"JaMaYcKa" Hacker Strikes On My Server

Feb 18, 2007

All index.php and index.html files on my server have been replaced with the "JaMaYcKa" hackers page. I was reading on WHT, and just about 10 days ago this happened to another member here.

I am using seeksadmin for system administration, and coincidently the guy who was hacked 10 days ago was also using seeksadmin. I believe there was another member here a month ago who was also hacked by "JaMaYcKa", and he was also a seeksadmin customer. I am not blaming seeksadmin in any way, they have helped a lot and I hope they can get this resolved.

Does anyone have any information on how to reverse/fix this issue? I am no system admin, just to put that out there, hence the reason I hired seeksadmin.

Here is the .bash_history from what the "JaMaYcKa" hacker did,

Quote:

cd /
pwd
/usr/sbin/useradd -o -u 0 -g 0 r00t -p ******************
passwd r00t
rm -rf tmp/
cd tmp
ls -a
unzip 1.zip
perl mass.pl /tmp/index.html
exit

According the the history, he ran some mass.pl script which would cause all index.php/html files to be changed (I am assuming). I have already removed the user "r00t" as seen above is what he created.

Any info on how to get this reversed (and if anyone else was using seeksadmin, let me know if they resolved your issue). I am currently waiting for an update from seeksadmin, so I'll update you guys once they reply to the ticket. Also to note I am using whmcs which contained the root password to this server; another user mentioned in another thread that if you were using whmcs/mb/ce/etc a hacker could get your root password, which of course if the password was not encrypted or the script had a glitch, the hacker could easily get your root password.

View 14 Replies


ADVERTISEMENT

JaMaYcKa Attacks Again.

May 22, 2007

my webserver defaced with this persons name all over my site.

I was reading and it said JaMaYcKa does this things through a cPanel bug.

Apparently our entire host has been hacked too. I'm very dissapointed as I was on the verge of starting one of my most biggest projects and now it's gone. :'(

View 14 Replies View Related

Hacker Trying To Login SQL Server

Jun 19, 2007

My server is generating a lot of this logs and taking too much RAM of my server in the SQL process

How can I block an IP adress ?

Log Description:
Login failed for user 'sa'. [CLIENT: 199.227.13.134]

For more information, see Help and Support Center at [url]

View 9 Replies View Related

How Do I Get My Forum Restore Which Has Been Hacked By Jamaycka

May 29, 2007

what i read from hosting phpbb only the index files have been replaced.. and that i need a back up ccopy in order to get the forum working again.. ok im very very new to this.. so i dont understand most of the technical terms but i would appreciate any help i can get rgarding this...i have a back up copy that was given to me by one of my colleaugess but i have no idea how to upload it.. i also have some ftp software called leech or sumtin like that...

View 14 Replies View Related

VDSSource.ca Strikes Again

Nov 27, 2007

I just thought I'd share this with y'all.

A while ago, I got into a flame-fest with a fellow named Jeremie, who was reselling VDSSource.ca services at astronomical prices (like more than what I pay for my half-rack). Just 12 hours ago (which places us at about midnight EST, or 9pm west-coast), I received two legal "threats", one from Jeremie and one from "Metraz Gstp", with identical content. Here's a copy:

Quote:

It has been brought to my attention that you have made several posting
on the internet.

I would like to advise you that you have 24 Hours to modify the posts that you have made regarding myself on various sites. We do live in a Country with freedom of expression, but you should have learned that there is a fine line between expression and defamation of character.

In 24 Hours, if such comments such as : "This Jeremie is about as professional as a crack dealer" are not corrected.

Legal Action will be commenced against you for Defamation of Character, and potentially other legal grounds.

I'll leave you to your own judgement. I'm trying hard not to choke laughing. Has anyone else been so fortunate?

View 9 Replies View Related

SurfSpeedy Strikes Again -.-'

Aug 10, 2007

Surf speedy offers 24/7 Support but, thats only if you want to wait 4-6 hours for a ticket reply! Then when you try to go on live support, they disconect you. Then when you try and call them, they hang up on you. Wow. >.<. I called them and talked to a lady named "Kathy" <<snipped>> I asked her If I could talk to someone in management rto resloved my problem she replied "Sorry, Im the only one working here at the moment." Now, they say then have a high clientel. If this is true more then one person has to answer thier call center phones.

