Jump to content

_.:=iTake=:._

Superior Administrator
  • Posts

    1,770
  • Joined

  • Last visited

  • Days Won

    332
  • Donations

    0.00 USD 

Everything posted by _.:=iTake=:._

  1. It has been fixed, Today Torrents' Page is now working....
  2. It has been fixed now... Thanks for reporting..!!
  3. Maintenance is complete! Please report any bug you might find.
  4. PHP extensions for Memcache and Memcached are now available in the EasyApache 4 Experimental Repository. Here's the latest comment regarding this change from the memcached-in-easyapache4 feature request: Once you have reviewed the instructions and warnings on the Experimental Repository document, you can choose to enable the repo and install the packages via the following commands: yum install ea4-experimental yum install ea-php56-php-memcache yum install ea-php56-php-memcached Replace "php56" with the version of PHP you want to install the extensions on (e.g. php54, php55, php70). To installed the Memcached daemon, run this command: Code: yum install ea-memcached Source: [Hidden Content]
  5. We are currently working on a lot of fixes at the moment. Our Upload Function is currently bugged at the moment but will be fixed soon. Please inform us of any bugs you find We are sorry for the inconvenience.
  6. # # deb cdrom:[ubuntu-Server 19.04 _Disco Dingo_ - Release amd64 (20190416.1)]/ disco main restricted #deb cdrom:[ubuntu-Server 19.04 _Disco Dingo_ - Release amd64 (20190416.1)]/ disco main restricted # See [Hidden Content] for how to upgrade to # newer versions of the distribution. deb [Hidden Content] disco main restricted # deb-src [Hidden Content] disco main restricted ## Major bug fix updates produced after the final release of the ## distribution. deb [Hidden Content] disco-updates main restricted # deb-src [Hidden Content] disco-updates main restricted ## N.B. software from this repository is ENTIRELY UNSUPPORTED by the Ubuntu ## team. Also, please note that software in universe WILL NOT receive any ## review or updates from the Ubuntu security team. deb [Hidden Content] disco universe # deb-src [Hidden Content] disco universe deb [Hidden Content] disco-updates universe # deb-src [Hidden Content] disco-updates universe ## N.B. software from this repository is ENTIRELY UNSUPPORTED by the Ubuntu ## team, and may not be under a free licence. Please satisfy yourself as to ## your rights to use the software. Also, please note that software in ## multiverse WILL NOT receive any review or updates from the Ubuntu ## security team. deb [Hidden Content] disco multiverse # deb-src [Hidden Content] disco multiverse deb [Hidden Content] disco-updates multiverse # deb-src [Hidden Content] disco-updates multiverse ## N.B. software from this repository may not have been tested as ## extensively as that contained in the main release, although it includes ## newer versions of some applications which may provide useful features. ## Also, please note that software in backports WILL NOT receive any review ## or updates from the Ubuntu security team. deb [Hidden Content] disco-backports main restricted universe multiverse # deb-src [Hidden Content] disco-backports main restricted universe multiverse ## Uncomment the following two lines to add software from Canonical's ## 'partner' repository. ## This software is not part of Ubuntu, but is offered by Canonical and the ## respective vendors as a service to Ubuntu users. # deb [Hidden Content] disco partner # deb-src [Hidden Content] disco partner deb [Hidden Content] disco-security main restricted # deb-src [Hidden Content] disco-security main restricted deb [Hidden Content] disco-security universe # deb-src [Hidden Content] disco-security universe deb [Hidden Content] disco-security multiverse # deb-src [Hidden Content] disco-security multiverse # This system was installed using small removable media # (e.g. netinst, live or single CD). The matching "deb cdrom" # entries were disabled at the end of the installation process. # For information about how to configure apt package sources, # see the sources.list(5) manual.
