Online Security

Bypass Internet Restrictions and Protect Privacy in Public Wi-Fi – Your Path to a Free Internet

In the posts of this How-To, you’ll learn how to use Tailscale – a modern VPN based on the WireGuard protocol – to set up your own stable and encrypted connection.

This allows you to:

  1. Bypass internet restrictions,
  2. stay protected in public Wi-Fi, and
  3. prevent your internet provider from tracking your browsing activity.

The How-To guides you step by step through setting up your own Tailscale server on the internet.

Windows 11 on Your Root Server: RDP, Tailscale & VPN for a Free Internet

In this article series, I present an alternative approach: Instead of relying on classic VPN services, you install Windows directly on a vServer and access it via Remote Desktop (RDP). The advantage: You don’t just surf “similar to a VPN,” but through a full-fledged Windows PC – which is much harder to detect as a VPN connection.

Why does this make sense?

Many users rely on services like NordVPN, Surfshark, or ProtonVPN to bypass geoblocking, network restrictions, or internet censorship. But these providers are often under scrutiny and specifically blocked by streaming platforms, online services, or restrictive networks. Even modern alternatives like Tailscale face limitations here.

NGINX + ModSecurity v3 + OWASP CRS on Ubuntu 24.04 LTS – Step by Step

This guide shows the full installation of ModSecurity v3 with NGINX and the OWASP Core Rule Set (CRS) on an Ubuntu server – including correct module paths, symlink conventions, and sample tests.

nftables Cheat Sheet: Useful Commands for nft

nftables is a modern framework for packet filtering on Linux and is set to replace iptables in the long run. In this post, I show the most useful commands that have proven effective in my daily admin work.

fail2ban and nftables – Useful Tips

Fail2Ban may sometimes cause issues. Often it’s enough to delete the nftables rules created by Fail2Ban, briefly stop the service, and then restart it. Upon restart, Fail2Ban automatically recreates all required nftables sets and rules.

In the blog post, you’ll learn exactly how to proceed.