Attack - Ma-No Tech News & Analysis, Javascript, Angular, React, Vue, Php

96 results for: attack

Is AI sexist? A gender perspective in Robotics and Artificial Intelligence

In her article, Maria Antonia Huertas Sánchez of the UOC - Universitat Oberta de Catalunya, provides an explanation of why we should incorporate a gender vision in robotics and artificial intelligence by combining the concept of epistemology with the definition of artificial intelligence. Epistemology refers to the "theory of the foundations…

Category : News and events   22-05-2023   by Silvia Mazzetta

What is a JWT token and how does it work?

JWT tokens are a standard used to create application access tokens, enabling user authentication in web applications. Specifically, it follows the RFC 7519 standard. What is a JWT token A JWT token is a token that gives the user access to an application by certifying their identity. This token is returned to…

Category : Programming   08-03-2024   by Janeth Kent

How to create PDF with JavaScript and jsPDF

Creating dynamic PDF files directly in the browser is possible thanks to the jsPDF JavaScript library. In the last part of this article we have prepared a practical tutorial where I show you how to implement the library. Below you can see the completed exercise. The client side is gaining ground over…

Category : Javascript   04-12-2022   by Janeth Kent

Misinformation also attacks Wikipedia

Wikipedia contains over 55 million articles in more than 300 languages spoken worldwide. In just 21 years, Wikipedia has become a global phenomenon, a reference point on all human knowledge, with 18 billion hits per month and the fourth most visited site on the planet. It is therefore not surprising that…

Category : News and events   13-07-2022   by Janeth Kent

The ultimate cybersecurity checklist for programmers

In today's digital age, cybersecurity has become an essential concern for programmers. With cyber threats on the rise, it is crucial for programmers to adopt robust security practices to protect their code, data, and systems from malicious attacks. To assist programmers in this endeavor, we have compiled the ultimate cybersecurity…

Category : Security   02-06-2023   by Silvia Mazzetta

Top Javascript Libraries and Frameworks Part 2

What are JavaScript frameworks?   JavaScript frameworks are application frameworks that allow developers to manipulate code to meet their particular needs. Web application development is like building a house. You have the option of creating everything from scratch with construction materials. But it will take a long time and can incur high costs. But…

Category : Javascript   06-05-2021   by Janeth Kent

How to Send Email from an HTML Contact Form

In today’s article we will write about how to make a working form that upon hitting that submit button will be functional and send the email (to you as a web creator and to the user or customer as well). If you’re a PHP developer, there's a high probability that you…

Category : Programming   10-05-2021   by

Network attacks and how to avoid them

Nowadays it is impossible to list all the different types of attacks that can be carried out on a network, as in the world of security this varies continuously. We bring you the most common ones according to the network attack databases, so that we can keep up to date…

Category : Security   03-05-2021   by Silvia Mazzetta

htaccess Rules to Help Protect from SQL Injections and XSS

This list of rules by no means is a sure bet to secure your web services, but it will help in preventing script-kiddings from doing some basic browsing around. MySQL injection attempts are one of the most common hacking attacks against PHP websites. If your website is hosted on a dedicated…

Category : Security   01-03-2021   by Janeth Kent

Cybersecurity and Data Privacy: Why It Is So Important

The internet has made it very easy for people all across the world to stay connected with one another. Access to information, services, and people is possible for pretty much anyone with an internet connection today. But while this has brought many positive changes to how people live and connect,…

Category : Security   26-02-2021   by Janeth Kent

Validating HTML forms using BULMA and vanilla JavaScript

Today we are going to write about contact forms and how to validate them using JavaScript. The contact form seems to be one of the top features of every basic home page. It is a great way to encourage your visitors to make contact with you, by adding a form which…

Category : Javascript   31-12-2020   by

SEO: How to find and remove artificial links

At Ma-no we are aware of the importance of a good linkbuilding strategy in order to achieve success with a website. Links are key to placing a website among the top positions in Google search results, and therefore increasing the number of visits and conversions. But in today's post we are not…

Category : Seo & sem   23-12-2020   by Silvia Mazzetta

Some Neat Ways to Improve Your Internet Browsing Experience?

Not everyone has the best time when they are surfing the net. There are multiple reasons why an internet browser struggles, but that does not mean the situation is out of your hands. Relying on the internet is inevitable these days. We use it for work, entertainment, and socializing with friends…

Category : News and events   21-12-2020   by Janeth Kent

Security of Internet providers: can we trust it?

This year has been a time of many changes. Now, more people are connected to the Internet through their home routers for teleworking, shopping, or leisure. This is where the security of Internet operators becomes more important. The question is whether the ISP's security is good enough to be the only…

Category : Security   29-05-2023   by Janeth Kent

A beginner’s guide to software vulnerabilities

What are software vulnerabilities The number of devices connected to the Internet is growing every day. And among those devices we find not only computers and smartphones, but also an ever-rising number of cameras, smoke detectors, motion sensors, smart door locks, and let’s not forget that even plant pots. Many households…

Category : Security   17-11-2020   by Iveta Karailievova

The BleedingTooth vulnerability and other Bluetooth security risks

Have you ever heard of BleedingTooth? And we do not mean the really disturbing looking mushroom which goes by this name and is totally real (we double checked) but one of the lately discovered vulnerabilities in Linux systems. It had hit the tech news recently, when Andy Nguyen, a Google security…

Category : Security   10-11-2020   by Iveta Karailievova

How to prevent your neighbor from hacking your Chromecast

Google Chromecast was born as a device to add Smart TV features to those that were not yet Smart TV, and with WiFi connectivity as one of the key features according to this approach. Now it has evolved and is more complete, and serves equally well on Smart TVs, but…

Category : Networking   26-10-2020   by Luigi Nori

Network and port scanning with Zenmap

This article goes out to all the computer nerds who are, when it comes to networking, more on the noob-side of the crowd. It does not have to be complicated and everyone with patience and eagerness to learn something new can relatively quickly gain the knowledge necessary to feel more…

Category : Security   08-10-2020   by Iveta Karailievova

HTTP Cookies: how they work and how to use them

Today we are going to write about the way to store data in a browser, why websites use cookies and how they work in detail. Continue reading to find out how to implement and manage them - if you're looking for code! Understanding HTTP COOKIES - What are they? Cookies and other types…

Category : Programming   27-11-2020   by

How to securely access the Dark Web in 15 steps. First part

The dark web can be a pretty dangerous place if you don't take the right precautions. You can stay relatively safe with a good antivirus and a decent VPN. However, if you want to be completely anonymous and protect your device, you'll need a little more than that. Here there are…

Category : Security   08-03-2024   by Silvia Mazzetta

What is a Cryptophone and how it works

The so-called cryptophones, are anti-interception smartphones as they use encryption methods to protect all communication systems. Here are all the details and the truth about these "unassailable" phones. The recent Encrochat affair, recently investigated for illegal activities, has brought to light the so-called cryptophones. They are smartphones - legal in themselves -…

Category : Security   11-09-2020   by Silvia Mazzetta

How to comply with Google's quality guidelines in 2020

Google provides a set of guidelines on what your website's content should look like in order to appear in search results. There are several categories within the Google guidelines: Webmaster Guidelines. General guidelines. Content-specific guidelines. Quality guidelines. In this article we will focus on the Quality guidelines. Quality guidelines, describe techniques whose use is prohibited and which,…

Category : Seo & sem   09-09-2020   by Silvia Mazzetta

What cybersecurity professionals have learned from the lockdown experience

The COVID-19 pandemic has radically changed the rules of the game for most companies and individuals in a very short time; it has also changed the international computing universe. Sudden changes in people's habits as well as in business operations have altered some of the elements that characterize cyber-risk. And…

Category : Security   26-08-2020   by Silvia Mazzetta

Browse safely and privately from your mobile phone using a VPN

Every day our smartphones suffer attacks, viruses, malware and information theft. In this article you will be able to deduce if you need a VPN in your mobile phone to safely surf the Internet, to avoid possible attacks on public Wi-Fi networks and also to filter out advertising and malware…

Category : Security   25-08-2020   by Janeth Kent

The 6 Essentials for Creating a Visually Appealing Web Design

Creating a website might seem like a simple thing. After all, what do you really need besides a good hosting provider and relevant content, right? Well, the reality is quite different. Things might have worked like that in the past, but they are quite different now.   The internet is advancing, and…

Category : Web design   25-08-2020   by Silvia Mazzetta

How to configure Tor to browse the deep web safely

Today we explain how to set up Tor to browse safely, and we'll share some links to safe sites on the deep web to get you started. Many already know that not everything on the Internet appears in Google, Yahoo, Bing or other search engines, and that accessing much of this…

Category : Security   12-08-2020   by Silvia Mazzetta

How to create the perfect hacker-proof password

We have not learned and we still use passwords that are extremely easy to hack and vulnerable to cyber attacks. If you don't want your credentials to end up in the hands of criminals or traded on the dark digital shelves of the Deep Web, we bring you a simple…

Category : Security   11-08-2020   by Silvia Mazzetta

What is the origin of the word SPAM?

