background preloader

Pack for Linux: Our List of the Best Linux Downloads

Pack for Linux: Our List of the Best Linux Downloads
@gearkraft: 1) Power. In 10 minutes, I can create a script to accomplish almost anything on Linux, Solaris, BSD, AIX, HP-UX, and many other *nix flavors. 2) Linux is free unless you want commercial support. 3) Using Linux doesn't give either Apple or Microsoft any more money (usually). 4) If I don't install the "pro" version of linux, I can still remote into the computers from anywhere in the world. 5) Remote computer access that behaves just like being there. 6) I upgraded operating systems for 25 servers this year and there was $ZERO cost for me and my company. 7) Hundreds of thousands of free programs with source code. 8) The current versions of Linux runs well on 6 yr old hardware. 9) Customization - desktop, server, networking, everything. 10) *nix shells. 11) No centralized dictatorship for what an OS can and cannot do. 12) Virus attacks are minimal. 13) Multi-user systems. 14) LD_LIBRARY_PATH (control of shared libraries). 15) Hard linked files. 16) No CALs.

UNIX tips: Learn 10 good UNIX usage habits Break bad UNIX usage patterns Michael StutzPublished on December 12, 2006 When you use a system often, you tend to fall into set usage patterns. Sometimes, you do not start the habit of doing things in the best possible way. Adopt 10 good habits Ten good habits to adopt are: Make directory trees in a single swipe Listing 1 illustrates one of the most common bad UNIX habits around: defining directory trees one at a time. Listing 1. It is so much quicker to use the -p option to mkdir and make all parent directories along with their children in a single command. Listing 2. You can use this option to make entire complex directory trees, which are great to use inside scripts; not just simple hierarchies. Listing 3. In the past, the only excuse to define directories individually was that your mkdir implementation did not support this option, but this is no longer true on most systems. Change the path; do not move the archive Listing 4. Combine your commands with control operators Listing 5.

The Geek's Vacation Checklist Don't forget to unplug everything at home. Honestly do you really enjoy spending your money powering your home phone charger while you are gone? your home theater will eat 1 amp an hour while you are gone. etc... unplug the equipment rack in the basement, the Whole house audio, the cable boxes, Home theater, and the video distribution system all can be turned off completely by unplugging it for that week or two you spend in Maui or the Bahamas. nothing is more frustrating than logging in at home to look at the cameras and the house status page just to see your electrical draw at home is the same as if you were there. Power everything down by unplugging it ,set the HVAC to Vacation, and enjoy... Finally travelling oustide the USA?

Boot and run Linux from a USB flash memory stick 25 Best SSH Commands / Tricks OpenSSH is a FREE version of the SSH connectivity tools that technical users of the Internet rely on. Users of telnet, rlogin, and ftp may not realize that their password is transmitted across the Internet unencrypted, but it is. OpenSSH encrypts all traffic (including passwords) to effectively eliminate eavesdropping, connection hijacking, and other attacks. SSH is an awesome powerful tool, there are unlimited possibility when it comes to SSH, heres the top Voted SSH commands 1) Copy ssh keys to user@host to enable password-less ssh logins. ssh-copy-id user@host To generate the keys use the command ssh-keygen 2) Start a tunnel from some machine’s port 80 to your local post 2001 ssh -N -L2001:localhost:80 somemachine Now you can acces the website by going to 3) Output your microphone to a remote computer’s speaker dd if=/dev/dsp | ssh -c arcfour -C username@host dd of=/dev/dsp This will output the sound from your microphone port to the ssh target computer’s speaker port.

Three locks for your SSH door Introduction If you require remote access to your computer and you enable Secure Shell (SSH) connections, you must accept that you will automatically attract hackers who will try to break your defenses and take command of your machine. Although there's no guarantee that your machine won't be "0wn3d" by a "h4x0r," a few simple solutions can help reinforce your SSH door and make life a bit more difficult for anybody trying to break in. This article considers three such techniques: Changing SSH's standard port to an unusual value and reinforcing SSH configuration so that simple-minded attacks just bounce back. To apply these techniques, you need to access the root account. Back to top Reinforcing the door The concept "security through obscurity" is well known—and well derided—because doing things in an obscure way, hoping that no one will get wise to your method, is just asking for problems. Everybody knows that the standard port for SSH connections is 22. ssh -p 22960 your.machine.url

Top 10 Tactics for Productive Travel 11) Wear a dark shirt if you're going to be working in a sunny place, as it will reflect less of the light and minimize screen glare. 12) Never travel without earplugs and/or sound-blocking earbuds (Etymotic Research ER-6s work well for me) to block ambient noise and raise your productivity level if you're distractable. 13) Keep a list of everything you use on business trips on your Blackberry or other device and directly touch each item before you go. 14) Give serious thought to the clothing you bring and its versatility. 15) Pack three ZonePerfect or other stomach-filling bars of your preference in case your connections (or the availability of restaurants) prevents you from eating reasonable food at a reasonable time.

The delicious distribution » PCLinuxOS Know the Trade – Your IT Security Information Portal CISSP/CEH/CISA/Hacker and Penetration Testing Specialist Google Hacking allintitle:Brains, Corp. camera allintitle:"index of/admin" allintitle:"index of/root" allintitle:restricted filetype:doc site:gov allintitle:restricted filetype :mail allintitle:sensitive filetype:doc allinurl:/bash_history allinurl:winnt/system32/ (get cmd.exe) ext:ini eudora.ini ext:pwd inurl:(service|authors|administrators |users) "# -FrontPage-" filetype:bak inurl:"htaccess|passwd|shadow|htusers" filetype:conf slapd.conf filetype:ctt "msn" filetype:mdb inurl:"account|users|admin|administrators|passwd|password" filetype:mdb inurl:users.mdb filetype:QDF QDF filetype:pdf "Host Vulnerability Summary Report" "Assessment Report" filetype:sql ("passwd values ****" | "password values ****" | "pass values ****" ) filetype:xls inurl:"email.xls" filetype:user eggdrop user intitle:"Apache::Status" (inurl:server-status | inurl:status.html | inurl:apache.html) intitle:"Welcome to IIS 4.0!" These log files record info about the SSH client PUTTY.

The Definitive Guide to Finding Free Wi-Fi Great article. A few caveats, though, that I've found in my personal experiences (of course, these ARE just my personal experiences, your mileage may vary). I've done a lot of air travel this summer, and I have been in a total of ONE airport that had free wi-fi. Al, as awesome as the iPhone tethering hack is, know that it breaks visual voicemail (though once you remove the hack, visual voicemail goes back to normal). Also, I've tried apps like WifiTrak on my iPod touch, and to be honest, it's never helped me at all.

Related: