elhacker.net cabecera Bienvenido(a), Visitante. Por favor Ingresar o Registrarse
¿Perdiste tu email de activación?.

 

 


Tema destacado: Rompecabezas de Bitcoin, Medio millón USD en premios


  Mostrar Temas
Páginas: 1 2 3 4 5 6 [7] 8 9 10
61  Media / Juegos y Consolas / Montones de cosas para tus sims 2 y sims 3. en: 8 Agosto 2012, 22:54 pm
Servidor con montones de cosas para tus sims 2 y sims 3.
http://paysites.mustbedestroyed.org/booty/
Ropas , Mods , Objetos , Peinados , sims y mucho más.
Que lo disfruteís. :-*
62  Seguridad Informática / Wireless en Linux / Otra consultilla , auditando con aircrack-ng desde debian. en: 31 Julio 2012, 21:21 pm
Me ha pasado una cosa muy curiosa , auditando mi propia red desde debian con aircrack-ng , en 6 minutos he conseguido el handshake , sin estar asociada a la red.¿Esto es posible?. :-*

Pd : Me tiene desconcertada , sin estar asociada. :-*
63  Seguridad Informática / Seguridad / 7.Lección de Crypt4you. en: 30 Julio 2012, 20:20 pm
http://www.criptored.upm.es/crypt4you/temas/RSA/leccion7/leccion07.html
Ya van por la séptima. :-*
Fuente : Google.es. :-*
64  Seguridad Informática / Wireless en Linux / Auditando redes desde debian , tengo una consultilla.. en: 29 Julio 2012, 20:57 pm
En las redes con essid oculto , cuando sale los canales hay algunos que no entiendo , cómo por ejemplo :
CH
118  -1   WPA              <length:  0>
158  -1   WPA              <length:  0>
133  -1   WEP  WEP     <length:  0>
108  -1                         <length:  0>
Citar
118 , 158 , 133 , 108 y 118.
¿Por qué esos canales? y ¿Cómo se averiguan esos canales?. :-*
65  Seguridad Informática / Seguridad / Disponible ya el número 14 , de la lección intypedia. en: 15 Julio 2012, 20:24 pm
En español y subtitulado : http://www.intypedia.com/?lang=es

fuente : google. :-*
66  Comunicaciones / Redes / Configurar opciones de este router.. en: 11 Julio 2012, 21:08 pm
En estas 2 imágenes , hay opciones para desactivar y otras para activar.

http://s3.subirimagenes.com:81/imagen/previo/thump_7835272pantallazo20.png
 
http://s3.subirimagenes.com:81/imagen/previo/thump_7835275router8.png
¿Me podríais decir la mejor configuración , para proteger al router?.
¿Qué activo o desactivo?. :-*
67  Seguridad Informática / Hacking / (IN)SECURE Magazine (nº 34) en: 11 Julio 2012, 18:53 pm
La revista electrónica de seguridad (IN)SECURE Magazine (nº 34).

En la entrega de Junio, cabe destacar la introducción al análisis de Malware en Android, entre otros temas de interés.

La descarga es gratuita y está disponible en formato PDF desde su sitio web.
http://www.net-security.org/insecuremag.php

Temas de este número: (ENG)

Citar
    Fitness as a model for security
    Security and migrating to the cloud: Is it all doom and gloom?
    Solid state drives: Forensic preservation issues
    Introduction to Android malware analysis
    Hack in The Box Conference 2012 Amsterdam
    ISO 27001 standard: Breaking the documentation myth with Dejan Kosutic
    Preparing a breach response plan
    Security beyond the operating system: Into the cloud and beyond
    Amphion Forum 2012 Munich
    The challenges of data recovery from modern storage systems
    Two-factor authentication for the cloud: Does it have to be hard?

