From A Dead Laptop To A Portable KVM And PiTop

An essential tool of many sysadmins is a portable terminal ready to plug into an ailing rack-mounted server to administer first aid. At their simplest, they are simply a monitor and keyboard on a trolley, but more often they will be a laptop pre-loaded with tools for the purpose. Sysadmins …read more

Continue reading From A Dead Laptop To A Portable KVM And PiTop

Twin Pis for Remote Computer Management

Sometimes you have a whole bunch of computers that you need to work with, and having a keyboard, monitor, and mouse for each one becomes too much to deal with. There are a multitude of solutions to this problem, but [Fmstrat] went the hacker route, and built their own.

The build is a rather unique way of controlling PCs remotely, but it does the job. A Raspberry Pi 3 is pressed into service as the core of the operation. It’s accessible over IP for remote control. Video is captured from the controlled machines through the combination of an HDMI-to-S-Video adapter …read more

Continue reading Twin Pis for Remote Computer Management

Hackaday Prize Entry: Low Cost KVM

Back in the old days, when handing someone a DB serial cable when they asked for a DE serial cable would get you killed, KVM switchers were a thing. These devices were simple boxes with a few VGA ports, a few PS/2 ports, and a button or dial that allowed your input (keyboard and mouse) and output (video) to be used with multiple computers. Early KVMs were really just a big ‘ol rotary switch with far, far too many poles. Do you remember that PS/2 wasn’t able to be hot plugged? The designers of these KVMs never knew that. …read more

Continue reading Hackaday Prize Entry: Low Cost KVM

What are the security implications of enabling anonymous root/sudo access with sshd on a local guest VM?

Let’s say that on my personal computer, I host a VM I use to do software development. My personal computer is connected to the internet and running Ubuntu 16.04 and my guest is CentOS 7.

I don’t want to bother with SSH keys … Continue reading What are the security implications of enabling anonymous root/sudo access with sshd on a local guest VM?

Can USB ethernet passthrough to a KVM virtual machine isolate network-related kernel vulnerabilities?

I’m worried about the attack surface that the linux kernel networking stack, including nic drivers and packet filtering, offers to a remote attacker. So I’m planning to isolate as much of the networking code (drivers, packet … Continue reading Can USB ethernet passthrough to a KVM virtual machine isolate network-related kernel vulnerabilities?