VPS and Shared Hosting
VPS gives you a lot more control than shared hosting, it’s basically the same as having your own dedicated server as you have full control of what goes on. It’s also a lot more brandable than shared hosting.
To manage a VPS, you can use a VPS panel like SolusVM or VePortal where you can manage the VPS - including IPs, root password, hostname, turning the VPS on and off, etc
Kinds of device files in Linux operating systems
There are two general kinds of device files in Unix-like operating systems, known as character special files and block special files. The difference between them lies in how data written to them and read from them is processed by the operating system and hardware.
These together can be called device special files in contrast to named pipes, which are not connected to a device but are not ordinary files either.
Symbol Meaning
- Regular file
d Directory
l Link
c Special file
s Socket
p Named pipe
b Block device
Can chkrootkit detect modified (or new) rootkit versions?
If chkrootkit can’t find a known signature inside a file, it can’t automatically determine if it has been trojaned. Try to run chkrootkit in expert mode (-x option) — in this mode the user can examine suspicious strings in the binary programs that may indicate a trojan.
For example, lots of data can be seen with:
Pathnames inside system commands:
# ./chkrootkit -x | egrep ‘^/’
If a network device is in promiscuous mode, the kernel will receive all network traffic (i.e., the CPU load will increase). Then the latency of network responses will also increase, which can be detected.
promisc mode is a configuration of a network card that makes the card pass all traffic it receives to the central processing unit rather than just frames addressed to it — a feature normally used for packet sniffing.
Each frame includes the hardware (Media Access Control) address. When a network card receives a frame, it normally drops it unless the frame is addressed to that card. In promiscuous mode, however, the card allows all frames through, thus allowing the computer to read frame intended for other machines or network devices.
Many operating systems require superuser privileges to enable promiscuous mode. Ifconfig command can be used to enable this mode
[-]promisc
Enable or disable the promiscuous mode of the interface. If
selected, all packets on the network will be received by the
interface.
Step 1 Add your admin user to the ‘wheel’ group so that you will be able to ’su -’ to root, otherwise you may lock yourself out of root.
Adding user to the wheel group.
usermod -g wheel username
Edit /etc/ssh/sshd_config file.
Next, find the line PermitRootLogin yes and Uncomment it and make it look like PermitRootLogin no
Now restart SSH
/etc/rc.d/init.d/sshd restart