Skip to content

Setting up a secure virtual machine without a graphical interface. It covers essential Linux server security practices such as system partitioning, password policies, firewall configuration, SSH security, and automating tasks using Cron.

Notifications You must be signed in to change notification settings

pin3dev/42_Born2BeRoot

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

28 Commits
 
 
 
 

Repository files navigation

Born2BeRoot

🗣️ Introduction

This repository documents the Born2BeRoot project, a system administration challenge that involves creating and configuring a secure virtual machine with no graphical interface.
The goal of the project is to understand and implement essential Linux server security practices and to configure the system according to specific guidelines.

🧬 Project Structure

The project is centered around configuring a virtual machine (using VirtualBox or UTM), securing a Linux environment, and managing system operations.
Key topics covered in the project include system partitioning, user password policies, firewall configuration, SSH security, and automated tasks with Cron.

🗃️ Documentation

For a step-by-step guide on how to execute the Born2BeRoot project, detailed explanations of the required tools, and examples, visit the link below:

🫥 Cloning the Repository

To clone this repository and access the project documentation, run the following commands:

git clone https://github.com/pin3dev/42_Born2BeRoot.git
cd Born2BeRoot

This will download the project to your local machine, where you can explore the configuration files and scripts used in the project.

⚠️ Norms and Guidelines Disclaimer

This project adheres strictly to 42 School Norms and Subject, enforcing specific coding and system configuration guidelines.
All configurations and scripts must comply with these rules, even if they seem unconventional, to meet the strict standards set by the school.

📖 Theoretical Background

All theoretical resources and materials used in the project are linked below and organized by topic. These cover the essential concepts required to complete the project successfully.

🔬 Tutorial

A step-by-step tutorial is available and can be followed to complete the project. It is linked in the button below.

👥 Contributors


About

Setting up a secure virtual machine without a graphical interface. It covers essential Linux server security practices such as system partitioning, password policies, firewall configuration, SSH security, and automating tasks using Cron.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages