An attempt to brute-force account passwords over SSH/FTP by a machine in your domain or in your network has been detected [closed] - brute-force

Closed. This question is not about programming or software development. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed yesterday.
Improve this question
Unfortunately, I don't know what program is running on my CentOS 7 that is attacking brute-force through SSH.
What commands should I use to find the program or the ssh command executor?
An attempt to brute-force account passwords over SSH/FTP by a machine in your domain or in your network has been detected. Attached are the host who attacks and time / date of activity. Please take the necessary action(s) to stop this activity immediately. If you have any questions please reply to this email.
I used tcpdump and I expected the executor to also log the command, which it didn't do

Related

PuTTy wont let me type [closed]

Closed. This question is not about programming or software development. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed yesterday.
Improve this question
I have trying to learn how to do some basic networking and I have having issues using Putty. I am Connecting my server computer to the RS-232 via ethernet, and able to get the command prompt to display. However if i press enter, any characters or numbers I get nothing.
I've tried messing with the setting to see if i have something disabled. That hasnt worked for me so far, i also tried setting the speed from the default to 115200 to see if that would work either.
Am i missing a step that i need to do?

using Nmap with proxychains4 [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 2 years ago.
Improve this question
i was trying to scan ports with Nmap trough proxychains4 in order to be anonymous while scanning , but after i used wireshark to capture to traffics , i saw that my private IP didn't change and still the same
You capture traffic on your local machine so it should have your IP address as a source. Traffic should go from your IP to the proxy server, then from the proxy server to the target (it's where the IP address is changed). The problem exists only if the traffic goes directly to the target.
A part of the Nmap functionality is unavailable with proxychains. Here's a good link about it: https://www.1337pwn.com/using-nmap-with-proxychains-in-kali-linux/.
Also, some of the Nmap scan types are "aggressive" so it means you should have permission from the target. To better understand how Nmap works and have legal hands-on experience, use hacking platforms like TryHackMe, HackTheBox, or similar.

iptables and PostgreSQL [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 6 years ago.
Improve this question
Edit: Being wiser now, this question doesn't make much sense. Unfortunately, I'm unable to delete it.
This is apples-and-pears, to a large degree.
iptables is used as a firewall to keep unwanted traffic out of the local network, pg_hba.conf determines not only who can connect to the database system on the server, but also what connections (users to databases) are allowed and how they are authenticated.
In a typical setup, iptables would only filter on the internet connection, while pg_hba.conf applies to all traffic trying to connect to the database system, specifically also traffic on the internal network. So in practice, yes, you would combine them, but they are rally not something where you should weigh the benefits of one option to the other, they both serve their own purpose.

How to access virtualbox with more then 1 pc [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 7 years ago.
Improve this question
1st PC easily access virtual box.
but when i access with 2nd PC,1st PC automatically logout from virtual box.
using virtual box with remote access.
If anyone knows then please guide me.
Thanks
If your logging on as the same user on a server you are probably kicking yourself off with the second pc, try making another user account and logging on via it.
I don't think it is possible to do so as only one PC can logon to a user at a particular time. If you connect again, the first one gets disconnected.
For accessing the same machine/virtual machine at the same time, you need to create another user to do so.

Cloning a Guardian Edge Protected Drive [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 4 years ago.
Improve this question
I need to clone/ghost a GE protected hard drive, but I am running into various issues. Norton Ghost seems to just freeze up, XXClone puts up strange errors. I realize the entire drive is encrypted, but would that make a difference to a cloning software?
Anybody have any experience with this?
Under Linux you can use the dd command to clone data from one drive to another.
If you don't have a machine running Linux, you can download a bootable CD from e.g. http://www.sysresccd.org/Main_Page which will have dd and other useful commands for dealing with hard drives and data recovery.