So since then, I cancelled my servers and requested a refund.
They took 6 days to give a full refund back, when they advertise 24 Hours.

Overview: 0/10

surfspeedy.com
The official worst VPS host and support!

View 8 Replies View Related

Smooth Move 1&1 Strikes Again

Jul 27, 2007

Just when you thought a host could not possibly get any worse...

THEY DO! <snicker>

This time they have really, really outdone themselves. As many of you know..Plesk is not optional. You can remove it..but..like CP..it's not same as starting fresh.

Well..I login to my big one (The only one I've had problems with)
to see what poor webhostautomation was talking about. A new error...I had never seen it before..and I had attempted to install Helm on this brute many times before..before handing it over to them.

1&1 has added something...and it is the source of this new error..I am almost 100% sure of it. Today..I decided...I give up..ok...you force me to use Plesk..I'll use Plesk.

I try to login to Plesk..guess what..this new addition prevents Plesk from working. Brilliant job, folks!

You can remake it from the primary image..but..that will do you good.

Luckily, I have a backup that does not have this new crap on it...and are restoring the vps from this "clean" backup as we speak.

View 5 Replies View Related

Softlayer - Hacker Fix

Nov 13, 2008

For those who are still under the softlayer hacker abuse please note you will need to re-load your server. We got hit a 2nd time after thinking everything was clean. Anyhow, for those who got hit again, my team and another from WHT - forgot who made the original clean.php script...

anyhow, here is a tool to clean all the data for all of your users:Copy fixit.pl and clean4.php to a directory. IE: /home/yourusername

Change username "changeme" in fixit.pl to the username where clean4.php is located
execute fixit.pl: IE: perl fixit.pl. If you want to test this on one user uncomment the die statement. When you are ready to do the entire server comment the die statement.

fixit.pl (perl script) Author: Robert Saylor

#!/usr/bin/perl$config{'basepath'} .....

View 0 Replies View Related

Hacker Dilema

Apr 12, 2008

i've got a couple of vps accounts and one got hacked today, i received a domain creation email for a domain i didn't create, password was "hackedonlyhost" and contact was not my email but someone elses. Root password was changed etc etc, but i managed to get control of the vps again.

Why am i posting this in the ded forum? because the email in the account setup was for a hosting company. I traced the ip to LT. I've found this guy on a couple of hacker forums (arabic, he's in egypt) also using his email at his hosting company.

So, whilst he may not be breaking LT rules at all do i bother contacting them to say they are providing services to hacker?

View 6 Replies View Related

Php Version Vs Hacker

Aug 11, 2008

There Is Some Way That Hacker use a .htaccess file to change the php Version On The Server To use the Exploit
Look I Run A php Shell From My Server
[url]
You Can See From The picture that my php version is 5.2.6
then I Have upload the .htaccess To My server
the Version has been changed
look to other picture
[url]
You Can see The .htaccess file
And This Way Only Work If I have More Than one php Version on my server
How Can I Secure My server From This Way

View 2 Replies View Related

Hacker Got Root Password

May 18, 2009

I'm still trying to figure this one out. I got an email last night about 10:30pm that a weird IP had logged with root. I thought it was a guy that helps with tech things but I ran the IP... it came back from Korea and I knew I was in trouble. I immediately logged into WHM and changed the root password then sent the server down for a reboot. He was only in there for about 3 minutes before I nailed him. I've banned the IP from the server and have been watching it for nearly 12 hours now and they haven't came back yet.

Now comes the task of trying to figure out how he got the password. This is mind boggling to me. He knew the password, like someone gave it to him... there were no incorrect guesses or brute force. The password was a series of random letters, both upper and lower case. Is it possible he got it through getting to /etc/passwd via a PHP script? I have open basedir restrictions in place, can they get around that? I noticed at the time he logged in there were several IPs trying to exploit PHP scripts on my server, you know, setting the parameters to txt files but I assumed with shell functions disabled (except exec) and with open basedir this wouldn't be possible. Is there a hole in cpanel / PHP / kernel recently I may have missed?

