Referrer Spam

Referrer spam is traffic from bots that impersonate a referral link. The pseudo traffic is designed to make their domain show up in your site analytics so that you’ll visit the site. Referrer spammers just forge the referrer of a http request to make their site show up in your logs/statistics. More information: http://blog.raventools.com/stop-referrer-spam/

Spam resources

rogue scripts, with the following two websites being useful for this practice: http://www.stopthehacker.com/ http://www.exploit-db.com/ The following two websites can also be highly useful as additional resources when experiencing a security compromise. http://google.com/webmasters/hacked/ http://stopbadware.org/webmaster-help

Is SpamAssassin Working

Check the header of an email You can also add Barracuda RBL to Exim in WHM For cPanel /home/username/.spamassassin/user_prefs as described: Other Resources: http://www.toao.net/566-improving-spamassassin-accuracy-with-statistics

Spam Check list

Check the mail queue in a plesk server: mail queue is full of spam type messages like this: Subject: Mr.: 14623c9d 65% off for you! Sale Sale Sale!! Vigara – 0.54$, Cilias – 1.09$, Levtira – 1.15$.. and more more more… ” Steps to take: 1. Check the mail queue for suspicious emails that are … Read more

Troubleshoot Postfix Spam

RE: http://kb.parallels.com/en/114845 [stextbox id=”info”]Symptoms: Many email messages are sent from PHP scripts on the server. How can I find the domains on which these scripts are running if I am using Postfix?[/stextbox] [stextbox id=”warning”]Note:  This article is for Postfix.  If you are using the Qmail mail server, see this: http://geekdecoder.com/troubleshoot-qmail-spam/[/stextbox] Resolution Many email messages are sent from … Read more

PHP Spam Scripts

PHP Spam Scripts I finally decided this topic deserves its own page. To find the script sending spam Plesk Ver -11.0 Ver 11.5+ WHM cPanel View the results Joomla This file often appears in /tmp/sysNNNNNNNN.php file 1. /tmp is 777 2. the sysNNNNNNNN.php is usually accompanied by a .zip file 3. .php and .zip are … Read more

Hotmail and Outlook Black List

If you cannot send emails to Outlook or Hotmail or MSN, then your server’s IP address maybe blacklisted. Here are some tips to get removed from the MSN blacklist. Before jumping through the blacklist removal hoops, you may want to double-check that your emails are not simply going into the spam folder. This process will … Read more