Skip to main content
Advanced Search
Search Terms
Content Type

Exact Matches
Tag Searches
Date Options
Updated after
Updated before
Created after
Created before

Search Results

332 total results found

Learning

Docker

教學文章 How to SSH into a Docker Container Monitoring Docker Containers With Grafana Using Dockprom How to Set Up Remote Access to Docker Daemon [Detailed Guide] How to deploy on remote Docker hosts with docker-compose Where are Docker Images, Containers a...

Online Tools

cURL

More online tools Online CSV Tools Online Time Tools Get Public IP ↪ curl ifconfig.me 219.68.222.111⏎ ↪ curl ifconfig.me/ip 219.68.222.111⏎ curl ifconfig.co curl checkip.amazonaws.com curl icanhazip.com curl ipecho.net/plain rate.sx ...

網路指令與技巧

Linux Administration 網路管理

Tutorials Linux See Bandwidth Usage Per Process With Nethogs Tool ip # 顯示所有網卡資訊 ip addr ip a # 顯示所有網卡的 IP ip -br -c addr show # 需要較新版 ip # 顯示 eth0 網卡資訊 ip a show eth0 # 開啟/關閉網卡 ip link set eth0 { up | down } # 顯示所有的網路裝置 ip link show ...

AIX 管理技巧

IBM AIX

資安相關指令 # Login Failed who /etc/security/failedlogin | tail -50 # Check the number of previous unsucessful logins for the account to confirm it is blocked lsuser -a account_locked unsuccessful_login_count {ALL|user_name} # Reset unsucessful login count...

SQL

MySQL

Online Tutorials MySQL Cheat Sheet WHERE SELECT name, wins FROM golfers WHERE wins = 1; -- Comparison SELECT name FROM golfers WHERE name = 'George'; -- <>: tests whether two values are not equal SELECT name, wins FROM golfers WHERE wins <> ...

加密軟體工具

Linux Administration 檔案及目錄加密-Encrypt

Linux Cryptsetup - 支援 LUKS/plain dm-crypt/loop-AES/TrueCrypt/BitLocker 等加密格式 How to Encrypt and Decrypt a Partition in Linux eCryptFS EncFS CryFS VeraCrypt - 跨平台支援,可移動至其他裝置。 How to Encrypt USB Drive on Linux Using VeraCrypt Windows A...

加密你的隨身碟 - Cryptsetup

Linux Administration 檔案及目錄加密-Encrypt

說明 如果你想對某個 USB隨身碟內的資料做加密保護,每次掛載前必須先輸入一組密碼。 開始加密 安裝套件 sudo apt install cryptsetup 插入要加密的隨身碟,並完成掛載,假設為 /dev/sdb。使用 GParted 工具建立一個新磁區 /dev/sdb1,格式為 ext4。拔除隨身碟後再重新插入,如果隨身碟自動被掛載,先以手動方式將它卸載確定隨身碟在沒有被掛載模式下,執行 sudo cryptsetup --verbose --verify-passphrase luksFor...

nmap 常用指令集

Linux Administration nmap

掃描單一主機 ### Scan a single ip address ### nmap 192.168.1.1 ## Scan a host name ### nmap server1.cyberciti.biz ## Scan a host name with more info### nmap -v server1.cyberciti.biz 掃描多個主機 nmap 192.168.1.1 192.168.1.2 192.168.1.3 ## works with same ...

Learning nmap

Linux Administration nmap

線上教學 Top 32 Nmap Command Examples For Linux Sys/Network Admins [中文] https://www.lijyyh.com/2012/03/nmap-using-nmap-security-scanner.html How To Use Nmap Security Scanner  (Nmap Commands) Nmap for Pentester Nmap Command Examples For Linux Users / Admins ...

