Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'hardening'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 3 results

  1. A comprehensive guide to securing your Linux system against cyberattacks and intruders Key Features Deliver a system that reduces the risk of being hacked Explore a variety of advanced Linux security techniques with the help of hands-on labs Master the art of securing a Linux environment with this end-to-end practical guide Book Description From creating networks and servers to automating the entire working environment, Linux has been extremely popular with system administrators for the last couple of decades. However, security has always been a major concern. With limited resources available in the Linux security domain, this book will be an invaluable guide in helping you get your Linux systems properly secured. Complete with in-depth explanations of essential concepts, practical examples, and self-assessment questions, this book begins by helping you set up a practice lab environment and takes you through the core functionalities of securing Linux. You'll practice various Linux hardening techniques and advance to setting up a locked-down Linux server. As you progress, you will also learn how to create user accounts with appropriate privilege levels, protect sensitive data by setting permissions and encryption, and configure a firewall. The book will help you set up mandatory access control, system auditing, security profiles, and kernel hardening, and finally cover best practices and troubleshooting techniques to secure your Linux environment efficiently. By the end of this Linux security book, you will be able to confidently set up a Linux server that will be much harder for malicious actors to compromise. What you will learn Create locked-down user accounts with strong passwords Configure firewalls with iptables, UFW, nftables, and firewalld Protect your data with different encryption technologies Harden the secure shell service to prevent security break-ins Use mandatory access control to protect against system exploits Harden kernel parameters and set up a kernel-level auditing system Apply OpenSCAP security profiles and set up intrusion detection Configure securely the GRUB 2 bootloader and BIOS/UEFI Who this book is for This book is for Linux administrators, system administrators, and network engineers interested in securing moderate to complex Linux environments. Security consultants looking to enhance their Linux security skills will also find this book useful. Working experience with the Linux command line and package management is necessary to understand the concepts covered in this book. Table of Contents Running Linux in a Virtual Environment Securing User Accounts Securing Your Server with a Firewall - Part 1 Securing Your Server with a Firewall - Part 2 Encryption Technologies SSH Hardening Mastering Discretionary Access Control Access Control Lists and Shared Directory Management Implementing Mandatory Access Control with SELinux and AppArmor Kernel Hardening and Process Isolation Scanning, Auditing, and Hardening Logging and Log Security Vulnerability Scanning and Intrusion Detection Security Tips and Tricks for the Busy Bee [Hidden Content] [hide][Hidden Content]]
  2. ghacks user.js The ghacks user.js is a template that aims to provide as much privacy and enhanced security as possible and to reduce tracking and fingerprinting as much as possible – while minimizing any loss of functionality and breakage (but it will happen). A user.js which resides in the root directory of a profile is used to set preferences for that profile when Firefox starts. Preferences are settings that control Firefox’s behavior. Some can be set from the Options interface and all can be found in about:config, except for what is called hidden preferences which will only show when they are set by the user. That’s a bit to digest, so here is a pretty picture showing a preference with the same value as status user set/modified and default. In about:config’s search box, you can use wildcards (e.g network*policy) to save time typing, and it is case insensitive. [hide][Hidden Content]]
  3. WordPress Hacking & Hardening in Simple Steps This course is a quick step by step guide for beginners to secure WordPress Website using mostly FREE tools What you’ll learn Secure WordPress Websites Scan their WordPress Instance for vulnerabilities Prevent Spam Prevent Brute Force Attacks Secure HTTP Headers Configure 2factor Authentication File Integrity Protection Web Application Firewall Configuration Block malicious IPs and attacks Advanced Steps to Further Secure the WordPress Instance Requirements Basic knowledge of WordPress and HTTP Basic knowledge of Linux Description Just launched!! When it comes to WordPress security, there are a lot of things you can do to lock down your site to prevent hackers and vulnerabilities from affecting your ecommerce site or blog. The last thing you want to happen is to wake up one morning to discover your site in shambles. This course is a quick step by step guide for beginners to secure WordPress Website using mostly FREE tools. When it comes to WordPress security, there are a lot of things you can do to lock down your site to prevent hackers. Did you know that more than 73 million web sites in the world run on the WordPress publishing platform? This makes WordPress more popular than Microsoft SharePoint, Blogger, or Drupal. It also means that WordPress is a large target for hackers. Half of the WordPress sites out there are self-hosted, which means that the WordPress administrator carries the lion’s share of responsibility for a secure installation. Out of the box, there are several ways that WordPress security can be tightened down, but only a fraction of sites actually do so. This makes WordPress an even more popular target for hackers. The strategies that you will learn in this course can help any WordPress installation become significantly more secure, and raise awareness of the types of vulnerabilities to defend against. Who this course is for: Students and security enthusiasts Website owners [Hidden Content] [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.