Fuente : Google. :-*
68  Sistemas Operativos / GNU/Linux / Ayuda con este problema , con iptables.. en: 11 Julio 2012, 15:35 pm
Utilizando el registro del booteo de mí máquina en /var/log/boot , con la modificación de gedit /etc/default/bootlogd y poner yes :
Citar
# Run bootlogd at startup ?
BOOTLOGD_ENABLE=yes

El booteo de mí máquina , aparece erratas con iptables y una sobre todo una , que no puedo solucionar , es esta :
iptables v1.4.8: Couldn't load target `syn-flood':/lib/xtables/libipt_syn-flood.so: cannot open shared object file: No such file or directory
Porfavor si tenéis conocimiento de ella , pido ayuda.

Aplicado en debian squeeze.

Para ver /var/log/boot es cómo super usuari@ root. :-*
69  Sistemas Operativos / GNU/Linux / Utilizando iptables , polipo y tor con vidalia. en: 11 Julio 2012, 15:31 pm
Para mí no habia manera de poder levantar polipo + tor junto con iptables y vidalia , en debian squeeze y aquí comparto cómo los he levantado junto a iptables.
Si veís la forma de pulirlo algo mas o veís errores o mejoras postearlo para así aprender juntos..

Preparamos el navegador de la siguiente manera :

http://www.pixhost.org/show/3551/13410859_pantallazo-2.png
Seguimos con Vidalia :

http://www.pixhost.org/show/3551/13410868_pantallazo-3.png

http://www.pixhost.org/show/3551/13410870_pantallazo-1.png
Ahora el archivo /etc/polipo/config :

Citar
### Basic configuration
### *******************

# Uncomment one of these if you want to allow remote clients to
# connect:

# proxyAddress = "::0"        # both IPv4 and IPv6
# proxyAddress = "0.0.0.0"    # IPv4 only

proxyAddress = "127.0.0.1"
proxyPort = 8118

# If you do that, you'll want to restrict the set of hosts allowed to
# connect:

# allowedClients = "127.0.0.1, 134.157.168.57"
# allowedClients = "127.0.0.1, 134.157.168.0/24"

allowedClients = 127.0.0.1
allowedPorts = 1-65535

# Uncomment this if you want your Polipo to identify itself by
# something else than the host name:

proxyName = "localhost"

# Uncomment this if there's only one user using this instance of Polipo:

cacheIsShared = false

# Uncomment this if you want to use a parent proxy:

# parentProxy = "squid.example.org:3128"

# Uncomment this if you want to use a parent SOCKS proxy:

socksParentProxy = "localhost:9050"
socksProxyType = socks5

### Memory
### ******

# Uncomment this if you want Polipo to use a ridiculously small amount
# of memory (a hundred C-64 worth or so):

# chunkHighMark = 819200
# objectHighMark = 128

# Uncomment this if you've got plenty of memory:

# chunkHighMark = 50331648
# objectHighMark = 16384

chunkHighMark = 67108864

### On-disk data
### ************

# Uncomment this if you want to disable the on-disk cache:

diskCacheRoot = ""

# Uncomment this if you want to put the on-disk cache in a
# non-standard location:

# diskCacheRoot = "~/.polipo-cache/"

# Uncomment this if you want to disable the local web server:

localDocumentRoot = ""

# Uncomment this if you want to enable the pages under /polipo/index?
# and /polipo/servers?.  This is a serious privacy leak if your proxy
# is shared.

# disableIndexing = false
# disableServersList = false

disableLocalInterface = true
disableConfiguration = true

### Domain Name System
### ******************

# Uncomment this if you want to contact IPv4 hosts only (and make DNS
# queries somewhat faster):
#
# dnsQueryIPv6 = no

# Uncomment this if you want Polipo to prefer IPv4 to IPv6 for
# double-stack hosts:
#
# dnsQueryIPv6 = reluctantly

# Uncomment this to disable Polipo's DNS resolver and use the system's
# default resolver instead.  If you do that, Polipo will freeze during
# every DNS query:

dnsUseGethostbyname = yes

### HTTP
### ****

# Uncomment this if you want to enable detection of proxy loops.
# This will cause your hostname (or whatever you put into proxyName
# above) to be included in every request:

disableVia = true

# Uncomment this if you want to slightly reduce the amount of
# information that you leak about yourself:

# censoredHeaders = from, accept-language
# censorReferer = maybe

censoredHeaders = from,accept-language,x-pad,link
censorReferer = maybe

# Uncomment this if you're paranoid.  This will break a lot of sites,
# though:

# censoredHeaders = set-cookie, cookie, cookie2, from, accept-language
# censorReferer = true

# Uncomment this if you want to use Poor Man's Multiplexing; increase
# the sizes if you're on a fast line.  They should each amount to a few
# seconds' worth of transfer; if pmmSize is small, you'll want
# pmmFirstSize to be larger.

# Note that PMM is somewhat unreliable.

# pmmFirstSize = 16384
# pmmSize = 8192

# Uncomment this if your user-agent does something reasonable with
# Warning headers (most don't):

# relaxTransparency = maybe

# Uncomment this if you never want to revalidate instances for which
# data is available (this is not a good idea):

# relaxTransparency = yes

# Uncomment this if you have no network:

# proxyOffline = yes

# Uncomment this if you want to avoid revalidating instances with a
# Vary header (this is not a good idea):

# mindlesslyCacheVary = true

# Suggestions from Incognito configuration
maxConnectionAge = 5m
maxConnectionRequests = 120
serverMaxSlots = 8
serverSlots = 2
tunnelAllowedPorts = 1-65535
####################################################################

El archivo /etc/tor/torrc :

Citar
## Configuration file for a typical Tor user
## Last updated 22 April 2012 for Tor 0.2.3.14-alpha.
## (may or may not work for much older or much newer versions of Tor.)
##
## Lines that begin with "## " try to explain what's going on. Lines
## that begin with just "#" are disabled commands: you can enable them
## by removing the "#" symbol.
##
## See 'man tor', or https://www.torproject.org/docs/tor-manual.html,
## for more options you can use in this file.
##
## Tor will look for this file in various places based on your platform:
## https://www.torproject.org/docs/faq#torrc

## Tor opens a socks proxy on port 9050 by default -- even if you don't
## configure one below. Set "SocksPort 0" if you plan to run Tor only
## as a relay, and not make any local application connections yourself.
SocksPort 9050 # Default: Bind to localhost:9050 for local connections.
SocksListenAddress 127.0.0.1
## SocksBindAddress 192.168.30.31
#SocksPort 192.168.0.1:9100 # Bind to this adddress:port too.

## The port on which Tor will listen for local connections from Tor
## controller applications, as documented in control-spec.txt.
ControlPort 9051
## If you enable the controlport, be sure to enable one of these
## authentication methods, to prevent attackers from accessing it.
HashedControlPassword 16:9C26396CCB98D8C7219D2542CB7B26AC2A393745C9F924BD9B919558DC
#CookieAuthentication 1

## Entry policies to allow/deny SOCKS requests based on IP address.
## First entry that matches wins. If no SocksPolicy is set, we accept
## all (and only) requests that reach a SocksPort. Untrusted users who
## can access your SocksPort may be able to learn about the connections
## you make.
#SocksPolicy accept 192.168.0.0/16
#SocksPolicy reject *

## Logs go to stdout at level "notice" unless redirected by something
## else, like one of the below lines. You can have as many Log lines as
## you want.
##
## We advise using "notice" in most cases, since anything more verbose
## may provide sensitive information to an attacker who obtains the logs.
##
## Send all messages of level 'notice' or higher to /var/log/tor/notices.log
#Log notice file /var/log/tor/notices.log
## Send every possible message to /var/log/tor/debug.log
#Log debug file /var/log/tor/debug.log
## Use the system log instead of Tor's logfiles
#Log notice syslog
## To send all messages to stderr:
#Log debug stderr

## Uncomment this to start the process in the background... or use
## --runasdaemon 1 on the command line. This is ignored on Windows;
## see the FAQ entry if you want Tor to run as an NT service.
#RunAsDaemon 1

## The directory for keeping all the keys/etc. By default, we store
## things in $HOME/.tor on Unix, and in Application Data\tor on Windows.
#DataDirectory /var/lib/tor

############### This section is just for location-hidden services ###

## Once you have configured a hidden service, you can look at the
## contents of the file ".../hidden_service/hostname" for the address
## to tell people.
##
## HiddenServicePort x y:z says to redirect requests on port x to the
## address y:z.

