How to Secure SSH | Linux Security with HackerSploit

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024

Комментарии • 14

  • @helloandris_
    @helloandris_ 3 года назад +1

    Thank you hackerman, that was useful!

  • @drooten
    @drooten 2 года назад

    Well explained and to the point. Thank you.

  • @m3h3d141
    @m3h3d141 Год назад

    Just wow

  • @guilherme5094
    @guilherme5094 3 года назад

    Thank you!

  • @DjLeoNeo
    @DjLeoNeo 3 года назад

    Love it. Thx

  • @venjsystems
    @venjsystems 3 года назад

    great vid. how were you annotating on-screen during the creating keys section? ("magic pen")

  • @codewithfrenchy
    @codewithfrenchy 3 года назад +1

    u have openssh on windows too

    • @venjsystems
      @venjsystems 3 года назад +1

      true, but it doesn't support as many features as Putty etc. (i believe only certain encryption types as well)

  • @Felix-ve9hs
    @Felix-ve9hs 3 года назад

    Is there another benefit to use a user account with sudo permission instead of the root account other than that its harder for the attacker to guess the account name?

    • @AkamaiDeveloper
      @AkamaiDeveloper  3 года назад +2

      Hey Felix! Aside from helping to protect against brute force attacks, having a limited user with sudo permissions helps to prevent accidental changes from being made since root privileges must be intentionally used via "sudo". The use of limited users is especially important in environments where multiple users are accessing a production Linode.

  • @pjjpaul3061
    @pjjpaul3061 2 года назад +1

    Why are you recommending disabling password. This is a really bad idea. SSH is already tunneling and cleartext passwords are passed through the tunnel. Keeping the password active adds extra safety locally as well as remotely. People should be using security like fail2ban etc if it's home or small business but essentially a long complicated and original password used in conjuction with a pass manager will stop hackers in their tracks.

  • @axedyson
    @axedyson 2 года назад

    Isn't bruteforce attacks still possible when ssh key pairs are used? The attacker could perform a bruteforce attack that involves guessing the private key right?

  • @NarendraS
    @NarendraS 3 года назад

    Where is part 2?

    • @AkamaiDeveloper
      @AkamaiDeveloper  3 года назад

      Here is the whole playlist ruclips.net/p/PLTnRtjQN5ieb3ljl02823yOnUax7sF1DD