linux-security-bug

Linux kernel vulnerability discovered

0
Linux kernel vulnerability have been discovered recently (CVE-2017-6074). It may be exploited to achieve kernel code execution from an unprivileged processes. For example an...
linux

Linux /etc/shadow File

0
This was Linux Shadow file for linux users file /etc/passwd

Hacking is crime or not?

0
Hacking: Is an art of gaining unauthorized access into any system either by hook or by crook! This is the definition what everyone think. But according to...

cPanel Security Team: glibc CVE-2015-7547

0
CVE-2015-7547 may be a crucial vulnerability in glibc affecting any versions larger than 2.9. The DNS client side resolver function getaddrinfo() employed in the...

Normalization

0
It deals with the database design problem Normalization process concerns with the transformation of the conceptual schema (logical data structure) into computer representable...
EasyApache

EasyApache 21 February 2017 Maintenance Release

0
cPanel, Inc. has released EasyApache 3.34.12 with Apache version 2.2.32. This release addresses vulnerabilities related to CVE-2016-8743 and CVE-2016-5387. We strongly encourage all Apache...
Web-Hosting

Internet and Domain Hosting

0
What is web hosting? Web Hosting is a service that provides internet users with online computer systems for storing information, images, video, or any content...

Google Search for Serial Key

0
Serial Key If you want to use any software n software is asking to enter key and you don't have key. What you will do now? Buy         ...

Top 16 Hackers Friendly Linux OS

0
16 Hackers Friendly Linux OS Kali Linux OS: One of the most advanced penetration-testing platform developed by offensive security. Its flavors are available in both...

Database Data Structure

0
Data Independence The ability of modifying a schema definition in one level without affecting a schema definition in a Higher Level is called Data...