Halaman

Sabtu, 23 Juni 2012

The Linux Graphics Stack

. Sabtu, 23 Juni 2012 .

http://blog.mecheye.net/2012/06/the-linux-graphics-stack/

(Read More..)

Replicate from Oracle to MySQL *without* GoldenGate

.

http://flyingclusters.blogspot.com/2012/06/replicate-from-oracle-to-mysql-without.html

(Read More..)

pageguide.js

.

pageguide.js is an interactive visual guide to elements on web pages.
Instead of cluttering your interface with static help message, or explanatory text,
add a pageguide and let your users learn about new features and functions.

 http://tracelytics.github.com/pageguide/

(Read More..)

HOWTO enable automatic security updates in Debian

.

http://fak3r.com/2012/06/21/howto-enable-automatic-security-updates-in-debian/

(Read More..)

refiddle

.

Regular Expresion Practice

http://refiddle.com/

(Read More..)

Linux mount: Bind or Remount Part Of File Hierarchy At Another Directory

.

http://www.cyberciti.biz/faq/how-to-mount-bind-partitions-filesystems-in-linux/

(Read More..)

WPSCRACKGUI V-1.1.8 - Graphical tool for cracking WPS Wireless Pin

.

http://tools.thehackernews.com/2012/06/wpscrackgui-v-118-graphical-tool-for.html

(Read More..)

Stiltwalker - A High Accuracy reCaptcha Solver

.

http://tools.thehackernews.com/2012/06/stiltwalker-high-accuracy-recaptcha.html

(Read More..)

Complexify - a jQuery Plugin

.

Websites have a responsibility to users to accurately tell them how good a password is, and this is not an easy job.

  • If your password is 8 characters long and only formed of lower case characters, you need to make it better, perhaps by adding a number or more characters.
  • If your password is 25 characters long but happens to not contain a number, you shouldn't be forced by a password security policy to add one, you clearly have a very secure password.
Complexify aims to provide a good measure of password complexity for websites to use both for giving hints to users in the form of strength bars, and for casually enforcing a minimum complexity for security reasons.
Note: I use the term 'casually' because this is only client-side validation and anyone could turn it off. I recommend implementing a minimum length check server-side as well. In the future I may code up this algorithm for use server-side.

Complexity Rating

Complexify's default settings will enforce a minimum level of complexity that would mean brute-forcing should take ~600 years on a commodity desktop machine. The 'perfect' password used to scale the complexity percentage would take 3x10^33 years. These are equivalent to a 12 character password with uppercase, lowercase and numbers included, and a 25 character password with uppercase, lowercase, numbers and a wide range of punctuation.

Unicode

Complexify supports Unicode and will add appropriate complexity for the size of character set included in a password.
For example, as there are 96 Hiragana characters defined in the Unicode specification, including one of these will increase the brute-force complexity by 96.
The rationale behind this is that in an attacker were wanting to include Japanese passwords in his attack, he/she may choose to include the Hiragana set in his/her attack, but not the Katakana set. Complexify divides Unicode into 94 appropriately grouped sets.

http://danpalmer.me/jquery-complexify

(Read More..)

PacketFence 3.4.0 Released - Open Source network access control (NAC) solution

.

http://tools.thehackernews.com/2012/06/packetfence-340-released-open-source.html

(Read More..)

pt-online-schema-change and default values

.

http://www.mysqlperformanceblog.com/2012/06/21/pt-online-schema-change-and-default-values

(Read More..)

Powerful New CSS- and JavaScript Techniques

.

Powerful New CSS- and JavaScript Techniques

 http://coding.smashingmagazine.com/2012/06/21/powerful-new-cssjavascript-techniques/

 

(Read More..)

This site now runs on SPDY - APACHE_SPDY

.

This site now runs on SPDY

 https://blog.liip.ch/archive/2012/06/21/this-site-now-runs-on-spdy.html

(Read More..)

GlobalSign, DigiCert, Comodo Partner to Improve NGINX Server Security with OCSP-Stapling Method

.

http://www.thewhir.com/web-hosting-news/globalsign-digicert-comodo-partner-to-improve-nginx-server-security-with-ocsp-stapling-method

(Read More..)

spin.js

.

http://fgnass.github.com/spin.js/

(Read More..)

Find and remove duplicate indexes

.

http://www.mysqlperformanceblog.com/2012/06/20/find-and-remove-duplicate-indexes

(Read More..)

