httpd -DSSL
nobody 31872 0.0 0.1 20584 9724 ? S 09:57 0:03 \_ /usr/local/apache/bin/httpd -DSSL
nobody 22289 0.0 0.1 19456 9588 ? S 10:10 0:03 \_ /usr/local/apache/bin/httpd -DSSL
nobody 22324 0.0 0.1 19328 9464 ? S 10:10 0:03 \_ /usr/local/apache/bin/httpd -DSSL
root@ns1 [~]#

View 3 Replies View Related

Some Sites Load Slow, Some Sites Load Fine, Server Load Is Fine

Aug 12, 2008

I'm having the oddest issue. For some reason, some of the websites on my server load fine, and some take a really long time to load (2 minutes).

Now, the server load is fine, and the size of the sites aren't the issue either. I've restarted Apache and a couple more services, and still the same sites seem to load very slow.

What could be causing this since it's only effecting certain websites?

View 14 Replies View Related

Is This A DOS Attack?

Mar 11, 2008

Quote:




Mar 10 20:17:55 host kernel: printk: 102 messages suppressed.
Mar 10 20:17:56 host kernel: printk: 3 messages suppressed.
Mar 10 20:18:01 host kernel: printk: 98 messages suppressed.
Mar 10 20:18:35 host kernel: printk: 34 messages suppressed.
Mar 10 20:18:51 host kernel: printk: 189 messages suppressed.
Mar 10 20:18:56 host kernel: printk: 195 messages suppressed.
Mar 10 20:19:02 host kernel: printk: 249 messages suppressed.
Mar 10 20:19:06 host kernel: printk: 36 messages suppressed.
Mar 10 20:19:21 host kernel: printk: 3 messages suppressed.
Mar 10 20:19:26 host kernel: printk: 342 messages suppressed.
Mar 10 20:19:31 host kernel: printk: 509 messages suppressed.
Mar 10 20:19:47 host kernel: printk: 54 messages suppressed.
Mar 10 20:19:51 host kernel: printk: 421 messages suppressed.
Mar 10 20:19:56 host kernel: printk: 542 messages suppressed.
Mar 10 20:20:01 host kernel: printk: 785 messages suppressed.
Mar 10 20:20:16 host kernel: printk: 340 messages suppressed.
Mar 10 20:20:21 host kernel: printk: 337 messages suppressed.
Mar 10 20:20:26 host kernel: printk: 430 messages suppressed.




Or is this something else? It's been going on for about 40 minutes. I seen my load jump to 20, to 100 and back and fourth

View 6 Replies View Related

Under Attack

May 24, 2009

I'm sure that i have Trojans and Viruses on my Server but every time i contacted My Company they ask me to pay money and then they will check and scan my server

so is it any Free application which can scan and remove all bad files on my Server? i'm looking for free applications to scan the whole server

View 5 Replies View Related

SSH Attack

Jul 18, 2009

My server stop responding, I couldn't access via webmin or ssh, and DNS were not responding, so I have to ask for a reboot and now everything is fine.

Looking at the logs I found this:

Code:
Jul 18 19:23:12 server sshd[18484]: Failed password for root from 61.145.196.117 port 56817 ssh2
Jul 18 19:23:12 server sshd[18485]: Failed password for root from 61.145.196.117 port 60227 ssh2
Jul 18 19:23:13 server sshd[18488]: Failed password for root from 61.145.196.117 port 38038 ssh2
Jul 18 19:23:15 server sshd[18493]: Failed password for root from 61.145.196.117 port 49884 ssh2
Jul 18 19:24:30 server sshd[18497]: Failed password for root from 61.145.196.117 port 37929 ssh2
Jul 18 19:25:06 server sshd[18521]: Did not receive identification string from 61.145.196.117
Jul 18 19:25:09 server sshd[18508]: Did not receive identification string from 61.145.196.117
Jul 18 19:25:14 server sshd[18505]: fatal: Timeout before authentication for UNKNOWN
Jul 18 19:26:00 server sshd[18509]: Did not receive identification string from 61.145.196.117
And searching that IP on google I found it here: http://www.tcc.edu.tw/netbase/net/in...?fun=240&prd=3

And is flagged as a SSH Attack.

Any ideas why my server stopped working? and how to prevent it?

Im using CentOS 5.0

View 12 Replies View Related

SYN Attack

Jun 11, 2009

i found my site load slowly, the cpu load is good. I run this command
[root@host ~]# netstat -nap |grep SYN |wc -l
526

It's seem my server is having problem with SYN attack. Is there anyway to protect it ?

I'm running apache 2.

View 14 Replies View Related

Under Attack

May 12, 2009

My site currently in prolong HTTP flood attack since 2 weeks ago. The attack was never stop and for this moment i could only mitigate the attack using my own firewall (hardware).

