×


Category: Linux Backup


Methods to disable root account in Ubuntu 20.04 LTS Linux system

This article covers the different ways of disabling the root login in Linux. In fact, You should disable the root account and use sudo for administrative tasks because it's more secure than using su. This way, you only have to remember one password on your Linux system.


Load testing on your web server using Siege ( Benchmarking Tool )

This article covers how to test load in web servers using siege benchmarking tool. In fact, Siege is an HTTP load testing tool that you can use to send hundreds of concurrent visitors on your website at once to check how it will perform under pressure and how much availability your server can provide.


How to Install Siege on Ubuntu Linux system ?

It is a very easy task to install Siege on our Ubuntu server. Execute the following command to install siege on Ubuntu:

$ sudo apt-get install siege -y


Install and Use Linuxbrew on Ubuntu 20.04 LTS Linux system

This article covers how to install Brew on Ubuntu 20.04 LTS Linux. In fact, Homebrew is one of the popular package managers for Mac OS X but can be installed on Linux as well to download and install various packages. Homebrew Cask extends Homebrew with support for quick installation of applications like Google Chrome, VLC, and more.

Basically, you can use the brew command to install the third-party package that maintains the brew community. 


Install Metasploit Framework on Ubuntu 20.04 - Step by step guide ?

This article covers how to install Metasploit Framework on Ubuntu 20.04 LTS OS. In fact, the Metasploit Framework is an open-source project that provides public resources for vulnerability research and code development. It allows security professionals to detect intrusions into their network and identify threats and vulnerabilities in various areas such as software, systems, or networks. Metasploit comes jam-packed with existing exploits but gives the framework to create your own custom exploits.


How to Access Metasploit Console ?

Metasploit provides a command-line utility called mfconsole to manage the Metasploit. You can access it using the following command:

$ msfconsole

You should see the Metasploit console.


Now, run the following command to show all available commands in msfconsole:

$ help

To display all available exploits, run the following command:

$ show exploits

To display all available payloads, run the following command:

$ show payloads

To show more information of any exploit, run the following command:

$ info exploit exploit-name

To show more information of any payload, run the following command:

$ info payload payload-name

To set the specific payload for your exploit, run the following command:

$ set PAYLOAD windows

To display all available target operating systems that can be exploited, run the following command:

$ show targets

To set your target's IP address, run the following command:

$ set RHOST target-ip-address

To set the local IP address for the reverse communications, run the following command:

$ set LHOST ip-address


Install, configure and use Zulip Chat Application on Ubuntu 20.04 LTS - Step by Step guide ?

This article covers how to easily install and configure the zulip chat application on your ubuntu Linux system. In fact, Zulip is a free and open-source chat application used for sharing private and public messages. It is a cross-platform software tool able to handle thousands of concurrent chat sessions. It can be integrated with GitHub, Jira, Stripe, Sentry, and more using third-party plugins. 



Install KeePass Password Manager on Ubuntu 20.04 - Step by step guide ?

This article covers how to install the KeePass Password Manager application on Ubuntu 20.04 system. In fact, KeePass Password Manager offers encryption algorithms AES-256, multiple User Keys, Portable version for Windows 10/7/8; Auto-Type, Global Auto-Type Hot Key, and Drag & Drop of passwords. The user can export saved passwords to TXT, HTML, XML, and CSV Files. If you are using LastPass, Bitwarden, Dashlane, AnyPAssword, Code wallet, and many others, then importing passwords from them is also possible in KeePass.