View 14 Replies View Related

Hacker Safe Host

Mar 25, 2008

As with many sites. my site was hacked recently. my host was so negative about this. they didn't notice the hack attempt although it took the hacker 9 hours to break through.

after that I made some search on my host to find that it is not a real host at all. they are just resellers to another company. I was very disappointed, Then I decided to go to a better host who can protect me from hackers.

I read some threads about 'hacker safe host' but they all in general don't give a real name of trusted 'anti-hackers' companies.

can you guide me to some of the famous hosts?

if you can't my friends got a VPS hosted with WestHost. he offered me to move my site to his VPS. is west host trusted about hackers?

View 14 Replies View Related

Dealing With A Persistent Hacker

Aug 25, 2007

I was checking my business server's IIS errors logs when I ran across the following error:

2007-05-19 08:21:10 00.000.000.00 2243 00.000.000.000 80 HTTP/1.1 GET

/w00tw00t.at.ISC.SANS.DFind 400 - Hostname -

Additional information about the those responsible for the hack attempts are as follows

(retrieved from domaintools.com):

CustName: ----------------(hidden by me)
Address: Private Address
City: Plano
StateProv: TX
PostalCode: 75075
Country: US
RegDate: 2005-08-27
Updated: 2005-08-27

Apparently this person was trying to use the dfind hacker tool to find vulnerabilities on my server. The IP address belongs to AT&T Yahoo; and I've already contacted them by email. I believe that subsequent hack attempts have originated from this IP, however, the IP address has been masked by the use of proxies. I think that this may be someone I know because the IP is only about an hours drive from me. I'm starting to suspect a disgruntled former client who has friends living where that IP's from.

Has anyone here had any similar experiences?

What do you think AT&T Yahoo's response will be?

Is there anything else I can do or should not do?

I am also considering reimaging my server because of system issues but I am concerned that would erase any information needed for investigative purposes. I have saved my log files, though, on a CD but I'm thinking that AT&T Yahoo or whoever investigates this needs the server as it is.

View 8 Replies View Related

How To Prevent Hacker Enter My Host

Jul 13, 2009

I want to ask about some tips to prevent my blog from hacker attack. My friends experience this and i dont want this happen to me. Is web hosting technical support can fix my host server if hacker break it out?

View 10 Replies View Related

Hacked Vps, To Many Files, How To Detect Hacker

May 6, 2009

Sometime ago the DC told me there was too many files on server and I started to investigate what is was and i got info that some one hacked the server and was sending spam from it.

When I looked at the accounts in Direct Admin some of them had the contact email to some hacker so i deleted the emails and changed password on the DA account and the email of those accounts.

Still I got too many files all the time so the server goes down so i have to delete the spoolfile all the time like 10 times a day

Please help how do I detect from what account do the hacker operate?

Can I detect that somehow?

Is it possible to do some small script to detect this?

Is there any advanced module to DA that gives me the info?

View 5 Replies View Related

Hacker Detection On Apache Log Files

Jul 2, 2009

I have a client that is certain someone is trying to hack her web-portal. I need to set up something that will alert me on suspicious activity on the server. For example someone fiddling with requests trying to make SQL / shell .. injection and similar threats.

Does any tool (for example bash script with grep) exist that would parse the raw apache logs and report if something is suspicious. Apache logs don't show the POST data so I am talking to admin to setup dump_io apache mod that enables this.

Or am I going into wrong direction here and there is whole another way to do this? I searched the web and forums for anything like this and didn't find anything.

View 4 Replies View Related

How Would A Hacker Change A Cpanel Password

Jan 5, 2008

I'm having a problem with a hacker...using insecure scripts on my user's accounts he changes Cpanel passwords. I do not understand how a script running as user nobody would change a Cpanel password. Any ideas on that ?

I am using mod security (rules from gotroot.com), register_globals are disabled. I also disabled the password reset feature as I thought the hacker may be resetting the passwords and then reading the new password from the email account on the server using the insecure script.

Unfortunately this guy simply doesn't stop...he seems to have a reverse DNS list or something. He is only attacking accounts on one specific server of mine but I am pretty sure he doesn't have root access.

View 7 Replies View Related

Hacker :: Pages Showing Errors

May 7, 2008

It seems like someone has hacked into my server, and all of the pages for one of my domains are showing errors.

