Dirty COW vulnerability in Linux Kernel

8 years ago

Dirty COW (CVE-2016-5195) is a privilege escalation vulnerability in the Linux Kernel. CVE-2016-5195 is the official reference to this bug.

How to Setup Nginx as a Load Balancer

8 years ago

In the last article, we learnt how to install Nginx web server in CentOS/Redhat. In this article we will learn…

Installing Nginx in CentOS/RedHat server

8 years ago

Nginx is an open source web server which is robust, fast and very easy to work with. It can be…

How to install ModSecurity with Apache on CentOS?

8 years ago

ModSecurity is an open source, cross-platform web application firewall (WAF) module. Known as the "Swiss Army Knife" of WAFs, it…

Dennis Ritchie, Father of C and Co-Developer of Unix, Dies

8 years ago

Linus Torvalds once said, in reference to the development of Linux, that he “had hoisted [himself] up on the shoulders…

Top 10 Network Monitoring tools for Linux

8 years ago

Many times you may encounter huge traffic generating from/to your Linux server. You feel helpless as the bandwidth spike slows…

How to set output caching in IIS?

8 years ago

Most of the Website testing tools prefer browser caching set with at least a one week expiration. Setting a browser…

How to enable mod_expires in Apache?

8 years ago

When you visit a website, it's static content is cached in your Browser. So, when you visit the website next…

Dell acquires EMC for $67 Billion

8 years ago

US computer maker Dell said Wednesday it completed the acquisition of data storage firm EMC, creating the largest privately held…

Rackspace Reaches $4.3 Billion Deal to Go Private

8 years ago

Managed cloud company Rackspace has reached a deal to go private after weeks of speculation that it was in advanced…

This website uses cookies.