Learning Git

Git

Git Commands Work 中文 Git - Book Git 筆記 - Git初始設定 & Github入門 Git 版本控制教學 - 單兵必懂指令 | My.APOLLO (myapollo.com.tw) 學習 Git 分支 (Branching) 英文 Getting started with GIT on Linux git - the simple guide - no deep shit! (up1.github.io) 10 things to love a...

sar

Linux Administration

How to use SAR to Monitor System Performance in Red Hat Enterprise Linux - Red Hat Customer Portal 簡介 sar(系統活動回報程式)- Sar - RedHat/CentOS 內建的系統效能分析工具,這工具會蒐集、回報本日截至目前為止的系統活動資訊。預設的資訊包括本日的 CPU 使用率,每十分鐘採樣一次。 特點: 內建在 CentOS/RedHat 5+版本,無需另外安裝。 可查詢最近幾日的系統資...

SWAG - Secure Web Application Gateway

Docker

SWAG is a rebirth of the letsencrypt docker image, a full fledged web server and reverse proxy that includes Nginx, Php7, Certbot (Let's Encrypt client) and Fail2ban. Tutorials Introducing SWAG - Secure Web Application Gateway SWAG setup    

NIS Server

Linux Administration

網路資訊服務簡稱 NIS,時又譯為網路資料服務協定,亦即一般簡稱之「黃頁」YP,最早由昇陽公司開發出來,為一套用來管理電腦網路中所有與電腦系統管理相關之設定檔,如使用者帳號、密碼、主機名稱或群組等的主從式目錄服務協定。 Tutorials [RH-KB] How do I configure a NIS server and client? [RH-KB] How to configure NIS (Network Information Service) Master and Slave servers...

Learning Kubernetes

Kubernetes

Introduction [RedHat] Start learning Kubernetes from your local machine  Kubernetes Features Explained In Detail Installation Kubernetes Cluster Deployment on CentOS Linux (learncodeonline.in) Tutorials [Video] i built a Raspberry Pi SUPER COMP...

uniq

SHELL

uniq 與 sort 一起使用時,可以控制那些重複的資訊。 基本操作 $ cat file2 ChhatrapatiShahuMaharaj Dr.B.R.Ambedkar Budhha Dr.B.R.Ambedkar Budhha Dr.B.R.Ambedkar Budhha $ uniq file2 ChhatrapatiShahuMaharaj Dr.B.R.Ambedkar Budhha Dr.B.R.Ambedkar Budhha Dr.B.R.Ambedkar B...

Bash Background Process

Linux Administration

# Starting a process in the background and bringing it back to the foreground $ sleep 1000 &amp; [1] 25867 $ fg sleep 1000 # Disowning a process $ sleep 1000 &amp; [1] 26090 $ disown %1 $ $ sleep 1000 &amp; [1] 26214 $ disown %1 $ ps -ef | gr...

Post-Installation

Asterisk & FreePBX FreePBX

Set root's password for MySQL mysql_secure_installation Log File Rotation If this is not done the log files will keep growing indefinitely.Edit /etc/logrotate.d/asterisk /var/spool/mail/asterisk /var/log/asterisk/*log /var/log/asterisk/full /var/log/ast...

Grub2

Linux Administration

RedHat/CentOS 7 設定檔: /etc/default/grub,通用設定 /etc/grub.d/40_custom,自訂內容 建立開機用的設定檔(請勿手動編輯) grub2-mkconfig -o /boot/grub2/grub.cfg # 如果是 EFI 開機,改用這行 grub2-mkconfig -o /boot/efi/EFI/centos/grub.cfg 修改預設的開機選項預設的項目是透過 /etc/default/grub 檔內的 GRUB_DEFAULT...

OSS & Freewares

Open Source Software

OSS List Awesome-Selfhosted Good Articles to OSS 為何開發者要開源程式碼?動機有四個 網站瀏覽統計分析 (Alternative to Google Analytics) Plausible Analytics Complete Guide to Self-hosting Plausible [Privacy Friendly Google Analytics Alternative] Video Conference Jits...

Learning Nginx

Nginx

The NGINX Handbook – Learn NGINX for Beginners Hardening Nginx How to password protect directory with Nginx .htpasswd authentication Nginx with Docker Host Multiple Websites on One server using Docker Containers Performance Tuning Nginx Per...