Category Archives: Linux

How to Renew SSL Certificate of Your OpenShift Cluster – 3.x

By | May 1, 2020

In this Perticular Article, we will see how we can renew the SSL Certificate in OpenShift Cluster v3.6. This implementation steps will also work in v3.10 and above except major version change like v4.0 Note: In v3.10 and above, there is a slight change. Worker nodes triggers a CSR Which you need to approved manually… Read More »

How to Generate Self Signed Certificate Using your Custom CA.

By | April 23, 2020

Many times you must be in a need of using a self signed SSL certificate, may be for your apache or nginx webservers. In this article we will see how to generate the Self Signed Certificate using your Custome CA.  Using your own Root CA, you can sign and approve as many as Certificates you… Read More »

Unable to Download Nessus Scan Report as a PDF Report File

By | February 2, 2020

If you are not able to export the nessus report as a PDF Report file than then there might be few of the Issues listed below. Your version of Java does not match the version of your operating system.  You need the 32-bit version of Java for 32-bit operating systems or the 64-bit version of Java… Read More »

Vulnerability Assessment of Linux/Unix Servers Using Nessus Tool Scan.

By | February 2, 2020

In the Last Post we have seen how we can Install Nessus tool on Linux Server. We have also seen the details of it along with the use case. In this Article we will see how we can perform the Vulnerability Scan against multiple hosts. Let’s Perform Scan against few of our hosts.  First we… Read More »

How to Install Nessus Vulnerability Assessment Tool in Linux.

By | January 28, 2020

Nessus is the market leading Vulnerability assessment tool which is available in multiple packaging options which includes Professional, Managed and Cloud. Nessus is basically a remote scanning tool which runs scanning on your remote sever within your network and Identifies in case of any vulnerabilities found which a malicious hacker could use in order to… Read More »

Steps to Connect OpenVPN Server using Network Manager.

By | January 18, 2020

In one of our previous article we has seen the installation process of OpenVPN Server and how we can connect to the Servers in the Private Subnet Using OpenVPN Server. This article is basically for the users who  uses Ubuntu/Linux Desktop for their work. For Windows, OpenVPN Provodes Client to Connect to It, but for the… Read More »