Sysadmin > WebChanges

50 recent changes in Sysadmin Web retrieved at 04:23 (GMT)

WebStatistics
Statistics for Sysadmin Web Month: Topic views: Topic saves: File uploads: Most popular topic views: Top contributors for topic save and uploads:...
AnsibLe
ansible configuration management Installation View installation instructions Debian: apt get install ansible First Steps # ansible version ansible 1.6.6 Add so...
DNSSECwithUnitedDomains
Wie man DNSSEC mit Domains bei united domains.de aktiviert Howto enable DNSSEC with Domains at united domains.de 1 Sie müssen die Domain auf einen eigenen DNS ...
DnS
DNS ISC bind 9 * LogginG * CachingOnly (proxy i.e. forwarder) * DetectDomainGenerationAlgorithm * InternalRootServer * QueryBindVersion * DNSCo...
CachingOnly
Caching only dns server You can build a caching only dns server as a forwarder (proxy) or without zones except db.root (classical caching only). forwarder optio...
CatalogZone
catalog zone Secure the zone transfer with a TSIG key ACL allow update { !{10/8;any;}; key update key; };
DNSControlScript
Usefull script to check your domain #!/bin/sh #cat /var/log/named/queries.* grep query grep v bfinv grep "\(.biz \ .ru \ .info \)" grep v \.de\ grep...
DetectDomainGenerationAlgorithm
Filter domain generation algorithm Domain generation algorithm (DGA) are used by various malware to periodically generate a large number of domain names that can ...
DnsSec
DNSSEC WORLINPROGRESS keys ... zone "bla portal.de" IN { type master; file "bla portal.de.db"; key directory "/etc/namedb/dnssec keys"; auto dnssec maintain; ...
HowtoBuildBind
Ubuntu bind is compiled with built with ' prefix=/usr' ' mandir=/usr/share/man' ' infodir=/usr/share/info' ' sysconfdir=/etc/bind' ' localstatedir=/var' ' enable ...
InternalRootServer
Internal root server WORK IN PROGRESS Funktioniert aber anscheinend so: * Slave ohne root Zone: erst eigene dedizierte Zonen, dann forward Zonen, dann Auflösun...
LogginG
Logging with isc bind 9 example 1 ... logging{ channel queries_log{ file "/var/log/named/queries.log" versions 10 size 20m; severity debug 1; ...
QueryBindVersion
How to query the bind version dig chaos txt version.bind @10.23.45.67 TXT "9.4.1" Intro By default BIND DNS reveals the version number when queried ...
SerVices
Network Services * DhcpD * DnS * ProXy * NodeJs * IpAM IP Address Management or DDI if you integrate IpAM with DhcpD and DnS * AdressKonzept ...
SiteMap
http://sysadmin.wiki/Work/WebTopicList http://sysadmin.wiki/Sysadmin/WebTopicList http://sysadmin.wiki/Main/WebTopicList http://sysadmin.wiki/Sysadmin/ASA5520Boot...
DebianWithZFS
Debian with ZFS on a rootServer from Hetzner works at 29. Jul. 2023 * rescue with LINUX * install ZFS with the openers_install script * follow https://op...
LinuX
Linux * DebianShowInstalledPackage * PolicyBasedRouting * RedHat * ArmWorkstation * DebianWithZFS on a root Server from Hetzner
SecurityFrameworksMerged
Security Frameworks merged I like to merge security frameworks as a groundwork for a security concept. I this case I start with NIST CSF and map ISO 27001 and KRI...
MineCraft
Minecraft Some mods
MiscellaneouS
Miscellaneous * ResetProximAP4000 How to reset an old access point * Fun A bit more complex 'hello world' in EVERY programming language you never heard of ...
SegmentRouting
Segment Routing (SR) Segment Routing (SR) ist eine Technologie, die in Netzwerken verwendet wird, um den Traffic auf bestimmten Pfaden zu steuern und so die Netzw...
WebHome
(This is a Wiki, feel free to add or edit content; you just need to register.) This is disabled at the moment cause of maintainance, but will be enabled soon. Tag...
ZeroTrust
Zero Trust Model Zero Trust, BeyondCorp und perimeter less sind Konzepte der Netzwerksicherheit, die sich darauf konzentrieren, dass jeder Zugriff auf das Netzwer...
SecurityModels
Security Models * castle, perimeter, wall, inside, outside * ZeroTrust, Kerberos, BeyondCorp, perimeter less
IsMS
ISMS Das ISMS (Information Security Management System) und der Risiko Life Cycle sind eng miteinander verknüpft. Der Risiko Life Cycle beschreibt den Prozess, in ...
SecurityAndPentests
Security $ "A designer knows he has achieved perfection not when there is nothing left to add, but when there is nothing left to take away.": Antoine de Saint Ex...
RisikoLifeCycle
Risiko Life Cycle Der Risiko Life Cycle bezieht sich auf die Phasen, die ein Risiko durchläuft, von der Identifizierung bis hin zur Beendigung. Der genaue Ablauf ...
RisikoAnalyse
Risikoanalyse Eine Risikoanalyse ist ein Prozess, bei dem potenzielle Gefahren für ein Unternehmen oder eine Organisation identifiziert und bewertet werden. Der Z...
Chipset0118
Atheros AR5001
Chipset0138
Atheros AR5006AP G
Chipset0139
Atheros AR5006XS
Chipset0140
Atheros AR5006X
Chipset0143
Atheros AR5008
Chipset0165
Broadcom Intensi fi
Number of topics: 50
Page 1 of 19 Next >

See also: rss-small RSS feed, recent changes with 50, 100, 200, 500, 1000 topics, all changes