Hey all. I’m heading to Quakecon 2024 tomorrow and will be repping the penguin. I’ve got all my games set up and ready, but was now wondering, are there any extra steps I should take as far as network security goes?

I’m sure I’m not as vulnerable to random badness as the flock of Windows machines that will be on the network, but you never know. The only thing on my list so far is to disable sshd. I thought about installing Portmaster but it has always messed up my DNS in the past…

I’ll probably run Wireshark just to see if I can capture anything interesting there. Do you all have any other suggestions for prepping my PC?

  • ryannathans@aussie.zone
    link
    fedilink
    arrow-up
    17
    ·
    edit-2
    1 month ago

    Checking the basics… You got a firewall right? It’s on? Ports closed?

    Are you going to leave your pc unattended? At all?

    • pelotron@midwest.socialOP
      link
      fedilink
      English
      arrow-up
      6
      ·
      1 month ago

      Negative - that’s why I was thinking of giving Portmaster another go but am open to any solution like that.

      Yes the PC will be unattended for many hours at a time.

      • gaylord_fartmaster@lemmy.world
        link
        fedilink
        arrow-up
        19
        ·
        1 month ago

        I’d just install UFW and either set the default for incoming and outgoing to deny and unblock the game ports manually, or just set incoming to deny and outgoing to allow.

        You could pair that with OpenSnitch to see all attempted incoming and outgoing connections and block them by default, and then just allow the ones you want as they happen.

        • pelotron@midwest.socialOP
          link
          fedilink
          English
          arrow-up
          5
          ·
          1 month ago

          Thank you for these suggestions! I’ve been looking for something like Opensnitch for a long time.

      • pcr@scribe.disroot.org
        link
        fedilink
        English
        arrow-up
        1
        ·
        1 month ago

        You might find it helpful to look up “Evil Maid Attack” as you will be susceptible to that.

  • Nemoder@lemmy.ml
    link
    fedilink
    arrow-up
    9
    ·
    1 month ago

    I guess if you want to be paranoid you could get a new hard drive and install just what you want for the LAN and keep personal info off it. Then just swap back when you get home.

  • OsaErisXero@kbin.run
    link
    fedilink
    arrow-up
    7
    ·
    1 month ago

    Update your bios, grab a clean disk image before you go, nuke it from orbit when you get back and restore from backup.

  • tetris11@lemmy.ml
    link
    fedilink
    arrow-up
    6
    ·
    1 month ago

    I recommend gumming up the USB ports with chewing gum, and then wrapping the whole under case in a condom with airholes. Finally, lather any exposed peripherals with butter and marmalade, and walk by occasionally to just make intense eye contact and fart.

    If that doesn’t work, I don’t know what will.

  • Giloron@programming.dev
    link
    fedilink
    arrow-up
    1
    ·
    1 month ago

    Don’t know anything recent, but years ago they began blocking network traffic between rows. That killed what little self hosted LAN play was still happening but kept stuff from spreading across the whole BYOC.