Passwords - Ma-No Tech News & Analysis, Javascript, Angular, React, Vue, Php

44 results for: passwords

How to generate an SSH key and add it to GitHub

In this short tutorial we are going to see how you can generate a new SSH key and add it to GitHub, so you can access your private repositories and manage them locally or from your server, running the commands git pull, git push and any other that has restrictions. This…

Category : Programming   08-03-2024   by Janeth Kent

How to recognise cyber-violence

Cyber-violence, i.e. the digital dimension of violence that mainly affects women and is closely linked to the violence that occurs in the 'real world', is a growing phenomenon that is often neither recognised nor addressed. While it is true that several institutions have started to deal with it specifically, it is…

Category : News and events   08-03-2024   by Janeth Kent

The ultimate cybersecurity checklist for programmers

In today's digital age, cybersecurity has become an essential concern for programmers. With cyber threats on the rise, it is crucial for programmers to adopt robust security practices to protect their code, data, and systems from malicious attacks. To assist programmers in this endeavor, we have compiled the ultimate cybersecurity…

Category : Security   02-06-2023   by Silvia Mazzetta

Advanced Android tutorial: discover all your phone's secrets

It is highly probable that you are not taking advantage of even half of the potential that your Android device has to offer. These small pocket computers, which we call smartphones, have increasingly advanced and powerful hardware that, together with the possibilities offered by an operating system as flexible as…

Category : Mobile   06-05-2021   by Janeth Kent

Network attacks and how to avoid them

Nowadays it is impossible to list all the different types of attacks that can be carried out on a network, as in the world of security this varies continuously. We bring you the most common ones according to the network attack databases, so that we can keep up to date…

Category : Security   03-05-2021   by Silvia Mazzetta

How to set up your Android phone: learn how to get your new phone up and running

If you've just bought a great new Android phone, you'll want to start using it as soon as possible. You'll see that it's not hard to get the initial set-up and configuration to get it ready to use, and we'll guide you every step of the way. From connecting your Google account,…

Category : Mobile   28-04-2021   by Janeth Kent

Cybersecurity and Data Privacy: Why It Is So Important

The internet has made it very easy for people all across the world to stay connected with one another. Access to information, services, and people is possible for pretty much anyone with an internet connection today. But while this has brought many positive changes to how people live and connect,…

Category : Security   26-02-2021   by Janeth Kent

Google everywhere: anatomy of a massive giant

The alarm clock is going off. A hand floats over the bedside table groping for the source of the sound: probably a cell phone and maybe one of the more than 2.5 billion Android devices in the world. Alphabet's operating system (Google's matrix) concentrates 74.6% of the market and together with…

Category : Technology   03-12-2020   by Silvia Mazzetta

A beginner’s guide to software vulnerabilities

What are software vulnerabilities The number of devices connected to the Internet is growing every day. And among those devices we find not only computers and smartphones, but also an ever-rising number of cameras, smoke detectors, motion sensors, smart door locks, and let’s not forget that even plant pots. Many households…

Category : Security   17-11-2020   by Iveta Karailievova

Google Dorks: How to find interesting data and search like hacker

Go the words Google and Hacking together? Well if you thought that we will learn how to use hack Google, you might be wrong. But we can Use Google search engine to find interesting data accidentally exposed to the Internet. Such a simple search bar has the potential to help you also…

Category : Security   03-12-2021   by

How to securely access the Dark Web in 15 steps. Second part

Let's continue with the 2nd part of our article in which we try to give you some advice on how to safely and securely explore the dark web. Let's restart from number 6.   6. Changes the security level in the Tor browser It is also possible to increase the security level of the…

Category : Security   08-03-2024   by Janeth Kent

How to securely access the Dark Web in 15 steps. First part

The dark web can be a pretty dangerous place if you don't take the right precautions. You can stay relatively safe with a good antivirus and a decent VPN. However, if you want to be completely anonymous and protect your device, you'll need a little more than that. Here there are…