It is 40 years since the first spam e-mail was sent. Surely most of the readers of this blog had not yet been born, as well as annoying mail with which we are bombarded in our emails, social networks, or mobiles already existed long before our existence. Have you ever wondered what the origin of the…

Category : Web marketing   03-08-2020   by Janeth Kent

Popular DNS Attacks and how to prevent them

DNS services are essential for web browsing. However, it is one of the most vulnerable to attacks. This guide will detail the most dangerous DNS attacks and some actions that will protect the network infrastructure. One of the reasons why DNS services have some susceptibility to attack is the UDP transport…

Category : Security   20-07-2020   by Silvia Mazzetta

How to recover an Instagram hacked account

You can't access your Instagram account. The cybercriminal who probably hacked your profile changed your password. Now what? What to do now? First try to stay calm: unfortunately these things can happen, but there is a solution to everything, and today we will explain how to solve this specific problem. In this…

Category : Social networks   16-07-2020   by Janeth Kent

Bank phishing by email: best way to prevent it

No one is safe from Pishing attacks, especially bank Phising. Large and small companies in all industries are being attacked repeatedly. Phishing is so popular with cybercriminals because it provides them with access to the most vulnerable part of any network: the end users. Bank Phishing is increasingly being used…

Category : Security   16-07-2020   by Silvia Mazzetta

Smishing: risks, examples and how to avoid it

Do you know what smishing is, what risks it involves and how you can avoid it? The cyber-criminals are betting on the technique known as Smishing when it comes to defrauding users through text messages (SMS). The objective of Smishing is the same as that of other types of scams…

Category : Security   16-07-2020   by Silvia Mazzetta

A collection of interesting networks and technology aiming at re-decentralizing the Internet

The decentralised web, or DWeb, could be a chance to take control of our data back from the big tech firms. So how does it work? Take a look at this collection of projects aimed to build a decentralized internet. Cloud BitDust - is decentralized, secure and anonymous on-line storage, where only…

Category : Networking   27-08-2020   by Janeth Kent

Awesome JavaScript Games and Js Software to create Games

Best sites js13kGames 2019 - Highlights from the js13kGames 2019 competition. js13kGames 2018 - 13 Games in ≤ 13kB of JavaScript. js13kGames 2017 - Build a game in 13kB or less with js13kGames. Adventure Triangle: Back To Home - You are lost in the cave. Try to get out and back to home. Sometimes it…

Category : Javascript   30-06-2020   by Janeth Kent

Dark Web: how to access, risks and contents

You've probably heard of the Dark Web before, but do you really know what the Dark Web is, or what it consists of? Do you know its risks? Which users use the Dark Web? What content is published? Would you know how to access the Dark Web safely? If you are reading…

Category : Security   13-06-2020   by Silvia Mazzetta

Why do you vote the way you do in the age of misinformation and fake news?

In this context of the electoral campaign in which we are immersed, the 'political hoaxes' are becoming more relevant and it is expected that attacks to destabilize the parties and candidates in order to influence the electorate will increase. As recent examples, let's remember that disinformation campaigns influenced Trump to win…

Category : News and events   11-06-2020   by Silvia Mazzetta

What is Cyber Intelligence and how is it used?

What is Cyber-intelligence and what is it used for? This is a question that is usually asked by security, cyber-security and intelligence professionals. Cyber-intelligence is a hybrid concept between these three worlds and professional fields, and therefore it is an opportunity and a necessity to know what it is and what…

Category : Security   11-06-2020   by Silvia Mazzetta

How to Change Your DNS Server (And Why You Should)

It's so easy to connect to the internet that you don't think much about how it actually works. You've likely heard about things like IP address, ethernet, DNS servers, or similar terms. They often come up when you try to diagnose internet problems on your home network. Though, this time…

Category : Networking   09-05-2020   by Luigi Nori

Web shells as a security thread for web applications

Over the past two decades, web applications as an alternative to traditional desktop application have been on to rise. As their name suggests, they are installed on web servers and accessed via a web browser. This gives web apps a rather long list of advantages: multi-platform cross-compatibility, no installation required for…

