Diferencia entre revisiones de «Guía de hardening para servidores»
De TechShareRoom wiki
Más acciones
| Línea 1: | Línea 1: | ||
=Cambiar puerto ssh= | =Cambiar puerto ssh= | ||
<syntaxhighlight lang="bash "> | <syntaxhighlight lang="bash "> | ||
sudo nano /etc/ssh/sshd_config | sudo nano /etc/ssh/sshd_config | ||
| Línea 16: | Línea 14: | ||
systemctl daemon-reload | systemctl daemon-reload | ||
systemctl restart ssh.socket | systemctl restart ssh.socket | ||
</syntaxhighlight> | |||
=Vulnerabilidades sysctl= | |||
<syntaxhighlight lang="bash "> | |||
echo "net.ipv4.conf.default.accept_source_route = 0" | sudo tee -a /etc/sysctl.d/99-hardening.conf | |||
echo "net.ipv4.conf.all.rp_filter = 1" | sudo tee -a /etc/sysctl.d/99-hardening.conf | |||
sudo sysctl --system | |||
</syntaxhighlight> | </syntaxhighlight> | ||
Revisión del 13:24 27 dic 2025
Cambiar puerto ssh
sudo nano /etc/ssh/sshd_config
Port XX #any different to 22, IMPORTANT open port before!
PermitRootLogin no
PasswordAuthentication no
PubkeyAuthentication yes
MaxAuthTries 3
LoginGraceTime 30#Refrescar
systemctl daemon-reload
systemctl restart ssh.socketVulnerabilidades sysctl
echo "net.ipv4.conf.default.accept_source_route = 0" | sudo tee -a /etc/sysctl.d/99-hardening.conf
echo "net.ipv4.conf.all.rp_filter = 1" | sudo tee -a /etc/sysctl.d/99-hardening.conf
sudo sysctl --system