Managing Projects with GitHub

.

http://www.lullabot.com/articles/managing-projects-with-github

(Read More..)

Percona XtraDB Cluster reference architecture with HaProxy

.

http://www.mysqlperformanceblog.com/2012/06/20/percona-xtradb-cluster-reference-architecture-with-haproxy/

(Read More..)

DRANZER 2.0 - detecting vulnerabilities in ActiveX controls

.

http://tools.thehackernews.com/2012/06/dranzer-20-detecting-vulnerabilities-in.html

(Read More..)

FS-WPSFp v1.0 - Wordpress fingerprinting tool

.

http://tools.thehackernews.com/2012/06/fs-wpsfp-v10-wordpress-fingerprinting.html

(Read More..)

MVCSS (MVC-based Style Sheets)

.

http://mvcss.github.com/MVCSS/

(Read More..)

A little "side-effect" of having autocommit off in MySQL

.

Back-story: A developer came to me and wanted explanation for a weird behavior in MySQL. They inserted a record (to InnoDB table), committed, and after receiving a message (on another application) tried to read that inserted record immediately, but the newly inserted record was not found. Problem only happened in production, but not always (quite frequently).
After comparing the MySQL parameter files between production and development environments I discovered that in production autocommit was disabled to make MySQL behave more like Oracle. This setting was removed from development after we rebuilt the environment (to use multiple MySQL instances with Oracle Clusterware, instead of one large MySQL instance), but the rebuild was not yet done in production.
The default transaction level for MySQL InnoDB is REPEATABLE READ (unlike Oracle, that has READ COMMITTED as default), that means that the SELECT query always returns the data at the time point when the transaction was started. If autocommit is off, then the first issued select statement will open the transaction and any subsequent select statement will return the data at the time point when the first select was issued, until transaction is ended with COMMIT/ROLLBACK. If autocommit is enabled, SELECT statement is run in a self-contained transaction, ending with COMMIT, so the end result is like READ COMMITTED isolation level in Oracle.

 http://ilmarkerm.blogspot.com/2012/06/little-side-effect-of-having-autocommit.html

(Read More..)

Clarification on MySQL security vulnerability

.

http://www.mysqlperformanceblog.com/2012/06/19/clarification-on-mysql-security-vulnerability/

(Read More..)

Jumat, 22 Juni 2012

COPY SSH ID

. Jumat, 22 Juni 2012 .

ssh-copy-id -i ~/.ssh/id_rsa.pub vivek@server1 #Easiest way to add public key to remote server called server1. Works with OS X/*nix like os.

(Read More..)

Unix / Linux: See Colourised Filesystem Disk Space Usage

.

http://www.cyberciti.biz/tips/unix-linux-bsd-pydf-command-in-colours.html

(Read More..)

Understanding the CSS Transforms Matrix

.

http://dev.opera.com/articles/view/understanding-the-css-transforms-matrix/

(Read More..)

How RSA Works With Examples

.

http://percepi.blogspot.com/2012/05/how-rsa-works-with-examples.html?spref=tw

(Read More..)

Select2

.

Select2 2.1

Select2 is a jQuery based replacement for select boxes. It supports searching, remote data sets, and infinite scrolling of results. Look and feel of Select2 is based on the excellent Chosen library.

 https://github.com/ivaynberg/select2

(Read More..)

Harvey: A Second Face for Your JavaScript

.

When media queries finally reached a state of good support across a lot of browsers, we started to make our web applications adapt to our users’ devices by optimizing the layout to focus on the content.
But now that we’ve grown to like and incorporate this new adaptive approach, what’s next? We set foot on fairly new grounds not too long ago and so we are still discovering new corners of this land we call Responsive Web Design. One of the things that we will explore next is the ability to add different modes of interaction to our sites, i.e., conditionally executing different JavaScript based on the screen dimensions of the rendering device.

 http://techtime.getharvest.com/blog/harvey-a-second-face-for-your-javascript

(Read More..)

Using SSH Socks Proxies with MSF Reverse TCP Payloads

.

https://bechtsoudis.com/hacking/using-ssh-socks-proxies-with-msf-reverse-tcp-payloads/

(Read More..)

Webapp-Exploit-Payloads v.1.0 Released

.

