Categories
Uncategorized

Commonly Used Openssl commands

Setting up an OpenSSL CA Generating a private key Generate a new RSA private key and save it in ‘private.key’. Remember to keep your private keys secure! Generating a Certificate Signing Request (CSR) Create a CSR using the private key to request a digital certificate from a Certificate Authority (CA). Generating a Self-Signed Certificate Encrypting […]

Categories
Security Tools

Using Wireshark and tcpdump

Wireshark and tcpdump is a free and open-source network packet analyzer. Where Wireshark is a desktop application that can be installed on multiple Operating Systems while tcpdump is a commandline utility mainly seen in Linux/Unix based Operating Systems. In this post we are using tcpdump to capture packets from a remote machine and analyse it […]

Categories
Security Tools

OWASP Dependency-Check: what does it do?

The Open Web Application Security Project (OWASP), is an online community where we get free articles, methodologies, documentation tools, and other content related to Web Application Security. Open source components have become an integral part of software development. The increasingly widespread use of open source components requires that developers take a more proactive approach to […]

Categories
Linux

Changing TimeZone in RHEL 6/7/8 and Centos

First, check the current timezone in your system by using the date command. Here the timezone is set to PST. Change Timezone in Centos/RHEL 7/8 We can use the timedatectl command to change the current timezone. First, let’s list all timezones. Now use the following command to change the timezone to Change Timezone in Centos/RHEL […]

Categories
Performance Testing

why jmeter for performance testing?

Here’s is the top 30 reason for using Jmeter as a performance  testing tool. Jmeter is an open source tool. There seem to be more cost saving for MQ ,SOAP,FTP protocols when considering other proprietary tools in the market. Customized/Specialized reports are given in proprietary tools to attract the end users. Jmeter has simple reports […]

Categories
General Uncategorized

How to access a blocked website?

How to access a blocked website? Well, a direct answer to that question is switch to Tor. What is Tor? Tor Browser is your choice if you need an extra layer of anonymity. It’s a modified version of Firefox, it comes with pre-installed privacy add-ons, encryption and an advanced proxy. The Tor software protects you by bouncing your […]

Categories
Android General

How to go Incognito with Youtube in Android

Sometimes we don’t want all the videos we watch to show up in our browsing history, yes for this youtube has a new feature added, an Incognito mode that makes it easier to watch videos without adding to your view history. This feature is currently only available for Android. Note: This helps only in not listing […]

Categories
Jmeter Performance Testing

JMeter Distributed Testing using AutoMeter

AutoMeter is an automation tool which helps us to create distributed load testing environment. It is developed and released by Intuit to open source world. It includes Jmeter in Docker image. It provides single command to start, stop test. At the end of the run, we get reports in master docker node. It can also […]

Categories
technews

How to change Google Drive folder location?

By default Google Drive installer creates a folder here C:\Users\<USERNAME>\AppData\Local\Google (Replace ‘USERNAME’ with your computer username), considering the storage option available with google drives this might end-up in utilizing filling your default drive space if all folders is allowed to sync. We can change the Gdrive  installation location in two ways. During installation we can change as mentioned […]

Categories
technews

PETYA Crypto-ransomware

Till now we have heard of ransomware’s targeted computers files will be encrypted, in this scenario users are allowed to login to the Operating System but won’t be able to open encrypted files. The newly discovered PETYA Crypto-Ransomware has crossed one more step and it overwrites the MBR itself to lock users out of their […]