Proxy - Ma-No Tech News & Analysis, Javascript, Angular, React, Vue, Php

34 results for: proxy

Network attacks and how to avoid them

Nowadays it is impossible to list all the different types of attacks that can be carried out on a network, as in the world of security this varies continuously. We bring you the most common ones according to the network attack databases, so that we can keep up to date…

Category : Security   03-05-2021   by Silvia Mazzetta

How To Use Varnish As A Highly Available Load Balancer On Ubuntu 20.04 With SSL

Load balancing with high availability can be tough to set up. Fortunately, Varnish HTTP Cache server provides a dead simple highly available load balancer that will also work as a caching server. The modern use of SSL/TLS for all traffic has made this a little harder as Vanish has to handle…

Category : Servers   25-04-2021   by Janeth Kent

Starting with Bootstrap-Vue step by step

Today we will show you how to use BootstrapVue, describe the installation process and show basic functionality. The project’s based on the world's most popular CSS framework - Bootstrap, for building responsive mobile-first landing page and combines it with Vue.js. Bootstrap-Vue does not yet support Vue 3. So if you want to…

Category : Javascript   13-04-2021   by

Google Dorks: How to find interesting data and search like hacker

Go the words Google and Hacking together? Well if you thought that we will learn how to use hack Google, you might be wrong. But we can Use Google search engine to find interesting data accidentally exposed to the Internet. Such a simple search bar has the potential to help you also…

Category : Security   03-12-2021   by

Double VPN: what it is and how it works

Privacy on the web is a very important factor for users and there are more and more tools to help us maintain it. Without a doubt VPN services have had a very important increase in recent times and represent an option to preserve our data when we browse. However, in…

Category : Security   28-09-2020   by Silvia Mazzetta

How to Browse the Internet Anonymously: 6 tips

Most of the actions you take online are not as private as you might imagine. Nowadays, countless people and groups try to follow our online behaviour as closely as possible. Our ISPs, our network administrators, our browsers, search engines, the applications we have installed, social networks, governments, hackers and even the…

Category : Security   16-09-2020   by Silvia Mazzetta

Matrix. An open network for secure and decentralized communication that you can install in your Ubuntu server

Imagine to have an open platform that is as independent, vibrant and evolving as the Web itself, but for communication. As of June 2019, Matrix is out of beta, and the protocol is fully suitable for production usage. But, what is Matrix? Matrix is an open standard for real-time, interoperable and decentralized communication over…

Category : Networking   25-08-2020   by Luigi Nori

How to configure Tor to browse the deep web safely

Today we explain how to set up Tor to browse safely, and we'll share some links to safe sites on the deep web to get you started. Many already know that not everything on the Internet appears in Google, Yahoo, Bing or other search engines, and that accessing much of this…

Category : Security   12-08-2020   by Silvia Mazzetta

A collection of interesting networks and technology aiming at re-decentralizing the Internet

The decentralised web, or DWeb, could be a chance to take control of our data back from the big tech firms. So how does it work? Take a look at this collection of projects aimed to build a decentralized internet. Cloud BitDust - is decentralized, secure and anonymous on-line storage, where only…

Category : Networking   27-08-2020   by Janeth Kent

How to get into the Deep Web: a guide to access TOR, ZeroNet, Freenet and I2P

We would like to present you with a guide that will allow you to enter the main darknets that make up the Dark Web, colloquially known as the Deep Web, although this last term has another meaning. The hidden Internet or Dark Web is a portion of the network in…

Category : Security   07-05-2020   by Janeth Kent

Web shells as a security thread for web applications

Over the past two decades, web applications as an alternative to traditional desktop application have been on to rise. As their name suggests, they are installed on web servers and accessed via a web browser. This gives web apps a rather long list of advantages: multi-platform cross-compatibility, no installation required for…

Category : Security   04-05-2020   by Iveta Karailievova

The best websites of the Tor Deep Web and Dark Web Network

We already talked about Deep Web more than a year ago, explaining that to open Deep Web (or rather Dark Web) sites you need total and undetectable user anonymity and access to the "onion" network. The Dark Web is much smaller than the Deep Web and is composed mainly of sites…

Category : Security   03-11-2022   by Janeth Kent

How to find everything you need on the Deep Web and the Dark Web

How to find everything you need on the Deep Web and the Dark Web Best links, sites, markets what you can find on the Deep Web The Deep Web is also known as the Deep Internet is a sort of layer of content that is not indexed by the search engines…

Category : Security   10-05-2021   by Silvia Mazzetta

Cross-Origin Resource Sharing (CORS) and examples of XSS and CSRF

Cross-Origin Resource Sharing (CORS) enables web clients to make HTTP requests to servers hosted on different origins. CORS is a unique web technology in that it has both a server-side and a client-side component. The server-side component configures which types of cross-origin requests are allowed, while the client-side component controls…

Category : Javascript   30-01-2020   by Luigi Nori

Best Web Proxies for Safer and Anonymous Surfing

Privacy is increasingly demanded in the context of global society. Contributing to this are the notorious cases of massive infiltration and security breaches that have ended up filtering users' private data. But there is also a widespread suspicion that someone is "watching" everything we do. For that reason, the use…

Category : Security   11-01-2020   by Silvia Mazzetta

Is It Risky to Share Data While Surfing Online?

The internet is a fantastic place to learn, engage, and connect with people across the globe. From browsing social media to performing critical work tasks, the internet has become a regular, important part of our everyday lives. The average person spends almost 7 hours a day online. That's around half…

Category : Security   30-12-2019   by Janeth Kent

The best Internet search engines used by hackers

Today, many users wonder what tools hackers use to look for different vulnerabilities on devices that are connected to the Internet. Normally, everyone uses specific tools, but there are search engines that are specifically designed for security researchers. Although many users think that a hacker is a hacker, the reality is…

Category : Security   07-01-2021   by Silvia Mazzetta

Progressive Web Apps Directory: The Best Collection of Resources

Get started with progressive web apps and learn things in depth, this page will list the best resources we know of to help you understand Progressive Web Apps (PWAs) . Make sure to bookmark this page, as this is a living document that we’ll be adding to from time to time.Progressive…

Category : Javascript   20-06-2019   by Janeth Kent

Configuring DNS-over-TLS and DNS-over-HTTPS with any DNS Server

Configuring DNS-over-TLS and DNS-over-HTTPS with any DNS Server

The new DNS-over-TLS (DoT) and DNS-over-HTTPS (DoH) protocols are available for enabling end user's privacy and security given the fact that most DNS clients use UDP or TCP protocols which are prone to eavesdropping, vulnerable to Man-in-the-Middle (MitM) attacks and, are frequently abused by ISPs in many countries with Internet…

Category : Networking   27-12-2018   by Janeth Kent

How to install Letsencrypt Certificates with Certbot in Ubuntu

In this article we will explain how to install, manage and configure the SSL Security certificate, Let's Encypt in NGINX server used as proxy. This certificate is free but does not offer any guarantee and has to be renewed every 3 months. We recommend that users with shell access use the…

Category : Servers   09-05-2020   by Janeth Kent

JavaScript Manual for Beginners

JavaScript Manual for Beginners

The JavaScript Manual shows you how to use JavaScript and gives an overview of the language. I   GETTING STARTED ABOUT Created by Netscape in 1995 as an extension of HTML for Netscape Navigator 2.0, JavaScript had as its main function the manipulation of HTML documents and form validation. Before winning this name so…

Category : Javascript   04-09-2018   by Janeth Kent

How to Configure the Mod_Security Core Ruleset in Ubuntu

How to Configure the Mod_Security Core Ruleset in Ubuntu

ModSecurity is a Web Application Firewall, a program that can be used to inspect information as it passes through your web server, intercepting malicious requests before they are processed by your web application. This tutorial will show you how to install ModSecurity on Apache, and configure it with some sensible rules provided…

Category : Servers   04-03-2017   by Janeth Kent

Install Apache, MariaDB and PHP7 on Ubuntu 16.04

Install Apache, MariaDB and PHP7 on Ubuntu 16.04

Ubuntu 16.04 LTS Xenial Xerus comes with PHP7 by default so you don’t have to rely on third-party PPA to get PHP7 installed. In this tutorial, we are going to look at how to install Apache, MariaDB and PHP7 (LAMP stack) on Ubuntu 16.04 LTS Xenial Xerus. Update: This tutorial is…

