Jump to content

Someone tried to brute force my server D:

So, I wake up one morning and get ready for work. Get to work and log on to my router (Mikrotik RB2011UiAS) and server at home, hop on to the logs and found that someone in the Netherlands is trying to log on to my server!
attempts1.png.896bbf1b8a9c7393694b9f1b6ac6107b.png
I go into overdrive and start putting in a rule to block the IP and block RDP to the servers in question. They start to ping my router to see if it responds but it won't, so it seems that they gave up after that.

 

Looking through my logs it's interesting to see what accounts they tried to use (XEROX, USER, USER1, SCANS, RECEPTION, even KEVIN of all people!) and how many tries they did with each account.  I've now gone in and blocked the whole country now so I won't get any more requests from them now.

Windows.PNG.2a24a030cdc15efa6a59fcea7cde4566.PNG

My question to the people; what type of firewall rules/security do you run? How strict are you? Going through what I have now it seems that I need to make some revisions on the rules to prevent this from happening again.

Link to comment
Share on other sites

Link to post
Share on other sites

Enable certificate verification + password and you should be safe. They won't able to crack it, you might want to try (https://rdpguard.com/) or changing port for your remote desktop if it SSH or VNC. You could setup a 

Magical Pineapples


 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
Link to comment
Share on other sites

Link to post
Share on other sites

This is nothing new. I have a linux VPS and the amount of bots trying to brute force the SSH login is insane. Tthey are usually from Asia or Russia.

PC: Case: Cooler Master CM690 II - PSU: Cooler Master G650M - RAM: Transcend 4x 8Gb DDR3 1333Mhz - MoBo: Gigabyte Z87x-D3H - CPU: i5 4670K @ 4.5Ghz - GPU: MSI GTX1060 ARMOR OC - Hard disks: 4x 500Gb Seagate enterprise in RAID 0 - SSD: Crucial M4 128Gb

Phone: Samsung Galaxy S6

Link to comment
Share on other sites

Link to post
Share on other sites

5 hours ago, MrUnknownEMC said:

Enable certificate verification + password and you should be safe. They won't able to crack it, you might want to try (https://rdpguard.com/) or changing port for your remote desktop if it SSH or VNC. You could setup a 

I've got it locked down now so that only my works IP address range can access it, as thats where I mainly remote in from, but I'll take a look into that tomorrow :) the more secure logins the better! 

 

4 hours ago, LUUD18 said:

This is nothing new. I have a linux VPS and the amount of bots trying to brute force the SSH login is insane. Tthey are usually from Asia or Russia.

Haha yeah seeing the amount of trafic that gets blocked is amazing. Since i reset the counters 2 days ago i had roughly 10000 hits from China. Ive gone to the point where I disabled SSH/Telnet on the router, but always looking at ways to tighten the security on my home network.

Link to comment
Share on other sites

Link to post
Share on other sites

RDP should ideally be locked down to only IP addresses authorised to access.


However with dynamic IP's etc this is not always suitable, if you are not using dynamic IP addressing then lock to a white list only.

Please quote or tag me if you need a reply

Link to comment
Share on other sites

Link to post
Share on other sites

The usernames that you mentioned were used to try and access the servers where I work. We just changed the port for Remote Desktop Connection and only allowed access from our home networks (since we all use Static IP Addresses). Touch wood, I've not seen any more attempts in Event Viewer.

Link to comment
Share on other sites

Link to post
Share on other sites

RDP should not be public at all, better set up a VPN and connect via that. 

 

As for firewall rules, IP blocking helps very little as IP changing is very easy. Network rules are very simple - only open what you really need to open, rest keep closed and off limits. Give as little permissions as possible, as much as needed.

