this post was submitted on 27 Jun 2023
12 points (100.0% liked)

Usenet

1914 readers
3 users here now

We are a thriving community dedicated to helping users old and new understand and use usenet

founded 1 year ago
MODERATORS
 

I wanted to give Usenet a try so I installed NZBGet and found a provider and indexer. That said I don't know if I should edit any security settings even if I don't have port forwarding enabled on my network. I've changed the default username and password and I'm connecting through a VPN but that's about it.

Real new to this so my concern is knowing enough to mess myself over.

Any other tips would be appreciated as well!

I was wondering why people pay for index sites until I tried looking myself for example.

top 5 comments
sorted by: hot top controversial new old
[–] newthrowaway20 4 points 1 year ago

If you're using the SSL enabled ports, you shouldn't need a VPN. The SSL should keep you plenty private enough from your ISP. But it won't hurt if you use it and want the additional anonymity.

If you're not port forwarding, you shouldn't need to setup the login forms. That is, unless you wanna keep people on your home network off of those pages (if they find them).

Port forwarding should only be necessary if you plan to access your download apps outside your network. Remote management.

[–] specseaweed 4 points 1 year ago

NZBGet is no longer supported. It was end of lifed November 2022. I would suggest something else.

I moved to Sab and like it.

[–] [email protected] 2 points 1 year ago (1 children)

I wanted to give Usenet a try so I installed NZBGet

The main NZBGet project is no longer being developed. There is a newer fork of that project but it's still a bit early to say how actively developed it'll be. You may want to consider installing a more actively developed usenet downloader e.g. SABnzbd.

That said I don’t know if I should edit any security settings

There isn't a whole ton you need to do out of the box unless you're doing something more specific. Definitely do not port forward your usenet downloader's listening port to the open internet unless you have a reason to (and you know what you're doing). New people often think they need to do this without realizing they are opening access to the usenet downloader to randoms on the internet.

Some advanced users do enable usage of blacklisting/whitelisting file extensions e.g. purposely ignore or delete .exe files during your nzb downloads since those are usually malware. In SABnzbd that's in the settings under Switches / Unwanted Extensions and Cleanup List. Also see the forums e.g. https://forums.sabnzbd.org/viewtopic.php?p=128401

[–] newthrowaway20 1 points 1 year ago

Just to add, I'd only recommend port forwarding if you need remote management and have security set up. For most people just keeping a list and adding it when you get home will work just as well and be a lot safer.

I've been port forwarding in conjunction with an android app called nzb360 on Android. Love that app. If you go down that road, make sure all your services are set up with a login and a good unique password for each app. Don't share passwords. Make them long and annoying. Haven't had any issues yet but the possibility always exists. I've seen the logs of IP 's that tried to access my SABNzbd page, it's scary, lol. So many people are just scanning for anything and everything exposed all the time.

[–] NSA_Server_04 1 points 1 year ago

As long as you don’t publish your nzbget server externally (outside your network) via say port forwarding, you’ll be fine.

Rely on your providers SSL enabled ports, default settings are good, but I would recommend changing the default password though if the nzbget installation.