How to Disable Telnet access on the server

Telnet is not in used because of its greatest weakness. The biggest problems with telnet are that whatever text you type in is sent across the network essentially unchanged. This is a problem primarily because people typically need to log into the remote computer in order to use it with telnet. That means that their user name and password are both sent across the network in plain text.
And hackers can obtain these passwords easily as compared to SSH. TELNET server listens for incoming messages on port 23, and sends outgoing messages to port 23.

By default telnet packages get installed while installing the server. You can stop using telnet to your server using following steps

Login to your server as a root user.

Open file

#vi /etc/xinetd.d/telnet
search for the line: disable = no and replace it with disable = yes

Now restart the inetd service:

#/etc/init.d/xinetd restart
Make sure it is turned off through chkconfig as well.

#chkconfig telnet off
Scan your server to ensure port 23 is closed.

#nmap -sT -O localhost

# ps -aux | grep telnet
If you find anything other than “grep telnet” as result kill the process.
How to Disable Telnet access on the server How to Disable Telnet access on the server Reviewed by TecGeeks News on December 22, 2016 Rating: 5

No comments:

Get Your Business Online Now


Powered by Blogger.