ssh-keygen -b 4096
ssh-copy-id username@remote-server
sudo nano /etc/ssh/sshd_config
PermitRootLogin no
sudo service ssh restart
sudo nano /etc/ssh/sshd_config
PasswordAuthentication no
sudo service ssh restart
rm /etc/ssh/ssh_host_*
ssh-keygen -R hostname
ssh-keygen -R ip
/usr/sbin/dpkg-reconfigure openssh-server
ssh-keygen -t dsa -N "" -f /etc/ssh/ssh_host_dsa_key
ssh-keygen -t rsa -N "" -f /etc/ssh/ssh_host_rsa_key
ssh-keygen -t ecdsa -N "" -f /etc/ssh/ssh_host_ecdsa_key
ssh user@server 'bash -s' < script.sh
MYCOMMAND=`base64 -w0 script.sh` ssh user@remotehost "echo $MYCOMMAND | base64 -d | sudo bash"
sshfs -p22 -o allow_other pi@192.168.0.105:/home/pi /home/skolem/Downloads/uzak/
sshfs -C -p 40 -o allow_other 88.99.190.190:/ ~/Downloads/uzak/
fusermount -u ~/Downloads/uzak/
network.proxy.socks_remote_dns
network.http.pipelining true
network.http.pipelining.maxrequests 8
network.http.pipelining.ssl true
network.http.proxy.pipelining true
network.http.max-persistent-connections-per-proxy
network.http.max-persistent-connections-per-server
ssh -C2qTnN -D 8080 username@remote_machine.com
SOCKS Proxy 127.0.0.1 Port 8080
sudo nano /etc/sysctl.conf
net.ipv4.tcp_mtu_probing = 1
sudo sysctl -p
cat /proc/sys/net/ipv4/tcp_mtu_probing