Webapp-Exploit-Payloads is a collection of payloads for common webapps. For example Joomla and WordPress. From the hundreds of different Web Application Vulnerabilities that can be found on any website, only a smallpercentage gives the intruder a direct way for executing operating system commands. And if we keepdigging into that group we‟ll identify only one or two that under normal circumstances might give the intruderelevated privileges.

The basic problem solved by any payload is pretty simple: "I have access,what now?". In memory corruption exploits it's pretty easy to perform arbitrary tasks because after successfulexploitation the attacker is able to control the remote CPU and memory, which allow for execution of arbitraryoperating system calls. With this power it‟s possible to create a new user, run arbitrary commands or uploadfiles.

http://tools.thehackernews.com/2012/06/webapp-exploit-payloads-v10-released.html

(Read More..)

DotDotPwn v3.0 - Directory Traversal fuzzer

.

http://tools.thehackernews.com/2012/06/dotdotpwn-v30-directory-traversal.html

(Read More..)

Percona replication manager (PRM) documentation available (beta)

.

http://www.mysqlperformanceblog.com/2012/06/08/percona-replication-manager-prm-documentation-available-beta

(Read More..)

Backbone Aura A decoupled, event-driven architecture on top of Backbone.js for developing widget-based applications

.

http://addyosmani.github.com/backbone-aura/

(Read More..)

eCSSential

.

Making responsive CSS load the way it should.

  • [c]2012 @scottjehl, Filament Group, Inc.
  • Licenses: MIT, GPLv2

The Problem

Loading CSS in an optimized or prioritized fashion is very difficult. In order for a website to load cleanly, all CSS needed for rendering that page layout must be referenced in the head of a document. This is because stylesheets loaded in this way will block page rendering until they are loaded and ready to apply. If a stylesheet is referenced later in a document, or loaded dynamically via JS, users will often see a FOUC while that stylesheet loads concurrently with page rendering.
Unfortunately, this limitation can make for a lot of overhead in responsive designs, particularly if a stylesheet contains a large amount of CSS for breakpoints that don't currently apply at a particular viewport size, or worse, CSS that won't ever apply on a particular device. More unfortunate, using separate link elements with media attributes to reference stylesheets with their intended breakpoints doesn't prevent those stylesheets from downloading and blocking page rendering, even in environments where they don't currently or will never apply.
Lastly, if for some reason a stylesheet takes a long time to load, most browsers will let it continue to block page rendering for 30 seconds or more!

How eCSSential Helps

 

 https://github.com/scottjehl/eCSSential

(Read More..)

jQuery Vector Maps

.

JQVMap is a jQuery plugin that renders Vector Maps.  It uses resizable Scalable Vector Graphics (SVG) for modern browsers like Firefox, Safari, Chrome, Opera and Internet Explorer 9.  Legacy support for older versions of Internet Explorer 6-8 is provided via VML

 http://jqvmap.com/

(Read More..)

What is a digital signature? Fundamental principles

.

http://securityaffairs.co/wordpress/5223/digital-id/what-is-a-digital-signature-fundamental-principles.html

(Read More..)

How To Tune MariaDB Write Performance

.

This article describes how I tuned MariaDB to give the best write throughput with SSD based storage.
When you have a write-heavy application writing into InnoDB, you will probably experience the InnoDB Checkpoint Blues. The effect manifests as stalls – short periods of time where the troughput falls to zero and I/O activity goes crazy. The phenomenon is well known and described i.e. here. More background about checkpointing can be found here.
The XtraDB fork of the InnoDB engine (and heart of Percona Server) contains some patches with the goal to overcome this odd behavior. MariaDB uses XtraDB as default InnoDB implementation, so we can configure some extra variables and hopefully avoid the checkpoint blues.
The first and most important setting is innodb_io_capacity. This is the approximate number of write operations that your hardware can do. If you don’t know that number, then you can easily find it out. Wait until you experience a stall and run iostat -x. You should see fairly high numbers for wrqm/s and w/s on the device holding your InnoDB table spaces. W/s is the number of write requests that hit the device, wrqm/s is the number of requests that could be merged. The sum of both is what InnoDB was effectively using.

http://blog.montyprogram.com/how-to-tune-mariadb-write-performance/

(Read More..)

Crypting Your INI (Configuration) Files

.

http://delphi.about.com/b/2012/06/08/crypting-your-ini-configuration-files.htm?r=twosa

(Read More..)

grunt

.

Grunt is a task-based command line build tool for JavaScript projects.

https://github.com/cowboy/grunt

(Read More..)

