Change ssh default port in Linux

  • 20 May 2016
  • ADM

By default, ssh listens for incoming connections on port 22. So if a hacker wants to attack your machine he will most likely scan port 22 first. Just to make an idea how important is this (from my point of view of course), before changing the default ssh port for my server I got every day 1000+ login tries for my root user. An effective (but minimal) method to protect your machine is to run ssh on non-standard port. Any unused port will work but one above 1024 is preferable.


If statement vs try catch block

  • 07 March 2016
  • ADM

Real live comparison:

If statement is like walking on the cliff, on each step you need to check your stability otherwise you may fall into abyss.

Try/catch block is like walking on the street, you don't have to care about the road on each step, only when there is an obstacle (something exceptional is happening).