Cikakken bayanin sirri: kare gidan yanar gizon ku

Gaisuwa ga kowa da kowa, masoya!

Yau za mu yi magana game da yadda ake juya na'ura mai ba da hanya tsakanin hanyoyin sadarwa zuwa na'ura mai ba da hanya tsakanin hanyoyin sadarwa wanda zai samar da duk na'urorin da aka haɗa tare da haɗin Intanet da ba a san su ba.
Mu tafi!

Yadda ake shiga hanyar sadarwar ta hanyar DNS, yadda ake saita hanyar haɗin yanar gizo ta dindindin, yadda ake kare na'ura mai ba da hanya tsakanin hanyoyin sadarwa - da wasu ƙarin shawarwari masu amfani da za ku samu a cikin labarinmu.
Cikakken bayanin sirri: kare gidan yanar gizon ku

Don hana saitin na'ura mai ba da hanya tsakanin hanyoyin sadarwa daga bin diddigin ainihin ku, dole ne ku kashe ayyukan gidan yanar gizon na'urarku gwargwadon yuwuwa kuma canza tsoho SSID. Za mu nuna yadda ake yin wannan ta amfani da Zyxel a matsayin misali. Tare da sauran hanyoyin sadarwa ka'idar aiki iri ɗaya ce.

Bude saitin na'ura mai ba da hanya tsakanin hanyoyin sadarwa a cikin burauzar ku. Don yin wannan, masu amfani da hanyoyin Zyxel suna buƙatar shigar da "my.keenetic.net" a cikin adireshin adireshin.

Yanzu ya kamata ka kunna nunin ƙarin ayyuka. Don yin wannan, danna kan dige guda uku a kusurwar dama ta sama na mahaɗin yanar gizon kuma danna maɓallin sauyawa don zaɓin "Advanced View".

Je zuwa menu "Wireless | Rediyo Network" da kuma a cikin "Radio Network" sashe shigar da sabon sunan cibiyar sadarwa. Tare da sunan mitar 2,4 GHz, kar a manta da canza sunan mitar 5 GHz. Ƙayyade kowane jerin haruffa azaman SSID.

Sannan je zuwa menu "Internet | Izin Shiga". Cire alamar akwatunan da ke gaban “hanyar Intanet ta hanyar HTTPS da aka kunna” da kuma “Haɗin Intanet zuwa kafofin watsa labarai na ajiyar ku ta hanyar kunna FTP/FTPS”. Tabbatar da canje-canjenku.

Gina kariyar DNS

Cikakken bayanin sirri: kare gidan yanar gizon ku

Da farko, canza SSID na na'ura mai ba da hanya tsakanin hanyoyin sadarwa
(1). Sannan a cikin saitunan DNS saka Quad9 uwar garken
(2). Yanzu duk abokan cinikin da aka haɗa suna lafiya

Hakanan ya kamata mai ba da hanya tsakanin hanyoyin sadarwa ya yi amfani da madadin uwar garken DNS, kamar Quad9. Amfani: idan an saita wannan sabis ɗin kai tsaye akan na'ura mai ba da hanya tsakanin hanyoyin sadarwa, duk abokan cinikin da ke da alaƙa da shi za su shiga Intanet ta atomatik ta wannan uwar garke. Za mu sake yin bayanin daidaitawar ta amfani da Zyxel a matsayin misali.

Kamar yadda aka bayyana a sashin da ya gabata a ƙarƙashin "Canza sunan mai ba da hanya tsakanin hanyoyin sadarwa da SSID", je zuwa shafin daidaitawa na Zyxel kuma je zuwa sashin "Wi-Fi Network" zuwa shafin "Access Point". Anan, duba wurin binciken "Boye SSID".

Je zuwa shafin "Sabis na DNS" kuma kunna zaɓi "Adreshin Sabar DNS". A cikin sigar layi, shigar da adireshin IP "9.9.9.9".

Ƙaddamar da juyawa ta dindindin ta hanyar VPN

Za ku cim ma ƙarin ɓoyewa tare da haɗin VPN na dindindin. A wannan yanayin, ba za ku ƙara damuwa game da tsara irin wannan haɗin kan kowane na'ura ba - kowane abokin ciniki da aka haɗa da na'ura mai ba da hanya tsakanin hanyoyin sadarwa zai shiga hanyar sadarwa ta atomatik ta hanyar haɗin VPN mai aminci. Koyaya, don wannan dalili kuna buƙatar madadin firmware DD-WRT, wanda dole ne a sanya shi akan na'ura mai ba da hanya tsakanin hanyoyin sadarwa maimakon firmware daga masana'anta. Wannan software tana dacewa da yawancin masu amfani da hanyar sadarwa.

Misali, babbar hanyar sadarwa ta Netgear Nighthawk X10 tana da goyon bayan DD-WRT. Koyaya, zaku iya amfani da na'ura mai ba da hanya tsakanin hanyoyin sadarwa mara tsada, kamar TP-Link TL-WR940N, azaman hanyar shiga Wi-Fi. Da zarar kun zaɓi na'ura mai ba da hanya tsakanin hanyoyin sadarwa, kuna buƙatar yanke shawarar sabis na VPN da kuka fi so. A cikin yanayinmu, mun zaɓi sigar ProtonVPN kyauta.

Sanya madadin firmware

Cikakken bayanin sirri: kare gidan yanar gizon ku

Bayan shigar da DD-WRT, canza uwar garken DNS na na'urar kafin saita haɗin VPN.

Za mu yi bayanin shigarwa ta amfani da na'ura mai ba da hanya tsakanin hanyoyin sadarwa na Netgear a matsayin misali, amma tsarin yana kama da sauran samfura. Zazzage firmware DD-WRT kuma shigar da shi ta amfani da aikin sabuntawa. Bayan sake kunnawa, zaku sami kanku a cikin DD-WRT interface. Kuna iya fassara shirin zuwa Rashanci ta zaɓi "Gudanarwa | Gudanarwa | Harshe" zaɓi "Rashanci".

Je zuwa " Saita | Saitin asali" kuma don ma'aunin "Static DNS 1" shigar da darajar "9.9.9.9".

Hakanan duba waɗannan zaɓuɓɓuka masu zuwa: "Yi amfani da DNSMasq don DHCP", "Yi amfani da DNSMasq don DNS" da "DHCP-Authoritative". Ajiye canje-canje ta danna maɓallin "Ajiye".

A cikin " Saita | IPV6" yana kashe "Taimakon IPV6". Ta wannan hanyar za ku hana ɓoye sunanku ta hanyar leaks na IPV6.

Ana iya samun na'urori masu jituwa a kowane nau'in farashi, misali TP-Link TL-WR940N (kimanin 1300 rubles)
ko Netgear R9000 (kimanin 28 rub.)

Tsarin Yanar Gizo Mai Zaman Kanta (VPN).

Cikakken bayanin sirri: kare gidan yanar gizon ku

Kaddamar da OpenVPN Client (1) a cikin DD-WRT. Bayan shigar da bayanan shiga cikin menu na "Status", za ku iya bincika ko an gina rami na kariyar bayanai (2)

A zahiri, don saita VPN, kuna buƙatar canza saitunan ProtonVPN. Tsarin tsari ba ƙaramin abu bane, don haka bi kwatance a hankali. Bayan ka yi rajista a gidan yanar gizon ProtonVPN, a cikin saitunan asusunka, zazzage fayil ɗin Ovpn tare da nodes ɗin da kake son amfani da su. Wannan fayil ɗin ya ƙunshi duk bayanan shiga da ake bukata. Ga sauran masu ba da sabis, zaku sami wannan bayanin a wani wuri, amma galibi a cikin asusunku.

