How to restore a hacked Linux server

Posted by Scott_Ruecker on Jul 18, 2006 10:55 PM EDT
MDLog:/sysadmin; By Marius
Mail this story
Print this story

Every sysadmin will try its best to secure the system/s he is managing. Hopefully you never had to restore your own system from a compromise and you will not have to do this in the future. Working on several projects to restore a compromised Linux system for various clients, I have developed a set of rules that others might find useful in similar situations.

Full Story

  Nav
» Read more about: Story Type: News Story; Groups: Linux

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.