Category : Security   04-05-2020   by Iveta Karailievova

Protect yourself: know which apps have access to your location, microphone and camera

When you install an application on your smartphone, you decide what permissions you give it, but it's not always clear. We tell you how to know if those permissions are too much...   Smartphones have become the target of choice for hackers and criminals who want to make money or extort money…

Category : News and events   20-04-2020   by Silvia Mazzetta

Linux for Dummies: Introduction

If you have thought about migrating from Windows to a Unix operating system, or Linux specifically there are things you should know. The goal is to give essential information (and not) to take the first steps in the world of the "penguin". What is Linux? With the word Linux we commonly refer…

Category : Operating systems   21-08-2020   by Alessio Mungelli

Cross-Origin Resource Sharing (CORS) and examples of XSS and CSRF

Cross-Origin Resource Sharing (CORS) enables web clients to make HTTP requests to servers hosted on different origins. CORS is a unique web technology in that it has both a server-side and a client-side component. The server-side component configures which types of cross-origin requests are allowed, while the client-side component controls…

Category : Javascript   30-01-2020   by Luigi Nori

7 valuable tips from Steve Jobs for entrepreneurs

Steve Jobs certainly needs no introduction, but how did he become one of the greatest entrepreneurs of the last decade? In this article we will talk about his entrepreneurial method, let's continue with our focus today. If you have a startup or you want to be the CEO of a big company…

Category : Startups   24-01-2020   by Janeth Kent

How to Stay Safe When Shopping Online

It can seem that not a day goes by when we don’t hear of some new hacking case or people who have had their sensitive date compromised via the internet. It’s true that cybercriminals are always coming up with new strategies to attempt to steal either money or information, but…

Category : News and events   08-01-2020   by Silvia Mazzetta

10 SEO trends for 2020

In "Ma-No" we have tried to make some predictions with our digital crystal ball and (knowing that we will be wrong about many things) about what will happen in SEO in the next months. These are the ten trends that could mark the evolution of web positioning in 2020. 1. More…

Category : Seo & sem   01-01-2020   by Silvia Mazzetta

The worst 50 passwords of 2019

Despite all the security flaws, data leaks or privacy risks, the vast majority of people still use things like "123456" for their password. Darlings, it's time to take security a little seriously. The security company SplashData has published its ninth annual list of the year's worst passwords, assessing over 5 million passwords…

Category : News and events   31-12-2019   by Silvia Mazzetta

Is It Risky to Share Data While Surfing Online?

The internet is a fantastic place to learn, engage, and connect with people across the globe. From browsing social media to performing critical work tasks, the internet has become a regular, important part of our everyday lives. The average person spends almost 7 hours a day online. That's around half…

Category : Security   30-12-2019   by Janeth Kent

The best Internet search engines used by hackers

Today, many users wonder what tools hackers use to look for different vulnerabilities on devices that are connected to the Internet. Normally, everyone uses specific tools, but there are search engines that are specifically designed for security researchers. Although many users think that a hacker is a hacker, the reality is…

Category : Security   07-01-2021   by Silvia Mazzetta

How They Can Hack You While Navigating: Protecting Your Digital Security

As technology continues to advance, navigation systems have become an integral part of our daily lives. From GPS-enabled smartphones to in-car navigation systems, we rely on these tools to guide us to our destinations efficiently. However, with the rise in cyber threats, it's important to understand the potential risks associated…

Category : Security   23-06-2023   by Silvia Mazzetta

10 Open source tools for security operations (SOC)

As we know, there are many moving parts to building a Security Operations Centre (SOC). From a technological point of view, it is very important to count on open source to identify threats and reduce costs. From a DiD (Defense in Depth) point of view, there are many devices and…

Category : Security   29-11-2019   by Janeth Kent

How to Secure Remote Access Using VPN

Using a VPN to get remote access allows users to connect to aSecure server via the internet. Rather than logging into the same server directly, uses instead first login to a VPN which allows them to connect to the server more securely. This goes a long way to protecting the…

Category : Networking   24-04-2020   by Luigi Nori

Wi-Fi 6

  In the second quarter of 2019, Wi-Fi Alliance decided to release the new version of Wi-Fi protocol, innovative already from the name. In fact, if the previous standards had incomprehensible names like IEEE 802.11a, IEEE802.11n and so on, the new protocol is called Wi-Fi 6. This standard introduces some new features.…

Category : Technology   12-09-2019   by Alessio Mungelli

Vanilla JavaScript equivalent commands to JQuery

JQuery is still a useful and pragmatic library, but chances are increasingly that you’re not dependent on using it in your projects to accomplish basic tasks like selecting elements, styling them, animating them, and fetching data—things that jQuery was great at. With broad browser support of ES6 (over 96% at…

Category : Javascript   29-08-2019   by Luigi Nori

How to prevent people from adding spam events and appointments in Google Calendar

Let's explain how to prevent people from adding spam to your Google Calendar by adding events and appointments without your approval. This is a practice that has been used for more than a decade to add appointments and events in which ads appear that may be fraudulent, so that they…

Category : News and events   28-08-2019   by Silvia Mazzetta

Features you will get in EaseUS data recovery software

The EaseUS Data Recovery Software is data recovery software helps users in the data recovery process. There are paid and free software versions for MacOS and Windows. When the data is removed from the storage devices, references to data are removed from the directory structure. This space can be used…

Category : Software   25-06-2019   by Janeth Kent

How to build a basic PWA with HTML and Javascript

Looking at the web for a basic PWA online training exercise, everything I found was just too confused or required libraries/system/stage or another. If we need to learn another innovation, we would preferably not get derailed with redundant subtleties ... We have indeed composed a basic introductory exercise to draw from different…

Category : Javascript   10-04-2020   by Janeth Kent

Configuring DNS-over-TLS and DNS-over-HTTPS with any DNS Server

Configuring DNS-over-TLS and DNS-over-HTTPS with any DNS Server

The new DNS-over-TLS (DoT) and DNS-over-HTTPS (DoH) protocols are available for enabling end user's privacy and security given the fact that most DNS clients use UDP or TCP protocols which are prone to eavesdropping, vulnerable to Man-in-the-Middle (MitM) attacks and, are frequently abused by ISPs in many countries with Internet…

Category : Networking   27-12-2018   by Janeth Kent

Tips on How to Prevent Data Loss for Your Business

Tips on How to Prevent Data Loss for Your Business

Data is information stored electronically that makes the world go round, and for businesses, in particular, it could include sensitive information about its finances, customers, and employees. The majority of businesses rely on data stored on computers and hard drives, yet this is at risk of being lost due to…

Category : Databases   21-06-2018   by Janeth Kent

8 Free PHP Books  to Read in Summer 2018

8 Free PHP Books to Read in Summer 2018

In this article, we've listed 8 free PHP books that can help you to learn new approaches to solving problems and keep your skill up to date.   Practical PHP Testing This book is aimed at advanced php developers and is comprised of articles from the author's Practical PHP Testing blog series. It…

Category : Php   20-06-2018   by Janeth Kent

Advice For A Successful Social Media Strategy

One area where your business can make a big impact and drive more attention back to your company is through social media. The problem is many businesses think they can simply open accounts and hope for the best without having a plan of attack. What you need to succeed is to…

Category : Social networks   13-03-2020   by Janeth Kent

Setting Up SFTP on Ubuntu 16.04

Setting Up SFTP on Ubuntu 16.04

I recently had a request to setup SFTP for a customer so they could manage a set of files in their environment through an FTP GUI. Being an avid user of command line tools like SCP I haven’t needed to set up FTP or SFTP in many years. So I…

Category : Operating systems   12-03-2018   by Janeth Kent

Useful technical SEO checklist for developers

Let's start from the beginning. What is SEO? When we talk about SEO we are talking about Search Engine Optimisation: we are talking about the organic positioning of a web page in search results. And when we say organic positioning we mean unpaid positioning. SEO is a discipline, strategy or set…

Category : Seo & sem   15-05-2023   by Janeth Kent

How to Configure the Mod_Security Core Ruleset in Ubuntu

How to Configure the Mod_Security Core Ruleset in Ubuntu

ModSecurity is a Web Application Firewall, a program that can be used to inspect information as it passes through your web server, intercepting malicious requests before they are processed by your web application. This tutorial will show you how to install ModSecurity on Apache, and configure it with some sensible rules provided…

Category : Servers   04-03-2017   by Janeth Kent

PHP 7.2 will be the first Programming Language to add Modern Cryptography to its Standard Library

