Operating Systems/Linux/Ubuntu/Ubuntu 16.04 LTS/Scripting

From Vista Ridge Cyberpatriot
Revision as of 22:28, 1 October 2024 by 128.254.249.14 (talk) (Created page with "== Baselining == A good way to automate a lot of fixes without coding is baselining. There are multiple ways to do it, but the easiest way is to create secure configuration fi...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

Baselining

A good way to automate a lot of fixes without coding is baselining. There are multiple ways to do it, but the easiest way is to create secure configuration files before a competition, and copy those in during a competition.

  • Some configuration files that will be worth configuring securely before a competition are:
    • /etc/ssh/sshd_config
    • /etc/pam.d/common-password
    • /etc/login.defs
    • /etc/sysctl.conf
  • These configuration files are fine as the default, but you have to make sure that they haven't been tampered with
    • /etc/sudoers
    • /etc/apt/sources.list

The default version of these configuration files can be found from a default installation of Ubuntu22 (or any other version)

How to configure a configuration file securely

  • You can find guides on hardening these configuration files online, or even by asking ChatGPT "What modifications should I make to the file "/etc/login.defs" to make it more secure?"
  • You can also find configurations to make by looking at the answer keys of practice images, which will include some modifications that you can make.
  • Here are some guides for hardening some of these configurations:

How to copy the configuration files to the practice image

  • First you have to get the files into the practice image. If you're using vmware you may be able to drag the file right into the image. But if that doesn't work you can use google drive or email to yourself.
  • Next you have to backup the original file. You can use this command for that:
    • cp <path/to/original/file> <backup/location>
  • Finally you have to copy your pre-configured file to its location:
    • cp <path/to/configured/file> <path/to/location>
  • For Example:
    • cp /etc/ssh/sshd_config ./sshd_config.bak
    • cp ./sshd_config /etc/ssh/sshd_config