Open Access Open Access  Restricted Access Subscription Access
Open Access Open Access Open Access  Restricted Access Restricted Access Subscription Access

Exploiting Linux Service Misconfiguration


Affiliations
1 Computer Science and Engineering, Dr. MGR Educational and Research Institute, Maduravoyal, Chennai TamilNadu, India
     

   Subscribe/Renew Journal


This paper proposes to show vulnerabilities in the Linux servers and service running on Red Hat Linux. The default configuration on Linux server is more vulnerability in the services running on Red Hat, not to the knowledge of system administrator. By pen testing in kali Linux the result shows that there will be many ports open. In Linux Red hat servers each services has its own vulnerability. This paper focuses on FTP service vulnerability, where payload is created for ftp service in Kali Linux and Red Hat server is compromised, by gaining the ischolar_main credential of the particular Red Hat server. Here in Red Hat server lot of changes can be done in ischolar_main file system and to any normal users, files and system information can be altered. By enhancing the security policies patches are made and the FTP server and the services is made normally available for users running.


Keywords

Vulnerability, Exploit, Payload, Red Hat Linux, Kali Linux, VSFTPD.
User
Subscription Login to verify subscription
Notifications
Font Size

Abstract Views: 163

PDF Views: 4




  • Exploiting Linux Service Misconfiguration

Abstract Views: 163  |  PDF Views: 4

Authors

S. Sasidaran
Computer Science and Engineering, Dr. MGR Educational and Research Institute, Maduravoyal, Chennai TamilNadu, India
G. Kalpana
Computer Science and Engineering, Dr. MGR Educational and Research Institute, Maduravoyal, Chennai TamilNadu, India

Abstract


This paper proposes to show vulnerabilities in the Linux servers and service running on Red Hat Linux. The default configuration on Linux server is more vulnerability in the services running on Red Hat, not to the knowledge of system administrator. By pen testing in kali Linux the result shows that there will be many ports open. In Linux Red hat servers each services has its own vulnerability. This paper focuses on FTP service vulnerability, where payload is created for ftp service in Kali Linux and Red Hat server is compromised, by gaining the ischolar_main credential of the particular Red Hat server. Here in Red Hat server lot of changes can be done in ischolar_main file system and to any normal users, files and system information can be altered. By enhancing the security policies patches are made and the FTP server and the services is made normally available for users running.


Keywords


Vulnerability, Exploit, Payload, Red Hat Linux, Kali Linux, VSFTPD.