Skip to content

Setting for high load and prevent DDoS (sysctl, iptables, crowdsec or other)

Security
  • Hello,

    I am looking for ways to make the weavers that we top the world a little more secure via web servers etc…

    I saw this article which allows to best configure the kernel:

    https://www.thegeekdiary.com/sysctl-setting-for-high-load-and-prevent-ddos/

    Do you think this config is valid @phenomlab or would you have others to offer?


    I know Iptables can be a good tool too. I saw this article about it (but ideally for centOS, maybe it’s good for ubuntu server ?):

    https://javapipe.com/blog/iptables-ddos-protection/


    Using Virtualmin, if you have tricks for firewallD (installed by default), I’m interested.

    Besides, FirewallD is based on its own app or on Iptables or something else like ufw?

    I would be curious to know because I use it to open certain ports.

    In short, a topic to list all the tips for securing a server and in this case a server without of course disturbing users accessing the web server and in this case, for me it is nodebb

    cya

  • @DownPW I’d steer well clear of modifying any kernel as detailed in the first post. There is so much that can go wrong here, it’ll take me a day to list all the possibilities. Whilst there’s nothing “wrong” with what is being suggested, it will affect the entire kernel and could present you with more issues than you set out to resolve.

    You have to remember that what works for one person won’t work for another because every environment is different.

    There’s also nothing fundamentally wrong with FirewallD either - it’s functional - albeit a bit basic, but it does the job very well and is simple to use. I’m curious to understand why you aren’t considering the Hetzner firewall as the first post as this makes much more sense to me in terms of handling DDoS traffic.

  • Ha why not.
    Because I just didn’t think of it lolol

    I know hetzner has DDOS protection which works well unlike some provides.

    It is active on my server but apart from 2 or 3 basic rules (SSH port, nodebb;) I don’t really see what to do with it

    in short if you have any advice to give to secure the best.

  • @DownPW 🙂 most of this really depends on your desired security model. In all cases with firewalls, less is always more, although it’s never as clear cut as that, and there are always bespoke ports you’ll need to open periodically.

    Heztner’s DDoS protection is superior, and I know they have invested a lot of time, effort, and money into making it extremely effective. However, if you consider that the largest ever DDoS attack hit Cloudflare at 71m rps (and they were able to deflect it), and each attack can last anywhere between 8-24 hours which really depends on how determined the attacker(s) is/are, you can never be fully prepared - nor can you trace it’s true origin.

    DDoS attacks by their nature (Distributed Denial of Service) are conducted by large numbers of devices whom have become part of a “bot army” - and in most cases, the owners of these devices are blissfully unaware that they have been attacked and are under command and control from a nefarious resource. Given that the attacks originate from multiple sources, this allows the real attacker to observe from a distance whilst concealing their own identity and origin in the process.

    If you consider the desired effect of DDoS, it is not an attempt to access ports that are typically closed, but to flood (and eventually overwhelm) the target (such as a website) with millions of requests per second in an attempt to force it offline. Victims of DDoS attacks are often financial services for example, with either extortion or financial gain being the primary objective - in other words, pay for the originator to stop the attack.

    It’s even possible to get DDoS as a service these days - with a credit card, a few clicks of a mouse and a target IP, you can have your own proxy campaign running in minutes which typically involves “booters” or “stressers” - see below for more

    https://heimdalsecurity.com/blog/ddos-as-a-service-attacks-what-are-they-and-how-do-they-work

    @DownPW said in Setting for high load and prevent DDoS (sysctl, iptables, crowdsec or other):

    in short if you have any advice to give to secure the best.

    It’s not just about DDos or firewalls. There are a number of vulnerabilities on all systems that if not patched, will expose that same system to exploit. One of my favourite online testers which does a lot more than most basic ones is below

    https://www.immuniweb.com/websec/

    I’d start with the findings reported here and use that to branch outwards.

  • phenomlabundefined phenomlab marked this topic as a regular topic on

  • 2 Votes
    4 Posts
    199 Views

    @Hari Ok, no issues. Keep me posted…

  • 4 Votes
    4 Posts
    203 Views

    @phenomlab said in TikTok fined £12.7m for misusing children’s data:

    Just another reason not to use TikTok. Zero privacy, Zero respect for privacy, and Zero controls in place.

    https://news.sky.com/story/tiktok-fined-12-7m-for-data-protection-breaches-12849702

    The quote from this article says it all

    TikTok should have known better. TikTok should have done better

    They should have, but didn’t. Clearly the same distinct lack of core values as Facebook. Profit first, privacy… well, maybe.

    Wow, that’s crazy! so glad I stayed away from it, rotten to the core.

  • 3 Votes
    4 Posts
    285 Views

    @DownPW yeah, I seem to spend a large amount of my time trying to educate people that there’s no silver bullet when it comes to security.

  • 6 Votes
    7 Posts
    384 Views

    @phenomlab

    yep but I use it since several month and I haven’t see any bugs or crash
    In any case, I only use him anymore 🙂

    Tabby offers tabs and a panel system, but also themes, plugins and color palettes to allow you to push the experience to the limit. It can support different shells in the same window, offers completion, has an encrypted container for your passwords, SSH keys and other secrets, and can handle different connection profiles.

    Each tab is persistent (you can restore them if you close one by mistake) and has a notification system, which will let you know if, for example, a process is finished while you are tapping in another tab.

    It’s really a great terminal that will easily replace cmd.exe for Windowsians or your usual terminal. And it can even work in a portable version for those who like to carry their tools on a USB key.

    –> To test it, you can download it, but there is also a web version. Handy for getting an idea.

    https://app.tabby.sh

  • 4 Votes
    3 Posts
    682 Views

    @phenomlab

    No they have a free and pro console instance.
    We can see alert with IP, Source AS, scenario attack etc…

    Installation on the NODEBB server without problems. Very good tools

    cf7e5a89-84f4-435b-82eb-434c0bfc895e-image.png
    cc82a10e-a1f1-4fd8-a433-7c9b2d31f254-image.png

    1b7147b0-37c6-4d87-b4f1-a0fe92e74afd-image.png

    7c21fc10-1825-48e1-a993-92b84455f074-image.png


    We can also do research on IPs via the crowdsec analyzer

    I believe it’s 500 per month in the Free version

    43bc8265-a57c-4439-829c-0bb8602d99b4-image.png

  • nginx can't start again

    Moved Solved Configure
    20
    2 Votes
    20 Posts
    929 Views

    @elhana-fine Yes that will happen of of course if you still choose to restart the NGINX service after making a change and the test fails. The test on it’s own will state the error and the line number allowing you to fix that first 🙂

  • 0 Votes
    1 Posts
    248 Views
    No one has replied
  • 0 Votes
    5 Posts
    810 Views

    @Ash3T I’m going to mark this post as solved as I’ve not heard from you in a while. Let me know if this isn’t the case and you need more help.