DNS Configuration on Cisco Router

This tutorial is all about how to configure DNS on Cisco Router.
I have used GNS# software to show DNS Configuration on Cisco router.





Best time to buy domain name and web hosting plan from GoDaddy

This is the Best time to buy domain name and web hosting plan from GoDaddy. GoDaddy Providing up to 85% discounts using so many coupons which are freely available on internet.

You can see complete Web Hosting Price with domain name on godaddy in Just $14.16:




You can use the below promo code for buying wordpress hosting plan on GoDaddy. its working.



Buy Domain in just 1$ at GoDaddy.com

You want the proof? lets see below snapshot i have taken for you guys.
I have bought ccnalinux.com domain name in just 1 $ and you can see it clearly in below image with proof.



Let's see the Receipt Send by GoDaddy:








GNS3 complete installation and configuration in Windows10

GNS3 complete installation and configuration in Windows10

This Tutorial is all about GNS3 proper installation and configuration with router IOS image integration.

We also learn how to integrate cisco router ios inside GNS3.



Objective: Learn to install GNS3 Software inside Windows8/10


We will also learn how to use GNS3 and practice CCNA and CCNP LABS.
If you are learning ccna ccnp or ccna security you must need this software this is an alternative of cisco routers ios. Cisco Packet Tracer is not alternative of Router IOS but GNS3 is an alternative.

Inside GNS3 we will real router ios.



Scan Ubuntu 18 04 viruses with ClamAV and clamTK Antivirus

Learn how to scan viruses inside Ubuntu linux using ClamAv Antivirus Program. Also learn how to use Graphical version of ClamAv antivirus Named ClamTK.


OBJECTIVE: CLAMAV and CLAMTK Antivirus Installation and configuration in Ubuntu Linux.


Benefits: We can scna Linux Viruses and Delete them using help of antivirus.

Many people think Linux Machines are Virus Free but this is not True.

As usage of Linux Increasing many hackers and developers are making Virus programes for Linux.

Linux can be infected by Rootkits,Malware,Virus and other types of TROJANS.





How to install Nethunter on any Android Phone without rooting

In this tutorial we will learn how to install and configure Nethunter on any Android Phone.Here i will show you how to install nethunter on android mobile in just few simple steps.After installing nethunter on your Android Mobile your Mobile is ready to attack on any machine whether it is Linux or Wiindows or mac.


You can use Nethunter tool for penetration Testing and Security Audit.


Step1: First you need to install either Termux or GNURoot Debian on your Android Phone.


Step2: After that you have to install Nethunter inside Termux or GNURoot Debian.





If you like my articles Please share your views with me on it and even if you find any mistakes feel free to share through comment section.

Port Forwarding using Ngrok and SimpleHTTP Server tool in Android

This tutorial is all aout Port Forwarding using Ngrok and SimpleHTTP Server tool in Android. First we need to install SimpleHTTPServer App on my Android Mobile which will help us to configure our Android Mobile as HTTP  Web Server. Then we will install termux app inside our Android Mobile and then we install Ngrok inside Termux. Ngrok App will help us to port forward.When you will watch the complete video you will easily learn all this in just few simple steps.

Tools used in this Tutorial are:

TERMUX

This App can be easily installed from google play store without rooting your mobile.

NGROK

This app will be installed inside Termux and you will get this app from github.com

SimpleHTTPServer

You will get this app from google play store.Its free to download and use.



How to Install Linux On Android Phone Without Rooting using GNURoot Debian

In this simple tutorial we will learn step wise configuration of Kali Linux over Android Phone without rooting using GNURoot Debian.We will also learn how to install and configure social networking tool named setoolkit inside GNURoot Debian.First we install GNURoot Debian on Android Mobile. After that we will install an important package named git inside GNURoot Debian.Then we will learn how to install setoolkit on Android Phone inside GNURoot Debian.For Detail and step wise tutorial watch the complete video.


How to Design and Develop social networking site like facebook

Today in this tutorial we will learn how to design or develope a social networking site like facebook using buddy-press plugin in WordPress CMS.Web designing and web development become so easy after cms introduce.Wordpress have made our tast much more easier than before. Now anyone can design and develop a social networking site like Facebook or a chat server in just few simple steps using buddypress plugin in WordPress.

What we need to Design and Develope a social networking site?


  • Wordpress CMS which is Free.
  • BuddyPress Plugin for WordPress CMS.
  • And little configuration knowledge of wordpress cms which i will teach you here through this video.