Each page on my site is showing a PHP inclusion error, each file on my site is trying to include an unknown file /tmp/blah.php for example which doesn't exist on my site, therefore creating errors and not showing my site.

I checked my site in ftp, it isn't in the code. So it is definitely in a server file somewhere.

What could be doing this? Its for a single domain only, I've created the file it is trying to include as a temporary fix, I have checked php.ini and there seems no reference to the included file there.

View 3 Replies View Related

Hacker Attack On <my Reseller Accounts>

Mar 15, 2008

I have two reseller accounts with Innohosting and a hacker has got into several sites on both accounts. I have contacted Innohosting and hopefully will get an explanation soon.

But as this is very serious, I want to put it out on this forum also.

At first I thought they must have cracked my FTP access, but they have got into several sites on both reseller accounts so they must have gained access to the server itself, I suspect.

how to stop these lowlifes striking

View 14 Replies View Related

Mod_security- Hacker Still Upload File..

Jan 18, 2007

I just have someone uploading file via php on a website, i need a way to block that kind of attack via mod security?

can add in mod security to avoid this?

89.146.147.144 - - [17/Jan/2007:12:24:11 -0600] "GET /favicon.ico HTTP/1.1" 404 1002 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1.1) Gecko/20061204 Firefox/2.0.0.1"
89.146.147.144 - - [17/Jan/2007:12:24:23 -0600] "GET /XXXX/index.php?x=************.***?&action=mkdir&chdir=/var/www/vhosts/XXXX.net/httpdocs/XXXX/&newdir=bh HTTP/1.1" 200 154634 [url]
x=************.***??" "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1.1) Gecko/20061204 Firefox/2.0.0.1"
89.146.147.144 - - [17/Jan/2007:12:24:32 -0600] "GET /XXXX/index.php?x=************.***?&chdir=/var/www/vhosts/XXXX.net/httpdocs/XXXX/bh/ HTTP/1.1" 200 7444 [url
"Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1.1) Gecko/20061204 Firefox/2.0.0.1"
89.146.147.144 - - [17/Jan/2007:12:24:41 -0600] "GET /XXXX/index.php?x=************.***?&action=mkdir&chdir=/var/www/vhosts/XXXX.net/httpdocs/XXXX/bh/&newdir=************.*** HTTP/1.1" 200 8422 [url]
"Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1.1) Gecko/20061204 Firefox/2.0.0.1"

View 4 Replies View Related

Plesk 12.x / Linux :: How To Get Content From Hacker 9.5 To 12.0

Nov 1, 2014

my VPS hosted by Strato was hacked and seems to be part of a botnet now. Until now I thought that the automatic backups of the provider would be enough and I did no separate backups using pleskbackup. Unfortunately the hacker attack was earlier than my oldest backup.

Now I want to move the complete server content including the configuration of approx. 10 domains to a new one. Therefore I want to make a backup of the plesk 9.5 server using pleskbackup to import it on the new server running plesk 12.I can access the old server in recovery mode only, which means, that a recovery system runs with the content of the old server mounted under /repair. Is there a possibility to tell pleskbackup, that the content to backup is mounted under /repair? Otherwise it seems, that I have to move the content manually...(I tried starting the old server in normal mode, but it immediately starts doing evil things, so this doesn't seem a good option...)

View 4 Replies View Related

Hacker Adds Malicious Code To All Html And Php Files

Apr 30, 2009

we have been having a strange hacking problem on our server that we can not seem to find how they are managing to accompish. I am just wondering if anyone here may be able to offer any suggestions on this?

The problem:

On our server, a hacker has managed to add malicious code to all html and php files on two hosting accounts that we operate. These two accounts are seperate and do not share login information. This is the 2nd time this has happened within the past two weeks.

Originally it was suspected that we needed to add SuPhp to prevent insecure permissions. This has been done, yet the problem continues.

On all html pages, malicious javascript has been added, and on all php files malicious php code has been added.

We have a lot of accounts on this server, and as mentioned only the two accounts seem to have been affected by this.

What we have done to attempt to secure the server:
1) We have installed SuPhp.

2) We have ensured that all scripts on the affected websites are updated and running the latest versions.

3) We have changed all the passwords.

