issues
search
teusink
/
Home-Security-by-Pi
Description on how I configured the installation and Security of Raspberry Pi and how I keep it fit for use and purpose.
MIT License
40
stars
11
forks
source link
issues
Newest
Newest
Most commented
Recently updated
Oldest
Least commented
Least recently updated
links not working
#44
Warmax356
closed
2 years ago
1
Add explicit no compression in VPN
#43
teusink
closed
5 years ago
1
Look into using NTS as a secure alternative to NTP
#42
teusink
closed
2 years ago
1
Improved wifi security section
#41
shian15810
closed
5 years ago
3
Look into enabling TCP for OpenVPN
#40
teusink
closed
5 years ago
1
Look into OTP for SSH
#39
teusink
closed
5 years ago
1
-
#38
teusink
closed
5 years ago
0
Add support for private DNS with DNS-over-HTTPS (port 443/5053)
#37
teusink
closed
6 years ago
1
Validate if upgrade to Pi-hole requires changes to guide
#36
teusink
closed
6 years ago
1
Move changes of conf files out of original files
#35
teusink
closed
6 years ago
1
VNC server runs on IPv4 only (IPv6 can be enabled)
#34
teusink
closed
6 years ago
2
Documentation Improvements
#33
thexmanxyz
closed
6 years ago
34
Validate CIS Benchmark for Debian against Pi for more hardening
#32
teusink
closed
6 years ago
1
Check to incorporate weekly audits after update
#31
teusink
closed
6 years ago
1
Cron mails error to wrong address
#30
teusink
closed
6 years ago
1
ClamAV is a memory-hungry-service, killing the trade-off with Security vs Performance
#29
teusink
closed
6 years ago
1
Security Audit: debsecan Security Vulnerabilities tool
#28
teusink
closed
6 years ago
2
Lynis - Look into improving file-system partitioning & usage (such as USB)
#27
teusink
closed
6 years ago
3
No fail2ban 0.10 release on Pi leads to no protection on IPv6
#26
teusink
closed
6 years ago
4
Look into Logwatch
#25
teusink
closed
6 years ago
1
Look into Tripwire
#24
teusink
closed
6 years ago
1
Security Audit: Lynis Auditing tool
#23
teusink
closed
6 years ago
2
Look into Raspberry Pi Security tips
#22
teusink
closed
6 years ago
1
Look into OTP for OpenVPN
#21
teusink
closed
5 years ago
1
Scans by ClamScan en RkHunter slowing down Pi
#20
teusink
closed
6 years ago
1
Blocking ssl.google-analytics.com really slows down some page loading
#19
teusink
closed
6 years ago
1
Look into Webmin administration tool
#18
teusink
closed
6 years ago
2
Limit the FORWARD for VPN in iptables more than now?
#17
teusink
closed
6 years ago
1
Create backup SD-card procedure
#16
teusink
closed
6 years ago
1
Moving from Jessie to Stretch broke some stuff in the guide, needs fixing
#15
teusink
closed
6 years ago
1
Look into an internal DNS-server capability
#14
teusink
closed
6 years ago
1
Look into Certificates for Pi
#13
teusink
closed
6 years ago
1
Add IPv6 support for OpenVPN (PiVPN) on Pi
#12
teusink
closed
2 years ago
5
Look into RootKithunter
#11
teusink
closed
6 years ago
1
Look into ClamAV as anti-malware
#10
teusink
closed
6 years ago
1
Execute VPN IP/DNS-leak test
#9
teusink
closed
6 years ago
1
Execute Nessus Security Tests
#8
teusink
closed
6 years ago
2
Execute DNSSEC resolver tests
#7
teusink
closed
6 years ago
2
Add instructions removing Pi games and apps
#6
teusink
closed
7 years ago
1
Further harden Raspberry Pi?
#5
teusink
closed
6 years ago
1
Add support for private DNS with DNS-over-TLS (port 853)
#4
teusink
closed
2 years ago
5
Look into preventing DNS reflection attack
#3
teusink
closed
6 years ago
5
Implement fail2ban to block to many failed login attempts
#2
teusink
closed
6 years ago
1
Add/improve use of iptables
#1
teusink
closed
6 years ago
1