Count.ly : Mobile Analytics Pplatform

.

http://count.ly/

(Read More..)

Joomla Folder Scanner v.1.0b4 Released

.

http://tools.thehackernews.com/2012/06/joomla-folder-scanner-v10b4-released.html

(Read More..)

Nipster : Node.js NPM Module search engine at github

.

http://eirikb.github.com/nipster//

(Read More..)

CORELAN CONF SEMINAR

.

https://www.corelan.be/index.php/category/security/cons-seminars/

(Read More..)

The BIRD Internet Routing Daemon

.

The BIRD project aims to develop a fully functional dynamic IP routing daemon primarily targeted on (but not limited to) Linux, FreeBSD and other UNIX-like systems and distributed under the GNU General Public License.

 http://bird.network.cz/

(Read More..)

Zeus crimeware kit [SOURCE] ZEuSBOT

.

http://codeward.org/beta/browse.php?cid=7#download

(Read More..)

Redux: Are you sure SHA-1+salt is enough for passwords?

.

http://www.f-secure.com/weblog/archives/00002379.html

(Read More..)

Bunyip: client-side unit testing made easy (CSS)

.

Bunyip: client-side unit testing made easy

Jun 5
 
Bunyip: client-side unit testing made easy Let’s face it doing thorough client-side unit testing fills me with rage, throw mobile browsers into the mix and I want to start flipping tables. There are tools out there to somewhat tackle this issue but they either require painful setups or want you to rewrite your unit tests using their framework. What if I told you there’s a tool that is easy to get up and running, doesn’t require you to rewrite your tests and allows you do it all from the command line in desktop and mobile browsers. Watch a video showing it working.

 http://www.thecssninja.com/javascript/bunyip

(Read More..)

laravel.com

.

A Framework For Web Artisans

Laravel is a clean and classy framework for PHP web development. Freeing you from spaghetti code, Laravel helps you
create wonderful applications using simple, expressive syntax. Development should be a creative experience
that you enjoy, not something that is painful. Enjoy the fresh air.

http://laravel.com/

(Read More..)

SQL to MongoDB: An Updated Mapping

.

http://www.kchodorow.com/blog/2011/12/09/sql-to-mongodb-an-updated-mapping/

(Read More..)

Why Aren’t You Using SVG?

.

http://net.tutsplus.com/tutorials/why-arent-you-using-svg/

(Read More..)

Jetpants: a toolkit for huge MySQL topologies

.

Tumblr is one of the largest users of MySQL on the web. At present, our data set consists of over 60 billion relational rows, adding up to 21 terabytes of unique relational data. Managing over 200 dedicated database servers can be a bit of a handful, so naturally we engineered some creative solutions to help automate our common processes.

http://engineering.tumblr.com/post/24612921290/jetpants-a-toolkit-for-huge-mysql-topologies

(Read More..)

Encoding Web Shells in PNG IDAT chunks

.

f you carefully encode a web shell in an image you can bypass server-side filters and seemingly make shells materialize out of nowhere (and I’m not talking about encoding data in comments or metadata) – this post will show you how it’s possible to write PHP shells into PNG IDAT chunks using only GD.

 http://www.idontplaydarts.com/2012/06/encoding-web-shells-in-png-idat-chunks/

(Read More..)

Out of Character: Use of Punycode and Homoglyph Attacks to Obfuscate URLs for Phishing Adrian Crenshaw

.

http://www.irongeek.com/i.php?page=security/out-of-character-use-of-punycode-and-homoglyph-attacks-to-obfuscate-urls-for-phishing

(Read More..)

Linux: Recovering Deleted /etc/shadow Password File

.

Linux: Recovering Deleted /etc/shadow Password File

 http://www.cyberciti.biz/tips/recovering-deleted-etcshadow-password-file.html

 

(Read More..)

zipkin

.

https://github.com/twitter/zipkin

(Read More..)

How To Safely Store A Password

.

Use bcrypt. Use bcrypt. Use bcrypt. Use bcrypt. Use bcrypt. Use bcrypt. Use bcrypt. Use bcrypt. Use bcrypt.

Why Not {MD5, SHA1, SHA256, SHA512, SHA-3, etc}?

These are all general purpose hash functions, designed to calculate a digest of huge amounts of data in as short a time as possible. This means that they are fantastic for ensuring the integrity of data and utterly rubbish for storing passwords.

 http://codahale.com/how-to-safely-store-a-password/

(Read More..)