#HiddenServiceDir /var/lib/tor/hidden_service/
#HiddenServicePort 80 127.0.0.1:80

#HiddenServiceDir /var/lib/tor/other_hidden_service/
#HiddenServicePort 80 127.0.0.1:80
#HiddenServicePort 22 127.0.0.1:22

################ This section is just for relays #####################
#
## See https://www.torproject.org/docs/tor-doc-relay for details.

## Required: what port to advertise for incoming Tor connections.
#ORPort 9001
## If you want to listen on a port other than the one advertised in
## ORPort (e.g. to advertise 443 but bind to 9090), you can do it as
## follows.  You'll need to do ipchains or other port forwarding
## yourself to make this work.
#ORPort 443 NoListen
#ORPort 127.0.0.1:9090 NoAdvertise

## The IP address or full DNS name for incoming connections to your
## relay. Leave commented out and Tor will guess.
#Address noname.example.com

## If you have multiple network interfaces, you can specify one for
## outgoing traffic to use.
# OutboundBindAddress 10.0.0.5

## A handle for your relay, so people don't have to refer to it by key.
#Nickname ididnteditheconfig

## Define these to limit how much relayed traffic you will allow. Your
## own traffic is still unthrottled. Note that RelayBandwidthRate must
## be at least 20 KB.
## Note that units for these config options are bytes per second, not bits
## per second, and that prefixes are binary prefixes, i.e. 2^10, 2^20, etc.
#RelayBandwidthRate 100 KB  # Throttle traffic to 100KB/s (800Kbps)
#RelayBandwidthBurst 200 KB # But allow bursts up to 200KB/s (1600Kbps)

## Use these to restrict the maximum traffic per day, week, or month.
## Note that this threshold applies separately to sent and received bytes,
## not to their sum: setting "4 GB" may allow up to 8 GB total before
## hibernating.
##
## Set a maximum of 4 gigabytes each way per period.
#AccountingMax 4 GB
## Each period starts daily at midnight (AccountingMax is per day)
#AccountingStart day 00:00
## Each period starts on the 3rd of the month at 15:00 (AccountingMax
## is per month)
#AccountingStart month 3 15:00

## Contact info to be published in the directory, so we can contact you
## if your relay is misconfigured or something else goes wrong. Google
## indexes this, so spammers might also collect it.
#ContactInfo Random Person <nobody AT example dot com>
## You might also include your PGP or GPG fingerprint if you have one:
#ContactInfo 0xFFFFFFFF Random Person <nobody AT example dot com>

## Uncomment this to mirror directory information for others. Please do
## if you have enough bandwidth.
#DirPort 9030 # what port to advertise for directory connections
## If you want to listen on a port other than the one advertised in
## DirPort (e.g. to advertise 80 but bind to 9091), you can do it as
## follows.  below too. You'll need to do ipchains or other port
## forwarding yourself to make this work.
#DirPort 80 NoListen
#DirPort 127.0.0.1:9091 NoAdvertise
## Uncomment to return an arbitrary blob of html on your DirPort. Now you
## can explain what Tor is if anybody wonders why your IP address is
## contacting them. See contrib/tor-exit-notice.html in Tor's source
## distribution for a sample.
#DirPortFrontPage /etc/tor/tor-exit-notice.html

## Uncomment this if you run more than one Tor relay, and add the identity
## key fingerprint of each Tor relay you control, even if they're on
## different networks. You declare it here so Tor clients can avoid
## using more than one of your relays in a single circuit. See
## https://www.torproject.org/docs/faq#MultipleRelays
## However, you should never include a bridge's fingerprint here, as it would
## break its concealability and potentionally reveal its IP/TCP address.
#MyFamily $keyid,$keyid,...

