Search for: firewalld

how to htaccess limit wordpress searches
04 Mar 2019

lately this blog gets bombarded with queries like these: which decoded are Korean SPAM? which translates as: iptables / firewalld seem not to work and have to really really figure out why. until then this is a little workaround, it […]

Docker
29 Jan 2018

who is who? concepts: docker is written in Google Go by Docker Inc, SanFrancisco because it does not emulate any hardware – it is a linux container / sandbox or jail like Free BSD Jail or Solaris Zones or OpenVZ so […]

16 May 2017

CentOS7 [cc lang=”bash” escaped=”true” width=”600″] yum install psmisc # install pstree [root@centos user]# pstree systemd─┬─NetworkManager─┬─dhclient │ └─2*[{NetworkManager}] ├─agetty ├─auditd───{auditd} ├─chronyd ├─crond ├─dbus-daemon───{dbus-daemon} ├─firewalld───{firewalld} ├─irqbalance ├─lvmetad ├─polkitd───5*[{polkitd}] ├─rsyslogd───2*[{rsyslogd}] ├─sshd─┬─sshd───sshd───bash───su───bash───pstree │ └─sshd───sshd───sftp-server ├─systemd-journal ├─systemd-logind ├─systemd-udevd ├─tuned───4*[{tuned}] └─xinetd [/cc] debian8 [cc lang=”bash” escaped=”true” […]

04 May 2017

if fail2ban fails to ban: have a look here: https://configserver.com/cp/csf.html tcp wrapper (tcpd) tcpd.man.txt Centos5 documentation (Centos7 does not have it installed per default can be installed like this: yum install xinetd*) To control access to Internet services, use xinetd, […]

13 Sep 2016

if fail2ban fails to ban: https://dwaves.de/2017/07/27/centos7-replaced-firewall-iptables-with-firewalld-iptables-vs-nftables-benchmark-performance-comparison-scalability-when-facing-ddos-scenarios vim /etc/fail2ban/jail.conf; # open up the config file that defines all the defaults # find those lins: # # Destination email address used solely for the interpolations in # jail.{conf,local} configuration files. destemail = […]

13 Sep 2016

if fail2ban fails to ban: https://dwaves.de/2017/07/27/centos7-replaced-firewall-iptables-with-firewalld-iptables-vs-nftables-benchmark-performance-comparison-scalability-when-facing-ddos-scenarios/ but also whole companies from israel are offering tools to nuke off your webserver with “rented” DDoS attacks vim /etc/fail2ban/jail.local; # add those lines: [apache] enabled = true port = http,https filter = apache-auth […]

08 Sep 2016

if fail2ban fails to ban: https://dwaves.de/2017/07/27/centos7-replaced-firewall-iptables-with-firewalld-iptables-vs-nftables-benchmark-performance-comparison-scalability-when-facing-ddos-scenarios Update! “Within hours of that story running, the two alleged owners — 18-year-old Israeli men identified in the original report — were arrested in Israel in connection with an FBI investigation into the shady […]

28 May 2015

if fail2ban fails to ban: https://dwaves.de/2017/07/27/centos7-replaced-firewall-iptables-with-firewalld-iptables-vs-nftables-benchmark-performance-comparison-scalability-when-facing-ddos-scenarios KEEP IN MIND: OVERLOAD OF WEBSERVER MIGHT BE FROM BRUTEFORCE OR DDoS!!! (512MB RAM was “enogh RAM” for a webserver in those days X-D) sudden spikes of (botnet) traffic might deplete your RAM via […]

10 Dec 2014

question: http://answers.microsoft.com/en-us/windows/forum/windows_8-networking/how-to-disable-network-discovery-by-registry-or/b38c3c5f-5214-44a2-ac65-3186949adbab?tm=1418243446272 same question: http://www.experts-exchange.com/Networking/Protocols/Q_28507535.html windows disable network discovery Browser search term: windows disable network discovery iphlpsvc konkret geht es hierum: exact same question:     http://blogs.technet.com/b/networking/archive/2010/12/06/disabling-network-discovery-network-resources.aspx in theory it could work like this, but simply firng the command netsh advfirewall […]