Ghost Phisher

.

Ghost Phisher is a computer security application that comes inbuilt with a Fake DNS Server, Fake DHCP Server, Fake HTTP server and also has an integrated area for automatic capture and logging of HTTP form method credentials to a database.

 http://tools.thehackernews.com/2012/06/ghost-phisher-gui-suite-for-phishing.html

(Read More..)

read_buffer_size can break your replication

.

There are some variables that can affect the replication behavior and sometimes cause some big troubles. In this post I’m going to talk about read_buffer_size and how this variable together with max_allowed_packet can break your replication.
The setup is a master-master replication with the following values:

max_allowed_packet = 32M
read_buffer_size = 100M

 http://www.mysqlperformanceblog.com/2012/06/06/read_buffer_size-can-break-your-replication

(Read More..)

Escaping Restricted Linux Shells

.

http://pen-testing.sans.org/blog/2012/06/06/escaping-restricted-linux-shells

(Read More..)

Rabu, 20 Juni 2012

HowTo use MySQL JDBC loadbalancer with Galera multi-master clusters

. Rabu, 20 Juni 2012 .

http://openlife.cc/blogs/2012/june/howto-use-mysql-jdbc-loadbalancer-galera-multi-master-clusters

(Read More..)

Linux / FreeBSD: PDFCrack A Command Line Password Recovery Tool For PDF Files

.

http://www.cyberciti.biz/tips/linux-howto-crack-recover-pdf-file-password.html

(Read More..)

8 Linux Commands: To Find Out Wireless Network Speed, Signal Strength And Other Information

.

http://www.cyberciti.biz/tips/linux-find-out-wireless-network-speed-signal-strength.html

(Read More..)

gmaps.js

.

gmaps.js allows you to use the potential of Google Maps in a simple way.
No more extensive documentation or large amount of code

 http://hpneo.github.com/gmaps/

(Read More..)

Admin Page Finder - Python Script

.

http://tools.thehackernews.com/2012/06/admin-page-finder-python-script.html

(Read More..)

Kolkata - Web Application Fingerprinting

.

http://tools.thehackernews.com/2012/06/kolkata-web-application-fingerprinting.html

(Read More..)

Firewalk 0.99.1 - The Advanced traceroute

.

http://tools.thehackernews.com/2012/06/firewalk-0991-advanced-traceroute.html

(Read More..)

HTML for Icon Font Usage

.

http://css-tricks.com/html-for-icon-font-usage/

(Read More..)

LOCK_open finally removed as a bottleneck in MySQL 5.6

.

http://mikaelronstrom.blogspot.com/2012/06/lockopen-finally-removed-as-bottleneck.html

(Read More..)

SSLsplit - Transparent and Scalable SSL/TLS Interceptor

.

http://tools.thehackernews.com/2012/06/sslsplit-transparent-and-scalable.html

(Read More..)

Reaver v1.4 - WPS Brute force attack against Wifi

.

http://tools.thehackernews.com/2012/06/reaver-v14-wps-brute-force-attack.html

(Read More..)

WebSploit v 1.7 - Scan And Analysis Remote System From Vulnerability

.

http://tools.thehackernews.com/2012/06/websploit-v-17-scan-and-analysis-remote.html

(Read More..)

GEEK TOOLS YARD

.

http://tools.thehackernews.com/

(Read More..)

Binary Log Group Commit in MySQL 5.6

.

http://mysqlmusings.blogspot.it/2012/06/binary-log-group-commit-in-mysql-56.html

(Read More..)

Foreign Keys in MySQL Cluster

.

Foreign Keys in MySQL Cluster

 http://www.clusterdb.com/mysql-cluster/foreign-keys-in-mysql-cluster/

(Read More..)

HTTP, JSON, JavaScript, Map and Reduce built-in to MySQL

.

https://blogs.oracle.com/MySQL/entry/http_json_javascript_map_and
http://www.slideshare.net/nixnutz/http-json-javascript-mapreduce-builtin-to-mysql

(Read More..)

Fulltext Search with MongoDB and Solr

.

http://derickrethans.nl/mongodb-and-solr.html

(Read More..)

xSQL Scanner - An Advanced SQL Audit Tool

.

http://tools.thehackernews.com/2012/06/xsql-scanner-advanced-sql-audit-tool.html

(Read More..)