We will Learn how to install WordPress and then we will see how to install and configure Buddy press Plugin inside WordPress to design and develop a social networking site like Facebook.

You will integrate chat messenger facility.
Album creation facility.

Sending friend request and composing mails.



How to hide your Public IP Address using Kali Linux Anonymizer

In this Tutorial we will Learn how to hide our public ip address in kali Linux using Anonymizer Tool.If you are learning ethical hacking or working as a cyber expert the first thing you have to do is to protect yourself from hackers and for this first thing you have to do is to hide your Public IP Address and be anonymous. In this section i have explained or shows you complete step how to be anonymous using Kali Linux.

How to Configure NFS Server on Windows 7

Usually we configure NFS Server on Linux/Unix Machine for File sharing in Network between Unix Machines,But here in this tutorial we learn how to configure a Windows 7 machine as NFS Server.
I have used third party software named hanewin nfs package to install nfs package on windows and configure NFS Server on Windows7 machine.

If you want to configure NFS Server on Linux you can easily configure NFS server.

Usually people know that NFS Server is configured on Linux Machine only for sharing files with Linux clients. But that's half truth. In real world today we can easily configure NFS on windows Machine also. 


If you want to configure NFS Server with NIS Server and Autofs on Red Hat Enterprise Linux you can watch this video.

First we need to configure NIS SERVER.We set NIS DOMAIN NAME and then we will configure NFS Server and after that we will configure Autofs Server for automation process.Not forget to configure Firewall and Selinux otherwise your configuration will not work.

Practical Implementation of NIS NFS and Autofs Server on Red Hat Enterprise Linux.



You can submit this project in your Engineering Major Project.This is very helpful for computer science students.



How to setup and configure hostname in Red Hat Enterprise Linux 7

This tutorial is completely about hostname setup and hostname configuration in Red Hat Enterprise Linux 7. so if you are new to RHEL7  and you want to setup or configure hostname in your RHEL7 Machine then this tutorial is for you.Watch the below video carefully and you will very easily learn to configure hostname in RHEL7 Linux.


Why we set hostname in Linux machine?

Assigning a hostname to a PC or HOST is just like giving a name to an IP.
HOST means all the computers in a network.Each computer is a host in a network and the ip address assigned to that host machine or that computer is host address and the name given to that particular pc or computer or host is hostname.


Difference between HOST ADDRESS & HOSTNAME


IP assigned to the host pc or any pc in a network is known as host address and the name assigned to any pc or host in a network is known as hostname.


Why it necessary to set HOSTNAME in Linux?

see it's not easy for anyone to remember ip address so we need a name for each ip in our local network to differentiate or to identify specific machine easily and to make our task easy.





Apache Web server configuration in RHEL 7

In this tutorial we will learn how to install , configure and manage Apache web server in redhat Enterprise Linux 7.Here we follow simple steps to configure Apache web server.So finally you can say this is a simple and basic tutorial to configure and manage http server on redhat enterprise linux 7.



Step 1:configure Yum server on RHEL7


Step 2:Install http package using yum

# yum install http* -y


Step 3: Using firewall allow http service to get accessed.

#firewall-cmd  --permanent  -add-service=http
#firewall-cmd  --permanent  -add-service=https
#firewall-cmd  --reload


Step 4:Restart and enable Apache Service in RHEL7

#systemctl restart httpd
#systemctl enable httpd


Step 5:go inside /var/www/html folder and create index.html or index.php file according to your requirement.You can see in video.


Step 6:repeat step 4

Step 7:If you want to access your site with name you can set hostname to your RHEL machine.







Network Security Related terminology you must know

Here in this article i am including the important terminology we need to know if we are working as a system engineer ,network engineer,system administrator whether Linux or Windows admin didn't matter.Here i will provide you the complete list of terms we need to know in networking or system admin field.Here in this tutorial i have discussed about various topics like pap,chap,asynchronous,,Tokens,throughput,RADIUS SERVER,TACACS,AAA,Data owner,subject,object,baseline,policies,procedures,standard,guideline,ARO,SLE etc




Risk = Threat * Vulnerability


If we consider the topi regarding IT sector then Risk consists of these two important thing Threat and Vulnerability.where there is no Threat there is no risk.If there is Vulnerability in your system or Network and there is also threat of attack then risk is multiple effect of vulnerability.


ALE = Annualized Loss Expectancy


This is an important terminology and every IT company have almost a separate department to handle ALE.

AV = Asset Value


If you have a little knowledge off commerce field you can easily understand what asset value is.In short you understand it is a type of business valuation.


