Recent Posts

Create account in WHM/cPanel from cli

WHM provides a very friendly interface for managing sites, users and databases on the server. Sometimes you have to create several hundreds of accounts for d...

OSSEC client-server installation

OSSEC is an open source attack detection and prevention system. It can be configured to monitor not only events in log files but also changes to files and ru...

Configure SELinux for Apache on CentOS

SELinux is a Linux kernel module that provides an additional mechanism to determine folder and file permissions. Sometimes it creates considerable problems w...

Install Apache mod_evasive.

Description Mod_evasive, formerly known as mod_dosevasive, helps to safeguard your Apache web server against DoS, DDoS (Distributed Denial of Service), and b...

Scan Linux server with maldetect

Malware Detect (LMD) is a utility that scans Linux systems for malicious files (malware). Distributed under the GNU GPLv2 license.

Scan server with Lynis

Lynis (formerly RkHunter) is a security auditing tool for Linux and BSD systems. It performs a detailed audit of many aspects of your system’s security and c...

Настройка Nginx + perl-fcgi

Nginx все очень хвалят за его производительность. Но никто не учитывает тот факт, что он так шустро работает из-за отсутствия всех тех модулей, которые расши...

Сборка NginX v.1.9.10 из исходника

Установка любого ПО по средствам компиляции пакета с исходным кодом - лучший способ использовать последние версии.