Our server is a managed server, and our server company has been very helpful, however at the moment can not seem to pinpoint the problem. There also does not appear to be any indication via the access logs of the infected files being altered, yet they have been altered.

The computers used to access these websites are clean, and do not have any malware running, which would allow a hacker to obtain any passwords. It also does not appear that the hacker was able to obtain root access.

One other thing I noticed, we run Kayako on one of the sites. When this problem occurs we receive a message that Zend Optimizer is not installed on our server when attempting to login to Kayako, when in fact it is.

Searching Google, I found the following link on the Zend site in which the symptoms seem to be very similar. What are the odds this could be a Zend vulnerabilty?

[url]

View 14 Replies View Related

Hacker Safe, TRUSTe, BBB And Trust Guard Seals

Jun 4, 2008

I am starting a online sotre. Someone told me to keep third party seals for good response.

Please recommend me which seals to be used
Hacker Safe, TRUSTe, BBB, and Trust Guard

I think Trust Guard seal give a multi package for all security,privacy and business verification. Shall people know it? Is it worth money?

View 0 Replies View Related

Linux System Compromised, Hacker In As "root"

Mar 16, 2007

I've been trying to fight off a hacker's attack for the past 24 hours. Chronologically, this is how the events evolved:

- Yesterday, I tried SSH-ing into my server as usual and I got an error saying that the host's key was not recognized, which made a bit suspicious

- I tried logging into my VPS' PowerPanel, but my root password did not work, which I found disturbing. I reached out to support and they reset the password

- I ignored Putty's warning and SSH-ed into the server and was greeted by this, which I've never seen before:

Code:
Last login: Wed Mar 14 2007 14:13:35 -0500
No mail.
This made even more conscious and I started actively searching for indicators of a breach.

- The following processes were running, and I did not recognize them:

Code:
named 15756 0.0 0.4 36088 2256 ? S Mar14 0:00 /usr/sbin/named -u named -t /var/named/chroot

dmorg 26360 0.0 0.1 2264 872 pts/2 T 20:40 0:00 sh -c (cd /usr/share/man && (echo ".ll 14.2i"; echo ".pl 1100i"; /usr/bin/gunzip -c '/usr/share
dmorg 26361 0.0 0.1 2264 512 pts/2 T 20:40 0:00 sh -c (cd /usr/share/man && (echo ".ll 14.2i"; echo ".pl 1100i"; /usr/bin/gunzip -c '/usr/share
- Then I found a user called 'pma' in the /home directory, which I had never created. I could not find any suspicious files in the user's directory

- I finally spotted the point of breach in /var/log/messages:

Code:
Mar 15 15:05:25 xxxxxxxxx passwd(pam_unix)[28121]: password changed for root
Mar 15 15:06:34 xxxxxxxxx su(pam_unix)[30182]: session opened for user news by (uid=0)
Mar 15 15:07:16 xxxxxxxxx su(pam_unix)[30182]: session closed for user news
Mar 15 15:22:04 xxxxxxxxx sshd[20118]: Listener created on port 22.
Mar 15 15:22:04 xxxxxxxxx sshd[20119]: Daemon is running.
Mar 15 15:28:01 xxxxxxxxx su(pam_unix)[32568]: session opened for user pma by (uid=0)
Mar 15 15:28:45 xxxxxxxxx su(pam_unix)[32568]: session closed for user pma
Somehow they had gotten in as root and then opened sessions for news and pma.

- This morning I finally found where the hacker's files are hiding. He had created a new user overnight and a directory in there called "...". The folder contains various files:

Code:
[root@xxxxxxxxx root]# ls -al
total 445
drwxr-x--- 8 root root 1024 Mar 16 15:48 .
drwxr-xr-x 20 root root 1024 Mar 16 15:48 ..
drwxr-xr-x 2 1004 1004 1024 Dec 17 08:57 ...
-rw-r--r-- 1 root root 1126 Aug 23 1995 .Xresources
-rw------- 1 root root 14641 Mar 16 15:47 .bash_history
-rw-r--r-- 1 root root 24 Jun 10 2000 .bash_logout
-rw-r--r-- 1 root root 234 Jul 5 2001 .bash_profile
-rw-r--r-- 1 root root 176 Aug 23 1995 .bashrc
-rw-r--r-- 1 root root 210 Jun 10 2000 .cshrc
-rw------- 1 root root 38 Jul 26 2005 .mysql_history
drwx------ 2 root root 1024 Mar 15 18:01 .ssh
drwxr-xr-x 2 root root 1024 Mar 15 15:21 .ssh2
-rw-r--r-- 1 root root 196 Jul 11 2000 .tcshrc