EF 

EF means Exposure Factor - % of value lost


SLE 

SLE stand for Single Loss Expectancy, the cost of a single loss.


ARO 

ARO stands for  Annual Rate of Occurrence (number of losses)


TCO 

 Total Cost of Ownership combining upfront costs and annual costs of maintenance

POLICIES:


Policies are high-level management directives that don't go into specifics.

PROCEDURES:


Procedures are step-by-step guides for accomplishing a task

Standard: 

describes specific use of technology

Guideline: 

recommendations (discretionary)

Baseline:

 uniform ways of implementing a safeguard

Data Owner 

management employee responsible for ensuring protection of specific data

AAA 

Authentication, Authorization, and Accountability


Least privilege

 says minimum amount required to do.
 privileges are defined in every level whether it os operating system based or networking based.
operating system have several users created on privilege based. Administrator user have   highest privilege than other and Guest user have least privileges than others.In Linux root have highest privilege.
In network deices like Routers and switches also have different privilege levels.

Need to know is more granular

Subject 

 active entity on a data system

Object 

As we are here talking about computer and network system.In IT Sector or in computer field or networking department by saying OBJECT we mean passive data within the system.


Discretionary 

Discretionary mean full control of objects they have access to


Mandatory 

mandatory means system-enforced based on labels


RBAC 

role based, non-discretionary

Task-based = another non-discretionary method


RADIUS 

 Uses UDP 1812 and 1813. AAA system.
RADIUS request and response data is carried in
8-bit AVPs (Attritbute Value Pairs)

Diameter 

RADIUS' successor with more accountability and a 32-bit AVP field.


TACACS 

Tacacs is used for authentication and autheriation.
It is a centralized access control system that uses UDP port 49 and may use TCP

PAP and CHAP 

PAP stands for password authentication protocol and CHAP stands for challenged handshake authentication protocol.both used PPP connection.

You can READ:PAP Configuration Tutorial on cisco Router.

You can READ: CHAP Configuration on Cisco router.


PAP is plaintext so not so secure, while CHAP uses three way handshake. so chap is  better than pap.


Objects have labels, and you have to have clearance to see them.

Synchronous Dynamic Tokens 

While talking about Synchronous Dynamic Tokens one must know that it't refresh every 60 seconds. Use time or counters to synchronize a code with the AS.

Asynchronous Tokens 

 It is little different from Synchronous Dynamic Tokens and is not synchronized with central server. Challenge-response.


Throughput 

 As we all know it is the most important point for any company institute or organiation and that is throughput. It is actually the biometric system response time.

make windows7/8/10 usb bootable using windows command promt

Suppose you dont't have DVD writter in your Laptop or PC and you want to install Windows operating system in your laptop or PC or you just want to format your laptop just to increase the performance of your laptop or PC.Then you need to know how to use a usb device to format your pc or laptop and how to install windows7 windows8 or window10 using USB Device. Once you learn how to install windows7/8/10 inside your laptop or PC from usb device you dont need DVD writter.

In this tutorial we will learn how to make a usb device windows7 or windows8/10 usb bootable using windows command promt.We don't need any third party software to make usb bootable.
If you want to learn all the steps just follow the video and watch it till end and you will learn it in very simple way. If by chance you face any problem even after watching video or you not able to boot your usb device you can ask me here or on my YouTube channel through comment section.I will love to answer your question and if you have any suggestion feel free to share with me.

arp spoofing and cache poison attack demonstartion project for computer science students(B.Tech/BCA/MCA/M.tech)

ARP Spoofing and cache poison attack demonstration Project and Future Scope.This is subject of ethical hacking and cyber security.So anyone including computer science students interested in ethical hacking field or cyber security then this tutorial is for you.In this article i will guide you to create an ethical hacking project whose name is "ARP SPOOFING and CACHE POISON ATTACK".

Before i start explaining this project I love to inform you that you must have basic idea of networking and Linux before working on this project.



What actually ARP SPOOFING is?


ARP spoofing is a type of security attack in which the attacker spoofs the ARP reply packet sent to a destination address with its own mac-address.


AIM OF THIS PROJECT:


 The project aims to demonstrate the concept of ARP spoofing, where the ARP cache of Windows XP is poisoned with the attacker mac-address for a specific system on the network.

Hardware and Software Requirement for this Project:



1.Three PC (Ubuntu and Windows XP, Windows7/8)


Either you need three different Computers one having windows xp installed ,second pc have Windows7 or Windows 8 Installed and third PC have Ubuntu Linux installed.
I suggest you to use a virtualization software like Oracle VirtualBox or Vmware Workstation.
And then install all these three operating system inside them and configure virtual box networking between them so that they can communicate with each other.


