Skip to main content

Posts

Featured

OpenVPN - Routing Internet Connection using IPTABLES on Debian VPS

a literal note to self. THE COMMAND YOU ARE LOOKING FOR IS..... iptables -t nat -A POSTROUTING -s (vpn ip range) -j SNAT --to-source (insert public ip here) kudos to Evan Enderson from for his reply at https://serverfault.com/questions/161050/openvpn-advanced-setup-masquerade-or-snat-dnat-or-even-proxy but imma post this command here for future reference, which is definitely needed.

Latest Posts

renaming multiple file extension in debian and windows 7

quick note regarding locale

iOS 5 exploit explained by pod2g :)

managing background process using terminal

fedora enable ipv4 forwarding

[sropokes] putting a terminal process into background

how to remote your fedora box on streamyx line from anywhere.

Disable trend micro office scan using cmd

download.sh using axel for downloading splitted files

fedora 12 reinstall grub