[GTALUG] Ubuntu -- Disabling Ping

Howard Gibson hgibson at eol.ca
Thu Aug 30 11:00:41 EDT 2018


Jamon,

   I am assuming that someone will use ping to search a network for interesting stuff.  If the IP address does not respond to ping, the cracker will keep searching.  All the other ports are closed too.  The security is not perfect, but I am hoping to have escalated things beyond the capabilities of some script kiddies.  

On Thu, 30 Aug 2018 08:20:21 -0400
Jamon Camisso via talk <talk at gtalug.org> wrote:

> On 29/08/18 21:44, Howard Gibson via talk wrote:
> >    I am playing with my hack Ubuntu machine, and I am sorting out
> > security. I want to disable ping.  This is a laptop, and I want to
> > document the application of aluminium foil.
> 
> Could you elaborate a bit about how disabling ICMP enhances security of
> this system? I'm curious what kind of information you're trying to
> control with it off.
> 
> Cheers, Jamon
> ---
> Talk Mailing List
> talk at gtalug.org
> https://gtalug.org/mailman/listinfo/talk


-- 
Howard Gibson 
hgibson at eol.ca
jhowardgibson at gmail.com
http://home.eol.ca/~hgibson


More information about the talk mailing list