2.Scapy and Python (Free download )


Install Scapy and Python tool.remember these are free tools and are easily available on internet.


3.Switch 


If you are using three different PC then you need a SWITCH.If you are using Virtualization software it will be better to user your home wi-fi network.

4.Network cables
If you are using wi-fi network you don't need any network cables.But if you are using switch then you need three straight cable to connect computers with switch so that all pc can communicate with each other.


Project Report Contents:


1. Project Scope



2. Hardware and Software.



3. Lab topology with IP network design



4. Software installation



5. Steps to execute with code and script.



6. Verification with Screenshots.


Active and Passive FTP Design and Security analysis Project For Computer Science Student

If you are a computer science student or studying B.E/B.tech/MCA this could be summer internship seminar topic or your Minor or Major Projects. Our Project Topic is  "Active and Passive FTP Design and Security analysis".Here i will only give the Abstract i mean basic idea of project and not the complete Project Code.


This is a Security Analysis Project and this project does a detailed analysis of the two different types of the FTP protocol, Active and Passive.I hope you better know about active and passive FTP Protocol and if not keep visiting my blog i will soon post on ftp active and passive ftp protocol.



 The design of the protocols:


The design of this project  include the TCP connection establishment on the respective ports,
are verified using live practical analysis with wireshark protocol analyzer tool.You can easily finnd wireshark tool for any linux operating system or even windows operating systems.

 The different types of security vulnerabilities and attacks:

This projcet is targeted security loopholes and attacks on FTP based application are understood.

Lab setup For This Project:


I have mentioned in detail the complete lab setup you need to perform this project.
A lab setup topology with appropriate instructions is provided for practical experiment.

What your Project Report Contents?


1. Basic FTP Server and FTP Client Design with Detail Diagram.

In this section you have to Design a flowchart diagram showing FTP Server and FTP Clients.
Your FTP Server will be a Linux Machine.You can configure vsftpd Server on your Ubuntu Linux or You can Configure ProFTPD Server on Ubuntu Linux. You can also configure ftp server on your RHEL machine.


2. FTP Types (Active and Passive)

Here you have to mention the difference between ACTIVE AND PASSIVE FTP with few examples.

3.Brief Wireshark analysis of Active FTP with detail explanation on capture file

Use Wireshark Tool and using wireshark tool capture the Active FTP Files and write a detail analysis on file captured.


4. Brief Wireshark analysis of Passive FTP with  detail explanation on capture file.

While capturing Passive FTP data don't forget to write its analysis report.


5. Show FTP loopholes and Mitigation

Mention the loopholes you find in detail.

6.Show different methods of  FTP attacks

Here in this section you have to show the different attacks methods you have used in this Project.


7. Software and Hardware Requirement

you just need a laptop or a pc with good configuration.
You need a virtualization software like Oracle Virtualox or Vmware Workstation.
You need Linux operating system like ubuntu,redhat Enterprise Linux or Kali Linux

8. Lab Setup for Live capture with wireshark

You have three Operating System installed in your Virtualbox.
One os will be your Linux Server configured with FTP.
Another OS will be your windows or Linux Client Machine.
3rd os will be your ubuntu linux Machine or Redhat Linux Machine with wireshark tool installed.
Dont forget o configure internal networking between these all three os.And also configure or enable bridge option in network setting in virtualbox.


command line password protection of a file in Linux using vi and vim editor


This tutorial is all about how to assign password to a file in Linux without using any software,just by using vi editor or vim editor. We will learn how to provide password protection to a file in Linux machine using vi editor or vim editor.We will learn all the methods of password protection using vim and vi editor using command line , not only that but we will also learn how to change password of a file in Linux using vim editor and we will also see how to remove password from a file.






Method 1: #vim -x filename


This method is very easy to implement. i have shown this method in video,so watch video carefully.

Method 2: Vim filename


:X

In this method we will use capital X before saving file to assign password.watch it carefully in video.


Method 3: # vim fiename

:set key=password123

I have also included this method in video.You can learn all above method easily by just watching this video.
If you still have any doubts you can ask me through comment section either on my YouTube channel or here.

Different methods to find your public ip address using cli in linux

Whether you are network engineer or a Linux System Administrator doesn't matter you always need to know the public ip address of your network , Private ip address of any Linux machine can be easily seen using ifconfig command line tool or show ip address command but when it comes to find the public ip address it sometimes become very difficult situation if you are using a Linux operating system and you are using cli mode of linux.
THIS TUTORIAL IS ALL ABOUT HOW TO FIND PUBLIC IP ADDRESS IN LINUX MACHINE.I HAVE INCLUDED APPROX ALL THE DIFFERENT COMMAND LINE TOOL OR METHODS TO SEE THE PUBLIC IP ADDRESS USING CLI IN LINUX.

How to design facebook Like social Networking site using buddypress plugins in wordpress

If you want to start your own social networking site you can do it very easily if you have basic knowledge of WordPress CMS. When i say basic knowledge i mean you have idea how to create a page in WordPress or how to create in WordPress cms and you better know how to install themes and plugins in WordPress.In this tutorial i have shown you how to create a social networking site using Buddy-press Plugin in WordPress cms. This is a simple and straight forward tutorial.When you finished watching below video you will be very easily able to create and launch your own social networking site like Facebook.



How to install and configure PhpMyAdmin tool in Ubuntu linux

This tutorial is all about Phpmyadmin tool installation in Ubuntu Linux,But before phpmyadmin tool installation you need to learn how to install install Mysql database in Ubuntu Linux.
After you configure MySQL on Ubuntu Linux You can follow below steps mentioned in video and can easily install and configure phpmyadmin tool on Ubuntu Linux.
Remember before watching this video you must install and configure MySQL server on your Ubuntu Linux machine.

How to configure MySQL Server on Ubuntu Linux

This tutorial for all Ubuntu linux users.This tutorial is focused on installation and configuration of MySQL on Ubuntu Linux.We will also learn

1.how to create database in MySQL,
2.how to see database in MySQL
3.and how to delete or drop MySQL database.

If you want to learn all above things in just few minutes watch this video carefully.It will help you if you are a IT or computer science student or a database engineer or a DBA.




Advance Ethical Hacking Diploma Course in Jaipur city at Ethical Hacking Tuition center

Advance Ethical Hacking Diploma Course in Jaipur city at Ethical Hacking Tuition Center

This training Module has been designed for students who is really interested in ethical hacking and who wants to be expertise in each and every field of computer and IT Security.

In Advance Ethical Hacking diploma Course we include following training Modules:


CCENT training + CCNA Training + WINDOWS  Training+ ANDROID SECURITY Training + LINUX Training  + SERVER Management Training+ SERVER SECURITY Training + Cryptography Training + Virtualization Training +Storage Management Training+WEN Designing Training + Web security Training +SEO Training +YouTube Business Training


WHO CAN ATTEND THIS TRAINING?

Anyone who can read and write and understand english and have basic knowledge of computer like on off computer or laptop and can be able to use internet.



Add caption

.

How to enable root user and root password in Ubuntu Linux

By default every Ubuntu linux user finds no root login and then they have to use sudo command every time. If you don't want to use sudo command each time you install a package or start a service you need to be root user. In this tutorial i have told you how to enable root user in Ubuntu Linux in just few simple steps. If you want to learn it completely watch the below video till end.

Advantage of being ROOT USER:

Being a root user you dont need to run sudo command always.Now you can directly run any command without using an extra command sudo.


IS it Good to Always Login with ROOT USER in UBUNTU?

If you ask me this question My Answer will be in NO!
If you want to do certain administrative task on your Ubuntu Linux Machine or Any Linux Machine installed in your Laptop or Computer or Server I personally suggest you to never ever Login to your Linux Machine as ROOT User unless you have to do some important Administrative task which is not possible without root Login.

What is Threat in ROOT LOGIN?

If you always used to Login as root user in your Linux then there is so much chances of hack attack on your Linux Machine and very chances that your machine can get compromised. Because if someone got root access to your Linux Machine He/she can do any thing.When i say anything then I mean anything in destructive manner.

How to install and configure ProFTPD on UBUNTU 14.04

ProFTPD is a File Transfer protocol used in case we need to transfer file from on machine to other,whether from server to client or client to server.When file get transfer from server to client known as downloading and when the file get transfer from client to server it is know as uploading.But in both case FTP is working. Here in this tutorial we will learn installation and configuration of ProFTPD services on a Ubuntu Linux Machine.
This tutorial is for beginners who are new to Ubuntu Linux and who wants to configure and install proftpd server easily in just few simple steps.If you are a Linux Advance user then this tutorial might not be for you.If you have any suggestion kindly suggest it through comment section.

