要防范Ubuntu系统被Exploit攻击,可以采取以下措施:
sudo apt update && sudo apt upgrade
sudo apt install unattended-upgrades
sudo dpkg-reconfigure unattended-upgrades
sudo apt install ufw
sudo ufw enable
sudo ufw allow ssh
sudo ufw allow http
sudo ufw allow https
/etc/ssh/sshd_config,更改SSH默认端口,禁用root用户的远程登录,并禁用密码登录。sudo nano /etc/ssh/sshd_config
# 更改端口
Port 2222
# 禁止root登录
PermitRootLogin no
# 禁用密码登录
PasswordAuthentication no
sudo systemctl restart sshd
sudo apt install clamav clamtk clamav-daemon -y
sudo freshclam
sudo apt install fail2ban denyhosts lynis
sudo apt get install fail2ban
sudo cp /etc/fail2ban/jail.local /etc/fail2ban/jail.local.baks
sudo systemctl start fail2ban
sudo systemctl enable fail2ban