Category : Servers   18-11-2016   by Janeth Kent

What is a DDOS attack and tools used

A DOS attack is an attempt to make a system or server unavailable for legitimate users and, finally, to take the service down. This is achieved by flooding the server’s request queue with fake requests. After this, server will not be able to handle the requests of legitimate users. The denial…

Category : Security   04-05-2021   by Janeth Kent

Display Linux TCP / UDP Network and Socket Information with the 'ss' command

The ss command is used to show socket statistics. It can display stats for PACKET sockets, TCP sockets, UDP sockets, DCCP sockets, RAW sockets, Unix domain sockets, and more. It allows showing information similar to netstat command. It can display more TCP and state information than other tools. It is…

Category : Networking   23-05-2020   by Janeth Kent

How to Configure Cloudflare Flexible SSL with WordPress website

How to Configure Cloudflare Flexible SSL with WordPress website

This article is part of a serie of articles about Wordpress optimization with Cloudflare and some kinds of servers, if you want to understand well read these articles before: Speed up your site and protect it against DDOS attacks with CloudFlare Million of visitors per day with a super cheap php mysql…

Category : Servers   03-12-2015   by Janeth Kent

Speed up your site and protect it against DDOS attacks with CloudFlare

Speed up your site and protect it against DDOS attacks with CloudFlare

If you have checked your site or blog, then you may noticed the page speed, YSlow, Timeline etc. An important factor to give fast content delivery to your blog’s reader and page speed, CND (Content Delivery Network) is must. The CDN makes your wordpress blog even faster to load, that…

Category : Networking   23-07-2014   by Luigi Nori

PHP: list of best awesome PHP libraries

PHP: list of best awesome PHP libraries

It is an exciting time to be a PHP developer. There are lots of useful libraries released every day, and with the help of Composer and Github, they are easy to discover and use. Here is a complete list of the coolest that We’ve come across. Package Management Libraries for package and…

Category : Php   27-04-2014   by Janeth Kent

How to create a Twitter proxy for mobile development

How to create a Twitter proxy for mobile development

Since Twitter switched over to version 1.1 of the Twitter API, the first cause of developers headaches is the move to enforce OAuth for every API request, the second guilt - rate limiting - is responsible for drastic restructuring of existing code. The new rate limitations are pretty strict, most requests are limited…

Category : Programming   06-12-2013   by Janeth Kent

Top 15 Free Hacking Tools for Ethical Hackers

Intrusion tests, known as "Penetration Analysis" or "Ethical Hacking", are now a common practice to know the level of security a website has. These tests assess the type and extent of system and network vulnerabilities in terms of confidentiality and integrity. They check the security of the network and empirically verify…

Category : Security   19-06-2020   by Silvia Mazzetta

A List of Best Free SQL Injection Scanners and Tools

A List of Best Free SQL Injection Scanners and Tools

We’ve compiled a list of free SQL Injection Scanners we believe will be of a value to both web application developers and professional security auditors. Checking for SQL Injection vulnerabilities involves auditing your web applications and the best way to do it is by using automated SQL Injection Scanners. SQLbftools –…

Category : Databases   03-06-2013   by Janeth Kent

How to turn on data compression in Chrome 28 Beta

How to turn on data compression in Chrome 28 Beta

One of the features rolled out at Google I/O 2013 was a  new option for Chrome on mobile devices to cut down on the bandwidth used while browsing. Well the feature has been rolled out as part of the latest Chrome Beta update on Android, and it's a quick way to help…

Category : Software   27-05-2013   by Janeth Kent

Install Webmin on Ubuntu

Webmin is a web-based control panel for any Linux machine that allows you to manage your server through a modern web-based interface. With Webmin, you can change settings for common packages on the fly, including web servers and databases, as well as manage users, groups and software packages. Through this tutorial,…

Category : Networking   18-06-2020   by Janeth Kent

Install and Setup SSL in Webmin and Apache

Install and Setup SSL in Webmin and Apache

  SSL is a protocol for making secure, authenticated connections across an insecure network like the Internet. It encrypts network traffic, so that an attacker cannot listen in on the network and capture sensitive information such as passwords and credit card numbers. It allows servers to authenticate themselves to clients, so…

Category : Networking   11-04-2013   by Janeth Kent

q=proxy Clicky