forensic Apache log analysis

ESGLinux esggrupos at gmail.com
Wed Jul 27 06:24:00 UTC 2011


Hi All,

I have a problem with a RHEL server and I want to ask you for some advice.
I´m not a security expert so I don´t know which can be the best aproach to
solve my problem.

The problem is that I have several GigaBytes of Apache logs and I need to
look for attacks on it to check if the server has been compromised.

I can manually check some possible attack urls and looking for them on the
logs, but I´m sure there must be tools or technics to do these in the
correct way.

So, any idea that can help me?

Thank you very much in advance,

ESG



More information about the redhat-list mailing list