Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

How to secure python RPyC and vnc #7

Closed
atmarammuduli opened this issue May 28, 2024 · 1 comment
Closed

How to secure python RPyC and vnc #7

atmarammuduli opened this issue May 28, 2024 · 1 comment

Comments

@atmarammuduli
Copy link

Please guide how to secure RPyC using header or any other method. Also need to understand how vnc is password protected

@gmag11
Copy link
Owner

gmag11 commented May 29, 2024

Yes, you can add a password to the service, this is explained in Readme file.

Protecting your instance is out of the scope of this project. There are so many ways to achieve and depend on your use, requirements, setup, etc.

Anyway, you should NEVER expose this to the Internet even if it has a password. Using a VPN at least should be a must for this service.

@gmag11 gmag11 closed this as completed May 29, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants