Quantcast
Channel: ssh Archives -
Browsing latest articles
Browse All 22 View Live

Image may be NSFW.
Clik here to view.

OpenVirtuals – OpenVZ VPS starting at $3/month for 256MB in 4 US locations

Eric, from OpenVirtuals, has sent in these improved offers to celebrate their launch of a Buffalo, New York, USA location. Mini 256MB RAM 512MB vSwap 2 CPU Cores 5GB SSD Disk 15GB HDD Disk 1TB...

View Article



Image may be NSFW.
Clik here to view.

OpenVirtuals – $16/year 256MB OpenVZ VPS and more in 4 US locations

Eric, from OpenVirtuals, is back with OpenVZ offers in Buffalo, New York, Chicago and Los Angeles locations. Selected plans in their Buffalo locations are offered at half the price. Hurry as there are...

View Article

Image may be NSFW.
Clik here to view.

OpenVirtuals – OpenVZ VPS starting at $16/year in Seattle, USA

Eric, from OpenVirtuals, is back with OpenVZ offers to celebrate the grand opening of their new location in Seattle, USA! This promotion gives 50% off their regular price while having 28% more disk...

View Article

Using a Ubuntu/Debian VPS to Establish Anonymous SSH sessions with TOR

Perhaps you’ve wanted to set up a virtual private server (VPS) to anonymize HTTP traffic on the TOR network. OpenSSH would be the first solution that admins would turn to, given the fact that OpenSSH...

View Article

Linux Blackhole Tutorial – Adding and Removing A Null Route

In the world of systems administration, having the commands to add or remove a blackhole / nullroute a host or problematic IP address can be very useful. So in this simple, yet useful tutorial, we’ll...

View Article


Image may be NSFW.
Clik here to view.

Configuring Virtualmin on CentOS 7 for Website Hosting: Part 2

In Part 1 of our tutorial, we installed Virtualmin on CentOS 7 and did some basic configuration. In this second half, we’re going to dive deep into the Linux configuration files to optimize our new...

View Article

Image may be NSFW.
Clik here to view.

Configuring Virtualmin on CentOS 7 for Website Hosting: Part 1

In the professional Linux web hosting world, cPanel rules as king. That’s not necessarily a bad thing! cPanel is rich in features and is for the most part stable and reliable. But it’s also completely...

View Article

Image may be NSFW.
Clik here to view.

How to Setup SFTP to Securely Transfer Files on CentOS 7

Welcome to another LowEndBox tutorial. We’re going to explore the world of SFTP: What it is, isn’t, how to use it and why. Let’s get to it! What is SFTP? We’re glad you asked! SFTP is the Secure File...

View Article


Image may be NSFW.
Clik here to view.

Using SSH Keys to connect to your VPS

In the days before Virtualization emerged, servers could only be built using physical hardware. A server admin would build a server, plug in a keyboard and monitor, and install Linux via CD or over the...

View Article


Image may be NSFW.
Clik here to view.

Generating and Using SSH Keys, Part 1

Traditionally, authentication in Unix-based systems is done with passwords.  This tests “something you know”.  SSH keys offer a higher level of security by adding “something you have”- in this case,...

View Article

Image may be NSFW.
Clik here to view.

Generating and Using SSH Keys, Part 2

In the previous tutorial, we showed you how to generate an SSH key pair.  In this tutorial, we’ll show you how to use it to login. Assumptions In this tutorial: Your ssh key file is called...

View Article

Image may be NSFW.
Clik here to view.

Generating and Using SSH Keys, Part 3

In previous tutorials in this series, we went over generating SSH keys and how to use them.  We’ll wrap up the series by showing you how to turn off password authentication on your server. Why...

View Article

Incremental Remote Backups Using rsnapshot

There’s an old adage about backups: There are two kinds of people: people who’ve never lost data, and people who’ll never lose data again. If you’ve ever experienced data loss, you will instantly...

View Article


Image may be NSFW.
Clik here to view.

Locking Down Access to Your VPS

There are a number of ways you can restrict access to your VPS. Passwords (specifically, good passwords) is the most basic method. Restricting access to ssh keys only is better. You can use Google...

View Article

Image may be NSFW.
Clik here to view.

How To Begin On Your New VPS Or Dedicated Server

Introduction Hello from sunny Sonora! This morning I was delighted to receive an email from Hetzner telling me that my new AX41-NVMe server was provisioned with Debian and ready to go! This post...

View Article


Image may be NSFW.
Clik here to view.

RackNerd and Ezeelogin: Securing and Scaling SSH

RackNerd recently contacted us to highlight a blog post on their site featuring their new partnership with Ezeelogin.  I’d never heard of this product but it’s interesting.  Here’s a blurb from...

View Article

Image may be NSFW.
Clik here to view.

Surveying the Global Internet Landscape: Dataplane.org

There’s cool non-profit organization called Dataplane.org that you’ll enjoy getting data from. Dataplane.org is a provider of data, analysis, and statistics about the Internet.  They monitor anomalies,...

View Article


Image may be NSFW.
Clik here to view.

My Server Was Getting Constantly Hacked Until I Changed This One Parameter

If your server (VPS or dedicated) has been hacked, there is a simple parameter change you an make that will vastly improve its security.  It takes a couple steps to login, but it will protect you...

View Article
Browsing latest articles
Browse All 22 View Live




Latest Images