Harry_h0udini

joined 1 year ago
[โ€“] [email protected] 10 points 4 months ago

Give a shot for Fedora!

 

Hello everyone, I recently discovered ChatPDF, and I'm very impressed with how it answers and performs.

 

I'm looking for a good idea that should be easy, but unique, and never existed, or maybe not. The web application ought to resemble the GitHub project, however, it should incorporate a distinct concept. Using Next.js and MongoDB.

Help me! :)

[โ€“] [email protected] 5 points 10 months ago

Most important: A mindful for seeding the downloads.

 

Updated! Version 4.0.

Join my matrix room, where we can talk about things and share our work with other Mateys.

https://matrix.to/#/!fLsBEiNFNXJQLDhyMv:matrix.org?via=matrix.org

Also check out this Post: Piracy is Good:The Moral Imperative of Sharing Knowledge

 

It has been a considerable amount of time since this project has been made available, yet no tutorial or straightforward documentation has been provided on its usage. If anyone knows how to use this, please comment with detailed steps or join my Matrix room.

https://matrix.to/#/!fLsBEiNFNXJQLDhyMv:matrix.org?via=matrix.org

[โ€“] [email protected] 3 points 10 months ago (2 children)

It's free and the code is available for inspection.

[โ€“] [email protected] 4 points 11 months ago
373
submitted 11 months ago* (last edited 11 months ago) by [email protected] to c/[email protected]
 

Why Linux is portrayed as a Penguin?

[โ€“] [email protected] 2 points 11 months ago (6 children)
 

Originally I've download the signal app through playstore, but often it also get updates from Droid-ify(Fdroid client). Today its weird and I got this . Explain to me this.

On the Droid-ify the signal app is provided by: org.thoughtcrimes.securesms

 

Hello fellow Linux enthusiasts!

As many of you know, Linux can be a powerful and flexible operating system, but it can also be daunting for new users, especially when it comes to securing their systems. With the abundance of information available online, it's easy to get overwhelmed and confused about the best practices for firewall configuration and basic security.

That's why I reaching out to the Linux community for help. I am looking users who are willing to share their expertise and write a comprehensive guide to Linux firewall and security.

The goal of this guide is to provide a centralized resource that covers the following topics:

Introduction to Linux firewalls (e.g., firewalld, ufw, etc.)
Understanding basic security principles (e.g., ports, protocols, network traffic)
Configuring firewalls for various scenarios (e.g., home networks, servers, VPNs)
Best practices for securing Linux systems (e.g., password management, package updates, file permissions)
Troubleshooting common issues and errors
Advanced topics (e.g., network segmentation, SELinux, AppArmor)

I am looking for a well-structured and easy-to-follow guide that will help new users understand the fundamentals of Linux firewall and security, while also providing advanced users with a comprehensive resource for reference.

If you're interested in contributing to this project, please reply to this post with your experience and expertise in Linux firewall and security. We'll be happy to discuss the details and work together to create a high-quality guide that benefits the Linux community.

Thank you for your time and consideration, and im looking forward to hearing from you!

[โ€“] [email protected] 1 points 11 months ago

Level: Paranoia +++++

[โ€“] [email protected] 9 points 11 months ago* (last edited 11 months ago) (2 children)

Choose either blue(Debian) or Fedora(RHEl)

[โ€“] [email protected] -3 points 11 months ago

Vote for Brave search.

 

I've seen a video from CTT demonstrating the <10 performance boosts by simply off the mitigation. The system will be secure for personal use as before.

[โ€“] [email protected] -1 points 11 months ago* (last edited 11 months ago) (2 children)

Uncomplicated Firewall is easy to setup and understand. It blocks traffic and allows it. Install UFW

sudo apt install ufw

My recommended(Chris Titus)

`sudo ufw limit 22/tcp

sudo ufw allow 80/tcp

sudo ufw allow 443/tcp

sudo ufw default deny incoming

sudo ufw default allow outgoing

sudo ufw enable`

Is this enough?

view more: next โ€บ