Code:
[root@xxxxxxxxx root]# cd "..."
[root@xxxxxxxxx ...]# ls -al
total 420
drwxr-xr-x 2 1004 1004 1024 Dec 17 08:57 .
drwxr-x--- 8 root root 1024 Mar 16 15:48 ..
-rwxr-xr-x 1 1004 1004 141817 Sep 3 2001 init
-rw-r--r-- 1 1004 1004 113482 Mar 15 15:09 log
-rw------- 1 1004 1004 640 Feb 18 05:34 messages
-rw-r--r-- 1 1004 1004 664 Feb 27 01:12 muhrc
-rwxr-xr-x 1 1004 1004 165596 Nov 2 2004 pico
-rw------- 1 1004 1004 5 Mar 15 15:09 pid
[root@xxxxxxxxx ...]#
- Here's what's in the log file:

Code:
[root@xxxxxxxxx ...]# less log

[Thu 08 May 08:03:27] + ---------- NEW SESSION ----------
[Thu 08 May 08:03:27] + muh version 2.05d - starting log...
[Thu 08 May 08:03:27] + listening on port 6667.
[Thu 08 May 08:03:27] + muh's nick is 'StefanG'.
[Thu 08 May 08:03:27] + trying server 'geneva.ch.eu.undernet.org' on port 6667...
[Thu 08 May 08:03:28] + tcp-connection to 'geneva.ch.eu.undernet.org' established!
[Thu 08 May 08:03:29] + connected to 'Geneva.CH.EU.Undernet.org'.
[Thu 08 May 08:03:30] + caught client from 'pcp02588223pcs.shlb1201.mi.comcast.net'.
[Thu 08 May 08:03:45] + authorization successful!
[Thu 08 May 08:03:45] + reintroducing channels...

[Thu 08 May 08:07:54] + ---------- NEW SESSION ----------
[Thu 08 May 08:07:54] + muh version 2.05d - starting log...
[Thu 08 May 08:07:54] + listening on port 6667.
[Thu 08 May 08:07:54] + muh's nick is 'StefanG'.
[Thu 08 May 08:07:54] + trying server 'eu.undernet.org' on port 6667...
[Thu 08 May 08:07:55] + tcp-connection to 'eu.undernet.org' established!
[Thu 08 May 08:08:05] + connected to 'Diemen.NL.EU.Undernet.org'.
[Thu 08 May 08:08:05] + caught client from 'pcp02588223pcs.shlb1201.mi.comcast.net'.
[Thu 08 May 08:08:05] + authorization successful!
[Thu 08 May 08:08:05] + reintroducing channels...
There is a whole lot of these in that log file, and the timestamps look odd. I am not sure what all this is.

- This is where I am at right now. Can you guys help figure this thing out?
How did they get in? What sort of vulnerability are they using? How can I patch things up?

- Here is my server info:

Code:
[root@xxxxxxxxx ...]# uname -a
Linux xxxxxxxxx.org 2.6.9-023stab033.9-enterprise #1 SMP Tue Dec 5 14:40:57 MSK 2006 i686 athlon i386 GNU/Linux

[root@xxxxxxxxx httpd]# vmstat 5 5
procs -----------memory---------- ---swap-- -----io---- --system-- ----cpu----
r b swpd free buff cache si so bi bo in cs us sy id wa
1 0 0 390688 0 0 0 0 0 0 0 8365 1 0 99 0
0 0 0 390524 0 0 0 0 0 0 0 0 0 0 100 0
0 0 0 390524 0 0 0 0 0 0 0 0 0 0 100 0
0 0 0 390528 0 0 0 0 0 0 0 0 0 0 100 0
0 0 0 390528 0 0 0 0 0 0 0 0 0 0 100 0

- I have Apache & MySQL & PHP running. I host 3 websites. They run Simple Machines Forum 1.1.2, phpMyAdmin, phpcollab, awstats and that's about it.

