background preloader

Archive

Facebook Twitter

Ssh. SSH/OpenSSH/Configuring. Parent page: Internet and Networking >> SSH Once you have installed an OpenSSH server, sudo apt-get install openssh-server you will need to configure it by editing the sshd_config file in the /etc/ssh directory. First, make a backup of your sshd_config file by copying it to your home directory, or by making a read-only copy in /etc/ssh by doing: sudo cp /etc/ssh/sshd_config /etc/ssh/sshd_config.factory-defaults sudo chmod a-w /etc/ssh/sshd_config.factory-defaults Creating a read-only backup in /etc/ssh means you'll always be able to find a known-good configuration when you need it. Once you've backed up your sshd_config file, you can make changes with any text editor, for example; sudo gedit /etc/ssh/sshd_config runs the standard text editor in Ubuntu 12.04 or more recent. Sudo restart ssh If you get the error, "Unable to connect to Upstart", restart ssh with the following: sudo systemctl restart ssh Configuring OpenSSH means striking a balance between security and ease-of-use.

Sudo ufw limit ssh. BitVise. I want to connect from my computer to an SSH server that's already set up: Download Bitvise SSH Client (Tunnelier) I want to set up an SSH server for other people to connect to: Download Bitvise SSH Server (WinSSHD) Bitvise SSH Server is used to accept connections from SSH clients. Bitvise SSH Client is used to initiate connections to SSH servers. Both products are connectivity products. The two products can be installed on the same machine, but it makes no sense to connect an SSH client to an SSH server running on the same machine.

SSH/OpenSSH/Keys. Parent page: Internet and Networking >> SSH Public key authentication is more secure than password authentication. This is particularly important if the computer is visible on the internet. If you don't think it's important, try logging the login attempts you get for the next week. My computer - a perfectly ordinary desktop PC - had over 4,000 attempts to guess my password and almost 2,500 break-in attempts in the last week alone.

With public key authentication, the authenticating entity has a public key and a private key. Public key authentication is a much better solution than passwords for most people. <ssh-rsa or ssh-dss><really long string of nonsense><username>@<host> Key-based authentication is the most secure of several modes of authentication usable with OpenSSH, such as plain password and Kerberos tickets. SSH can use either "RSA" (Rivest-Shamir-Adleman) or "DSA" ("Digital Signature Algorithm") keys. The first step involves creating a set of RSA keys for use in authentication. SSH/OpenSSH/PortForwarding. Parent page: Internet and Networking >> SSH Port forwarding via SSH (SSH tunneling) creates a secure connection between a local computer and a remote machine through which services can be relayed. Because the connection is encrypted, SSH tunneling is useful for transmitting information that uses an unencrypted protocol, such as IMAP, VNC, or IRC.

SSH's port forwarding feature can smuggle various types of Internet traffic into or out of a network. This can be used to avoid network monitoring or sniffers, or bypass badly configured routers on the Internet. Note: You might also need to change the settings in other programs (like your web browser) in order to circumvent these filters. There are three types of port forwarding with SSH: Local port forwarding is the most common type.

Remote port forwarding is less common. Dynamic port forwarding is rarely used. To use port forwarding, you need to make sure port forwarding is enabled in your server. Local Port Forwarding Remote Port Forwarding. Everything You Didn't Know You Could Do with Google's Voice Commands. Team Carbon - Community. Changelog | Carbon Rom. Downloads | Carbon Rom. How to Setup a Private Proxy Server on EC2 in Under 10 Minutes - FrankHQ.io. I’ve been slacking a bit with regular blog posts, so I thought I would catch up again with something simple yet useful. This post will show you how to setup a simple private proxy server on Amazon Elastic Compute Cloud (EC2) and how to tunnel into it via SSH from your PC. Although your anonymity is probably not 100% guaranteed, you will be able to hide your identity from most sites and bypass most country restrictions.

Let’s start with AWS. Create an Amazon Web Services (AWS) Account First thing you will need is an AWS account. Go to the AWS Portal and sign up. Why AWS? Although this post primarily uses AWS, these steps can easily be replicated on any VPS hosting service like Linode. Creating an EC2 Instance Once you are verified and logged in, proceed to the EC2 service in the AWS Management Console and from the EC2 Dashboard click the Launch Instance button. If you did not create or use an existing Security Group, the one that gets created with the instance should be more than sufficient.

How to add a Wireless LAN adaptor static IP to Ubuntu that auto connects at startup | How To | The Fan Club | dynamic design solutions.