HAL9000: AMD Ryzen 9 3900x | Noctua NH-D15 chromax.black | 32 GB Corsair Vengeance LPX DDR4 3200 MHz | Asus X570 Prime Pro | ASUS TUF 3080 Ti | 1 TB Samsung 970 Evo Plus + 1 TB Crucial MX500 + 6 TB WD RED | Corsair HX1000 | be quiet Pure Base 500DX | LG 34UM95 34" 3440x1440

Hydrogen server: Intel i3-10100 | Cryorig M9i | 64 GB Crucial Ballistix 3200MHz DDR4 | Gigabyte B560M-DS3H | 33 TB of storage | Fractal Design Define R5 | unRAID 6.9.2

Carbon server: Fujitsu PRIMERGY RX100 S7p | Xeon E3-1230 v2 | 16 GB DDR3 ECC | 60 GB Corsair SSD & 250 GB Samsung 850 Pro | Intel i340-T4 | ESXi 6.5.1

Big Mac cluster: 2x Raspberry Pi 2 Model B | 1x Raspberry Pi 3 Model B | 2x Raspberry Pi 3 Model B+

Link to comment
Share on other sites

Link to post
Share on other sites

Setting up Source addresses is a great way to stop inbound attacks.  Also see if your firewall can block TCP & UDP port scans, Host Sweeps, and pings.  Not knowing you are there in the first place is a big help.  Some additional service you can get from free DNS providers that might have per-defined IP lists of attackers that are automatically updated and blocked both for inbound and outbound traffic. 

 

Blocking countries works great too but sometimes when I did that I created issues for some employees trying to email where the email servers we in countries that I blocked.

"Cheapness is not a skill"

Link to comment
Share on other sites

Link to post
Share on other sites

4 hours ago, burnsmorgan14 said:

The usernames that you mentioned were used to try and access the servers where I work. We just changed the port for Remote Desktop Connection and only allowed access from our home networks (since we all use Static IP Addresses). Touch wood, I've not seen any more attempts in Event Viewer.

Thats exactly what I've done, even then they "somehow" got two of the ports that I use...

 

 

4 hours ago, jj9987 said:

RDP should not be public at all, better set up a VPN and connect via that. 

 

As for firewall rules, IP blocking helps very little as IP changing is very easy. Network rules are very simple - only open what you really need to open, rest keep closed and off limits. Give as little permissions as possible, as much as needed.

It's my project now to either get the Sonicwall that I have lying around fully setup with VPN, or a pfsense box for VPN and an extra firewall, only thing that annoys me is that the ISP I'm with won't let me change the modem/router without losing the Home phone :( so I can't have the firewall have "full control"

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, davidna2002 said:

Setting up Source addresses is a great way to stop inbound attacks.  Also see if your firewall can block TCP & UDP port scans, Host Sweeps, and pings.  Not knowing you are there in the first place is a big help.  Some additional service you can get from free DNS providers that might have per-defined IP lists of attackers that are automatically updated and blocked both for inbound and outbound traffic. 

 

Blocking countries works great too but sometimes when I did that I created issues for some employees trying to email where the email servers we in countries that I blocked.

594c4915c7e10_PortScanners.PNG.084643adadea600ef0044a2ae18c23a8.PNG

 

Yeah I've had these rules in, but had to do some editing and rearranging of the rules for them to fully take effect (as seen by the first rule, that was me testing)Country.PNG.e165b51f4de0cc7b508eec1617540507.PNG

I've blocks places like China, Russia, Africa and Netherlands, but only on inputs. I've haven't seen any issues yet, so hopefully that stays that way :)

Link to comment
Share on other sites

Link to post
Share on other sites

20 minutes ago, TheCrazyWalnut said:

Thats exactly what I've done, even then they "somehow" got two of the ports that I use...

 

 

It's my project now to either get the Sonicwall that I have lying around fully setup with VPN, or a pfsense box for VPN and an extra firewall, only thing that annoys me is that the ISP I'm with won't let me change the modem/router without losing the Home phone :( so I can't have the firewall have "full control"

 

 

you can still put a FW behind your ISP router.  the set up isn't ideal but it can be done.

"Cheapness is not a skill"

Link to comment
Share on other sites

Link to post
Share on other sites

21 minutes ago, davidna2002 said:

you can still put a FW behind your ISP router.  the set up isn't ideal but it can be done.

I've got it that way at the moment and made the Mikrotik a DMZ so I don't have 2 sets of port forwards, but I'm still iffy about the setup xD 

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×