Category : Security   08-03-2024   by Silvia Mazzetta

What is a Cryptophone and how it works

The so-called cryptophones, are anti-interception smartphones as they use encryption methods to protect all communication systems. Here are all the details and the truth about these "unassailable" phones. The recent Encrochat affair, recently investigated for illegal activities, has brought to light the so-called cryptophones. They are smartphones - legal in themselves -…

Category : Security   11-09-2020   by Silvia Mazzetta

How to create the perfect hacker-proof password

We have not learned and we still use passwords that are extremely easy to hack and vulnerable to cyber attacks. If you don't want your credentials to end up in the hands of criminals or traded on the dark digital shelves of the Deep Web, we bring you a simple…

Category : Security   11-08-2020   by Silvia Mazzetta

First steps into JavaScript – a practical guide 3

After we learned the basic ofaccessing DOM elementsandhow to modify them,we are ready for the more exciting parts – handling DOM events. This allows us to make our web way more interactive, and finally we can put our JS knowledge into practice. User input such as keyboard actions or mouse clicks…

Category : Javascript   07-05-2020   by Iveta Karailievova

How to find everything you need on the Deep Web and the Dark Web

How to find everything you need on the Deep Web and the Dark Web Best links, sites, markets what you can find on the Deep Web The Deep Web is also known as the Deep Internet is a sort of layer of content that is not indexed by the search engines…

Category : Security   10-05-2021   by Silvia Mazzetta

How to Stay Safe When Shopping Online

It can seem that not a day goes by when we don’t hear of some new hacking case or people who have had their sensitive date compromised via the internet. It’s true that cybercriminals are always coming up with new strategies to attempt to steal either money or information, but…

Category : News and events   08-01-2020   by Silvia Mazzetta

The worst 50 passwords of 2019

Despite all the security flaws, data leaks or privacy risks, the vast majority of people still use things like "123456" for their password. Darlings, it's time to take security a little seriously. The security company SplashData has published its ninth annual list of the year's worst passwords, assessing over 5 million passwords…

Category : News and events   31-12-2019   by Silvia Mazzetta

Is It Risky to Share Data While Surfing Online?

The internet is a fantastic place to learn, engage, and connect with people across the globe. From browsing social media to performing critical work tasks, the internet has become a regular, important part of our everyday lives. The average person spends almost 7 hours a day online. That's around half…

Category : Security   30-12-2019   by Janeth Kent

The best Internet search engines used by hackers

Today, many users wonder what tools hackers use to look for different vulnerabilities on devices that are connected to the Internet. Normally, everyone uses specific tools, but there are search engines that are specifically designed for security researchers. Although many users think that a hacker is a hacker, the reality is…

Category : Security   07-01-2021   by Silvia Mazzetta

How to Secure Remote Access Using VPN

Using a VPN to get remote access allows users to connect to aSecure server via the internet. Rather than logging into the same server directly, uses instead first login to a VPN which allows them to connect to the server more securely. This goes a long way to protecting the…

Category : Networking   24-04-2020   by Luigi Nori

Advantages of Progressive Web Applications

The unstoppable increase in the use of mobile devices to connect to the Internet has resulted in the fact that it is no longer enough to have only one web page to have an online presence.  Right now, any company that wants to stand out and build customer loyalty must also…

Category : Javascript   08-05-2019   by Janeth Kent

The Steps to Take if You're  the Victim of a Cyber Hack

The Steps to Take if You're the Victim of a Cyber Hack

According to statistics, the fight on cyber-hacks and crimes has never been more heated. Last year marked a six-year high when it came to cybercrimes in the United States as there were more than 300,000 people in the country that found themselves a victim. Even more alarming was the fact…

Category : News and events   27-03-2019   by Janeth Kent

Top free JavaScript User Authentication Libraries

We are keen on security: authentication is an important issue when creating a dynamic web application Authentication is for identifying users and provide different access rights and content depending on their id. Since new tutorials appear on the web and more people try to understand the cost-benefit equation for implementing their…

Category : Javascript   29-01-2020   by Janeth Kent

A Guide to Integrate Social Media into Your E-Commerce Store

A Guide to Integrate Social Media into Your E-Commerce Store

There’s no disputing the influence that the internet and social media have had on business management. The speed at which platforms like Facebook, Instagram, and Twitter have grown has been remarkable, and the integration of the business tools that they provide has been largely positive. For those involved in e-commerce,…

Category : News and events   09-07-2018   by Janeth Kent

How to Connect to a Remote Server via SSH from a Linux Shell

How to Connect to a Remote Server via SSH from a Linux Shell

Introduction Secure Shell (SSH) is a UNIX-based command interface and protocol for securely getting access to a remote computer. SSH is actually a suite of three utilities - slogin, ssh, and scp - that are secure versions of the earlier UNIX utilities, rlogin, rsh, and rcp. SSH commands are encrypted and…

Category : Servers   16-02-2017   by Janeth Kent

Ubuntu servers security: 25 security tools to armor your system

Ubuntu servers security: 25 security tools to armor your system

The Ubuntu repositories contain several useful tools for maintaining a secure network and network administration.This security tools include network scanning,attack detection,Virus Detection etc.   1) Wireshark -- network traffic analyzer Wireshark is a network traffic analyzer, or "sniffer", for Unix and Unix-like operating systems. It is used for network troubleshooting, analysis, software and…

Category : Servers   14-09-2016   by Janeth Kent

PHP7: Guide and References to all the changes between version 5.x and 7 of PHP

PHP7: Guide and References to all the changes between version 5.x and 7 of PHP

PHP 7 was released on December 3rd, 2015. It comes with a number of new features, changes, and backwards compatibility breakages that are outlined below. Performance Features Combined Comparison Operator Null Coalesce Operator Scalar Type Declarations Return Type Declarations Anonymous Classes Unicode Codepoint Escape Syntax Closure call() Method Filtered unserialize() IntlChar Class Expectations Group use Declarations Generator Return Expressions Generator Delegation Integer Division with intdiv() session_start() Options preg_replace_callback_array() Function CSPRNG Functions Support…

Category : Php   27-12-2015   by Janeth Kent

Mozilla introduces Firefox 29

Mozilla introduces Firefox 29

Firefox 29 was released on April 29, 2014. The new version looks significantly more like Chrome than the old Firefox. It features the same three-bar menu on the right and rounded tabs, for example. At the same time, though, it keeps the separate search form — something most other browsers have…

Category : Software   29-04-2014   by Janeth Kent

PHP: list of best awesome PHP libraries

PHP: list of best awesome PHP libraries

It is an exciting time to be a PHP developer. There are lots of useful libraries released every day, and with the help of Composer and Github, they are easy to discover and use. Here is a complete list of the coolest that We’ve come across. Package Management Libraries for package and…

Category : Php   27-04-2014   by Janeth Kent

How to Create a Password Strength Indicator With jQuery

How to Create a Password Strength Indicator With jQuery

If you are building a system that allows the users to login in, then it is always a good idea to give them an indication of how safe their password is. In this tutorial we are going to create a simple JQuery snippet that will check the user password and let…

Category : Programming   18-12-2013   by Janeth Kent

Hash Passwords With PHP 5.5

Hash Passwords With PHP 5.5

Every PHP developer would have to build an application that relies on a user login. It means that the user of the website having a Username and Password which is stored in the database so they can login into your website. Therefore it's important that passwords stored in the database should be hashed…

Category : Php   28-08-2013   by Janeth Kent

A Collection of Essential WordPress Plugins

With so many plugins available, finding the best WordPress plugins can be hard and time-consuming! That is my motivation for gathering this comprehensive collection of Essential WordPress plugins. Enjoy! WP DB Backup WP DB Backup is an easy to use plugin which lets you backup your core WordPress database tables just by…

Category : Web design   21-08-2020   by Janeth Kent

Setup and Manage Mysql/MysqlAdmin root password

Setup and Manage Mysql/MysqlAdmin root password

Managing mysql main root password is one of the most common questions/problems that new linux users have, and one of the essential tasks. By defaultroot user is MySQL admin account. The Linux / UNIXlogin root account for your operating system and MySQL root aredifferent. They are separate and nothing to…

