×


Blog


Methods to disable root account in Ubuntu 20.04 LTS Linux system

This article covers the different ways of disabling the root login in Linux. In fact, You should disable the root account and use sudo for administrative tasks because it's more secure than using su. This way, you only have to remember one password on your Linux system.


Load testing on your web server using Siege ( Benchmarking Tool )

This article covers how to test load in web servers using siege benchmarking tool. In fact, Siege is an HTTP load testing tool that you can use to send hundreds of concurrent visitors on your website at once to check how it will perform under pressure and how much availability your server can provide.


How to Install Siege on Ubuntu Linux system ?

It is a very easy task to install Siege on our Ubuntu server. Execute the following command to install siege on Ubuntu:

$ sudo apt-get install siege -y


Linux date command with example usages

This article covers the date command in Linux and showcased some of the command options that you can use to make the most of the command. In fact, Linux date command displays and sets the system date and time. This command also allows users to print the time in different formats and calculate future and past dates.


Monitor Linux performance using sysstat tool

This article covers how to install Linux Sysstat Utilities For Monitoring System Performance. In fact, Sysstat is a powerful monitoring tool for Linux environments. 

Basically, Sysstat is actually a collection of utilities designed to collect information about the performance of a Linux installation and record them over time.


Main features of Sysstat:

  • Display average statistics values at the end of the reports.
  • On-the-fly detection of new devices (disks, network interfaces, etc.) that are created or registered dynamically.
  • Support for UP and SMP machines, including machines with hyperthreaded or multi-core processors.
  • Support for hotplug CPUs (it detects automagically processors that are disabled or enabled on the fly) and tickless CPUs.
  • Works on many different architectures, whether 32- or 64-bit.
  • Needs very little CPU time to run (written in C).
  • System statistics collected by sar/sadc can be saved in a file for future inspection. You can configure the length of data history to keep. There is no limit for this history length but the available space on your storage device.
  • System statistics collected by sar/sadc can be exported in various different formats (CSV, XML, JSON, SVG, etc.). DTD and XML Schema documents are included in sysstat package. JSON output format is also available for mpstat and iostat commands.
  • iostat can display statistics for devices managed by drivers in userspace like spdk.
  • Smart color output for easier statistics reading.

Different methods of installing Sysstat on any Linux distribution ?

1. Install from RHEL/Fedora/CentOS

Execute:

$ sudo yum install sysstat

CentOS and Fedora systems call the collector process using a cron job in /etc/cron.d and it's enabled by default. On recent versions, systemd is used instead of cron. You may need to enable and start the sysstat service:

$ sudo systemctl enable sysstat
$ sudo systemctl start sysstat


2. Install from Ubuntu

Execute:

$ sudo apt-get install sysstat

Then enable data collecting:

$ sudo vi /etc/default/sysstat

change ENABLED="false" to ENABLED="true"

save the file

Last, restart the sysstat service:

$ sudo service sysstat restart


3. Install Sysstat from sources

Clone sysstat public repository with:

$ git clone git://github.com/sysstat/sysstat

Then configure sysstat for your system:

$ cd sysstat
$ ./configure

You can set several variables and parameters on the command line. For example you can enter the following option to activate data collecting (either using cron or systemd):

$ ./configure --enable-install-cron

Enter ./configure --help to display all possible options.

Finally, Compile and install:

$ make
$ sudo make install


Install and Use Linuxbrew on Ubuntu 20.04 LTS Linux system

This article covers how to install Brew on Ubuntu 20.04 LTS Linux. In fact, Homebrew is one of the popular package managers for Mac OS X but can be installed on Linux as well to download and install various packages. Homebrew Cask extends Homebrew with support for quick installation of applications like Google Chrome, VLC, and more.

Basically, you can use the brew command to install the third-party package that maintains the brew community. 


Install Metasploit Framework on Ubuntu 20.04 - Step by step guide ?

This article covers how to install Metasploit Framework on Ubuntu 20.04 LTS OS. In fact, the Metasploit Framework is an open-source project that provides public resources for vulnerability research and code development. It allows security professionals to detect intrusions into their network and identify threats and vulnerabilities in various areas such as software, systems, or networks. Metasploit comes jam-packed with existing exploits but gives the framework to create your own custom exploits.


How to Access Metasploit Console ?

Metasploit provides a command-line utility called mfconsole to manage the Metasploit. You can access it using the following command:

$ msfconsole

You should see the Metasploit console.


Now, run the following command to show all available commands in msfconsole:

$ help

To display all available exploits, run the following command:

$ show exploits

To display all available payloads, run the following command:

$ show payloads

To show more information of any exploit, run the following command:

$ info exploit exploit-name

To show more information of any payload, run the following command:

$ info payload payload-name

To set the specific payload for your exploit, run the following command:

$ set PAYLOAD windows

To display all available target operating systems that can be exploited, run the following command:

$ show targets

To set your target's IP address, run the following command:

$ set RHOST target-ip-address

To set the local IP address for the reverse communications, run the following command:

$ set LHOST ip-address