View 11 Replies View Related

Any Info On Blocking The "Turkish Hacker"

Jun 26, 2009

One of my clients has a shared hosting account with a major hosting company. Their site was recently hacked by the "Turkish Hacker."

A quick web search indicates that this is a well known attacker, going back several years. (Of course, it could just be a copycat.)

The hosting company provided no help in identifying how the site was hacked, or how to prevent it in the future, other than saying "change your passwords."

Is there any information available on how this particular hacker penetrates a site? Are there precautions the hosting company should have taken and did not? Are their things the client can do, other than using secure passwords and changing them regularly?

View 7 Replies View Related

Improve Performance- Web Server, SSH Server, And Mail Server

May 8, 2007

I've got a VPS which is serving as the main server for a number of sites. Web Server, SSH Server, and Mail Server.

What I've got running:

Apache2, PHP5, MySQL5, Dovecot, Postfix

One of the sites is a growing forum with a MASSIVE photo album. This is the site where I notice the most slowness.

Changing the server software is not an option - Only optimization.

Quote:

Originally Posted by httpd.conf

ServerTokens OS
ServerRoot "/etc/httpd"
PidFile run/httpd.pid
Timeout 300
KeepAlive Off
MaxKeepAliveRequests 100
KeepAliveTimeout 5
<IfModule prefork.c>
StartServers 8
MinSpareServers 8
MaxSpareServers 13
ServerLimit 256
MaxClients 256
MaxRequestsPerChild 50
</IfModule>
<IfModule worker.c>
StartServers 2
MaxClients 150
MinSpareThreads 25
MaxSpareThreads 75
ThreadsPerChild 25
MaxRequestsPerChild 0
</IfModule>
Listen 80
LoadModule auth_basic_module modules/mod_auth_basic.so
LoadModule auth_digest_module modules/mod_auth_digest.so
LoadModule authn_file_module modules/mod_authn_file.so
LoadModule authn_alias_module modules/mod_authn_alias.so
LoadModule authn_anon_module modules/mod_authn_anon.so
LoadModule authn_dbm_module modules/mod_authn_dbm.so
LoadModule authn_default_module modules/mod_authn_default.so
LoadModule authz_host_module modules/mod_authz_host.so
LoadModule authz_user_module modules/mod_authz_user.so
LoadModule authz_owner_module modules/mod_authz_owner.so
LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
LoadModule authz_dbm_module modules/mod_authz_dbm.so
LoadModule authz_default_module modules/mod_authz_default.so
LoadModule ldap_module modules/mod_ldap.so
LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
LoadModule include_module modules/mod_include.so
LoadModule log_config_module modules/mod_log_config.so
LoadModule logio_module modules/mod_logio.so
LoadModule env_module modules/mod_env.so
LoadModule ext_filter_module modules/mod_ext_filter.so
LoadModule mime_magic_module modules/mod_mime_magic.so
LoadModule expires_module modules/mod_expires.so
LoadModule deflate_module modules/mod_deflate.so
LoadModule headers_module modules/mod_headers.so
LoadModule usertrack_module modules/mod_usertrack.so
LoadModule setenvif_module modules/mod_setenvif.so
LoadModule mime_module modules/mod_mime.so
LoadModule dav_module modules/mod_dav.so
LoadModule status_module modules/mod_status.so
LoadModule autoindex_module modules/mod_autoindex.so
LoadModule info_module modules/mod_info.so
LoadModule dav_fs_module modules/mod_dav_fs.so
LoadModule vhost_alias_module modules/mod_vhost_alias.so
LoadModule negotiation_module modules/mod_negotiation.so
LoadModule dir_module modules/mod_dir.so
LoadModule actions_module modules/mod_actions.so
LoadModule speling_module modules/mod_speling.so
LoadModule userdir_module modules/mod_userdir.so
LoadModule alias_module modules/mod_alias.so
LoadModule rewrite_module modules/mod_rewrite.so
LoadModule proxy_module modules/mod_proxy.so
LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
LoadModule proxy_http_module modules/mod_proxy_http.so
LoadModule proxy_connect_module modules/mod_proxy_connect.so
LoadModule cache_module modules/mod_cache.so
LoadModule suexec_module modules/mod_suexec.so
LoadModule disk_cache_module modules/mod_disk_cache.so
LoadModule file_cache_module modules/mod_file_cache.so
LoadModule mem_cache_module modules/mod_mem_cache.so
LoadModule cgi_module modules/mod_cgi.so
Include conf.d/*.conf
User apache
Group apache