## A comma-separated list of exit policies. They're considered first
## to last, and the first match wins. If you want to _replace_
## the default exit policy, end this with either a reject *:* or an
## accept *:*. Otherwise, you're _augmenting_ (prepending to) the
## default exit policy. Leave commented to just use the default, which is
## described in the man page or at
## https://www.torproject.org/documentation.html
##
## Look at https://www.torproject.org/faq-abuse.html#TypicalAbuses
## for issues you might encounter if you use the default exit policy.
##
## If certain IPs and ports are blocked externally, e.g. by your firewall,
## you should update your exit policy to reflect this -- otherwise Tor
## users will be told that those destinations are down.
##
## For security, by default Tor rejects connections to private (local)
## networks, including to your public IP address. See the man page entry
## for ExitPolicyRejectPrivate if you want to allow "exit enclaving".
##
#ExitPolicy accept *:6660-6667,reject *:* # allow irc ports but no more
#ExitPolicy accept *:119 # accept nntp as well as default exit policy
#ExitPolicy reject *:* # no exits allowed

## Bridge relays (or "bridges") are Tor relays that aren't listed in the
## main directory. Since there is no complete public list of them, even an
## ISP that filters connections to all the known Tor relays probably
## won't be able to block all the bridges. Also, websites won't treat you
## differently because they won't know you're running Tor. If you can
## be a real relay, please do; but if not, be a bridge!
#BridgeRelay 1
## By default, Tor will advertise your bridge to users through various
## mechanisms like https://bridges.torproject.org/. If you want to run
## a private bridge, for example because you'll give out your bridge
## address manually to your friends, uncomment this line:
#PublishServerDescriptor 0
#######################################################################

Y el archivo corta fuegos iptables /etc/network/if-pre-up.d/iptables :

