You are on page 1of 2

1- apt-get update

2- apt-get install apache2

3- apt-get install squid3

4- abrir winSCP Y BUSCAR EL DIRECTORIO etc/squid3/squid.conf


PARA MODIFICARLO BORRAMOS TODO Y COLOCAMOS LO SIGUIENTE

acl url1 url_regex -i 127.0.0.1


acl url2 url_regex -i localhost
acl url3 url_regex -i (AQUI COLOCAMOS IP DE EL VPS)
acl payload url_regex -i "/etc/squid3/payload.txt"
http_access allow url1
http_access allow url2
http_access allow url3
http_access allow payload
http_access deny all
http_port 8080
http_port 80
http_port 3128
visible_hostname phreaker56
forwarded_for off
via off

4- LUEGO EN PUTTY TECLEAMOS EL SIQUIENTE COMANDO


nano /etc/squid3/payload.txt
Y COLOCAMOS LO SIGUIENTE

.tigo.com.co
.claro.com.co
.movistar.com.co
.avantel.com.co
.etb.com.co
.virginmovile.com.co
.uffmovile.com.co
: mobile.gameloft.com:
: dl.gameloft.com:
.www.comcel.com.co

5- luego CTRL+X luego (y) y luego enter

6- tecleamos el siguiente comando: nano /etc/ssh/sshd_config


y modificamos la siguiente linea

Port 22
Port 443

7- service ssh restart

8- service squid3 restart

9- useradd serverf4b1

10- passwd ska.21363

11- ps aux | grep ssh (verificar usuarios conectados)


vps

Last login: Wed Dec 14 15:53:17 2016 from us1.portssh.com


root@ip-172-31-30-232:~# nano /etc/squid3/payload.txt
root@ip-172-31-30-232:~# nano /etc/ssh/sshd_config
root@ip-172-31-30-232:~# service ssh restart
ssh stop/waiting
ssh start/running, process 4967
root@ip-172-31-30-232:~# service squid3 restart
squid3 stop/waiting
squid3 start/running, process 4993
root@ip-172-31-30-232:~# useradd vpsf4b12
root@ip-172-31-30-232:~# passwd vpsf4b12
Enter new UNIX password:
Retype new UNIX password:
passwd: password updated successfully
root@ip-172-31-30-232:~#

54.191.

vpsf4b1

You might also like