防范Debian系统被利用,可以采取以下措施:
sudo apt update && sudo apt upgrade
unattended-upgrades
服务来自动安装安全更新。sudo apt install unattended-upgrades
sudo dpkg-reconfigure -plow unattended-upgrades
sudo ufw enable
sudo ufw allow ssh
sudo ufw status
sudo iptables -A INPUT -p tcp --dport 22 -j ACCEPT
sudo iptables -A INPUT -p tcp --dport 80 -j ACCEPT
sudo iptables -A INPUT -p tcp --dport 443 -j ACCEPT
sudo iptables -A INPUT -j DROP
sudo nano /etc/ssh/sshd_config
# 修改Port 22为其他端口
sudo systemctl restart sshd
sudo nano /etc/ssh/sshd_config
# 禁用PermitRootLogin
sudo systemctl restart sshd
ssh-keygen -t rsa -b 4096
ssh-copy-id user@remote_host
sudo apt install selinux-basics selinux-policy-default
sudo setenforce 1
fail2ban
防止暴力破解。sudo apt install fail2ban
sudo systemctl enable fail2ban
sudo systemctl start fail2ban
sudo visudo
# 添加或修改规则
user ALL=(ALL) ALL
sudo rsync -avz /path/to/source /path/to/backup
sudo tar -czvf backup.tar.gz /path/to/directory
sudo apt install certbot python3-certbot-nginx
sudo certbot --nginx -d yourdomain.com
sudo apt install nmap
sudo nmap -sV localhost
通过上述措施,可以显著提高Debian系统的安全性,减少被利用的风险。记住,安全是一个持续的过程,需要不断地评估和改进。