How to Restore a Hacked Linux Server

“Hopefully you never had to restore your own system from a compromise and you will not have to do this in the future. Working on several projects to restore a compromised Linux system for various clients, I have developed a set of rules that others might find useful in similar situations. The type of hacks encountered can be very variate and you might see very different ones than the one I will present, or I have seen live, but even so, this rules might be used as a starting point to develop your own recovery plan.”

27 Comments

  1. 2006-07-17 11:16 pm
    • 2006-07-18 12:06 am
    • 2006-07-18 1:25 am
      • 2006-07-18 2:20 am
      • 2006-07-18 2:34 am
        • 2006-07-18 6:46 pm
  2. 2006-07-18 12:07 am
  3. 2006-07-18 1:56 am
    • 2006-07-18 2:20 am
      • 2006-07-19 1:37 am
    • 2006-07-18 4:53 pm
  4. 2006-07-18 3:21 am
    • 2006-07-18 8:26 am
  5. 2006-07-18 3:48 am
  6. 2006-07-18 8:51 am
    • 2006-07-18 11:53 am
    • 2006-07-18 5:24 pm
  7. 2006-07-18 9:13 am
    • 2006-07-18 9:54 am
  8. 2006-07-18 9:22 am
    • 2006-07-18 12:21 pm
      • 2006-07-18 5:50 pm
  9. 2006-07-18 11:19 am
    • 2006-07-18 5:35 pm
  10. 2006-07-18 11:51 am
  11. 2006-07-18 2:24 pm
    • 2006-07-18 5:53 pm