WiFite v2 - Automated wireless attack tool

.

http://tools.thehackernews.com/2012/06/wifite-v2-automated-wireless-attack.html

(Read More..)

Sqlcake - Automatic SQL injection Tool

.

http://tools.thehackernews.com/2012/06/sqlcake-automatic-sql-injection-tool.html

(Read More..)

Wifislax 4.1 - security and forensics tools live CD

.

http://tools.thehackernews.com/2012/06/wifislax-41-security-and-forensics.html

(Read More..)

HULK - The Web Server DoS Tool

.

http://tools.thehackernews.com/2012/06/hulk-web-server-dos-tool.html

(Read More..)

PECL/mysql_nd_ms

.

http://blog.ulf-wendel.de/2012/peclmysqlnd_ms-14-load-mysql-clustering-balancing/

(Read More..)

Revelo - The Javascript Deobfuscator

.

http://tools.thehackernews.com/2012/06/revelo-javascript-deobfuscator.html

(Read More..)

Latency Numbers Every Programmer Should Know

.

https://gist.github.com/2841832

(Read More..)

Minggu, 17 Juni 2012

Effective mysql Presentation

. Minggu, 17 Juni 2012 .

http://effectivemysql.com/presentation/

(Read More..)

MySQL Disasters, and how to avoid yours

.

http://effectivemysql.com/article/mysql-disasters-and-how-to-avoid-yours/

(Read More..)

Shellzer: a tool for the dynamic analysis of malicious shellcode

.

http://blog.iseclab.org/2012/01/10/shellzer/

(Read More..)

Andrubis: A Tool for Analyzing Unknown Android Applications

.

http://blog.iseclab.org/2012/06/04/andrubis-a-tool-for-analyzing-unknown-android-applications-2/

(Read More..)

HowTo: Monitor Linux / BSD System Over Time Without Scrolling Output

.


ou can use the watch command to execute a program or shell script periodically, display its output on screen repeatedly. This allows you to watch the program output change over time. By default, the program is run every 2 seconds. This is useful to monitor memory utilization or disk space usage over time without having to look at scrolling output.

Say hello to watch command

The watch command execute a program periodically, showing output in fullscreen mode. It runs command repeatedly, displaying its output. You can install gnuwatch under OpenBSD or cmdwatch under FreeBSD (see the comments for more information) to get the same result.

http://www.cyberciti.biz/tips/how-do-i-monitor-linuxbsd-system-over-time-without-scrolling-output.html

(Read More..)

Sabtu, 16 Juni 2012

History of the browser user-agent string

. Sabtu, 16 Juni 2012 .

http://webaim.org/blog/user-agent-string-history/

(Read More..)

Jumat, 15 Juni 2012

service.boulder.ibm.com

. Jumat, 15 Juni 2012 .

ftp://service.boulder.ibm.com/as400/products/clientaccess/win32/

(Read More..)

Change Windows 7 to Look and Function like Windows XP

.

http://www.sevenforums.com/tutorials/77626-convert-windows-xp-style.html

(Read More..)

SynMiniMap or Sublime Text minimap ripoff

.

SynMiniMap or Sublime Text minimap ripoff

Some time ago, I've heard about Sublime Text, outstanding tool! One of the things I like most about it, is the minimap, which is a scaled down version of the file which will help you have a bird's eye view of the file, this means that you can see somewhere between 100 and 200 lines in the minimap, while the text editor can only display about half of what the minimap can at best.
I've started thinking, wouldn't it be cool if there was something like that for SynEdit? googled-googled-googled, nada... okay, that kinda' sux... synedit is around for many years... oh well, started coding and here's the result(this is a screenshot of the included demo)

 http://www.delphigeist.com/2012/05/synminimap-or-sublime-text-minimap.html
http://code.google.com/p/delphigeist-delphi-stuff/source/browse/trunk/SynMiniMap/

(Read More..)

Senin, 04 Juni 2012

CentOS / RHEL CacheFS: Speed Up Network File System (NFS) File Access

. Senin, 04 Juni 2012 .

http://www.cyberciti.biz/faq/centos-redhat-install-configure-cachefilesd-for-nfs/

(Read More..)

facebook / folly

.

https://github.com/facebook/folly#

(Read More..)

Linux / Unix: Generate A MD5 String

.

http://www.cyberciti.biz/faq/linux-md5-hash-string-based-on-any-input-string/

(Read More..)

