Blogspot - samiux.blogspot.com - Samiux's Blog

Latest News:

HOWTO : SmoothSec 3.2 (beta) as Intrusion Prevention System (IPS) 26 Aug 2013 | 01:26 am

I am going to tell you how to build an affortable Intrusion Prevention System (IPS) at home or SOHO or small business. Hardware Motherboard - Intel Desktop Board D510MO RAM - 4GB DDR2 (2 x 2GB) Hard...

HOWTO : SmoothSec 3.2 as Intrusion Detection System (IDS) 23 Aug 2013 | 05:18 am

At the early beginning, I want to build an Intrusion Prevention System (IPS) with SmoothSec. However, I cannot make it working properly. Therefore, this article will be aimed on Intrusion Detection Sy...

Quick Blind TCP Connection Spoofing with SYN Cookies 14 Aug 2013 | 10:01 pm

A various of Linux distributions including Ubuntu and Debian is enabled TCP SYN Cookies defence mechanism against SYN-Flooding DoS Attacks by default. However, this defence mechanism may led to an at...

OpenSSH Time Brute Force 10 Aug 2013 | 04:24 pm

In 2006, there is a bug report about OpenSSH time brute forcing. However, the developers of the OpenSSH stated that it is not a bug and they would not fix it. When an attacker try to brute force Open...

HOWTO : Enable TLS/1.1 on Firefox 23.0 8 Aug 2013 | 01:40 pm

Firefox 23.0 is released. It supports TLS/1.1 but it is not enabled by default. Hiawatha WebServer developer, Hugo Leisink, suggests to enable it. He suggests to set the value of security.tls.version....

Anonymity Network (Tor) has been compromised by NSA 6 Aug 2013 | 01:21 am

Many hidden servers of Tor network are disappeared since this Sunday. The Freedom Hosting (which hosting a lot of hidden services servers) founder has been arrested and charged for managing some Porn ...

HOWTO : DVWA SQL Injection 2 Aug 2013 | 07:01 am

Security level = low 99 or 1=1 - will display all the records 99 or 1=1 union select 1,2,3 - will display "The used SELECT statements have a different number of columns" error message 99 or 1=1 uni...

HOWTO : Install DVWA on Ubuntu Server 12.04 LTS 1 Aug 2013 | 10:13 pm

Step 1 : Download DVWA. wget https://github.com/RandomStorm/DVWA/archive/v1.0.8.zip Step 2 : Install essential packages if you do not install LAMP when installing the Ubuntu Server. sudo apt-get ...

Catch Me If You Can 31 Jul 2013 | 09:58 am

As a malicious hacker, you are required to hide yourself before attack. If you failed to do so, you will be caught. Most malicious hackers will hide themselves by using botnets, Tor or proxies, or sim...

Ubuntu Forums has been pwned! (Part 2) 31 Jul 2013 | 09:00 am

Ubuntu Forums resumed finally. Congrats! The forum admin, Elfy, posted a message about the attack. I quote here for your reference. "As announced previously, there was a security breach on the Ubuntu...

Recently parsed news:

Recent searches: