Badges

Types

Formats

Show Only

Windows Remote Desktop
https://mreschke.com/99/windows-remote-desktop
While connect to a remote computer using windows remote desktop, the normal CTRLnot effect the remote machine, only your local computer. So these shortcuts give you control on the remote computer. Key combination Function Similar local keys CTRLCTRLALTALTALTCTRLCTRL http:sqlblogcasts.com/blogs/simons/archive/2006/02/06/CTRL-ALT-DEL-in-Terminal-Services.aspx First off, make sure the Remote Desktop Services service is started. In the Remote Desktop settings of my Windows 7 Professional 64bit insta...
|
post #99 by mreschke Aug 22nd 2008 (6015 views)
FreeNX Remote Desktop
https://mreschke.com/97/freenx-remote-desktop
FreeNX (http:freenx.berlios.de/) is a Terminal Server for Unix & Linux, similar to windows remote desktop or linux 2xTerminalServer. It is based off the non-free NX (http:www.nomachine.com/index.php). FreeNX client is only for linux, but NX has free clients for windows (http:www.nomachine.com/download.php) http:www.drtek.ca/freenx-server-ubuntu-hardy Note, uses SSH, so uses that port in /etc/ssh/sshd_config also, in sshd_config, if you have the AllowUsers set, then must add nx ex: AllowUsers nx...
|
post #97 by mreschke Aug 18th 2008 (2985 views)
Iptables Firewall
https://mreschke.com/66/iptables-firewall
<p>This document describes a small portion of iptables and how to setup a basic firewall using iptables. There are many huge books on iptables so I cannot go into any sort of detail here. If you want to create a more advanced firewall, then I suggest installing shorewall and reading the documentation <a class="urlLink" href="http://www.shorewall.net/Introduction.html" onclick="window.open(this.href, '_blank'); return false;">http://www.shorewall.net/Introduction.html</a> about setting it up. I generally use shorewall on my systems and configure them using <a class="urlLink" href="http://www.webmin.com/" onclick="window.open(this.href, '_blank'); return false;">http://www.webmin.com/</a>.</p>
|
post #66 by mreschke May 20th 2008 (5412 views)
SSH Security
https://mreschke.com/42/ssh-security
<h1 class="heading1" id="toc0">Deny Root Login</h1><a href="#top"><div class="heading_top"></div></a> <p><strong>Never allow root ssh access and make sure all users are disabled except the ones you want, I use KUser KDE User Manager, all users are disabled by default except root and your login username.</strong></p> <ol> <li>Open /etc/ssh/sshd_config</li> <li>There should be a line remmed that says #PermitRootLogin yes, unrem that and change to no</li> </ol> <h1 class="heading1" id="toc1">Different Ports and IPs</h1><a href="#top"><div class="heading_top"></div></a> <p>If your clients do not have SSH access (web hosting for example), a<br /> good way to secure your box is to run SSH on an unknown port and IP, so<br /> that people do not know your SSH port, so can't brute force it.</p>
|
post #42 by mreschke Apr 12th 2008 (4627 views)
Showing 1 to 4 of 4 results