Category : Databases   18-07-2013   by Janeth Kent

Move Google Authenticator to a new mobile device

Move Google Authenticator to a new mobile device

We all know that two-step verification can help prevent malicious attacks against your online accounts. Anyone trying to break into your account would need both your password and the mobile device that authentication codes are sent to in order to gain access. Google has done an awesome job of providing options…

Category : Software   01-07-2013   by Janeth Kent

Which apps have access to your online profiles? Check it with MyPermissions app

Which apps have access to your online profiles? Check it with MyPermissions app

With MyPermissions app, you can review and remove permissions of apps accessing Facebook, Twitter, Google and your personal information on other online accounts. With this free app for iPhone or for Android, you can keep track of the apps that have access to your various online profiles, including Facebook, Twitter, Google, Yahoo, Dropbox, Instagram,…

Category : Software   26-06-2013   by Janeth Kent

10 most used PHP features

10 most used PHP features

We have compiled a selection of top 10 PHP native functions, classes and features. We know first-hand how invaluable these features are, so we hope you find them to be useful too. 1. PDO Class We use the PDO (PHP Data Object) exclusively for connecting to our MySQL databases. PDO provides a nice abstraction layer…

Category : Programming   22-05-2013   by Janeth Kent

Google Hacking Secrets: The Hidden Codes Of Google

No need for an introduction, Google is quite possibly the more powerful search engine used today, even used sometimes to check our connectivity; except that the power of the single search bar on the top of Google has become a source of concern for many, and if not they should…

Category : Security   08-04-2021   by Janeth Kent

Don't become a victim of identity theft

Don't become a victim of identity theft

Identity theft has always been a concern, but with more and more details of our private lives openly accessible on the Internet, it's easier than ever for cybercriminals to steal somebody's identity — which is worth $5,000. Criminals are also getting more sophisticated and tech savvy, but sometimes, we do most…

Category : Security   15-05-2013   by Janeth Kent

How to improve security in Firefox, Chrome, and IE

How to improve security in Firefox, Chrome, and IE

Malware is most likely to reach your computer via your browser, according to the most recent Microsoft Security Intelligence Report. (Credit: Microsoft Security Intelligence Report, Vol. 14) Like their counterparts in the real world, computer criminals are always looking for vulnerabilities they can exploit. Instead of an open window or unattended wallet,…

Category : Security   07-05-2013   by Janeth Kent

8 Things That Anonymous, The Hacker 'Terrorist' Group, Has Done For Good

8 Things That Anonymous, The Hacker 'Terrorist' Group, Has Done For Good

It's easy to think of the hacking group Anonymous as a group of punk troublemakers, raising hell online. Some have even debated whether their extra-legal protests should be labeled terrorist acts. But that would overlook some of the genuinely good deeds the group — whose members identify themselves with the Vendetta mask — has done. Whether it's retaliating…

Category : Security   29-04-2013   by Janeth Kent

The Best Experimental Chrome Features You Should Check Out

The Best Experimental Chrome Features You Should Check Out

Google Chrome is a great browser as it is, but that doesn't mean it doesn't come with its share of annoyances and curiosities. You can fix some of these, as well as add new features by playing around with Chrome's experimental settings. Here are a few we really like. When you…

Category : Software   24-04-2013   by Janeth Kent

Install and Setup SSL in Webmin and Apache

Install and Setup SSL in Webmin and Apache

  SSL is a protocol for making secure, authenticated connections across an insecure network like the Internet. It encrypts network traffic, so that an attacker cannot listen in on the network and capture sensitive information such as passwords and credit card numbers. It allows servers to authenticate themselves to clients, so…

Category : Networking   11-04-2013   by Janeth Kent

Setup VNC server for remote desktop management in Ubuntu 12.04

Setup VNC server for remote desktop management in Ubuntu 12.04

   VNC is a protocol that is used to share the desktop with other users/computers over the network/Internet.In order to share a desktop, VNC server must be install and configure on the computer and VNC client must be run on the computer that will access the shared desktop. When we install…

Category : Networking   24-04-2013   by Janeth Kent

q=passwords Clicky