Quote:

Originally Posted by my.cnf

[mysqld]
datadir=/var/lib/mysql
socket=/var/lib/mysql/mysql.sock
# Default to using old password format for compatibility with mysql 3.x
# clients (those using the mysqlclient10 compatibility package).
old_passwords=1

[mysql.server]
user=mysql
basedir=/var/lib

[mysqld_safe]
log-error=/var/log/mysqld.log
pid-file=/var/run/mysqld/mysqld.pid

View 8 Replies View Related

Remote Upload To Server (url/server To Server)

Mar 7, 2009

I looked a lot - can not find solution ....

I want to transfer a file from [url]to [url]or [url]Without it will pass my localcomputer (slow upload)

It can be also a script i will install like this one - this is only for images
[url](remote)

View 7 Replies View Related

Plesk 11.x / Windows :: Don't Have Root Access To Server As It Is A Webfusion Dedicated Server

Oct 16, 2013

I have Plesk 11.5 (service provider mode) on a Windows 2008 server IIS7.Most of my sites are developed in .asp and therefore i use a custom 500-100.asp error page that check s the IP of the visitor then displays either a friendly error, or if its my IP a full error of what has happened (it also emails me the error). This allows me to debug pages easily whilst developing and to keep an eye on anyone trying SQL Injection hacks on my sites (as the error and email also have session variables and IP address).I dont have root access to the server as it is a Webfusion dedicated server.I have following the Plesk documentation -

1) Switch on custom errors for the subscription
2) Look in virtual directories and navigate to error documents
3) Find the error in question (500:100) and change it to point at either a file or URL

FILE - I had the data centre add in the 500-100.asp error page in to the virtual template so that my page is available in the list of virtual files - this didn't work but that maybe because its not a static page??

URL - when i add the path it says its incorrect, if i add a fully qualified address, it accepts it but it doesn't work.give me a specific example of the URL that can be entered relative to the root as the format in the documentation isn't accepted. The last step is to restart IIS which is also an issue as i cant seem to do this from the Plesk panel..It is as if it isn't catching the 500:100 error, and only catching the general 500 error??

View 1 Replies View Related

Urchin 5 / Google A . Transfering From Server To Server (Serial Already Activated)

Nov 21, 2006

I am currently running Google Analytics/Urchin 5 (v5.7.02), on a server, the server has started to act up, (on its last legs etc) and now I am trying to transfer the Urchin Software to a new server, where it would work effectively.

However upon installing the urchin software on the new server and running it (localhost:9999), I am presented with An Action Items Page, and these following choices

Obtain Demo License
Buy License
Activate Pre-Purchased License

I choose ‘Activate Pre-Purchased License’ pop in the Serial number and complete the registration then…

---------------------------------------------------------
Urchin Licensing Center -- Error!

An error has occured during your transaction, please use the back button and correct the problem. The specific error message is:

• Unable to generate a license. Some possible reasons:

Your serial code is currently active <<< How do I disable it and use it on another server?
---------------------------------------------------------

So all I want to do is deactivate the serial and reactivate it on another server.

Does anyone have experience with this or a similar problem or have a solution to this problem. Any help be most appriciated.

Or even a Contact Number so that i can get some one over the phone!

View 2 Replies View Related

Cpanel Domain Name Server (DNS) Setting For Email On 2 Seperate Server

Nov 7, 2009

This is the scenario, domain.com are setup on server1, however server2 also has the same profile of domain.com as we use ns3 and ns4 using domain.com. This works fine with the nameserver setup on server2.

However I encounter problems as the emails from server2 won't reach server1 as there are duplicate profile on server2.

My question is how do I setup the DNS in cpanel/whm from server2 so the emails from server2 will reach server1?

Server1 (www.domain.com)
ns1.domain.com
ns2.domain.com

Server2
ns3.domain.com
ns4.domain.com

View 6 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved