Install and Configure OpenVPN Client on CentOS 8/Ubuntu 18.04
In order to connect to an OpenVPN server to allow you access your intranet local resources, you simply would need an OpenVPN client. In this
In order to connect to an OpenVPN server to allow you access your intranet local resources, you simply would need an OpenVPN client. In this
Follow through this tutorial to learn how to configure strongSwan VPN Client on Ubuntu/CentOS. Our previous tutorial on provided a step by step guide on
In this guide, we are going to learn how to install Zabbix server on Ubuntu 22.04. Zabbix is an enterprise class monitoring solution for any
To avoid having to create local ownCloud user accounts, it is possible to configure ownCloud to authenticate users against the directory systems such as OpenLDAP
In this tutorial, you will learn how to install reNgine on Ubuntu 20.04|Ubuntu 18.04. reNgine is an automated reconnaissance framework meant information gathering during penetration testing
Welcome to our tutorial on how to configure Squid Proxy OpenLDAP authentication on pfSense. Squid Proxy supports different types of authentication method, one of them
Welcome to our tutorial on how to install NoMachine on Ubuntu 24.04/Ubuntu 22.04. NoMachine is a remote desktop tool just like VNC, TeamViewer. It is
In this guide, we are going to learn how to configure Sendmail to use Gmail Relay on Ubuntu 18.04/Debian 10/9. Sendmail can be configured to
In this guide, we are going to learn how to install Icinga 2 on Debian 10 Buster. Icinga 2 is an opensource monitoring solution that
In this tutorial, we are going to learn how to restrict access to WordPress login page to specific IPs with libModSecurity. libModSecurity is also known as