Server Security Made Easy | Live Attack & Protection | Apache Load Balancer Lab Setup
Автор: GSK CloudSecOps
Загружено: 2025-08-01
Просмотров: 15
Описание:
🔒 In this full-stack cybersecurity lab demo, I set up a secure Apache Load Balancerwith:
Backend Servers (Python HTTP servers on Parrot OS)
HTTPS-enabled Apache Web Server
ModSecurity with OWASP Core Rule Set (WAF)
Fail2Ban to auto-ban attack IPs
GoAccess for real-time traffic monitoring
All hosted inside VirtualBox VMs
💥 Simulated attacks like XSS, SQLi, and 404 spam were blocked live using WAF and Fail2Ban combo!
🎯 What you’ll learn:
Apache load balancing basics
Configuring HTTPS
Setting up ModSecurity WAF with OWASP rules
Auto-banning attackers using Fail2Ban
Real-time traffic monitoring with GoAccess
Hands-on lab demonstration with Kali Linux, Parrot OS, and Ubuntu Server
📌 Perfect for cybersecurity students, enthusiasts, and those preparing for interviews or projects.
💻 Tools used:
Apache2
Python HTTP Server
ModSecurity + OWASP CRS
Fail2Ban
GoAccess
VirtualBox
📁 Project Files + Commands (GitHub): github.com/giri068
🔗 Connect on LinkedIn:
👉 https://linkedin.com/in/giribabuetteri
🔗 Follow for more cybersecurity projects and tutorials!
#CyberSecurity #Apache #ModSecurity #Fail2Ban #GoAccess #LoadBalancer #LinuxLab #WAF #VirtualBoxLab
Повторяем попытку...
Доступные форматы для скачивания:
Скачать видео
-
Информация по загрузке: