1
0
mirror of https://github.com/tommytran732/tommytran.io synced 2024-09-19 14:44:43 -04:00

Update projects.md

Signed-off-by: Tommy <contact@tommytran.io>
This commit is contained in:
Tommy 2022-11-25 07:56:39 -05:00 committed by GitHub
parent e062bb132b
commit 312eb426ed
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -18,6 +18,7 @@ We focus on in-depth system configuration, security analysis, and software/hardw
[ArcticFoxes.net](https://arcticfoxes.net) is a group of self hosted and federated services run by me. It consists of: [ArcticFoxes.net](https://arcticfoxes.net) is a group of self hosted and federated services run by me. It consists of:
- [A Matrix server](https://matrix.arcticfoxes.net) using my [hardened docker image](https://github.com/tommytran732/Synapse-Docker). I also have a [web client](https://element.arcticfoxes.net) and TURN server as accessories for the Matrix server. - [A Matrix server](https://matrix.arcticfoxes.net) using my [hardened docker image](https://github.com/tommytran732/Synapse-Docker). I also have a [web client](https://element.arcticfoxes.net) and TURN server as accessories for the Matrix server.
- [A Nitter instance](https://nitter.arcticfoxes.net)
- [A OpenVPN to ONC converter](onc.arcticfoxes.net). This is a simpel fork of [thomkeh/ovpn2onc](https://github.com/thomkeh/ovpn2onc) with a dark theme. - [A OpenVPN to ONC converter](onc.arcticfoxes.net). This is a simpel fork of [thomkeh/ovpn2onc](https://github.com/thomkeh/ovpn2onc) with a dark theme.
Most of the configurations and deployment files are available on [GitHub](https://github.com/ArcticFoxes-net). Most of the configurations and deployment files are available on [GitHub](https://github.com/ArcticFoxes-net).
@ -44,4 +45,4 @@ These are sample [Butane/Ingition configuration files](https://github.com/tommyt
Out of the box, you will have a set of hardened boot parameters, sysctl settings, along with a set of kernel module blacklist from Whonix's [security-misc](https://github.com/Kicksecure/security-misc/blob/master/etc/modprobe.d/30_security-misc.conf). The configurations will also give you a basic setup with Firewalld, Fail2ban, seboolean, and NTS to tighten down security. Out of the box, you will have a set of hardened boot parameters, sysctl settings, along with a set of kernel module blacklist from Whonix's [security-misc](https://github.com/Kicksecure/security-misc/blob/master/etc/modprobe.d/30_security-misc.conf). The configurations will also give you a basic setup with Firewalld, Fail2ban, seboolean, and NTS to tighten down security.
I use these same configurations on my production servers. I use these same configurations on my production servers.