PHP 7.2 will be the first Programming Language to add Modern Cryptography to its Standard Library

Last week, the voting phase closed on an RFC to add libsodium to PHP 7.2. The result was unanimous (37 in favor, 0 against). When version 7.2 releases at the end of the year, PHP will be the first programming language to adopt modern cryptography in its standard library. What is Modern…

Category : Php   14-02-2017   by Janeth Kent

How to install and setup Varnish in Ubuntu 16.04

How to install and setup Varnish in Ubuntu 16.04

One of the problems with running a site with many users is that the constant requests for dynamic content can really bog down a web server. In order to solve this problem, many big companies turn to a tool called Varnish. It’s an HTTP accelerator that caches both static and…

Category : Networking   02-01-2017   by Janeth Kent

Ubuntu servers security: 25 security tools to armor your system

Ubuntu servers security: 25 security tools to armor your system

The Ubuntu repositories contain several useful tools for maintaining a secure network and network administration.This security tools include network scanning,attack detection,Virus Detection etc.   1) Wireshark -- network traffic analyzer Wireshark is a network traffic analyzer, or "sniffer", for Unix and Unix-like operating systems. It is used for network troubleshooting, analysis, software and…

Category : Servers   14-09-2016   by Janeth Kent

What is a DDOS attack and tools used

A DOS attack is an attempt to make a system or server unavailable for legitimate users and, finally, to take the service down. This is achieved by flooding the server’s request queue with fake requests. After this, server will not be able to handle the requests of legitimate users. The denial…

Category : Security   04-05-2021   by Janeth Kent

How to Configure Cloudflare Flexible SSL with WordPress website

How to Configure Cloudflare Flexible SSL with WordPress website

This article is part of a serie of articles about Wordpress optimization with Cloudflare and some kinds of servers, if you want to understand well read these articles before: Speed up your site and protect it against DDOS attacks with CloudFlare Million of visitors per day with a super cheap php mysql…

Category : Servers   03-12-2015   by Janeth Kent

Protect Ubuntu Servers With Fail2Ban

Protect Ubuntu Servers With Fail2Ban

​Servers do not exist in isolation, and those virtual private servers with only the most basic SSH configuration can be vulnerable to brute force attacks. fail2ban provides a way to automatically protect virtual servers from malicious behavior. The program works by scanning through log files and reacting to offending actions…

Category : Security   17-02-2015   by Janeth Kent

Speed up your site and protect it against DDOS attacks with CloudFlare

Speed up your site and protect it against DDOS attacks with CloudFlare

If you have checked your site or blog, then you may noticed the page speed, YSlow, Timeline etc. An important factor to give fast content delivery to your blog’s reader and page speed, CND (Content Delivery Network) is must. The CDN makes your wordpress blog even faster to load, that…

Category : Networking   23-07-2014   by Luigi Nori

PHP: list of best awesome PHP libraries

PHP: list of best awesome PHP libraries

It is an exciting time to be a PHP developer. There are lots of useful libraries released every day, and with the help of Composer and Github, they are easy to discover and use. Here is a complete list of the coolest that We’ve come across. Package Management Libraries for package and…

Category : Php   27-04-2014   by Janeth Kent

How to implement a PHP session timeout on your own

How to implement a PHP session timeout on your own

To Implement a session timeout on your own,  you can use a simple time stamp that denotes the time of the last activity and update it with every request. You can also use an additional time stamp to regenerate the session ID periodically to avoid attacks on sessions. Enjoy the code! if (isset($_SESSION)…

Category : Php   05-12-2013   by Janeth Kent

Tutorial: Introduction to PHP:PDO

Tutorial: Introduction to PHP:PDO

Many PHP programmers learned how to access databases by using either the MySQL or MySQLi extensions. As of PHP 5.1, there’s a better way. PHP Data Objects (PDO) provide methods for prepared statements and working with objects that will make you far more productive!   PDO Introduction “PDO – PHP Data Objects…

Category : Databases   15-10-2013   by Janeth Kent

Hash Passwords With PHP 5.5

Hash Passwords With PHP 5.5

Every PHP developer would have to build an application that relies on a user login. It means that the user of the website having a Username and Password which is stored in the database so they can login into your website. Therefore it's important that passwords stored in the database should be hashed…

Category : Php   28-08-2013   by Janeth Kent

21 PHP Libraries You Should Know About

21 PHP Libraries You Should Know About

The aim of the Standard PHP Library-or SPL is to provide a standard library of interfaces which allows developers to take full advantage of object-oriented programming in PHP. Therefore in this article we have collected 21 of the best PHP Libraries which will assist and help developers to simplify their work and serve…

Category : Programming   24-07-2013   by Janeth Kent

Who is immune to cyber-crime?