Minggu, 03 Juni 2012

How To Flush Linux / UNIX DNS Cache

. Minggu, 03 Juni 2012 .

http://www.cyberciti.biz/faq/rhel-debian-ubuntu-flush-clear-dns-cache/

(Read More..)

SQLite3 Injection Cheat Sheet

.

https://sites.google.com/site/0x7674/home/sqlite3injectioncheatsheet

(Read More..)

Seven Web Server HTTP Headers that Improve Web Application Security for Free

.

http://recxltd.blogspot.co.uk/2012/03/seven-web-server-http-headers-that.html

(Read More..)

How to find MySQL binary logs, error logs, temporary files?

.

http://www.dbasquare.com/2012/06/02/how-to-find-mysql-binary-logs-error-logs-temporary-files/

(Read More..)

Data logging directly to Google Docs (Google Drive)

.

http://hackaday.com/2012/05/31/data-logging-directly-to-google-docs-google-drive/

(Read More..)

Back That Gmail Up

.

http://blog.jerodsanto.net/2012/05/back-that-gmail-up/

(Read More..)

Linux: Find Out Video Card Memory RAM Size Using Command Line Utility

.

http://www.cyberciti.biz/faq/howto-find-linux-vga-video-card-ram/

(Read More..)

Create a Customized HTML5 Audio Player

.

http://webdesign.tutsplus.com/tutorials/site-elements/create-a-customised-html5-audio-player/

(Read More..)

Detector

.

Detector is a simple, PHP- and JavaScript-based browser- and feature-detection library that can adapt to new devices & browsers on its own without the need to pull from a central database of browser information.
Detector dynamically creates profiles using a browser's (mainly) unique user-agent string as a key. Using Modernizr it records the HTML5 & CSS3 features a requesting browser may or may not support. ua-parser-php is used to collect and record any useful information (like OS or device name) the user-agent string may contain.
With Detector a developer can serve the appropriate markup, stylesheets, and JavaScript to a requesting browser without being completely dependent on a front-end-only resource loader nor a browser-detection library being up-to-date.
Check out the README for more information as well as the full list of features.

 http://detector.dmolsen.com/

(Read More..)

Implementing efficient Geo IP location system in MySQL

.

http://www.dbasquare.com/2012/06/01/implementing-efficient-geo-ip-location-system-in-mysql/

(Read More..)

Fedora 17 Boot Optimization (from 15 to 2.5 seconds)

.

http://www.harald-hoyer.de/personal/blog/fedora-17-boot-optimization-from-15-to-3-seconds

(Read More..)

Faster DROP TABLE courtesy of the InnoDB team

.

https://www.facebook.com/note.php?note_id=10150826999790933

(Read More..)

metsaploit on iphone 4s

.

http://www.offensive-security.com/offsec/metasploit-4-on-iphone-4s-and-ipad-2/

(Read More..)

clippy.js : microsoft office agent in javascript

.

http://www.smore.com/clippy-js

(Read More..)

Composer : Dependency Manager for PHP

.

http://getcomposer.org/

(Read More..)

MySQL, OOM Killer, and everything related

.

http://www.dbasquare.com/2012/05/31/mysql-oom-killer-and-everything-related/

(Read More..)

Cranking Nginx to 11 - PHPTek 2012

.

https://speakerdeck.com/u/helgi/p/cranking-nginx-to-11-phptek-2012

(Read More..)

nginx and friend

.

http://www.slideshare.net/wimg/nginx-and-friends-putting-a-turbo-button-on-your-site
http://www.slideshare.net/wimg/caching-and-tuning-fun-for-high-scalability-load2012


(Read More..)

NAXSI - Web Application Firewall Module for nginx

.

http://code.google.com/p/naxsi/

(Read More..)

Sabtu, 02 Juni 2012

connectionstrings.com FOR ADO

. Sabtu, 02 Juni 2012 .

http://connectionstrings.com/

(Read More..)

Windows 7 Exploit Allows Any Program To Run On Login Screen

.

http://www.redmondpie.com/windows-7-exploit-allows-any-program-to-run-on-login-screen/

(Read More..)

Jumat, 01 Juni 2012

PHP FRAMEWORK PERFORMANCE DEATHMATCH!!!

. Jumat, 01 Juni 2012 .

http://www.ruilog.com/blog/view/b6f0e42cf705.html

(Read More..)
 
{nama-blog-anda} is proudly powered by Blogger.com | Template by Agus Ramadhani | o-om.com