Bude fayil ɗin Ovpn a cikin editan rubutu. Sa'an nan a kan na'ura mai ba da hanya tsakanin hanyoyin sadarwa, danna kan "Services | VPN" kuma akan wannan shafin, yi amfani da sauyawa don kunna zaɓin "OpenVPN Client". Don samuwan zaɓuɓɓuka, shigar da bayanai daga fayil ɗin Ovpn. Don uwar garken kyauta a Holland, alal misali, yi amfani da ƙimar "nlfree-02.protonvpn.com" a cikin layin "Server IP/ Name", kuma saka "1194" a matsayin tashar jiragen ruwa.

Saita "Tunnel Device" zuwa "TUN" da "Encryption Cipher" zuwa "AES-256 CBC".
Don "Hash Algorithm" saita "SHA512", kunna "User Pass Authentication" kuma a cikin "User" da "Password" filayen shigar da bayanan shiga na Proton.

Yanzu lokaci ya yi da za a ci gaba zuwa sashin "Advanced Options". Saita "TLS Cypher" zuwa "Babu", "LZO Compression" zuwa "Ee". Kunna "NAT" da "Kariyar Firewall" kuma saka lambar "1500" azaman "Tunnel MTU settings". "TCP-MSS" dole ne a kashe.
A cikin filin "TLS Auth Key", kwafi dabi'u daga fayil ɗin Ovpn, wanda zaku samu a ƙarƙashin layin "BEGIN OpenVPN Static key V1".

A cikin filin “Ƙarin Kanfigareshan”, shigar da layukan da ka samu ƙarƙashin “Server Name”.
A ƙarshe, don "CA Cert", manna rubutun da kuke gani a layin "BEGIN Certificate". Ajiye saitunan ta danna maɓallin "Ajiye" kuma fara shigarwa ta danna kan "Aiwatar Saituna". Bayan sake kunnawa, za a haɗa na'ura mai ba da hanya tsakanin hanyoyin sadarwa zuwa VPN. Don amintacce, duba haɗin ta hanyar "Matsalar | Bude VPN."

Nasiha ga na'ura mai ba da hanya tsakanin hanyoyin sadarwa

Tare da dabaru guda biyu masu sauƙi, zaku iya juyar da na'ura mai ba da hanya tsakanin hanyoyin sadarwa na gida zuwa kulli amintacce. Kafin ka fara daidaitawa, ya kamata ka canza saitunan na'urar.

Canza SSID Kada ka bar tsohon sunan mai ba da hanya tsakanin hanyoyin sadarwa. Yin amfani da shi, maharan za su iya yanke shawara game da na'urar ku kuma su gudanar da harin da aka yi niyya a kan lahanin da suka dace.

Kariyar DNS Saita uwar garken DNS Quad9 azaman tsoho akan shafin daidaitawa. Bayan haka, duk abokan cinikin da aka haɗa za su shiga hanyar sadarwar ta hanyar amintaccen DNS. Hakanan yana ceton ku daga daidaita na'urori da hannu.

Amfani da VPN Ta hanyar madadin DD-WRT firmware, akwai don yawancin nau'ikan na'ura mai ba da hanya tsakanin hanyoyin sadarwa, zaku iya gina haɗin VPN ga duk abokan cinikin da ke da alaƙa da wannan na'urar. Babu buƙatar saita abokan ciniki daban-daban. Duk bayanan suna shigar da hanyar sadarwa a cikin rufaffen tsari. Sabis na yanar gizo ba za su ƙara iya gano ainihin adireshin IP ɗinku da wurin ba.

Idan kun bi duk shawarwarin da aka zayyana a cikin wannan labarin, har ma da ƙwararrun kariyar bayanai ba za su iya gano kuskure tare da daidaitawar ku ba, tunda za ku cimma matsakaicin rashin sanin suna ( gwargwadon iko).

Na gode da karanta labarina, zaku iya samun ƙarin littattafai, labarai game da tsaro ta yanar gizo, Intanet inuwa da ƙari akan [Tashar Telegram](https://t.me/dark3idercartel).

Ina godiya ga duk wanda ya karanta labarina kuma ya saba da ita, ina fatan kun ji daɗinsa kuma ku rubuta a cikin sharhi me kuke tunani game da wannan?

source: www.habr.com

Add a comment