Who is immune to cyber-crime?

Every company is a target.  No industry is safe, or immune to cyber-crime, and although technology in IT security has come a long way, the number of data hacking is growing. Knowing your potential attacker is essential to being prepared to defend your company from hackers and to protect your data. According to…

Category : Security   15-07-2013   by Janeth Kent

Top 15 Free Hacking Tools for Ethical Hackers

Intrusion tests, known as "Penetration Analysis" or "Ethical Hacking", are now a common practice to know the level of security a website has. These tests assess the type and extent of system and network vulnerabilities in terms of confidentiality and integrity. They check the security of the network and empirically verify…

Category : Security   19-06-2020   by Silvia Mazzetta

Useful list of commands for linux server management

Useful list of commands for linux server management

List of checks that you can perform on a linux server to try and figure out why it keeps going down Disk Space: df -h (Make sure you have enough disk space) Memory: free -m (Check you're not out of memory) Processes / Load average top (shift + m) htop (Check for processes that are taking up a lot of…

Category : Networking   09-07-2013   by Janeth Kent

Move Google Authenticator to a new mobile device

Move Google Authenticator to a new mobile device

We all know that two-step verification can help prevent malicious attacks against your online accounts. Anyone trying to break into your account would need both your password and the mobile device that authentication codes are sent to in order to gain access. Google has done an awesome job of providing options…

Category : Software   01-07-2013   by Janeth Kent

Install and Configure Varnish with Apache multiple Virtual Hosts on Ubuntu 12.10

Install and Configure Varnish with Apache multiple Virtual Hosts on Ubuntu 12.10

About Varnish Varnish is an HTTP accelerator and a useful tool for speeding up a server, especially during a times when there is high traffic to a site. It works by redirecting visitors to static pages whenever possible and only drawing on the virtual private server itself if there is a…

Category : Networking   21-06-2013   by Janeth Kent

A List of Best Free SQL Injection Scanners and Tools

A List of Best Free SQL Injection Scanners and Tools

We’ve compiled a list of free SQL Injection Scanners we believe will be of a value to both web application developers and professional security auditors. Checking for SQL Injection vulnerabilities involves auditing your web applications and the best way to do it is by using automated SQL Injection Scanners. SQLbftools –…

Category : Databases   03-06-2013   by Janeth Kent

Million of visitors per day with a super cheap  php mysql server using nginx and varnish

Million of visitors per day with a super cheap php mysql server using nginx and varnish

These instructions are the rather verbose, but hopefully easy enough to follow, steps to build a new Linux server using Varnish and Nginx to build a php application on a cheap server , all costing under $15 a month, capable of sustaining million hits per day, (we use blitz.io to…

Category : Networking   28-05-2013   by Janeth Kent

Mobile Malware Targets Android Phones: new Kaspersky Lab report

Mobile Malware Targets Android Phones: new Kaspersky Lab report

Are you a loyal Android fan as we are? Yes? Therefore, we have to accepted that malware targeting mobile devices is rapidly growing in both the number of variants found in the wild and in their complexity and sophistication, but the platform being actively targeted is Google's Android, which researchers now say is resembling Windows…

Category : Security   23-05-2013   by Janeth Kent

Google Hacking Secrets: The Hidden Codes Of Google

No need for an introduction, Google is quite possibly the more powerful search engine used today, even used sometimes to check our connectivity; except that the power of the single search bar on the top of Google has become a source of concern for many, and if not they should…

Category : Security   08-04-2021   by Janeth Kent

The biggest bank robbery in history!

The biggest bank robbery in history!

