CATEGORY

Security

PfSense Exporting NetFlow with softflowd

pfSense® software is a free, open source customized distribution of FreeBSD specifically tailored for use as a firewall and router that is entirely managed...

Install Fail2ban on Debian 11

Hello, friends. In this post, we will help you to install Fail2ban on Debian 11. Thanks to this tool you will be able to...

WAZUH Detecting and removing malware – Virus Total integration

VirusTotal is an online portal, owned by Google, that uses many antivirus engines to check for viruses and malware. It provides an API service...

Wazuh Blocking attacks with Active Response

Active response allows Wazuh to run commands on an agent in response to certain triggers. In this use case, we simulate an SSH Brute...

Cortex Installation Guide

Cortex solves two common problems frequently encountered by SOCs, CSIRTs and security researchers in the course of threat intelligence, digital forensics and incident response:How...

Remove an expired key in APT

Hello, dear friends. Although it is not always recommended, many times to get recent versions of a package or a whole program, we need...

Mount a remote folder with sshfs

Sometimes you just need to copy some files between two computers, you can do that with scp, sftp or rsync. But some of those...

How to use systemctl in Linux

Unix-based operating systems give you flexible tools to manage your OS and its related services smoothly. And it's our responsibilities as administrators to monitor...

How to run different PHP versions on the same server

Sometimes a SysAdmin receives strange requests. For example: a couple of days ago my client need to upload a new site, this new site...

The Hive (Security Incident Response Platform)

This page is a step by step installation and configuration guide to get an TheHive 4 instance up and running. This guide is illustrated...

Latest news