Admin Magazine
 
  • News
  •  
  • Articles
  •  
  • Tech Tools
  •  
  • Subscribe
  •  
  • Archive
  •  
  • Whitepapers
  •  
  • Digisub
  •  
  • Write for Us!
  •  
  • Newsletter
  •  
  • Shop
  • DevOps
  • Cloud Computing
  • Virtualization
  • HPC
  • Linux
  • Windows
  • Security
  • Monitoring
  • Databases
  • all Topics...
Search
Login
ADMIN Magazine on Facebook
GooglePlus

Search

Refine your search
Sort order
  • Date
  • Score
Content type
  • Article (Print) (257)
  • Article (25)
  • Blog post (2)
Keywords
Creation time
  • Last day
  • Last week
  • Last month
  • Last three months
  • Last year

« Previous 1 ... 9 10 11 12 13 14 15 16 17 18 19 20 21 22 ... 29 Next »

71%
Wireshark
27.11.2011
Home »  Articles  » 
 
. Normally, you don’t need to limit the packet size, so this option is not set by default. Because in this example, I want to analyze all data traffic, I will not apply a capture filter right now. You
71%
WiFi 6 in the Enterprise
02.06.2020
Home »  Archive  »  2020  »  Issue 57: Artif...  » 
Lead Image © Daniel Schönen, photocase.com
to a hyper-connected world: https://solonetwork.com.br/docs/default-source/default-document-library/como-o-wi-fi-6-melhora-o-desempenho-da-sua-rede.pdf?sfvrsn=3e872301_4 Wi-Fi TimeSync specifications: https
71%
VM and cloud management with openQRM
03.12.2015
Home »  Archive  »  2015  »  Issue 30: OpenD...  » 
Lead Image © Jason Murillo, 123RF.com
the commands shown in Listing 2. Listing 2 Install API and AMI Tools wget s3.amazonaws.com/ec2-downloads/ec2-api-tools.zipwget s3.amazonaws.com/ec2-downloads/ec2-ami-tools.zip unzip ec2-api
71%
Save and Restore Linux Processes with CRIU
21.08.2014
Home »  Archive  »  2014  »  Issue 22: OpenS...  » 
Lead Image © Valentin Volkov, 123RF.com
): Figure 3: The Top process, with ID 2238, can be only dumped with the --shell-job parameter. criu dump -D ~/checkpoint -t 2238 --shell-job In the target directory (e.g., ~/checkpoint) CRIU creates
71%
A DIY HTML Engine
14.03.2018
Home »  Archive  »  2018  »  Issue 44: Cloud...  » 
© Luca Bertolli, 123RF.com
.lock are automatically generated, even if you don’t initiate bundler. As mentioned previously, the jekyll new command initiates bundle exec by default. The _ posts directory contains all your site content and normal
71%
Endlessh and tc tarpits slow down attackers
02.02.2021
Home »  Archive  »  2021  »  Issue 61: Secur...  » 
Lead Image © Yewkeo, 123RF.com
, so you can continue. Listing 7 Starting sshd $ systemctl start sshd $ lsof -i :22 COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME sshd 5122 root 3u IPv4 62113 0t0
71%
VAX emulation with OpenVMS
18.07.2013
Home »  Archive  »  2013  »  Issue 15: What’...  » 
Ole Houen, 123RF
out that computer history was doomed to extinction if somebody didn't do something about it. This somebody was Supnik, who took the suggestion as an opportunity to move from assembler to the C
71%
Hunt down vulnerabilities with the Metasploit pen-testing tool
28.11.2021
Home »  Archive  »  2021  »  Issue 66: Inci...  » 
Lead Image © bluebay, 123rf.com
] about how the Dalai Lama and many a government had exploits foisted on them in PDFs [3]. Metasploit is everywhere. Charly Kühnast also covered the topic in his Linux Magazine sys admin column [4
71%
Monitoring Active Directory Federation Services
09.04.2019
Home »  Archive  »  2019  »  Issue 50: Bpfilter  » 
Lead Image © Helder Almeida, 123RF.com
the Internet. For end users, this means they do not have to log in again by entering a password with their normal user ID when accessing the other service. The single sign-on scenario this creates
71%
Making Kerberoasting uneconomical
01.06.2024
Home »  Archive  »  2024  »  Issue 81: Load...  » 
Lead Image © alphaspirit, 123RF.com
Kerberoasting an unattractive proposition for attackers. Infos Kerberoasting in the MITRE ATT&CK framework: https://attack.mitre.org/techniques/T1558/003/ Impacket GetUserSPN: https://github.com

« Previous 1 ... 9 10 11 12 13 14 15 16 17 18 19 20 21 22 ... 29 Next »

Service

  • Article Code
  • Contact
  • Legal Notice
  • Privacy Policy
  • Glossary
    • Backup Test
© 2025 Linux New Media USA, LLC – Legal Notice