Sunteți pe pagina 1din 4

========================================

CARA INSTALL DROP BEAR DEBIAN 64bit


========================================
apt-get -y install dropbear
sed -i 's/NO_START=1/NO_START=0/g' /etc/default/dropbear
sed -i 's/DROPBEAR_PORT=22/DROPBEAR_PORT=443/g' /etc/default/dropbear
sed -i 's/DROPBEAR_EXTRA_ARGS=/DROPBEAR_EXTRA_ARGS="-p 110"/g' /etc/default/drop
bear
echo "/bin/false" >> /etc/shells
service ssh restart
service dropbear restart
128.199.148.9
============================================
CARA INSTALL SQUID CENTOS 64bit
============================================
apt-get -y install squid3
nano /etc/squid3/squid.conf
confignya
---------------------------------------------------------------------------------------acl manager proto cache_object
acl localhost src 127.0.0.1/32 ::1
acl to_localhost dst 127.0.0.0/8 0.0.0.0/32 ::1
acl SSL_ports port 443
acl Safe_ports port 80
acl Safe_ports port 21
acl Safe_ports port 443
acl Safe_ports port 70
acl Safe_ports port 210
acl Safe_ports port 1025-65535
acl Safe_ports port 280
acl Safe_ports port 488
acl Safe_ports port 591
acl Safe_ports port 777
acl CONNECT method CONNECT
acl SSH dst 128.199.148.9-128.199.148.9/255.255.255.255
http_access allow SSH
http_access allow manager localhost
http_access deny manager
http_access allow localhost
http_access deny all
http_port 8080 #Ganti Port Sesuka Hati
coredump_dir /var/spool/squid3
refresh_pattern ^ftp:
1440
20%
10080
refresh_pattern ^gopher:
1440
0%
1440
refresh_pattern -i (/cgi-bin/|\?) 0
0%
0
refresh_pattern .
0
20%
4320
visible_hostname BeryBadjingan
-------------------------------------------------------------------------------------

============================================
CARA INSTALL OPENVPN DEBIAN 7 64bit
============================================
cat /dev/net/tun
apt-get install openvpn
cp -a /usr/share/doc/openvpn/examples/easy-rsa /etc/openvpn/
cd /etc/openvpn/easy-rsa/2.0
source ./vars
./clean-all
./build-ca
./build-dh
./build-key-server server01
openvpn --genkey --secret keys/ta.key
cd /etc/openvpn
nano server.conf
-----------------------------------------------------config udp server
-----------------------------------------------------port 1194
proto udp
dev tun
ca keys/ca.crt
cert keys/server01.crt
key keys/server01.key
dh keys/dh1024.pem
plugin /usr/lib/openvpn/openvpn-auth-pam.so login
client-cert-not-required
username-as-common-name
server 10.8.0.0 255.255.255.0
ifconfig-pool-persist ipp.txt
push "redirect-gateway def1"
push "dhcp-option DNS 4.2.2.1"
push "dhcp-option DNS 4.2.2.2"
keepalive 5 30
comp-lzo
persist-key
persist-tun
status server-tcp.log
verb 3
-----------------------------------------------nano server-tcp.conf
-----------------------------------------------------config tcp server
-----------------------------------------------------port 465
proto tcp
dev tun
ca keys/ca.crt
cert keys/server01.crt
key keys/server01.key
dh keys/dh1024.pem
plugin /usr/lib/openvpn/openvpn-auth-pam.so login
client-cert-not-required
username-as-common-name
server 10.9.0.0 255.255.255.0
ifconfig-pool-persist ipp.txt

push "redirect-gateway def1"


push "dhcp-option DNS 4.2.2.1"
push "dhcp-option DNS 8.8.8.8"
keepalive 5 30
comp-lzo
persist-key
persist-tun
status server-tcp.log
verb 3
------------------------------------------------------mkdir /etc/openvpn/keys
cp /etc/openvpn/easy-rsa/2.0/keys/{ca.crt,server01.crt,server01.key,dh1024.pem,t
a.key} /etc/openvpn/keys/
nano /etc/default/openvpn
service openvpn restart
nano /etc/sysctl.d/forwarding.conf
-----------------------------------------------------------config di forwarding.conf
-----------------------------------------------------------net.ipv4.ip_forward=1
----------------------------------------------------------sysctl -p /etc/sysctl.d/forwarding.conf
iptables -t nat -I POSTROUTING -s 10.8.0.0/24 -o eth0 -j MASQUERADE
iptables -t nat -I POSTROUTING -s 10.9.0.0/24 -o eth0 -j MASQUERADE
mkdir user
cp /etc/openvpn/easy-rsa/2.0/keys/{ca.crt,ta.key} user/
cd user
nano udp.ovpn
---------------------------------------------------------config udp client/user
---------------------------------------------------------client
dev tun
proto udp
remote 128.199.148.9 1194
resolv-retry infinite
route-method exe
resolv-retry infinite
nobind
persist-key
persist-tun
ca ca.crt
auth-user-pass
comp-lzo
verb 3
---------------------------------------------------------nano tcp.ovpn
--------------------------------------------------------config tcp user client/user
--------------------------------------------------------client

dev tun
proto tcp
remote 128.199.148.9 465
resolv-retry infinite
route-method exe
resolv-retry infinite
nobind
persist-key
persist-tun
ca ca.crt
auth-user-pass
comp-lzo
verb 3
--------------------------------------------------------

S-ar putea să vă placă și