This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| https://github.com/ujjwal96/xwinwrap/blob/master/README.md | |
| xwinwrap -ov -g 1366x768+0+0 -- mpv -wid WID "/tmp/file.mp4" --no-osc --no-osd-bar --loop-file --player-operation-mode=cplayer --no-audio --panscan=1.0 --no-input-default-bindings |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| el comando passwd no acepta el switch --stdin, por lo que se hace: | |
| echo 'mamartinez:q1w2e3r4t5' | chpasswd | |
| El pinche firewall lo tiene activo al inicio y hay que deshabilitar 2 servicios (del rcSuSEfirewall2) yo creo que por eso le pusieron ese 2 al final para indicar que se tienen que matar 2 servicios y no hubo forma de hacerlo sin reboot... | |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| lista: gsettings list-recursively org.gnome.desktop.peripherals.touchpad | |
| Setea: | |
| gsettings set org.gnome.desktop.peripherals.touchpad natural-scroll true |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| Falta borrar comandos de más | |
| Configurando i-SCSI en Centos 7 | |
| Guia: https://www.thegeekdiary.com/complete-guide-to-configuring-iscsi-in-centos-rhel-7/ | |
| targetcli | |
| ls | |
| SERVIDOR: | |
| $ ssh [email protected] | |
| [email protected]'s password: |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| Políticas de contraseñas: | |
| cracklib, para que las contraseñas sean seguras: | |
| prioridades para chequeo de contraseñas: | |
| 1. /etc/security/pwquality.conf | |
| 2. módulo pam.d | |
| Ver las variables en: https://linux.die.net/man/8/pam_cracklib | |
| cat /etc/security/pwquality.conf | grep -v '^#' |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| ssh y login | |
| +->Cambiar puerto SSH | |
| /etc/ssh/sshd_config -> Port 2222 | |
| Agregar regla a SElinux: | |
| +->semanage port -a -t ssh_port_t -p tcp 2222 | |
| Agregar regla firewall | |
| +->firewall-cmd --permanent --add-port=2222/tcp | |
| +->firewall-cmd --reload | |
| +->Tiempo de logueo maximo | |
| /etc/ssh/sshd_config -> LoginGraceTime 1m |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| Checar manipulación de informacion | |
| AIDE | |
| /etc/aide.conf | |
| aide --create | |
| mv /var/lib/aide/aide.db.new.gz /var/lib/aide/aide.db.gz | |
| aide --check | |
| psacct, aide | |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| Para que los archivos se vayan a un "agujero negro" | |
| - se pueden crear directorios que persistan | |
| - se pueden crear archivos que si se escriban realmente (whitelist) | |
| - a los archivos si se los carga san platano | |
| https://github.com/abbbi/nullfsvfs |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| Hardening | |
| +->Firewalld | |
| +->permisos de usuarios | |
| Auditoria | |
| +->tlog | |
| +->lastcomm | |
| iSCSI | |
| +->Procedimientos | |
| +->Servicios | |
| +->Reglas |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| ---------------------------------------------------------------------------- | |
| Seguridad | |
| Daniel Guerrero | |
| Hardening Servidores | |
| Exámen, Practicas, Proyecto y Tareas: %25 |