Back to Projects
RasPiOps
Hardened, self-healing Raspberry Pi setup for remote access, system monitoring, and full-tunnel VPN routing
Raspberry PiKali LinuxNetBirdWireGuardBashsystemd
The Problem
Remote access to home infrastructure is often insecure and unreliable. Commercial VPN solutions are expensive and lack customization. Need secure access to Indian IP from abroad.
The Approach
Built a hardened Raspberry Pi system that serves as:
- Full-tunnel NetBird VPN exit node (WireGuard-based mesh VPN)
- Secure SSH/VNC access point with key-only login
- Self-healing remote box with automatic recovery
Security Features:
- SSH hardening with non-standard port
- ufw + fail2ban protection
- Email alerts via msmtp for reboots/disconnections
- zram for RAM compression
- Watchdog scripts for automatic VPN/service recovery
- Avahi/.local hostname support
The Impact
Achieved 97.7% uptime with MTTR reduced from 18 to 4 minutes. Runs Pi-hole, Samba, Nginx, Home Assistant, and Grafana on a single Pi 3B+. Full-tunnel routing enables Indian IP access from USA.