How to remove CSF firewall from a VPS?

Dr. McKay

Well-known member
Registered
Joined
Nov 26, 2016
Messages
565
Points
28
I install csf on my VPS Linux but how to remove it from my terminal? I would like to do it with commands.
 

mondoserv

New member
Registered
Joined
Nov 24, 2016
Messages
10
Points
0
you can do this using a ssh connection:

cd /etc/csf
sh uninstall.sh
 

24x7CSM

Well-known member
Registered
Joined
Sep 27, 2016
Messages
263
Points
28
Why do you want to remove CSF ?
 

Dr. McKay

Well-known member
Registered
Joined
Nov 26, 2016
Messages
565
Points
28
Dr. McKay
I don't see any advantages of it, it could not prevent from ddos attacks and felling it making websites load slower.
 

24x7CSM

Well-known member
Registered
Joined
Sep 27, 2016
Messages
263
Points
28
24x7CSM
CSF can mitigate DDOS attacks however upto a certain level , if you are expecting to mitigate a 10G DDOS attack with CSF then its not possible and for which you will have to get a third party DDOS mitigation device or service.

However just because CSF is not preventing the DDOS , by removing it you are actually opening the complete server to hacker and it will cause more issues. With the CSF atleast you have some protection for DDOS and from hacker. Regarding DDOS you should either contact your VPS provider or try to get a third party service
 

HostXNow

Well-known member
Hosting Provider
Registered
Joined
Nov 26, 2014
Messages
374
Points
28
Yes, you should keep CSF installed. For large attacks, you would need help with that, but as the previous member said, CSF will help with other types of attacks and so it should really be left installed. Most likely the attacks are making your VPS slow, not CSF itself.
 
Last edited:

Dr. McKay

Well-known member
Registered
Joined
Nov 26, 2016
Messages
565
Points
28
However just because CSF is not preventing the DDOS , by removing it you are actually opening the complete server to hacker and it will cause more issues. With the CSF atleast you have some protection for DDOS and from hacker. Regarding DDOS you should either contact your VPS provider or try to get a third party service
Is there any alternative to CSF? which can block bots, login attempts, anti DDOS for a Linux server?

CSF can mitigate DDOS attacks however upto a certain level , if you are expecting to mitigate a 10G DDOS attack with CSF then its not possible and for which you will have to get a third party DDOS mitigation device or service.
After installed CSF, I leave all default settings and just turn on it. It is recommended to edit configuration to make CSF work better?
 

LJSHost

Well-known member
Hosting Provider
Registered
Joined
Jul 5, 2016
Messages
1,031
Points
63
A good alternative to CSF is APF https://www.rfxn.com/projects/advanced-policy-firewall/

How you configure CSF is up to you how many failed login attempts do you want to block ? what do I want white listed ? Do I want this port always blocked ? start with these questions and shape the firewall how you feel is best suited for your needs.
 

Dr. McKay

Well-known member
Registered
Joined
Nov 26, 2016
Messages
565
Points
28
Have you used this tool? can i install it on any hosting panel? does it require many configurations?
How you configure CSF is up to you how many failed login attempts do you want to block ? what do I want white listed ? Do I want this port always blocked ? start with these questions and shape the firewall how you feel is best suited for your needs.
I am running with default settings from CSF. Can I find a detailed guide for this?
 

LJSHost

Well-known member
Hosting Provider
Registered
Joined
Jul 5, 2016
Messages
1,031
Points
63
I've used APF before but imo CSF is better and I use it on all production hosting servers.

CSF has a nice GUI from WHM and is more or less good to go right after install, the only changes I make are lowering the threshold for temporary blocks which you can change from
WHM > config server firewall > firewall configuration
 

HostingWaves

Member
Registered
Joined
Jan 16, 2017
Messages
53
Points
0
I would suggest you to keep CSF firewall as it is and install mod security on your web server which will block bots. You can design mod security rule according to the bot attack.
 

Latest Hosting OffersNew Reviews

Sponsors

Tag Cloud

You are using an out of date browser. It may not display this or other websites correctly.
You should upgrade or use an alternative browser.

Top