  7. SoftEtherVPN Daily Builds. To install SoftEtherVPN type in terminal: sudo apt-add-repository ppa:paskal-07/softethervpn && sudo apt-get update && sudo apt-get upgrade && sudo apt-get install softether-vpnserver Adding this PPA to your system You can update your system with unsupported packages from this untrusted PPA by adding ppa:paskal-07/softethervpn to your system's Software Sources. (Read about installing) sudo add-apt-repository ppa:paskal-07/softethervpn sudo apt-get update
  8. Ubuntu Sources.list ## Note, this file is written by cloud-init on first boot of an instance ## modifications made here will not survive a re-bundle. ## if you wish to make changes you can: ## a.) add 'apt_preserve_sources_list: true' to /etc/cloud/cloud.cfg ## or do the same in user-data ## b.) add sources in /etc/apt/sources.list.d ## c.) make changes to template file /etc/cloud/templates/sources.list.tmpl # See [Hidden Content] for how to upgrade to # newer versions of the distribution. deb [Hidden Content] bionic main restricted # deb-src [Hidden Content] bionic main restricted ## Major bug fix updates produced after the final release of the ## distribution. deb [Hidden Content] bionic-updates main restricted # deb-src [Hidden Content] bionic-updates main restricted ## N.B. software from this repository is ENTIRELY UNSUPPORTED by the Ubuntu ## team. Also, please note that software in universe WILL NOT receive any ## review or updates from the Ubuntu security team. deb [Hidden Content] bionic universe # deb-src [Hidden Content] bionic universe deb [Hidden Content] bionic-updates universe # deb-src [Hidden Content] bionic-updates universe ## N.B. software from this repository is ENTIRELY UNSUPPORTED by the Ubuntu ## team, and may not be under a free licence. Please satisfy yourself as to ## your rights to use the software. Also, please note that software in ## multiverse WILL NOT receive any review or updates from the Ubuntu ## security team. deb [Hidden Content] bionic multiverse # deb-src [Hidden Content] bionic multiverse deb [Hidden Content] bionic-updates multiverse # deb-src [Hidden Content] bionic-updates multiverse ## N.B. software from this repository may not have been tested as ## extensively as that contained in the main release, although it includes ## newer versions of some applications which may provide useful features. ## Also, please note that software in backports WILL NOT receive any review ## or updates from the Ubuntu security team. deb [Hidden Content] bionic-backports main restricted universe multiverse # deb-src [Hidden Content] bionic-backports main restricted universe multiverse ## Uncomment the following two lines to add software from Canonical's ## 'partner' repository. ## This software is not part of Ubuntu, but is offered by Canonical and the ## respective vendors as a service to Ubuntu users. # deb [Hidden Content] bionic partner # deb-src [Hidden Content] bionic partner deb [Hidden Content] bionic-security main restricted # deb-src [Hidden Content] bionic-security main restricted deb [Hidden Content] bionic-security universe # deb-src [Hidden Content] bionic-security universe deb [Hidden Content] bionic-security multiverse # deb-src [Hidden Content] bionic-security multiverse
  9. Set an admin password for VPNCMD # cd /usr/local/vpnserver # ./vpncmd At the VPN command prompt, we type [iCODE]ServerPasswordSet[/iCODE] ServerPasswordSet yourPassword
  10. Server checking Before going further, let’s check that the VPN server can operate normally To do that run the vpncmd command and use the check VPN tool. Service configuration Link binary files # ln -s /usr/local/vpnserver/vpnserver /usr/local/bin/vpnserver # ln -s /usr/local/vpnserver/vpncmd /usr/local/bin/vpncmd Create the file /lib/systemd/system/vpnserver.service # vim /lib/systemd/system/vpnserver.service and add following [unit] Description=SoftEther VPN Server After=network.target ConditionPathExists=!/usr/local/vpnserver/do_not_run [service] Type=forking ExecStart=/usr/local/vpnserver/vpnserver start ExecStop=/usr/local/vpnserver/vpnserver stop KillMode=process Restart=on-failure WorkingDirectory=/usr/local/vpnserver # Hardening PrivateTmp=yes ProtectHome=yes ProtectSystem=full ReadOnlyDirectories=/ ReadWriteDirectories=-/usr/local/vpnserver CapabilityBoundingSet=CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_NET_BROADCAST CAP_NET_RAW CAP_SYS_NICE CAP_SYS_ADMIN CAP_SETUID [install] WantedBy=multi-user.target Now the VPN server starts automatically on boot, and we are able to manage the vpnserver using systemctl # systemctl start vpnserver # systemctl status vpnserver # systemctl stop vpnserver Reload, enable and start the service # systemctl daemon-reload # systemctl enable vpnserver # systemctl restart vpnserver
  11. Preparing Upgrade the system # apt-get update && apt-get -y upgrade Install (if it’s not installed yet) build-essential for compilation purpose # apt-get -y install build-essential And other required packages # apt-get -y install wget curl gcc make wget tzdata git libreadline-dev libncurses-dev libssl-dev zlib1g-dev Installing SoftEther VPN Download the last stable version (marked rtm) or stable-beta, and save it in /tmp # wget "[Hidden Content]" -O /tmp/softether-vpnserver.tar.gz Uncompress the sources # tar -xzvf /tmp/softether-vpnserver.tar.gz -C /usr/local/ Remove unused file # rm /tmp/softether-vpnserver.tar.gz Install from the sources # cd /usr/local/vpnserver/ # make During the installation process, we will have to type 1 to read the Licence Agreement, type 1 again to confirm that we have read the License Agreement and finally type 1 to agree with the License Agreement. Kawin uses key i_read_and_agree_the_license_agreement, that does not require confirmation # make i_read_and_agree_the_license_agreement Change file permission # chmod 0600 * # chmod 0700 vpnserver # chmod 0700 vpncmd
  12. Configuring ShadowsocksR Super Fast Secure Proxy Log in as the root user and run the following command: wget --no-check-certificate [Hidden Content] chmod +x shadowsocksR.sh ./shadowsocksR.sh 2>&1 | tee shadowsocksR.log Or Try the four in One Script wget --no-check-certificate [Hidden Content] chmod +x shadowsocks-all.sh ./shadowsocks-all.sh 2>&1 | tee shadowsocks-all.log After the installation is complete, the script prompts as follows: Congratulations, ShadowsocksR server install completed! Your Server IP :your_server_ip Your Server Port :your_server_port Your Password :your_password Your Protocol :your_protocol Your obfs :your_obfs Your Encryption Method:your_encryption_method Welcome to visit:[Hidden Content] Enjoy it! Uninstall method: Log in as root and run the following command: ./shadowsocksR.sh uninstall After the installation is complete, ShadowsocksR is started in the background and runs: /etc/init.d/shadowsocks status You can see if the ShadowsocksR process has started. After the script is installed, ShadowsocksR has been automatically added to boot and self-start. Use the command: Start: /etc/init.d/shadowsocks start Stop: /etc/init.d/shadowsocks stop Restart: /etc/init.d/shadowsocks restart Status: /etc/init.d/shadowsocks status Configuration file path: /etc/shadowsocks.json log file path: /var/log/shadowsocks.log code installation directory: /usr/local/shadowsocks Multi-user configuration example: { "server":"0.0.0.0", "server_ipv6": "[::]", "local_address":"127.0.0.1", "local_port":1080, "port_password":{ "8989":"password1", "8990":"password2", "8991":"password3" }, "timeout":300, "method":"aes-256-cfb", "protocol": "origin", "protocol_param": "", "obfs": "plain", "obfs_param": "", "redirect": "", "dns_ipv6": false, "fast_open": false, "workers": 1 } If you want to modify the configuration file, please refer to: [Hidden Content] [Hidden Content] /ssr.md [Hidden Content]
  13. Configuring Squid Proxy Server sudo apt-get update sudo apt-get install squid sudo apt-get install squid3 Change directory cd /etc/squid cd /etc/squid3 Open squid.conf nano squid.conf Search http_port 3128 Change the 3128 to any port eg. 5421 Uncomment: http_access deny all Add: http_access allow all acl Safe_ports port number(replace with port number) acl SSL_ports port number(replace with port number) These are the lines you add or change: http_port 5421 http_access allow all acl Safe_ports port number(replace with port number) acl SSL_ports port number(replace with port number) Restart Squid Server: sudo service squid restart sudo service squid3 restart
  14. Configuring OpenVPN with UDP VPN + TCP VPN First, get the script and make it executable : curl -O [Hidden Content] chmod +x openvpn-install.sh Then run it : ./openvpn-install.sh Configuring Steps: Add IPTables: iptables -t nat -A POSTROUTING -s 10.8.0.0/24 -o eth0 -j MASQUERADE iptables -t nat -A POSTROUTING -s 10.9.0.0/24 -o eth0 -j MASQUERADE iptables -t nat -A POSTROUTING -s 10.10.0.0/24 -o eth0 -j MASQUERADE iptables -A INPUT -i eth0 -p udp --dport port -j ACCEPT iptables -A INPUT -i eth0 -p tcp --dport port -j ACCEPT iptables -A INPUT -i eth0 -p tcp --dport port -j ACCEPT Copy Service: cp /lib/systemd/system/openvpn\@.service /etc/systemd/system/tcpvpn\@.service cp /lib/systemd/system/openvpn\@.service /etc/systemd/system/udpvpn\@.service cp /lib/systemd/system/openvpn\@.service /etc/systemd/system/squidvpn\@.service Duplicate Files: cd /etc/openvpn/ cp server.conf udpvpn.conf cp server.conf tcpvpn.conf cp server.conf squidvpn.conf Edit Files: nano udpvpn.conf [iCODE]---> Change 10.8.0.0 to 10.9.0.0[/iCODE] nano tcpvpn.conf [iCODE]---> Change 10.8.0.0 to 10.9.0.0[/iCODE] nano squidvpn.conf [iCODE] ---> Change 10.8.0.0 to 10.10.0.0[/iCODE] Restart Services: service openvpn@udpvpn restart service openvpn@tcpvpn restart service openvpn@squidvpn restart
  15. Install openvpn using your linux distribution Go to etc/openvpn and remove client configuration cd /etc/openvpn rm client.conf Download easy rsa wget [Hidden Content] tar xvfz easy-rsa.tar.gz Edit vars and execute vi /etc/openvpn/easy-rsa/vars change KEY_PROVINCE, KEY_CITY, KEY_ORG,KEY_EMAIL . ./vars Generate keys ./clean-all (clean /etc/openvpn/easy-rsa/keys) ./build-ca (create root certificate, specify the Common Name ex. vpnserver) ./build-key server (create server certificate; same common name of root certificate) ./build-key client (create clients certificate; same common name of root certificate) ./build-dh (create DIFFIE-HELLMAN used by the server) openvpn --genkey --secret ta.key (ta.key to avid DoS/Flooding) mkdir /etc/openvpn/keys_server/ cd /etc/openvpn/easy-rsa/keys cp * /etc/openvpn/keys_server/ Keys for clients mkdir client_keys cp ca.crt client.crt client.key ta.key dh1024.pem client_keys tar czf client_keys.tar.gz client_keys/ Server configuration vi /etc/openvpn/server.conf daemon port 1194 proto tcp dev tun ca /etc/openvpn/keys_server/ca.crt cert /etc/openvpn/keys_server/server.crt key /etc/openvpn/keys_server/server.key dh /etc/openvpn/keys_server/dh1024.pem server 10.8.0.0 255.255.255.0 push "route 192.168.0.0 255.255.255.0" push "dhcp-option DNS 192.168.0.1" client-to-client keepalive 10 120 tls-auth /etc/openvpn/keys_server/ta.key 0 cipher BF-CBC comp-lzo max-clients 100 persist-key persist-tun status /home/log/openvpn-status.log log-append /home/log/openvpn.log verb 5 change push "route 192.168.0.0 255.255.255.0" and push "dhcp-option DNS 192.168.0.1" to suit your needs. chmod +x /etc/init.d/openvpn /etc/init.d/openvpn start to start the daemon vi /etc/iptables/config and add the line TCP_OPEN_PORTS_EXT="1194" chkconfig openvpn on 345 reboot Check if the daemon is running correctly after the reboot. Nat the port with your router, and check if you can connect with telnet public_ip 1194 Add a static route on your router, something like: Destination 10.8.0.0 Mask 255.255.255.0 Gateway internal_ip Interface LAN Note: pay attention to the file executed each time the stora boots /etc/init.d/oe-bootinit oe-bootinit: rm -rf /etc/openvpn/keys/* - this is why I saved the keys in /etc/openvpn/keys_server Client configuration - Linux client proto tcp dev tun # Server IP address/hostname port remote 123.123.123.123 1194 resolv-retry infinite nobind user nobody group nobody ca /etc/openvpn/keys/ca.crt cert /etc/openvpn/keys/client.crt key /etc/openvpn/keys/client.key tls-auth /etc/openvpn/keys/ta.key 1 cipher BF-CBC comp-lzo persist-key persist-tun verb 3 to start: cd /etc/openvpn openvpn --config client.conf Client configuration - Windows client proto tcp dev tun # Server IP address/hostname port remote 123.123.123.123 1194 resolv-retry infinite nobind ca /etc/openvpn/keys/ca.crt cert /etc/openvpn/keys/client.crt key /etc/openvpn/keys/client.key tls-auth /etc/openvpn/keys/ta.key 1 cipher BF-CBC comp-lzo persist-key persist-tun verb 3 to start: rename the file to something.ovpn right click on the .ovpn file 2 clarifications: 1) UDP has better performance than TCP with a normal home-adsl (remember to apply the relative changes to iptables/router), TCP works better with fiber and low latency lines. 2) For every client generate a different certificate (./build-key client1, ./build-key client2, ...) with a different common name, so the vpn server can recognize the different clients and assign a different IP address to each workstation. Credits: [Hidden Content]
  16. Running two servers with different configuration I hardcoded like this After a clean install with UDP mode clone server.conf into server2.conf (manual edit UDP => TCP mode) in server2.conf, change ip 10.8.0.1 to 10.9.0.1 add 10.9.0.1 in IPtables at line 838 or close to it, add sed -i 's|server2.conf' /lib/systemd/system/openvpn/server2.service service openvpn@server restart and service openvpn@server2 restart try lsof -i:1194 your port number, you will see both UDP & TCP openvpn services are running
  17. You can use the Windows® edition-servicing commands to change one edition of Windows to a higher edition of Windows. The edition packages for each potential target edition are staged in the Windows image. This is referred to as an edition-family image. You can use the command-line options to list potential target editions. Because the target editions are staged, you can service a single image, and the updates will be applied appropriately to each edition in the image. You need a product key to change the Windows edition online. Offline changes do not require a product key. If you change the image to a higher edition using offline servicing, you can add the product key by using one of the following methods: Enter the product key during the out-of-box experience (OOBE). Use an unattended answer file to enter the product key during the specialize configuration pass. Use Deployment Image Servicing and Management (DISM) and the Windows edition-servicing command-line option /Set-ProductKey after you set the edition offline. For more information about product keys, see Work with Product Keys and Activation. Find and Change Current Edition of Windows You can find the edition of Windows your image is currently set to by mounting the image and running DISM commands on the mounted image. To find the current edition Click Start, and type deployment. Right-click Deployment and Imaging Tools Environmentand then select Run as administrator. At the command prompt, type the following command to retrieve the name or index number for the image that you want to modify. Dism /Get-ImageInfo /ImageFile:C:\test\images Type the following command to mount the offline Windows image. Dism /Mount-Image /ImageFile:C:\test\images /Index:1 /MountDir:C:\test\offline An index or name value is required for most operations that specify an image file. Type the following command to find the edition of Windows your image is currently set to. Dism /Image:C:\test\offline /Get-CurrentEdition Note which edition of Windows your image is currently set to. If the image has already been changed to a higher edition you should not change it again. Use the lowest edition as a starting point. Unmount the image or continue with the next procedure. To unmount your image, type the following command. Dism /Unmount-Image /MountDir:C:\test\offline /Commit To change to a higher edition of Windows Type the following command to mount the offline Windows image (if it is not already mounted). Dism /Mount-Image /ImageFile:C:\test\images /Name:<Image_name> /MountDir:C:\test\offline Type the following command to find the editions of Windows that you can change your image to. Dism /Image:C:\test\offline /Get-TargetEditions Note the edition-ID for the edition you want to change to. Note You cannot set a Windows image to a lower edition. The lowest edition will not appear when you run the /Get-TargetEditions option. You should not use this procedure on an image that has already been changed to a higher edition. Type the following command specifying the edition-ID to change the Windows image to a higher edition. Dism /Image:C:\test\offline /Set-Edition:Professional Type the following command to unmount the image and commit your changes. Dism /Unmount-Image /MountDir:C:\test\offline /Commit Guide here: [Hidden Content]
  18. 6. DNS Advantage It’s one of the fastest DNS servers that provide you the best performance while browsing the Internet. It will help you to load websites quicker and safer. To use DNS Advantage, configure the preferred/alternate DNS servers with the following details below: 156.154.70.1 156.154.71.1 More details about DNS Advantage? Visit here to read. 7. OpenNIC Like many other DNS servers above, OpenNIC is a good alternative to replace your default DNS servers. It will protect your computer from the government and maintain your privacy. To use this DNS service, set your preferred and alternate DNS servers to be: 46.151.208.154 128.199.248.105 Visit the OpenNIC’s website to find more reliable DNS servers. 8. Dyn Dyn is the next best free third-party DNS server in the list. It provides amazing web experiences and protects your information from most phishing attacks. Set up your network settings with the below DNS IP addresses to use Dyn DNS server. 216.146.35.35 216.146.36.36 Visit www.dyn.com to read more details about Dyn DNS and tutorials to learn how to get started. 9. SafeDNS SafeDNS is another DNS service that based on the cloud. It will help you protect your computer as well as provide better web browsing experiences. To use SafeDNS, use the following DNS information below: 195.46.39.39 195.46.39.40 Find more details about free & premium DNS services from SafeDNS. 10. DNS.Watch The DNS.Watch is the last free public DNS service in this list. It provides uncensored, fast and reliable web browsing experience for free of cost. To configure your PC or router with “DNS.Watch”, use two DNS IP addresses below: 84.200.69.80 84.200.70.40 Visit here to read more details about DNS.Watch. Sometimes, if you aren’t able to surf the web properly, you can try to change the default DNS servers on your computer or router to these DNS servers. It will provide you better web browsing experience and also protect you from possible attacks. Credits: Whatsabyte: [Hidden Content]
  19. 3. Norton ConnectSafe Norton is not only providing antivirus and internet security programs. It is also offering DNS server service called Norton ConnectSafe. This cloud-based DNS service will help to protect your computer against phishing websites. Norton ConnectSafe comes with three pre-defined content filtering policies. It’s Security, Security + Pornography, and Security + Pornography + Other. You can take a look at the image below for further details on each pre-defined policy. Visit dns.norton.com for further information. 4. Comodo Secure DNS Comodo Secure DNS is a domain name server service that resolves your DNS requests via many global DNS servers. It provides a much faster and better Internet browsing experience than using the default DNS servers provided by your ISP. If you want to use Comodo Secure DNS, don’t need to install any hardware or software. Simply change your primary and secondary DNS servers to 8.26.56.26 and 8.20.247.20. Visit here to read more about Comodo Secure DNS. 5. Level3 Level3 is the next free DNS service in this list. It operates by Level 3 Communications. To use this free service, just configure your network settings with the below DNS IP addresses: 209.244.0.3 208.244.0.4 Visit level3.com for more details.