Since my ISP is not interested to help from upstream, even provide any mitigation services, i could only doing mitigation on my own source or using proxy services alternatively as well, but i've chose to tried on my own. I've tried once on one of well-known mitigation services out there but it seems not fully satisfied me since most of legitimate traffic is blocked from their source.

What i could do now is keep staying alive as well as will not going down on whatever situation becomes worst (but if the attack change to udp attack, i couldn't help myself coz there must be high incoming bandwidth into my network). My network is totaling 10MB last time but since this attack i've been forced to subscribe for 30MB in order to keep balance on the attack.

I've blocked all access except for my country and some other neighbours. If i change policy to allow all countries, the load of firewall will become max and after that hang will hang in less than a minute. I've done load balancing of 4 servers (8GB memory each one) and it seems the condition is getting under control with slight problem of server hang (memory shortage) and very limited keep alive connection.

Now what am i thinking is to buy a router objectively to null route incoming specific IP of countries so i can change my firewall policy to allow all connections as well as to help the firewall itself release its burden halting blocked IP that currently keep hitting itself that could might impact its performance.

Which brands of router is possible doing this thing?

Do you have some other suggestions instead of buying router?

View 8 Replies View Related

SYN Attack

Apr 12, 2008

i am just having one issue in one of my highly visited website hangibar.com, its being hosted in softlayer, we are facing synattack too much in this website.

the solution which microsoft given in their website related with tcp/ip registry entry but thing is same , some where and some connections become increases too much over tcp/ip. due to that reason website become very sticky and it stop functioning the execution of sql process, during this issue i have to restart the server to establish a fresh connection.

View 3 Replies View Related

Syn Attack

Dec 9, 2008

im getting a syn attack and my vps getting overloaded what im doing is banning ip's that gets most connections

after banning server get normal but if there anyway to stop this post method

View 11 Replies View Related

DOS Attack And APF

Oct 30, 2008

My server is under dos attack (http) , I have installed APF firewall and ddos deflate. I configure them to work together.

now if any IP with more than 100 connections is black listed by dos deflate, I can see it in apf's deny_hosts.rules file.

everything seems correct, but my server still very slow.

the ip which is causing that has more than 1000 request and is blacklisted.

View 11 Replies View Related

I Am Under Attack

May 15, 2007

There are lot of perl process with 100% usage on server. When i tried to view error_log it shows following:

[root@local ~]# tail -f /var/log/httpd/error_log
=> `Lnx.txt'
Resolving gihkus.com... 208.98.48.116
Connecting to gihkus.com|208.98.48.116|:80... connected.
HTTP request sent, awaiting response... 200 OK
Length: 16,577 (16K) [text/plain]

0K .......... ...... 100% 316.78 KB/s

05:26:03 (316.78 KB/s) - `Lnx.txt' saved [16577/16577]

When i tried to view this http://gihkus.com/Lnx.txt it seems to be attack on my server. http://gihkus.com/Lnx.txt is not hosted by us. I have disabled perl support on all domains hosted on our server but still we are under attack. There is nothing special in /tmp.

View 6 Replies View Related

Possible Attack

Jan 4, 2007

Over the past day one of my servers has seen a huge rise in incomming traffic (from normal web requests to a constant 4Mbit/s, peaking upto 80Mbit/s). My outgoing traffic has remained at its normal profile, so I am pretty sure that these are not web requests, and it does not seem to be having an adverse effect on the server (the site still runs perfectly well and quick and load is still less than 1).

However, I am unsure as to how to identify what this traffic is? Are there any easy ways to tell on a FreeBSD server what the source and type of incomming traffic is? I have tried playing with netstat, but an not getting anything useful - I would like to see which ports are involved.

View 6 Replies View Related

Dos Attack

Jul 15, 2007

Am Really suffering here for ddos attack ( apache - pop3 ) every week my server under attack am using APF but now am really wanna get red from it am looking for a powerfull firewall I do not know if CSF Could stop this attack like limiting receiving SYN from an ip or any other policy another thing . i have get this rules from forums but am really weak at iptables rules so can any one help my if these rules useful or not . against Dos attack:

iptables -t nat -N syn-flood
iptables -t nat -A syn-flood -m limit --limit 12/s --limit-burst 24 -j RETURN
iptables -t nat -A syn-flood -j DROP
iptables -t nat -A PREROUTING -i eth0 -d (dest ip) -p tcp --syn -j syn-flood

View 7 Replies View Related

DDOS Attack

May 29, 2009

My server is using too many httpd process..I think iam under DDOs attack..I executed the following command..

netstat -an | grep :80 | sort
and the result is this

tcp 0 1491 ::ffff:95.211.10.169:80 ::ffff:213.215.100.110:2263 LAST_ACK
tcp 0 1493 ::ffff:95.211.10.169:80 ::ffff:85.207.126.231:52694 LAST_ACK
tcp ....

View 14 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved