Welcome!

Join our community of MMO enthusiasts and game developers! By registering, you'll gain access to discussions on the latest developments in MMO server files and collaborate with like-minded individuals. Join us today and unlock the potential of MMO server development!

Join Today!

[Mobile]Dragon Nest Mobile 1.5.461 Multilangue(Centos Server)

Experienced Elementalist
Joined
Sep 12, 2004
Messages
287
Reaction score
32
how did you edit configs.cfg ? with asset bundle extractor or like ?

Used APKTool, UnityEX and dnSpy to modify the client side.

Update - Works now. I sniffed the packet and saw it is still connecting to the 192.x.x.x IP, forgot to import back the modified config in UnityEx. Thanks everyone for helping out.
 
Last edited:
Joined
Apr 6, 2012
Messages
545
Reaction score
217
222.186.42.7 China
112.85.42.88 China
Need to block those 2 ip hacker from china need to investigate for find from where come from backdoor
i think its in mz files it why its encrypted
 
Last edited:
Skilled Illusionist
Joined
Jul 16, 2018
Messages
348
Reaction score
69
this is bad I thought there was something wrong with this file and I was right:(

rocklee330 - [Mobile]Dragon Nest Mobile 1.5.461 Multilangue(Centos Server) - RaGEZONE Forums


and in this panel it's all weird[SUB][SUP]
[/SUP][/SUB]




I don't know if I'm doing the right thing by using it
 
Joined
Apr 6, 2012
Messages
545
Reaction score
217
bt panel its a pro panel from china

how to install legit way
and i am pretty sur its not on the files but in the encrypted mz
just need to create account and can connect to ssh
and i run the server multiple day with only right port open i don't get any trouble only my friend who as install it without security on a vps get hacked
 
Experienced Elementalist
Joined
Sep 12, 2004
Messages
287
Reaction score
32
bt panel its a pro panel from china

how to install legit way
and i am pretty sur its not on the files but in the encrypted mz
just need to create account and can connect to ssh
and i run the server multiple day with only right port open i don't get any trouble only my friend who as install it without security on a vps get hacked

What is the recommended specs for VPS to run for about < 50 players.
 
Joined
Apr 6, 2012
Messages
545
Reaction score
217
any with 4gb ram +
but i suggest you to get 1 with ddos protect and unlimited brandwitch




but dedicated is better



upgrade server
mid cost

high cost


the 3 are partner
 
Joined
Apr 6, 2012
Messages
545
Reaction score
217




here i thing i found where come from backdoor
new install incoming
with little security setup for forbid china :D
 
Skilled Illusionist
Joined
Jul 16, 2018
Messages
348
Reaction score
69




here i thing i found where come from backdoor
new install incoming
with little security setup for forbid china :D

wow:blink:
it's good that my VM is running over the local network
and if it was on vps it would have been hacked(

 
Joined
Apr 6, 2012
Messages
545
Reaction score
217
ye my friend get hack a empty server and ask for bitcoin for get data back but its empty xD
want too much too fast
and idk what do mz poop too because its crypted but i have success setup server without :)
 
Last edited:
Junior Spellweaver
Joined
Jun 20, 2014
Messages
143
Reaction score
17
if I change my VPS every time I get an RTO (Request Time Out), is it really a backdoor from bad people
ye my friend get hack a empty server and ask for bitcoin for get data back but its empty xD
want too much too fast
and idk what do mz poop too because its crypted but i have success setup server without :)
 
Joined
Apr 6, 2012
Messages
545
Reaction score
217
installation updated for remove infected lib
remind this i a lite secure config and can be config in better way like with fail2ban
but its enought for most of us



add a empty vmware with centos 7.2 like i use if any need 292mb size less then a iso



i have forgot to say but if any from china remove iptables-china.sh or you not going to connect remote to your machine
 
Skilled Illusionist
Joined
Jul 16, 2018
Messages
348
Reaction score
69
I'm using this CentOS-7-x86_64-Everything-1908 axis by the way



pravdo very much weighs 10 G :(
 
Joined
Apr 6, 2012
Messages
545
Reaction score
217
you can use any centos without 8 but you need to install yourself not from the script (can take part of but need find for you)
and its better use netinstall or minimal and install yourself what you want for not get alot of unused tools



one more think this is for low players security in high players usage it can encounter Heavy load of work :)
 
Skilled Illusionist
Joined
Jul 16, 2018
Messages
348
Reaction score
69
I also wanted to ask do I need to install mysql and nginx myself php
 
Joined
Apr 6, 2012
Messages
545
Reaction score
217
that what you need install yourself because php 56 and mysql 5.6 you need to install and apache is more easy to install



look at the .rpm on /install/install.sh you need right version for your os the rest is yum



Prof it work


Before ip tables On
Mar 20 12:57:52 localhost sshd[12180]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=112.85.42.88 user=root
Mar 20 12:57:52 localhost sshd[12180]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 12:57:55 localhost sshd[12180]: Failed password for root from 112.85.42.88 port 51580 ssh2
Mar 20 12:57:55 localhost unix_chkpwd[12183]: password check failed for user (root)
Mar 20 12:57:55 localhost sshd[12180]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 12:57:56 localhost unix_chkpwd[12184]: password check failed for user (root)
Mar 20 12:57:56 localhost sshd[12178]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=222.186.30.187 user=root
Mar 20 12:57:56 localhost sshd[12178]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 12:57:57 localhost sshd[12180]: Failed password for root from 112.85.42.88 port 51580 ssh2
Mar 20 12:57:58 localhost unix_chkpwd[12186]: password check failed for user (root)
Mar 20 12:57:58 localhost sshd[12180]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 12:57:58 localhost sshd[12178]: Failed password for root from 222.186.30.187 port 48458 ssh2
Mar 20 12:57:59 localhost unix_chkpwd[12187]: password check failed for user (root)
Mar 20 12:57:59 localhost sshd[12178]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 12:58:00 localhost sshd[12180]: Failed password for root from 112.85.42.88 port 51580 ssh2
Mar 20 12:58:00 localhost sshd[12180]: Received disconnect from 112.85.42.88: 11: [preauth]
Mar 20 12:58:00 localhost sshd[12180]: PAM 2 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=112.85.42.88 user=root
Mar 20 12:58:00 localhost sshd[12178]: Failed password for root from 222.186.30.187 port 48458 ssh2
Mar 20 12:58:00 localhost unix_chkpwd[12188]: password check failed for user (root)
Mar 20 12:58:00 localhost sshd[12178]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 12:58:02 localhost sshd[12178]: Failed password for root from 222.186.30.187 port 48458 ssh2
Mar 20 12:58:02 localhost sshd[12178]: Received disconnect from 222.186.30.187: 11: [preauth]
Mar 20 12:58:02 localhost sshd[12178]: PAM 2 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=222.186.30.187 user=root
Mar 20 12:58:55 localhost unix_chkpwd[12192]: password check failed for user (root)
Mar 20 12:58:55 localhost sshd[12190]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=112.85.42.88 user=root
Mar 20 12:58:55 localhost sshd[12190]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 12:58:57 localhost sshd[12190]: Failed password for root from 112.85.42.88 port 24544 ssh2
Mar 20 12:58:57 localhost unix_chkpwd[12193]: password check failed for user (root)
Mar 20 12:58:57 localhost sshd[12190]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 12:58:59 localhost sshd[12190]: Failed password for root from 112.85.42.88 port 24544 ssh2
Mar 20 12:59:00 localhost unix_chkpwd[12194]: password check failed for user (root)
Mar 20 12:59:00 localhost sshd[12190]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 12:59:02 localhost sshd[12190]: Failed password for root from 112.85.42.88 port 24544 ssh2
Mar 20 12:59:02 localhost sshd[12190]: Received disconnect from 112.85.42.88: 11: [preauth]
Mar 20 12:59:02 localhost sshd[12190]: PAM 2 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=112.85.42.88 user=root
Mar 20 12:59:59 localhost unix_chkpwd[12204]: password check failed for user (root)
Mar 20 12:59:59 localhost sshd[12202]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=112.85.42.88 user=root
Mar 20 12:59:59 localhost sshd[12202]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 13:00:01 localhost sshd[12202]: Failed password for root from 112.85.42.88 port 47483 ssh2
Mar 20 13:00:01 localhost unix_chkpwd[12205]: password check failed for user (root)
Mar 20 13:00:01 localhost sshd[12202]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 13:00:03 localhost sshd[12202]: Failed password for root from 112.85.42.88 port 47483 ssh2
Mar 20 13:00:04 localhost unix_chkpwd[12206]: password check failed for user (root)
Mar 20 13:00:04 localhost sshd[12202]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 13:00:06 localhost sshd[12202]: Failed password for root from 112.85.42.88 port 47483 ssh2
Mar 20 13:00:06 localhost sshd[12202]: Received disconnect from 112.85.42.88: 11: [preauth]
Mar 20 13:00:06 localhost sshd[12202]: PAM 2 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=112.85.42.88 user=root
Mar 20 13:00:59 localhost unix_chkpwd[12235]: password check failed for user (root)
Mar 20 13:00:59 localhost sshd[12233]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=112.85.42.88 user=root
Mar 20 13:00:59 localhost sshd[12233]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 13:01:01 localhost sshd[12233]: Failed password for root from 112.85.42.88 port 14073 ssh2
Mar 20 13:01:01 localhost unix_chkpwd[12249]: password check failed for user (root)
Mar 20 13:01:01 localhost sshd[12233]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 13:01:03 localhost sshd[12233]: Failed password for root from 112.85.42.88 port 14073 ssh2
Mar 20 13:01:03 localhost unix_chkpwd[12250]: password check failed for user (root)
Mar 20 13:01:03 localhost sshd[12233]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 13:01:05 localhost sshd[12233]: Failed password for root from 112.85.42.88 port 14073 ssh2
Mar 20 13:01:05 localhost sshd[12233]: Received disconnect from 112.85.42.88: 11: [preauth]
Mar 20 13:01:05 localhost sshd[12233]: PAM 2 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=112.85.42.88 user=root
Mar 20 13:01:24 localhost unix_chkpwd[12253]: password check failed for user (root)
Mar 20 13:01:24 localhost sshd[12251]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=222.186.30.218 user=root
Mar 20 13:01:24 localhost sshd[12251]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 13:01:27 localhost sshd[12251]: Failed password for root from 222.186.30.218 port 64864 ssh2
Mar 20 13:01:27 localhost unix_chkpwd[12254]: password check failed for user (root)
Mar 20 13:01:27 localhost sshd[12251]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 13:01:28 localhost sshd[12251]: Failed password for root from 222.186.30.218 port 64864 ssh2
Mar 20 13:01:28 localhost unix_chkpwd[12255]: password check failed for user (root)
Mar 20 13:01:28 localhost sshd[12251]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 13:01:30 localhost sshd[12251]: Failed password for root from 222.186.30.218 port 64864 ssh2
Mar 20 13:01:31 localhost sshd[12251]: Received disconnect from 222.186.30.218: 11: [preauth]
Mar 20 13:01:31 localhost sshd[12251]: PAM 2 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=222.186.30.218 user=root
Mar 20 13:02:01 localhost unix_chkpwd[12261]: password check failed for user (root)
Mar 20 13:02:01 localhost sshd[12259]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=112.85.42.88 user=root
Mar 20 13:02:01 localhost sshd[12259]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 13:02:04 localhost sshd[12259]: Failed password for root from 112.85.42.88 port 37672 ssh2
Mar 20 13:02:04 localhost unix_chkpwd[12263]: password check failed for user (root)
Mar 20 13:02:04 localhost sshd[12259]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 13:02:06 localhost sshd[12259]: Failed password for root from 112.85.42.88 port 37672 ssh2
Mar 20 13:02:06 localhost unix_chkpwd[12264]: password check failed for user (root)
Mar 20 13:02:06 localhost sshd[12259]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"
Mar 20 13:02:09 localhost sshd[12259]: Failed password for root from 112.85.42.88 port 37672 ssh2
Mar 20 13:02:09 localhost sshd[12259]: Received disconnect from 112.85.42.88: 11: [preauth]
Mar 20 13:02:09 localhost sshd[12259]: PAM 2 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=112.85.42.88 user=root
Mar 20 13:02:28 localhost sudo: root : TTY=pts/0 ; PWD=/root/install ; USER=root ; COMMAND=/bin/bash
Mar 20 13:02:32 localhost polkitd[744]: Registered Authentication Agent for unix-process:12310:388773 (system bus name :1.47 [/usr/bin/pkttyagent --notify-fd 5 --fallback], object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8)
Mar 20 13:02:57 localhost polkitd[736]: Loading rules from directory /etc/polkit-1/rules.d
Mar 20 13:02:57 localhost polkitd[736]: Loading rules from directory /usr/share/polkit-1/rules.d
Mar 20 13:02:57 localhost polkitd[736]: Finished loading, compiling and executing 2 rules
Mar 20 13:02:57 localhost polkitd[736]: Acquired the name org.freedesktop.PolicyKit1 on the system bus
Mar 20 13:03:04 localhost sshd[1227]: Server listening on 0.0.0.0 port 22.
Mar 20 13:03:04 localhost sshd[1227]: Server listening on :: port 22.
after config iptables
Mar 20 13:03:46 localhost polkitd[736]: Registered Authentication Agent for unix-process:3148:5932 (system bus name :1.16 [/usr/bin/pkttyagent --notify-fd 5 --fallback], object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8)
Mar 20 13:03:46 localhost polkitd[736]: Unregistered Authentication Agent for unix-process:3148:5932 (system bus name :1.16, object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8) (disconnected from bus)
Mar 20 13:04:02 localhost polkitd[736]: Registered Authentication Agent for unix-process:3329:7601 (system bus name :1.17 [/usr/bin/pkttyagent --notify-fd 5 --fallback], object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8)
Mar 20 13:04:02 localhost polkitd[736]: Unregistered Authentication Agent for unix-process:3329:7601 (system bus name :1.17, object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8) (disconnected from bus)
Mar 20 13:09:02 localhost sshd[9100]: Accepted password for root from 109.89.49.150 port 52482 ssh2
Mar 20 13:09:02 localhost sshd[9100]: pam_unix(sshd:session): session opened for user root by (uid=0)
Mar 20 13:09:07 localhost sshd[9161]: Accepted password for root from 109.89.49.150 port 52486 ssh2
Mar 20 13:09:07 localhost sshd[9161]: pam_unix(sshd:session): session opened for user root by (uid=0)
Mar 20 13:09:11 localhost sshd[9210]: Accepted password for root from 109.89.49.150 port 52490 ssh2
Mar 20 13:09:11 localhost sshd[9210]: pam_unix(sshd:session): session opened for user root by (uid=0)
)

(109.89.49.150 its me)



If you need help about script or any part info just ask
 
Skilled Illusionist
Joined
Jul 16, 2018
Messages
348
Reaction score
69
rocklee330 - [Mobile]Dragon Nest Mobile 1.5.461 Multilangue(Centos Server) - RaGEZONE Forums

so far everything is fine



but when using the service iptables save command I got an error:(:
 
Back
Top