  20. 1. Google Public DNS Server This is one of the fastest DNS servers which many users are using on their computers. By using the Google’s DNS servers, you will get higher security and better browsing experience on your computer. To use Google Public DNS servers, configure network settings with the following IP addresses: 8.8.8.8 as your preferred DNS server 8.8.4.4 as your alternate DNS server Visit here to read more about Google Public DNS. 2. OpenDNS Alongside Google’s DNS servers, OpenDNS is one of the best cloud-based DNS servers. It will help to protect your computer from malicious attacks. To use OpenDNS, let’s configure your network settings with the following IP addresses: 208.67.222.222 208.67.222.220 OpenDNS also offers two free solutions for personal customers: OpenDNS Family Shield and OpenDNS Home. The OpenDNS Family Shield will come with pre-configured to block adult content. To use it, different DNS servers with the following IP addresses need to set up on your network settings. Preferred DNS server: 208.67.222.123 Alternate DNS server: 208.67.220.123 Meanwhile, OpenDNS Home comes with customizable filtering, theft & phishing protections. Click here to read more about OpenDNS.
  21. Other Sources you can follow can be found here: [Hidden Content] [Hidden Content] [Hidden Content] [Hidden Content] Tested and working: [Hidden Content]
  22. You need to configure this with OpenVPN using the TCP Protocol In client.ovpn file. Change this [iCODE]remote SERVER-IP PORT[/iCODE] eg. lets say you have [iCODE]remote 234.345.34.56 1194[/iCODE] to [iCODE]remote localhost 1194[/iCODE] Add this line [iCODE]socks-proxy 127.0.0.1 1080[/iCODE] {It can be any Port} But it needs to be configure in BitWise SSH under Services to look like Options: Use SOCKS Host: 127.0.0.1 Port: 1080 Launch OpenVPN Gui and Connect to the client.ovpn file you just edited. It should connect successfully, else there is an issue with your server settings..
  23. It is possible to configure most browsers to use a SOCKS proxy for outgoing HTTP connections. This makes it possible to forward web browser traffic over an encrypted SSH connection. The recommended browser for this purpose is Firefox, because it can be configured to resolve DNS names through the SOCKS proxy, so the names of the websites you're browsing don't leak out through DNS queries. You will need an account at an SSH server which allows you to use port forwarding. Configure Bitvise SSH Client to connect to that SSH server, and enable the SOCKS proxy feature under the Services tab. In Firefox, configure Bitvise SSH Client as the SOCKS proxy in Tools > Options > Advanced > Network > Connection > Settings. Use Manual proxy configuration, enter 127.0.0.1 under SOCKS proxy, and port 1080. (This is assuming you left SOCKS proxy settings in the SSH client at their defaults.) Open a blank Firefox tab and navigate to "about:config". Find the setting: [iCODE]network.proxy.socks_remote_dns[/iCODE] Set this setting to true. You are now done. Firefox will connect to websites through Bitvise SSH Client's SOCKS proxy feature, and your web traffic will be tunneled over the encrypted SSH connection between your SSH client and the SSH server. Note that the part of the traffic between the SSH server and the web server(s) will remain unencrypted. By using SSH tunneling, you are shielding your web traffic from prying eyes in your local network or at your local Internet Service Provider. However, the plaintext of your web sessions will now be available to the SSH server administrator, as well as to the ISP through which the SSH server connects to your destination web servers. Source: [Hidden Content]
×
×
  • Create New...
×
GloTorrents Community Forum
Home
Activities
Sign In
Search
More
×