Good news, now we can put Ubuntu Server installations on the World Map!
How? Go to maps.ubuntu.com, and choose one of the options.

Then you can view the location of Ubuntu servers around the world, marked by the ubiquitous Ubuntu logo!


Free and Open Source blogger with an attitude
Internet updates, reviews and technology
Good news, now we can put Ubuntu Server installations on the World Map!
How? Go to maps.ubuntu.com, and choose one of the options.

Then you can view the location of Ubuntu servers around the world, marked by the ubiquitous Ubuntu logo!

There are more things than we know that can be revealed by your JPEG EXIF metadata such as the type of camera you use, aperture settings, the type of focus, lens type and even the location of the picture taken that might compromise the privacy of the persons or locations depicted in the photograph.

One of the things that we can do to is to strip away the information from JPEG files before uploading them to the internet, by using exiftool or jhead.
Exiftool
Install libimage-exiftool-perl
sudo apt-get install libimage-exiftool-perl
and by running the command
exiftool -all= *.jpg
jhead
Install jhead package:
sudo apt-get install jhead
and by running the command
jhead -purejpg /path/to/*.jpg
Here’s a video showing you how to crack Wireless WEP keys using Backtrack 4 and aircrack-ng.
Additionally, you need a compatible wireless adapter or compatible wireless chipset which can be used with aircrack-ng.
Here are the list of the best wireless cards to use(according to aircrack-ng wiki):
Good luck!
Join the crowd in full anticipation of Natty Narwhal, get the countdown badge now!
Available in FOUR(4) different sizes from picomol.de site
Secure HTTP (SSL/TLS) has become a must if you are planning to setup a website which includes user authentication (ie. login box) or sensitive data. HTTPS prevents the sensitive data from being transfered across the network in clear text where it is susceptible to being sniffed or altered. Here is the tutorial on how to setup a secure HTTP on Apache web server in Ubuntu 10.04 (Lucid Lynx).
What do you need?
Step 1: Create a self-signed certificate
You need to create a self-signed certificate with openssl. To do that you will need to generate the server key.
openssl genrsa -des3 -out server-sec.key 4096
…and certificate signing request (CSR)
openssl req -new -key server-sec.key -out server.csr
After that, generate the server certificate by signing it with the server key.
openssl x509 -req -days 365 -in server.csr -signkey server-sec.key -out server.crt
Keep the server-sec.key in a secure location, with read/write permission assigned only to root. Then generate a password-less copy of the key for Apache use.
openssl rsa -in server-sec.key -out server.key
By this time, you should have :
Continue reading “How to setup Secure Webserver HTTPS (SSL) on Apache in Ubuntu”
Anticipating your favorite Linux distro releases? Now you can put on countdown widget in your blog and share your anticipation with the rest of the world.
Distro Release Countdown Widget
Both are provided from their respective official website, so you don’t need to worry about its accuracy. For the curious, here’s the sample of the countdown graphics

