Staying Safe and Secure in Amazon AWS

2017-10-10T10:47:32+05:30Server Administration, Server Security|

You're probably familiar with this icon and see it a lot these days. After all, it's one of the most trending things in business circles today. In case you're among the minority and have no idea about what the icon represents then here's a bit of useful information for you. The above icon is an [...]

Comments Off on Staying Safe and Secure in Amazon AWS

Petya Ransomware

2017-08-22T21:10:21+05:30Server Administration, Server Security|

Petya ransomware derived its name from the movie, Golden Eye, a 1995 James Bond flick. It was first discovered in 2016, as member of encrypting ransomware. Its primary targets are Microsoft Windows-based systems. It prevents Windows from booting by corrupting the master boot record and encrypts a victim’s hard drive’s file system through the [...]

Wannacry – The nightmare for vulnerable windows systems

2017-08-10T14:37:47+05:30Uncategorized|

Currently, one of the hot topics in the digital world has Wannacry Ransomware. This name had been spreading like wild fire, and the reason for it was that ransomware had been the most pervasive cyber threat since 2005. Interestingly, the first ransomware in history emerged in 1989 (that's 27 years ago) by the name [...]

Detect Windows SMB Vulnerability Using Metasploit Framework

2017-06-04T15:46:04+05:30Penetration Testing, Server Security|

At the time of this writing, the for MS17-010 exploit for metasploit framework is still in development. The copy can be seen at https://www.rapid7.com/db/modules/auxiliary/scanner/smb/smb_ms17_010 and https://www.rapid7.com/db/modules/exploit/windows/smb/ms17_010_eternalblue This serves as a purpose in order to test if any of your windows servers are still vulnerable to this hack. Metasploit Framework is a handy tool for [...]

Developing Extensions in Magento 2

2017-02-14T19:13:15+05:30Web Applications|

Magento2 is the latest version of a very popular e-Commerce platform. It is estimated that one in four eCommerce businesses today are using Magento software. Magento provides flexibility and adaptability with the changing customer needs to customize our platform in order to create a unique layout and brand experiences. What is a module? A [...]

Managing WordPress Using WP-CLI

2017-01-30T14:06:17+05:30Server Administration, Web Applications|

Every wordpress user loves wordpress’ admin interface. Entire wordpress installation can be managed in one interface. Plugin installation, configuration, updates etc can all be managed from one single interface. What if there is a command line interface for the WP admin functions? That is what exactly provided by WP-CLI. Users with shell skills will love [...]

Configure Voipfone in Ubuntu 14.04 LTS using Asterisk 11

2017-01-30T14:07:10+05:30Server Administration|

Few days back, I created an account at voipfone.co.uk for VOIP service. I chose Asterisk 11 as it is stable and comes with Ubuntu 14.04 LTS. The installation and configuration of voipfone service in Asterisk is relatively easy. Install asterisk apt-get install asterisk All configuration files of asterisk are in /etc/asterisk directory. The important files [...]

Dirty COW Vulnerability ( CVE-2016-5195 )

2019-10-09T11:45:03+05:30Server Administration, Server Security|

A nine year old local privilege escalation vulnerability has been reported in linux kernel. All linux distribution are reportedly affected by this. In redhat/centos 5, 6 and 7, the way to identify the affected or unpatched system is like below. $ wget https://access.redhat.com/sites/default/files/rh-cve-2016-5195_1.sh $ bash rh-cve-2016-5195_1.sh An official version of the patch is not yet [...]

Go to Top