Skip to main content
Advanced Search
Search Terms
Content Type

Exact Matches
Tag Searches
Date Options
Updated after
Updated before
Created after
Created before

Search Results

437 total results found

OpenVAS

Cybersecurity

Installation Docker Docker Hub: https://hub.docker.com/repository/docker/immauss/openvas  https://immauss.github.io/openvas/  mkdir openvas-datadocker run -d -p 9392:9392 -e PASSWORD="Your admin password here" -v $(pwd)/openvas-data:/data --name openv...

Nessus

Cybersecurity

Tutorials How to Install and Configure Nessus Vulnerability Scanner on Kali Linux How to install, configure and use Nessus Vulnerability Scanner on CentOS 8 Plugin 最新資訊查詢 免費授權版 第一次安裝會有 90 天無限制的試用。 超過 90 天後的試用,會變成免費授權版。這個有五年的使用期限,而且限定 16 個掃描 IP 的總數量...

Learning

Cybersecurity

Government sites 資通安全署 Administration for Cyber Security, moda 國家資通安全研究院 - 首頁 (nat.gov.tw) TWCERT/CC台灣電腦網路危機處理暨協調中心 Security sites 網站 功能描述 shodan.io 搜索互聯網連接設備的搜索引擎。 censys.io 提供互聯網設備和網絡資產信息的搜索平台。 hunter.io 查找與特定域名相關的電子郵件地址...

Security Vulnerability Websites

Cybersecurity

CVE Database https://www.cve.org/ (Formerly: https://cve.mitre.org) https://nvd.nist.gov/ (CVSS Database) https://www.cvedetails.com/ https://access.redhat.com/security/security-updates/#/cve https://www.kb.cert.org/vuls/ (CERT/CC Vulnerability Notes Da...

CVE

vCenter 管理

Virtualization VMware

忘記 root 密碼 首先,連線到 ESXi 主機的 VMware Host Client,並選擇以網頁瀏覽器或 VMware Remote Console 方式,開啟 vCenter Server Appliance 的 Console 介面。來到「PHOTON」啟動頁面後,按下〔e〕鍵以開啟開機選項。 在「GNU GRUB」命令視窗中,添加 rw init=/bin/bash 命令參數,然後按下〔F10〕鍵繼續啟動系統。 接著,會來到 root 根路徑命令提示字元下,執行 mount -o remount...

One-liner Commands

Linux Administration

1. 建立多個目錄 mkdir -p -v /home/josevnz/tmp/{dir1,anotherdir,similardir} 2. 搜尋取代關鍵字 # With sedsed -i 's#ORIGINAL_VALLUE#NEW_VALUE#g' myfile1 myfile2# With perlperl -p -i -e 's#ORIGINAL#NEW_VALUE#' myfile1 myfile2 3. 臨時以網頁方式分享特定目錄 # Python is requiredcd $mydir...

Update: DB2 v11.1 FP5 to FP6

IBM DB2 Database

Files to require v11.1.4fp6_aix64_universal_fixpack.tar.gz   --->  For AIX v11.1.4fp6_linuxx64_universal_fixpack.tar.gz   --->  For  Linux v11.1.4fp6_ntx64_rtcl.exe   --->  For Windows Client FixPack 更新程序 1. 確認目前安裝的 FixPack 與路徑 # su - root# /opt/IBM/...

Learning

RabbitMQ

Introduction Message Queue 簡介(以 RabbitMQ 為例) | 小信豬的原始部落 (godleon.github.io) RabbitMQ 基本介紹、安裝教學 其他類似的開源方案 Kafka Video: Taichung.py 2024-01 Meetup01, 聽說隔壁部門開始用kafka ??? - YouTube Installation Installing on RPM-based Linux (RedHat Enterpris...

mail

SHELL

Installation sudo apt install mailutils # [On Debian, Ubuntu and Mint] sudo yum install mailx # [On RHEL/CentOS/Fedora and Rocky Linux/AlmaLinux] sudo emerge -a mail-client/mailx # [On Gentoo Linux] sudo pacman -S mailutils # [O...

實用技巧

Wireshark

通用語法 條件語法: == != > < >= <= in 邏輯語法: && # AND || # OR ! # NOT 常用篩選: type: host, port dir: src, dst proto: tcp, udp, ftp, http SIP 相關 tcpdump timeout 6m tcpdump -i eth0 host <sip-trunk-ip> -n -s 0 -vvvv -w carrier.pcap Wiresh...

Q & A

IBM DB2 Database

Changed instance name Instance 原帳號名稱變更後,就無法正常執行任何指令 $ db2levelSQL10007N Message "-10003" could not be retrieved.  Reason code: "3". Solution: 編輯 ~/sqllib/db2profile NOTE: 這方法不適用在兩個不同帳號的 instance 移轉。 ...DB2INSTANCE=<new-account-name>export DB2INSTA...

Fail2ban Setup

Fail2Ban

內建白名單 方法一: 編輯 /etc/fail2an/jail.conf # "ignoreip" can be a list of IP addresses, CIDR masks or DNS hosts. Fail2ban # will not ban a host which matches an address in this list. Several addresses # can be defined using space (and/or comma) separator. ignore...

Q & A

Asterisk

CDR Reports 沒有任何紀錄 檢查 MySQL 資料表 # MySQL Credentials cat /etc/freepbx.conf # Check the mysql mysql -u freepbxuser -p asteriskcdrdb -e 'SELECT * FROM cdr ORDER BY calldate DESC LIMIT 4' 檢查 asterisk module asterisk -rx "module show like odbc" Module ...

Benchmark

RabbitMQ

Java Tools Load testing and performance measurements in RabbitMQ - CloudAMQP amqpc Java Tools Install: RabbitMQ PerfTest Usage --time: Seconds, 程式運行時間 --uri: MQ Server 連線字串 --producers: Producer 數量 --consumers: Consumer 數量 --size: bytes, ...

A2B 與 FreePBX 的連接

Asterisk

A2B 作為 Outbound Trunk 時 Call > FreePBX > A2B > SIP Carrier 在 FreePBX 上的設定範例:以帳號密碼驗證方式 username=51521171fromuser=51521171type=friendsecret=1234567host=incoming.future-nine.cominsecure=port,invitenat=yesqualify=yescontext=from-trunkallow=ulaw,g729,g726trustrp...

Perl

SHELL

Tutorials Useful One-Line Scripts for Perl Useful One-Line Scripts for Perl (簡中)

phpIPAM

Open Source Software

Introduction phpIPAM - Open source IP address management. phpipam is an open-source web IP address management application (IPAM). Its goal is to provide light, modern and useful IP address management. It is php-based application with MySQL database backend, ...

n2n VPN

VPN

Introduction n2n is a layer-two peer-to-peer virtual private network (VPN) which allows users to exploit features typical of P2P applications at network instead of application level. This means that users can gain native IP visibility (e.g. two PCs belonging ...

FreeLAN

VPN

Introduction Freelan is a free, open-source, multi-platform, peer-to-peer VPN software that abstracts a LAN over the Internet. It works on Windows, Linux and Mac OSX. Whether you want to connect the computers of your family, play an old LAN-only game with yo...

Outline

VPN

簡介 Outline 讓所有使用者都能執行自己專屬的 VPN,以更安全的方式存取無審查的開放網路。透過 Outline 執行專屬 VPN 伺服器不但使存取網路變得更安全,網路連線也較不容易遭人蓄意封鎖。 相關連結 https://getoutline.org/zh-TW https://github.com/Jigsaw-Code 使用OUTLINE Outline VPN:輕鬆建立 VPN 的好選擇 https://outline.community/ For ARM CPU O...