Install mode_easive untuk menangkal DDOS
#1
mod_evasive is an evasive maneuvers module for Apache to provide evasive action in the event of an HTTP DoS or DDoS attack or brute force attack. It is also designed to be a detection and network management tool, and can be easily configured to talk to ipchains, firewalls, routers, and etcetera. mod_evasive presently reports abuses via email and syslog facilities.

-Saya sarankan untuk menginstall mod_security dulu Big Grin

Cara install mod_evasive & configurasinya
Code:
apt-get install libapache2-mod-evasive
Lalu buat direktori untuk log mod-evasive + di chown ke www-data
Code:
mkdir /var/log/mod_evasive
chown www-data:www-data /var/log/mod_evasive/

untuk konfigurasinya buat file di /etc/apache2/mods-available/mod-evasive.conf
Code:
nano /etc/apache2/mods-available/mod-evasive.conf

isinya file /etc/apache2/mods-available/mod-evasive.conf

Code:
<ifmodule mod_evasive20.c>
   DOSHashTableSize 3097
   DOSPageCount  2
   DOSSiteCount  50
   DOSPageInterval 1
   DOSSiteInterval  1
   DOSBlockingPeriod  10
   DOSLogDir   /var/log/mod_evasive
   DOSEmailNotify  [email protected]
   DOSWhitelist   127.0.0.1
</ifmodule>

ganti sesuai keinginan anda Big Grin

check atau enable mod_evasive dengan cara + restart apache
Code:
a2enmod mod-evasive
service apache2 restart

Sekian terima-kasih, Semoga bermanfaat
Every one Have Superiority that you don't know..

#2
Iam try it.. friend.. Smile
<p>=========Cyberly================

Indonesian Backtrack Team Regional Aceh

" Walau diam tetap belajar"

GPComp</p>

#3
(08-01-2013, 04:53 PM)wahyuardan Wrote: mod_evasive is an evasive maneuvers module for Apache to provide evasive action in the event of an HTTP DoS or DDoS attack or brute force attack. It is also designed to be a detection and network management tool, and can be easily configured to talk to ipchains, firewalls, routers, and etcetera. mod_evasive presently reports abuses via email and syslog facilities.

-Saya sarankan untuk menginstall mod_security dulu Big Grin

Cara install mod_evasive & configurasinya
Code:
apt-get install libapache2-mod-evasive
Lalu buat direktori untuk log mod-evasive + di chown ke www-data
Code:
mkdir /var/log/mod_evasive
chown www-data:www-data /var/log/mod_evasive/

untuk konfigurasinya buat file di /etc/apache2/mods-available/mod-evasive.conf
Code:
nano /etc/apache2/mods-available/mod-evasive.conf

isinya file /etc/apache2/mods-available/mod-evasive.conf

Code:
<ifmodule mod_evasive20.c>
   DOSHashTableSize 3097
   DOSPageCount  2
   DOSSiteCount  50
   DOSPageInterval 1
   DOSSiteInterval  1
   DOSBlockingPeriod  10
   DOSLogDir   /var/log/mod_evasive
   DOSEmailNotify  [email protected]
   DOSWhitelist   127.0.0.1
</ifmodule>

ganti sesuai keinginan anda Big Grin

check atau enable mod_evasive dengan cara + restart apache
Code:
a2enmod mod-evasive
service apache2 restart

Sekian terima-kasih, Semoga bermanfaat

Ijin dicoba dulu ya om, Smile
makasih udah mau share disini, Smile jangan kapok buat ngeshare lagi ya Big Grin
Quote:~ Tan Hana Wighna Tan Sirna ~

#4
iya om, selamat belajar.. :*
<p>=========Cyberly================

Indonesian Backtrack Team Regional Aceh

" Walau diam tetap belajar"

GPComp</p>

#5
oke teman-teman silahkan dicoba hehe Smile oh ya tolong di edit judulnya itu keselip , * "mode_vasive " yang benar mod_evasive ,
Every one Have Superiority that you don't know..

#6
wew mantap om, izin cicipi ya
cek kulkas bro =))
Calon manusia sukses tidak akan pernah mengeluh, tapi akan sibuk memperbaiki diri dari semua kesalahan yang pernah dibuatnya
My Facebook
My Twitter

#7
nice, ijo2 dah masuk kan?

#8
(08-02-2013, 01:00 AM)faizul amali Wrote: wew mantap om, izin cicipi ya
cek kulkas bro =))

Terima-kasih kakak , lumayan buat buka hehe , tak kasih juga buat buka ente nanti


(08-02-2013, 07:07 AM)junior.riau18 Wrote: nice, ijo2 dah masuk kan?
Oke om makasih ijo-ijonya , mau tak kasih ijo-ijo hari ini kuota habis, kapan-kapan tak kasih hehe
Every one Have Superiority that you don't know..

#9
nice bro .. ... 2+ rep ...
FOLLOW @DutaLinux
for more question and sharing about security and Opensource only






Users browsing this thread: 1 Guest(s)