Citar
#!/bin/sh
## SCRIPT de IPTABLES - ejemplo del manual de iptables
## Ejemplo de script para proteger la propia máquina
## Eva
## Jg
modprobe ip_tables
modprobe iptable_filter
modprobe ipt_limit
modprobe ipt_owner
modprobe ipt_multiport
modprobe ipt_ttl
modprobe ipt_length
modprobe ipt_TCPMSS
modprobe ip_conntrack
modprobe ip_conntrack_ftp
modprobe ip_conntrack_irc
modprobe ipt_REDIRECT
modprobe ipt_TOS
modprobe iptable_mangle
modprobe ipt_state
modprobe iptable_nat
modprobe ip_nat_ftp
modprobe ipt_MASQUERADE
modprobe ipt_helper
modprobe ipt_LOG
modprobe ipt_REJECT
## Variables
IPTABLES=iptables && echo " regla-0 ok"
echo -n Aplicando Reglas de Firewall .. && echo " regla-1 ok"
## FLUSH de reglas
iptables -F && echo " regla-2 ok"
iptables -X && echo " regla-3 ok"
iptables -Z && echo " regla-4 ok"
iptables -t nat -F && echo " regla-5 ok"
iptables -t nat -P && echo " regla-6 ok"
iptables -t nat -A && echo " regla-7 ok"
## Establecemos politica por defecto: DROP!!!
iptables -P INPUT ACCEPT && echo " regla-8 ok"
iptables -F INPUT ACCEPT && echo " regla-9 ok"
iptables -F OUTPUT ACCEPT && echo " regla-10 ok"
iptables -P OUTPUT ACCEPT && echo " regla-11 ok"
iptables -F FORWARD ACCEPT && echo " regla-12 ok"
iptables -P FORWARD ACCEPT && echo " regla-13 ok"
iptables -t nat -P PREROUTING ACCEPT && echo " regla-14 ok"
iptables -t nat -P POSTROUTING ACCEPT && echo " regla-15 ok"
iptables -t nat -F && echo " regla-016 ok"
iptables -t nat -A POSTROUTING -o eth+ -j MASQUERADE && echo " regla-17 ok"
iptables -t nat -A POSTROUTING -o ippp+ -j MASQUERADE && echo " regla-18 ok"
iptables -t nat -A POSTROUTING -o isdn+ -j MASQUERADE && echo " regla-19 ok"
iptables -t nat -A POSTROUTING -o ppp+ -j MASQUERADE && echo " regla-20 ok"
iptables -t nat -A POSTROUTING -o tun+ -j MASQUERADE && echo " regla-21 ok"
iptables -t nat -A POSTROUTING -o wlan0 -j MASQUERADE && echo " regla-22 ok"
iptables -t nat -A POSTROUTING -o wlan1 -j MASQUERADE && echo " regla-23 ok"
iptables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT && echo " regla-24 ok"
iptables -A INPUT -i wlan1 -j ACCEPT && echo " regla-025 ok"
iptables -A OUTPUT -o wlan1 -j ACCEPT && echo " regla-026 ok"
iptables -A FORWARD -i wlan1 -j ACCEPT && echo " regla-027 ok"
iptables -A INPUT -i wlan0 -j ACCEPT && echo " regla-028 ok"
iptables -A OUTPUT -o wlan0 -j ACCEPT && echo " regla-029 ok"
iptables -A FORWARD -i wlan0 -j ACCEPT && echo " regla-030 ok"
iptables -A FORWARD -p icmp -j ACCEPT && echo " regla-31 ok"
iptables -A FORWARD -i lo -j ACCEPT && echo " regla-32 ok"
iptables -A FORWARD -o eth+ -j ACCEPT && echo " regla-33 ok"
iptables -A FORWARD -o ippp+ -j ACCEPT && echo " regla-34 ok"
iptables -A FORWARD -o isdn+ -j ACCEPT && echo " regla-35 ok"
iptables -A FORWARD -o ppp+ -j ACCEPT && echo " regla-36 ok"
iptables -A FORWARD -o tun+ -j ACCEPT && echo " regla-37 ok"
iptables -A FORWARD -o wlan0 -j ACCEPT && echo " regla-38 ok"
iptables -A FORWARD -o wlan1 -j ACCEPT && echo " regla-39 ok"
iptables -I FORWARD -m physdev --physdev-is-bridged -j ACCEPT && echo " regla-40 ok"
iptables -A INPUT -j ACCEPT && echo " regla-41 ok"
iptables -A FORWARD -j ACCEPT && echo " regla-42 ok"
iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT && echo " regla-43 ok"
iptables -A FORWARD -p icmp -m icmp --icmp-type destination-unreachable -j REJECT --reject-with icmp-host-prohibited && echo " regla-44 ok"
iptables -A FORWARD -p icmp -m icmp --icmp-type parameter-problem -j REJECT --reject-with icmp-host-prohibited && echo " regla-45 ok"
iptables -A FORWARD -p icmp -m icmp --icmp-type echo-reply -j REJECT --reject-with icmp-host-prohibited && echo " regla-46 ok"
iptables -A FORWARD -p icmp -m icmp --icmp-type source-quench -j REJECT --reject-with icmp-host-prohibited && echo " regla-47 ok"
iptables -A FORWARD -p icmp -m icmp --icmp-type time-exceeded -j REJECT --reject-with icmp-host-prohibited && echo " regla-48 ok"
iptables -A INPUT -p tcp --syn -j REJECT --reject-with icmp-port-unreachable && echo " regla-049 ok"
iptables -A INPUT -p icmp -m icmp --icmp-type destination-unreachable -j DROP && echo " regla-50 ok"
iptables -A INPUT -p icmp -m icmp --icmp-type parameter-problem -j DROP && echo " regla-51 ok"
iptables -A INPUT -p icmp -m icmp --icmp-type echo-reply -j DROP && echo " regla-52 ok"
