Debian Setup Guide
Install SSH Server
Installs OpenSSH server allowing remote connections via SSH protocol.
sudo apt install openssh-server Start SSH Service
Immediately activates the SSH service to accept connections.
sudo systemctl start ssh Enable SSH on Boot
Configures the SSH service to start automatically on system startup.
sudo systemctl enable ssh Check SSH Status
Shows the current status, active/inactive, of the SSH service.
sudo systemctl status ssh Check Network Interfaces
Displays detailed information about all network interfaces and their IP addresses.
ip a Create User
Creates a new user account. Replace <username> with desired username and set password when prompted.
sudo adduser <username> Edit Sudoers
Opens the sudoers file to grant sudo privileges. Add '<username> ALL=(ALL:ALL) ALL' and save.
sudo visudo -f /etc/sudoers Check User Sudo
Confirms the sudo permissions assigned to the specified user.
sudo -l -U <username> Update System
Fetches latest package lists and upgrades existing packages to their latest versions.
sudo apt update && sudo apt upgrade -y Check System Errors
Displays system errors and potential issues from system logs.
sudo journalctl -p err Install Neofetch
Installs Neofetch utility that visually displays system information.
sudo apt install neofetch Run Neofetch
Displays detailed system information visually.
neofetch Check Disk Usage
Displays disk usage statistics for all mounted file systems in human-readable format.
df -h Install rsync
Installs rsync tool used for efficient file backups and synchronization.
sudo apt install rsync Install Docker
Installs Docker to manage and deploy containerized applications.
sudo apt install docker.io Install Git
Installs Git, the distributed version control system for tracking code changes.
sudo apt install git Install NTP
Installs Network Time Protocol service for system time synchronization.
sudo apt install ntp Install UFW
Installs Uncomplicated Firewall to easily manage network traffic.
sudo apt install ufw Allow SSH Through Firewall
Permits SSH connections through the firewall.
sudo ufw allow ssh Enable Firewall
Activates UFW firewall protection immediately.
sudo ufw enable Check Firewall Status
Displays detailed firewall rules and status information.
sudo ufw status verbose Install Fail2Ban
Installs Fail2Ban, automatically banning IPs with malicious activities detected in log files.
sudo apt install fail2ban