sudo apt update sudo apt install openssh-server -y
sudo systemctl status ssh
sudo systemctl start ssh sudo systemctl enable ssh
ip a
Look for the IP address associated with your network interface (e.g., eth0 or wlan0).
eth0
wlan0
ufw
sudo ufw allow ssh sudo ufw enable
Verify the rules:
sudo ufw status
22
SSH
sudo nano /etc/ssh/sshd_config
PermitRootLogin yes
PermitRootLogin no
AllowUsers yourusername
Port 22
Port 2222
sudo systemctl restart ssh
Now you should be able to access your Ubuntu machine securely using PuTTY!
Username or Email Address
Password
Remember Me