Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

JShielder - Hardening Script for Linux Servers/ Secure LAMP-LEMP Deployer


JSHielder is an Open Source Bash Script developed to help SysAdmin and developers secure there Linux Servers in which they will be deploying any web application or services.

This tool automates the process of installing all the necessary packages to host a web application and Hardening a Linux server with little interaction from the user. Newly added script follows CIS Benchmark Guidance to establish a Secure configuration posture for Linux systems.

This tool is a Bash Script that hardens the Linux Server Security automatically and the steps followed are:
  • Configures a Hostname
  • Reconfigures the Timezone
  • Updates the entire System
  • Creates a New Admin user so you can manage your server safely without the need of doing remote connections with root.
  • Helps user Generate Secure RSA Keys, so that remote access to your server is done exclusive from your local pc and no Conventional password
  • Configures, Optimize and secures the SSH Server (Some Settings Following CIS Benchmark)
  • Configures IPTABLES Rules to protect the server from common attacks
  • Disables unused FileSystems and Network protocols
  • Protects the server against Brute Force attacks by installing a configuring fail2ban
  • Installs and Configure Artillery as a Honeypot, Monitoring, Blocking and Alerting tool
  • Install, configure, and optimize MySQL
  • Install the Apache Web Server
  • Install, configure and secure PHP
  • Secure Apache via configuration file and with installation of the Modules ModSecurity, ModEvasive, Qos and SpamHaus
  • Installs RootKit Hunter
  • Secures Root Home and Grub Configuration Files
  • Installs Unhide to help Detect Malicious Hidden Processes
  • Installs Tiger, A Security Auditing and Intrusion Prevention system
  • Restrict Access to Apache Config Files
  • Disables Compilers
  • Creates Daily Cron job for System Updates
  • Kernel Hardening via sysctl configuration File (Tweaked)
  • LEMP Deployment with ModSecurity (Needs Updating and Testing)
  • /tmp Directory Hardening
  • PSAD IDS installation
  • Enables Process Accounting
  • Enables Unattended Upgrades
  • MOTD and Banners for Unauthorized access
  • Disables USB Support for Improved Security (Optional)
  • Configures a Restrictive Default UMASK
  • Configures and enables Auditd
  • Configures Auditd rules following CIS Benchmark
  • Sysstat install
  • ArpWatch install
  • Additional Hardening steps following CIS Benchmark
  • Secures Cron
  • Automates the process of setting a GRUB Bootloader Password
  • Secures Boot Settings
  • Sets Secure File Permissions for Critical System Files

Execution:

As the Root user,
./jshielder.sh


Download JShielder

You might also like:
  • PenTBox - An Open Source Security Suite
  • Shoryuken - An SQL Injection Tool
  • NetworkMiner - Network Forensic Analysis Tool
  • SoftPerfect WiFi Guard - Tool For Detecting & Alerting WiFi Network Intrusions
  • BlindElephant - Web Application Fingerprinter
  • theHarvester - Tool For Gathering Target Information (E-mail accounts, subdomain names, open ports and etc.)
  • SI6 Networks' IPv6 Toolkit - A Security Assessment & Troubleshooting Tool For IPv6 Protocols
  • Automater - Tool For Analyzing URLs/Domains, IP Addresses, and Md5 Hashes
  • Web-Sorrow - Tool For Detecting Misconfigurations and Collecting Server Information
  • ADHD - An Ubuntu Based Security Distribution
  • Samhain - Host Based Intrusion Detection System
  • Knockpy - A Subdomain Scanner
  • CoolNovo Password Decryptor - Tool For Recovering Stored Login Details From CoolNovo Browser
  • Netcat - The TCP/IP Swiss Army Knife
  • OWASP SwitchBlade - An Open-Source Denial of Service Attack Tool
  • How Anonymous Hackers Changed the World (Documentary Film)
  • Katana - A Portable Multi-Boot Security Distribution
  • Volatility - An Open Source Memory Forensics Framework
  • Qualys BrowserCheck - An Online Security Scanner
  • DNSChef - An Advanced DNS Proxy
  • HoneyDrive - A Honeypot Linux Distribution
  • AnonTwi - Tool To Have More Privacy On Social Media
  • SQLSentinel - A Cross-Platform SQLi Vulnerability Scanner


    This post first appeared on Effect Hacking - Hacking Tools, How To Guides An, please read the originial post: here

    Share the post

    JShielder - Hardening Script for Linux Servers/ Secure LAMP-LEMP Deployer

    ×

    Subscribe to Effect Hacking - Hacking Tools, How To Guides An

    Get updates delivered right to your inbox!

    Thank you for your subscription

    ×