How To Manage Network Connection Using ‘nmcli’ Tool?

In this article, I will tell you how we can manage network connections in Linux. So in this article, we will learn to use nmcli tool. It is a NetworkManager Tool.  It can be used to display network device status, create, edit, activate/deactivate, and delete network connections. So it is a very important tool that … Continue reading How To Manage Network Connection Using ‘nmcli’ Tool?

Different Types Of Protocols And Port Numbers

In this article, I will discuss various protocols and port numbers and the usage of protocols. Some of the most common protocols are summarized below Que. - What is a port? If you look at the back of your computer, you’ll see USB ports, HDMI ports, VGA ports, and probably a single network (Ethernet) port. … Continue reading Different Types Of Protocols And Port Numbers

What are ACLs? Types of ACLs? Why do we use ACLs? What are the differences between Standard and Extended ACLs?

In this article, I will discuss all about the ACLs (Access Control Lists) that What are ACLs, How many types of there are? Why does use ACLs? and more. So friends basically ACLs stand for Access Control Lists. ACLs are the Layer 3 security of the OSI model. So It can be used on layer3 … Continue reading What are ACLs? Types of ACLs? Why do we use ACLs? What are the differences between Standard and Extended ACLs?

How To Configure VLANs – CCNA Practical LAB

In this article, I will explain to you How to configure the Vlans on a network. Friends this is a very important topic of the CCNA course. So for those students who are looking for CCNA certification and also who want to grow their career in the networking field, Vlan is very important. Now here … Continue reading How To Configure VLANs – CCNA Practical LAB

ACL To Deny Telnet/SSH From A Network On Cisco Router – CCNA Lab

In this article, I will explain how we can stop access telnet by any host in a network. So stop telnet from accessing by a host of the network, I will use ACL. Why we would do that? I think you must think we want to block telnet for particular hosts or for a network. … Continue reading ACL To Deny Telnet/SSH From A Network On Cisco Router – CCNA Lab

RSYNC Command in Linux with Examples

Rsync is a command-line tool in Linux that stands for remote synchronization. It is used to copy files from a source location to a destination location. You can copy files, directories, and the entire file system and keep in sync the files between different directories. It does more than just copying the files. It reduces … Continue reading RSYNC Command in Linux with Examples

How To Use Termux To Perform DDoS Attack in 2020? Most Powerful Tool For DDoS Attack – Linux Kings

In this article, I will explain to you, how you can attack a webserver through Termux. Friends, as you know DDoS attack is the easiest way to take down any website. So this attack is mostly used by the attackers for revenge. From this attack, the attacker gets nothing but aims to complete revenge.  This … Continue reading How To Use Termux To Perform DDoS Attack in 2020? Most Powerful Tool For DDoS Attack – Linux Kings

What is Trojan And different Types of Trojan? How does Trojan work?

In this post I will discuss about Trojans that What are Trojans, How do trojan work, And How does trojan affect or devices. So let's start - What Is A Trojan? A Trojan horse, or Trojan, is a type of malicious code or software that looks legitimate but can take control of your computer. A … Continue reading What is Trojan And different Types of Trojan? How does Trojan work?

What is NMAP? How to use Nmap For scanning? The Best Tool for information Gathering – NMAP

In this post, I will describe the open-source vulnerability scanning and network scanning tool that is NMAP.  The full-form of NMAP is network-Mapper. NMAP is a very popular tool. Because this tool is free and open-source and used world-widely to find any vulnerability in any system or to scan a network. We can gather much … Continue reading What is NMAP? How to use Nmap For scanning? The Best Tool for information Gathering – NMAP

How To Install osTicket in Ubuntu. How To Setup Help Desk Support System in Ubuntu For Beginners.

In this article, I will explain to you the installation of the osTicketing System. So Friends as you know osTicket is an Open Source Helpdesk Support System which is used worldwide. We can manage and organize customer inquiries and complaints in one place. It provides us a user-friendly environment so it becomes very easy to … Continue reading How To Install osTicket in Ubuntu. How To Setup Help Desk Support System in Ubuntu For Beginners.

India Plans to Ban On Cryptocurrency.

Is Indian Government Planning to Ban On Cryptocurrency? Yes, Indian govt. has planned to ban the cryptocurrency. They have introduced a new law that will not allow any user to invest in crypto trading. Indian govt. took this decision to keep stay with like other Asian countries in the fledgling market. According to some inspection, … Continue reading India Plans to Ban On Cryptocurrency.

Top 10 Android Apps To Convert Your Phone Into a Hacking Device.

In this article, I’ll discuss the apps which can convert your android device into a hacking Device. There are many apps and websites which can allow you to attack and access the data of your victim. But some of these are frauds or some of these charge amounts for their service. But the which I … Continue reading Top 10 Android Apps To Convert Your Phone Into a Hacking Device.

How To Become A Hacker? 15 Things to Do to Become Good Hacker.

In this article, I will share my personal experiences and skills on how anyone can become an ethical hacker. There are many videos and websites that talk about the advanced thing of ethical hacking. But no one talks about absolute beginners. Beginners have no idea about how they can enter the cyberspace field, so here … Continue reading How To Become A Hacker? 15 Things to Do to Become Good Hacker.

What is Apache Web Server? How Does apache web server(HTTP server) work?

In this article, I'll discuss What is Apache Web Server? How Does the apache web server(HTTP server) work?" So here you will learn the basics web server in a very simple way. When we configure the Apache server we must have some basic knowledge about this server. So let's discuss the basic features of the … Continue reading What is Apache Web Server? How Does apache web server(HTTP server) work?

How To Send Fake SMS To Anyone with Proof? Best Website For Sending Fake SMS without Identity?

Do you want to send fake SMS to Anyone without showing your Identity? In this article, I will explain The best way to send fake SMS to someone. Friends, The most important thing about this program is that we can send SMS as well as we can make fake calls to our victim anonymously. So, … Continue reading How To Send Fake SMS To Anyone with Proof? Best Website For Sending Fake SMS without Identity?

What is Termux App? How To Use Termux? Basic Commands of Termux for Beginner.

What is Termux? Termux is an Android Emulator and Linux Environment App. It is a minimal base system is installed automatically. It works with no rooting and additional setup. We can add additional packages to the Termux by APT packages. Termux doesn't have a fancy interface like other apps have. It has a simple interface … Continue reading What is Termux App? How To Use Termux? Basic Commands of Termux for Beginner.

How To Send Fake SMS to Anyone? How to Send Anonymous SMS to Someone?

Do you want to send fake SMS to someone? In this article, I will explain how to send fake SMS to someone. Friends, we will send unlimited fake SMS with our phone. But here we do not need any mobile application to send SMS. The most important thing about this program is that we can … Continue reading How To Send Fake SMS to Anyone? How to Send Anonymous SMS to Someone?