Folding@home Alessandro Stesi

Help Folding@home project with Secure Online Desktop

Folding@home is a distributed computing project for simulating protein dynamics – the process of protein folding and the movements of proteins implicated in a variety of cancers and diseases, including Alzheimer’s, Ebola and COVID-19.

By enabling people across the world to run these simulations on their personal computers, the Folding@home project aims to help scientists better understand these processes and identify new opportunities for treatments.

Of course, you can run Folding@home as a virtual machine in an Secure Online Desktop cloud too. The Folding@home client is available in the Secure Online Desktop template library, so every Cloud Server users can use it to build their Virtual Machine. Here’s a quick guide to setting it up.

 

1. Build a virtual server using the Folding@home template

To get started, deploy a Virtual Server using this template. Modify CPU/RAM to your liking and build the VS.

Once the VS is up and running, ssh/console to VS and confirm that the fah service is running:

      [root@folding ~]# /etc/init.d/FAHClient status

      fahclient is running with PID 1268

Edit config.xml  in /etc/fahclient directory and modify it to add the  <!– Remote Command Server –>  section, in which we can tell the client our remote IP address. Or do as I have done in this case, and allow access from all (0.0.0.0/0) but with a password:

[root@folding ~]# cat /etc/fahclient/config.xml

























With above config added, restart the fah service:

      [root@folding ~]# /etc/init.d/FAHClient restart

      Stopping fahclient ... OK

      Starting fahclient ... OK

 

2. Install FAHControl

Next we are going to install FAHControl to your local desktop or laptop PC. It’s a GUI for controlling one or more Folding@home clients. You can learn more and get the installer from https://foldingathome.org/support/faq/installation-guides/

Once it’s installed, launch the application and you should see something similar to this:

folding-at-home-control

 

Now we can add our client running on the VS we deployed in Secure Online Desktop. You will need the public IP address of the VS, and ensure that you can reach port 36330.

Click the small Add button towards the bottom of the FAHControl client, and provide the Display Name, Hostname/IP address and the password you set earlier.

In the Configure section, under Identity tab specify your Name and our Team Number that is 259355 as reported below:

FAH-set Team Name

You should now see that FAHControl has connected and is working.

folding-at-home-control-2

To find more details about how it works, and other information about the Folding@home project, visit https://foldingathome.org/.

You can check our Team stats here: https://stats.foldingathome.org/team/259355 including your contribute.

Protein_Viewer_678x452

Please note that for help Folding@home project it is not mandatory to create a VPS on our Cloud, you can use your own PC to do that. The advantage to support Folding@home project  via our VPS is that, despite your PC, you can leave the process running all time and for instance you can allocate free resources (like CPU and RAM) you have free in your Cloud Server or SuperCloud subscription.

[btnsx id=”2931″]

Useful links:

Cloud servers

Datacenter in Italy

ownCloud free for Corona Virus (COVID-19) emergency

Virtual server

Windows Demo Server | Remote desktop access

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • SEC Consult SA-20240513-0 :: Tolerating Self-Signed Certificates in SAP® Cloud Connector May 14, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on May 14SEC Consult Vulnerability Lab Security Advisory < 20240513-0 > ======================================================================= title: Tolerating Self-Signed Certificates product: SAP® Cloud Connector vulnerable version: 2.15.0 - 2.16.1 (Portable and Installer) fixed version: 2.16.2 (Portable and Installer) CVE number: CVE-2024-25642 impact: high homepage:...
  • TROJANSPY.WIN64.EMOTET.A / Arbitrary Code Execution May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/f917c77f60c3c1ac6dbbadbf366ddd30.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: TrojanSpy.Win64.EMOTET.A Vulnerability: Arbitrary Code Execution Description: The malware looks for and executes a x64-bit "CRYPTBASE.dll" PE file in its current directory. Therefore, we can hijack the DLL and execute […]
  • BACKDOOR.WIN32.ASYNCRAT / Arbitrary Code Execution May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/2337b9a12ecf50b94fc95e6ac34b3ecc.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.AsyncRat Vulnerability: Arbitrary Code Execution Description: The malware looks for and executes a x32-bit "CRYPTSP.dll" PE file in its current directory. Therefore, we can hijack the DLL and execute […]
  • Re: Panel.SmokeLoader / Cross Site Request Forgery (CSRF) May 14, 2024
    Posted by malvuln on May 14Updated and fixed a payload typo and added additional info regarding the stored persistent XSS see attached. Thanks, Malvuln Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4b5fc3a2489985f314b81d35eac3560f_B.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel.SmokeLoader Vulnerability: Cross Site Request Forgery (CSRF) - Persistent XSS […]
  • Panel.SmokeLoader / Cross Site Request Forgery (CSRF) May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4b5fc3a2489985f314b81d35eac3560f_B.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel.SmokeLoader Vulnerability: Cross Site Request Forgery (CSRF) Family: SmokeLoader Type: Web Panel MD5: 4b5fc3a2489985f314b81d35eac3560f (control.php) SHA256: 8d02238577081be74b9ebc1effcfbf3452ffdb51f130398b5ab875b9bfe17743 Vuln...
  • Panel.SmokeLoader C2 / Cross Site Scripting (XSS) May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4b5fc3a2489985f314b81d35eac3560f.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel.SmokeLoader Vulnerability: Cross Site Scripting (XSS) Family: SmokeLoader Type: Web Panel MD5: 4b5fc3a2489985f314b81d35eac3560f (control.php) SHA256: 8d02238577081be74b9ebc1effcfbf3452ffdb51f130398b5ab875b9bfe17743 Vuln ID:...
  • Panel.Amadey.d.c C2 / Cross Site Scripting (XSS) May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/50467c891bf7de34d2d65fa93ab8b558.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel Amadey.d.c Vulnerability: Cross Site Scripting (XSS) Family: Amadey Type: Web Panel MD5: 50467c891bf7de34d2d65fa93ab8b558 (Login.php) SHA256: 65623eead2bcba66817861246e842386d712c38c5c5558e50eb49cffa2a1035d Vuln ID:...
  • Re: RansomLord v3 / Anti-Ransomware Exploit Tool Released May 14, 2024
    Posted by malvuln on May 14Updated, fixed typo SHA256 : 810229C7E62D5EDDD3DA9FFA19D04A31D71F9C36D05B6A614FEF496E88656FF5
  • RansomLord v3 / Anti-Ransomware Exploit Tool Released May 14, 2024
    Posted by malvuln on May 14Proof-of-concept tool that automates the creation of PE files, used to exploit Ransomware pre-encryption. Updated v3: https://github.com/malvuln/RansomLord/releases/tag/v3 Lang: C SHA256: 83f56d14671b912a9a68da2cd37607cac3e5b31560a6e30380e3c6bd093560f5 Video PoC (old v2): https://www.youtube.com/watch?v=_Ho0bpeJWqI RansomLord generated PE files are saved to disk in the x32 or x64 directories where the program is run from. Goal is to exploit...
  • APPLE-SA-05-13-2024-8 tvOS 17.5 May 14, 2024
    Posted by Apple Product Security via Fulldisclosure on May 14APPLE-SA-05-13-2024-8 tvOS 17.5 tvOS 17.5 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT214102. Apple maintains a Security Releases page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. AppleAVD Available for: Apple TV HD and Apple TV 4K (all […]

Customers

Newsletter

{subscription_form_1}