Vag Posted June 6, 2015 Share Posted June 6, 2015 Yeah.. 235,030 failed login attempts Quote Link to comment Share on other sites More sharing options...
pace Posted June 6, 2015 Share Posted June 6, 2015 People have brute force scanners running @ all times on most vps's. Usually is in the millions. Quote Link to comment Share on other sites More sharing options...
RServiceGeeks Posted June 6, 2015 Share Posted June 6, 2015 Yeah.. 235,030 failed login attempts Damn son someone out to get you. Quote Link to comment Share on other sites More sharing options...
K00wal Posted June 6, 2015 Share Posted June 6, 2015 brute force xd 1 Quote Link to comment Share on other sites More sharing options...
RServiceGeeks Posted June 6, 2015 Share Posted June 6, 2015 People have brute force scanners running @ all times on most vps's. Usually is in the millions. fail2ban mate Quote Link to comment Share on other sites More sharing options...
Okabe Posted June 6, 2015 Share Posted June 6, 2015 Yeah.. 235,030 failed login attempts Someone is trying to bruteforce you use the folowing commands to install fail2ban on your VPS rpm -Uvh http://dl.fedoraproject.org/pub/epel/6/x86_64/epel-release-6-8.noarch.rpm yum install fail2ban -y cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local service fail2ban restart Quote Link to comment Share on other sites More sharing options...
Bobrocket Posted June 6, 2015 Share Posted June 6, 2015 (edited) You're being bruteforced. What you should do: (any or all of these will help) Change your SSH port Require a keypair on SSH login Disable your "root" user Changing your SSH port Run this command: vi /etc/ssh/sshd_config Your screen should come up with the default sshd configuration. Press a and then press enter, and type "Port <THE PORT YOU WANT TO RUN ON>" Press esc, then :x. This will save the file and exit vim. Remember the port you chose; you need this to connect via SSH. Type service sshd restart and then close the PuTTY tab. Change the port to the new port and connect. Keypairs via SSH This is not recommended unless you know what you're doing. Tutorial here. Disabling your "root" user First, create a new user. Type useradd <YOUR SPECIFIED USERNAME> Then type passwd <YOUR SPECIFIED USERNAME> and type your desired password twice (for confirmation) Now, type visudo and scroll down to the line that says # User privilege specification (use down arrow to scroll down) Look for the line that says root ALL=(ALL) ALL. Below that line, type <YOUR SPECIFIED USERNAME> ALL=(ALL) ALL and exit. Now, we will disable the root user. Type vi /etc/ssh/sshd_config and press a and then type "PermitRootLogin no" then press esc and then :x. Type service sshd restart to complete this. Good luck! Edited June 6, 2015 by Bobrocket Quote Link to comment Share on other sites More sharing options...
Volta Posted June 7, 2015 Share Posted June 7, 2015 Could be some sort of dos attack Quote Link to comment Share on other sites More sharing options...
Squeezy Posted June 7, 2015 Share Posted June 7, 2015 They damn near tried every password known to man. Quote Link to comment Share on other sites More sharing options...