iptables -A INPUT -p icmp -m icmp --icmp-type source-quench -j DROP && echo " regla-53 ok"
iptables -A INPUT -p icmp -m icmp --icmp-type time-exceeded -j DROP && echo " regla-54 ok"
iptables -A INPUT -p icmp -j ACCEPT && echo " regla-55 ok"
iptables -A INPUT -i wlan0 -j ACCEPT && echo " regla-56 ok"
iptables -t filter -P FORWARD ACCEPT && echo " regla-57 ok"
iptables -t nat -A POSTROUTING -o wlan0 -j MASQUERADE && echo " regla-58 ok"
iptables -t filter -A FORWARD -d 0/0 -s 127.0.0.1/255.255.255.0 -o wlan0 -j ACCEPT && echo " regla-59 ok"
iptables -t filter -A FORWARD -d 127.0.0.1/255.255.255.0 -j ACCEPT && echo " regla-60 ok"
iptables -t filter -A INPUT -s 127.0.0.1/255.255.255.0 -o wlan0 -d 0/0 -j ACCEPT && echo " regla-61 ok"
iptables -t filter -A OUTPUT -s 127.0.0.1/255.255.255.0 -o wlan0 -d 0/0 -j ACCEPT && echo " regla-62 ok"
iptables -t filter -A OUTPUT -p icmp -s 127.0.0.1/255.255.255.0 -o wlan0 -d 0/0 -j ACCEPT && echo " regla-63 ok"
iptables -t filter -A FORWARD -d 0/0 -s 0.0.0.0/255.255.255.0 -o wlan0 -j ACCEPT && echo " regla-64 ok"
iptables -t filter -A FORWARD -d 0.0.0.0/255.255.255.0 -j ACCEPT && echo " regla-65 ok"
iptables -t filter -A INPUT -s 0.0.0.0/255.255.255.0 -o wlan0 -d 0/0 -j ACCEPT && echo " regla-66 ok"
iptables -t filter -A OUTPUT -s 0.0.0.0/255.255.255.0 -o wlan0 -d 0/0 -j ACCEPT && echo " regla-67 ok"
iptables -t filter -A OUTPUT -p icmp -s 0.0.0.0/255.255.255.0 -o wlan0 -d 0/0 -j ACCEPT && echo " regla-68 ok"
iptables -t filter -A INPUT -p udp -s 0.0.0.0/255.255.255.0 -o wlan0 -d 0/0 -j ACCEPT && echo " regla-69 ok"
iptables -t filter -A OUTPUT -p udp -s 0.0.0.0/255.255.255.0 -o wlan0 -d 0/0 -j ACCEPT && echo " regla-70 ok"
iptables -t filter -A OUTPUT -p udp -s 0.0.0.0/255.255.255.0 -o wlan0 -d 0/0 -j ACCEPT && echo " regla-71 ok"
iptables -t filter -A INPUT -p tcp -s 0.0.0.0/255.255.255.0 -o wlan0 -d 0/0 -j ACCEPT && echo " regla-72 ok"
iptables -t filter -A OUTPUT -p tcp -s 0.0.0.0/255.255.255.0 -o wlan0 -d 0/0 -j ACCEPT && echo " regla-73 ok"
iptables -t filter -A OUTPUT -p tcp -s 0.0.0.0/255.255.255.0 -o wlan0 -d 0/0 -j ACCEPT && echo " regla-74 ok"
iptables -t filter -A INPUT -p tcp --dport 9050 -j ACCEPT && echo " regla-75 ok"
iptables -t filter -A INPUT -p tcp --dport 9051 -j ACCEPT && echo " regla-76 ok"
iptables -t filter -A INPUT -p tcp --dport 8118 -j ACCEPT && echo " regla-77 ok"
iptables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT && echo " regla-78 ok"
iptables -A INPUT -i wlan+ -p tcp --tcp-flags SYN,ACK,FIN,RST RST -j syn-flood && echo " regla-079 ok"
iptables -A FORWARD -i wlan+ -p tcp --tcp-flags SYN,ACK,FIN,RST RST -j syn-flood && echo " regla-080 ok"
iptables -A syn-flood -m limit --limit 4/s --limit-burst 16 -j RETURN && echo " regla-081 ok"
iptables -A syn-flood -m limit --limit 75/s --limit-burst 100 -j RETURN && echo " regla-082 ok"
iptables -A syn-flood -j LOG --log-prefix "SYN FLOOD " --log-tcp-sequence --log-tcp-options -m limit --limit 1/second && echo " regla-083 ok"
iptables -A syn-flood -j DROP && echo " regla-084 ok"
iptables -A OUTPUT -p udp -m state --state NEW -j ACCEPT && echo " regla-085 ok"
iptables -A OUTPUT -p udp -m limit --limit 100/s -j ACCEPT && echo " regla-086 ok"
iptables -A OUTPUT -p udp -j DROP && echo " regla-087 ok"
iptables -A OUTPUT -o wlan0 -p udp --dport 1:65535 --sport 1:65535 -j DROP && echo " regla-88 ok"
iptables -A OUTPUT -o wlan0 -p tcp --dport 1:65535 --sport 1:79 -j DROP && echo " regla-A ok"
iptables -A OUTPUT -o wlan0 -p tcp --dport 1:65535 --sport 81:8117 -j DROP && echo " regla-B ok"
iptables -A OUTPUT -o wlan0 -p tcp --dport 1:65535 --sport 8119:9049 -j DROP && echo " regla-C ok"
iptables -A OUTPUT -o wlan0 -p tcp --dport 1:65535 --sport 9052:65535 -j DROP && echo " regla-D ok"
iptables -A OUTPUT -o wlan0 -p udp --dport 1:65535 --sport 1:65535 -j DROP && echo " regla-E ok"
echo " OK . Verifique que lo que se aplica con: iptables -L -n" && echo " regla-000 ok"
## Fin del script
Si veís erratas o mejoras o viceversa , postearlas eso es todo. :-*
70  Sistemas Operativos / GNU/Linux / Otra regla del antivirus y simulación test con , clamav.. en: 19 Junio 2012, 17:00 pm
Si deseamos que el antivirus clamav , nos muestre un log con los datos de los virus encontrados , podemos añadir a este subcomando : --log /loquesea.
Al comando principal de clamscan :