Reportedly, the group of hackers targeted weaknesses in how banks and payment processors handle prepaid debit cards. Authorities said they arrested these seven U.S. citizens and residents of Yonkers, New York: Jael Mejia Collado, Joan Luis Minier Lara, Evan Jose Peña, Jose Familia Reyes, Elvis Rafael Rodriguez, Emir Yasser Yeje and…

Category : News and events   10-05-2013   by Janeth Kent

Super Stealthy Backdoor Spreads To Hit Hundreds Of Thousands Of Web Users

Super Stealthy Backdoor Spreads To Hit Hundreds Of Thousands Of Web Users

One of the most sophisticated web server backdoors ever seen has spread fast and is now sitting on hundreds of webservers running some of the most popular websites in the world, researchers have warned. One expert told TechWeekEurope the Cdorked backdoor, brought to light in April, is almost as smart as Stuxnet, the malware which disrupted…

Category : Security   09-05-2013   by Janeth Kent

Setting headers for dynamic images with PHP

Setting headers for dynamic images with PHP

PHP provides an amazing library called Graphics Draw ( GD ) to generate images. You can create and output the images directly to the browser or you can store it as a image file. For example Google Charts API generates QR Code images and outputs it directly to the browser.…

Category : Programming   30-04-2013   by Janeth Kent

8 Things That Anonymous, The Hacker 'Terrorist' Group, Has Done For Good

8 Things That Anonymous, The Hacker 'Terrorist' Group, Has Done For Good

It's easy to think of the hacking group Anonymous as a group of punk troublemakers, raising hell online. Some have even debated whether their extra-legal protests should be labeled terrorist acts. But that would overlook some of the genuinely good deeds the group — whose members identify themselves with the Vendetta mask — has done. Whether it's retaliating…

Category : Security   29-04-2013   by Janeth Kent

New Wordpress, W3TC and WP Super Cache vulnerability discovered

New Wordpress, W3TC and WP Super Cache vulnerability discovered

  There is a new serious WordPress vulnerability in certain versions of two popular WordPress caching plugins, W3TC and WP Super Cache. The vulnerability allows remote PHP code to be executed locally on a server for anyone running either of the plugins. An attacker could then execute code on the infected…

Category : News and events   25-04-2013   by Janeth Kent

WARNING: New Malware Threat in Twitter's Topics

WARNING: New Malware Threat in Twitter's Topics

Twitter is one of the most popular social networks for spreading ideas. It has revolutionized the way millions of people consume news. With 288 million active users, Twitter is the world's fourth-largest social network. So it’s no surprise that Twitter is also being used for spreading malware. Trusteer researcher Tanya Shafir…

Category : News and events   23-04-2013   by Janeth Kent

Install Webmin on Ubuntu

Webmin is a web-based control panel for any Linux machine that allows you to manage your server through a modern web-based interface. With Webmin, you can change settings for common packages on the fly, including web servers and databases, as well as manage users, groups and software packages. Through this tutorial,…

Category : Networking   18-06-2020   by Janeth Kent

Shodan: The scariest search engine on the Internet

Shodan: The scariest search engine on the Internet

"When people don't see stuff on Google, they think no one can find it. That's not true." That's according to John Matherly, creator of Shodan, the scariest search engine on the Internet. Unlike Google, which crawls the Web looking for websites, Shodan navigates the Internet's back channels. It's a kind of "dark" Google,…

Category : Security   11-04-2013   by Janeth Kent

Penguin 2.0 Forewarning: The Google Perspective on Links

Penguin 2.0 Forewarning: The Google Perspective on Links

This article represents my opinions, but my company has worked on helping large numbers of sites get Google penalties removed. The hardest part of these projects is always to get the client to understand what constitutes a bad link. This starts at the very core of how they think about online marketing and…

Category : Web marketing   11-04-2013   by Janeth Kent

Tips to Create Secure PHP Applications

PHP is one of the most popular programming languages for the web. Such languages are very helpful for the programmer but the security holes in it can create a problem. They can create problems in the development path.Below are few tips to help you avoid some common PHP security pitfalls…

Category : Php   29-06-2019   by Janeth Kent

Install and Setup SSL in Webmin and Apache

Install and Setup SSL in Webmin and Apache

  SSL is a protocol for making secure, authenticated connections across an insecure network like the Internet. It encrypts network traffic, so that an attacker cannot listen in on the network and capture sensitive information such as passwords and credit card numbers. It allows servers to authenticate themselves to clients, so…

Category : Networking   11-04-2013   by Janeth Kent

A list of Great PHP libraries and classes you should know

It is an exciting time to be a PHP developer. There are lots of useful libraries released every day, and with the help of Composer and Github, they are easy to discover and use. Here are 24 of the coolest that I’ve come across. Your favorite is not on the list? Share it in…

Category : Programming   26-03-2021   by Janeth Kent

q=attack Clicky