Citar
clamscan -r --log /home/Jenag/virus.log --remove --heuristic-scan-precedence --detect-broken --algorithmic-detection --bell --exclude-dir=/home/Jenag/Escritorio/PiM --exclude-dir=/home/Jenag/.Root --recursive=yes /

Y nos creará un archivo .log , cómo en este caso ( virus.log ) , en el que se registrarán los virus o malwares en general , encontrados.

Editamos el archivo ( virus.log ).

gedit virus.log =

#############################################################################################
/home/Jenag/Escritorio/test/a (5ª copia).com: Eicar-Test-Signature FOUND
/home/Jenag/Escritorio/test/a (5ª copia).com: Removed.
/home/Jenag/Escritorio/test/a (copia) (copia) (otra copia).com: Eicar-Test-Signature FOUND
/home/Jenag/Escritorio/test/a (copia) (copia) (otra copia).com: Removed.
/home/Jenag/Escritorio/test/a (copia).com: Eicar-Test-Signature FOUND
/home/Jenag/Escritorio/test/a (copia).com: Removed.
/home/Jenag/Escritorio/test/a (copia) (copia) (copia) (copia).com: Eicar-Test-Signature FOUND
/home/Jenag/Escritorio/test/a (copia) (copia) (copia) (copia).com: Removed.
/home/Jenag/Escritorio/test/a (copia) (copia).com: Eicar-Test-Signature FOUND
/home/Jenag/Escritorio/test/a (copia) (copia).com: Removed.
##############################################################################################
Más el sumario del escaneo :

----------- SCAN SUMMARY -----------
Known viruses: 1398219
Engine version: 0.99.6
Scanned directories: 1
Scanned files: 5
Infected files: 5
Data scanned: 0.00 MB
Data read: 0.00 MB (ratio 0.00:1)
Time: 5.180 sec (0 m 5 s)
root@Jenag:/home/Jenag# :-*

Sumando si disponeís de mucha información , software , etc , a mí entre 16 gigas de datos , me sale un log de 4,1 megas. :-*
Páginas: 1 2 3 4 5 6 [7] 8 9 10
WAP2 - Aviso Legal - Powered by SMF 1.1.21 | SMF © 2006-2008, Simple Machines