Step1: First we need to confirm that all packages are up to date and for that we run below command.

#apt-get update  (only for root user)


$ sudo apt-get update (For non-root user)


Step2:Install Proftpd package

#apt-get -y install proftpd

Step3:Then you have to made some changes as i have mentioned in this video.If you want to configure proftpd accurately with no mistakes must watch this video on proftpd configuration on Ubuntu Linux.


Step4: Restart the proftpd service

#service proftpd restart

Step5;Check whether proftpd service is running or not.

#service proftpd status



Linux networking Combined Test paper for Ethical Hacking training Batch.

This Test paper has been designed at ETHICAL HACKING TUITION CENTER JAIPUR by satish Tiwary(Trainer) for Students of Ethical Hacking.The main motive behind designing this paper is to aware students about Linux and networking terminology and check there commands on Linux and Networking and make them ready for tackle Interview of Different IT Companies.


Students are advised to answer the question in there own language.Try to keep your answer to the point and not mention useless points in your answer.For every Right answer you will get the Marks and for every wrong answer negative Marking sytem.Post Your Answer through comments section.
Total Marks:180                           Pass Marks:120              Test Duration: 80Minutes

1. How will you determine which processes are running on your linux system,which hardware devices are available and how much ram is left? 4Marks

2.The system on-disk swap space needs to be increased after a memory upgrade.This new partition needs to be created,without affecting other existing partitions or mount points.All partitions should become active after each reboot. 6marks


3. The DHCP server is down. You need to get your workstation up on the network,so you have to edit the appropriate configuration files by hand to set up static networking. ( 10marks) 

a.What is your current ip address and netmask and broadcast address?
b.What is your current default gateway?
c.what is your current DNS name Server?
d.how will you shutdown your network interface?
e.define layer 3 static settings.
f.verify dns and hostname resolution.

4.explain below linux commands in just few lines.  (10 Marks)
a.ip addr show
bip route show
c.ifup eth0
d.cat /etc/resolve.conf
e.hostname satish.com
f. cat /etc/sysconfig/network
  hostname= server.satish.com

g.shutdown - r now
h.ping -c 4 192.168.0.100
i. dig server.satish.com

5. Explain below Linux commands in short. 8Marks
a.setfacl -x u:linux:rx /home/satish.txt
b.setfacl -m d:u:student:rw /home/tiwary
c.system-config-language
d.echo $LANG

6. There are total three machine A,B and C. A login to machine C through B.Now write the configuration file of A ,B and C machine. 6 Marks

7.Answer following question: 4+15+1+1+1=23 Marks

a.what is difference between imap and pop3?
b.Write the port number of DNS,DHCP,TFTP,HTTPS,RDP,Whois,IMAP,IMAP(ssl)
c.GUI stands for
d CLI stands for
e.What is the maximum length for a file name in Linux?


8.This question is all about SSH Server.explain in short.  8Marks

a. ListeAddress 1.0.0.1:22
b.  Banner /etc/issue.net
c.  Protocol 2
d.  PermitRootLogin no

9.configure Apache web Server named it tiwary.com and satish.com both on a single machine.
Host a php site on tiwary.com which is combination of html+php and css. Also configure a php site on satish.com such that the html is integrated inside that php file using different H1 H2 tag     10Marks


10.how to reduce or shrink the size of LVM partition in Linux?And how to rename,split,extend,reduce and merge a volume group in Linux.  10marks

11.Write all the methods to Lock a user account in Linux and also how to unlock each Lock. 

                                                                                                                  10 Marks

12.what is the name and path of main linux system Log? 3 Marks

13.explain shell in Linux and how to see shells available for your Linux Machine? Also write command to change the shell of a specific user in Linux.  7marks.

14.explain Following: 3+3+2+2+2+2+2+2+2+2+2+2+2+2=30Marks

a.Mention what are the ranges for the private IP?
b.how many ways you can access router?
c.Bandwidth
d.Load
e.Delay
f.Reliability
g.MTU
h DCE
k.DTE
l.half duplex with an example
m.tcp with an example
n.udp with an example
o.Physical Layer
p.route poisoning



15.Mention all the steps to secure a Cisco router locally and Remotely.  9 marks

16. What subnet does  192.168.0.71/29 belongs to ?  marks

17.What valid host range is the IP address 171.25.242.112 255.255.255.0 a part of?  8marks

18. What subnet does  172.17.17.35/20 belongs to ? 8Marks

19.What is the broadcast address of the network 172.27.216.80/28 ? 5 Marks



Methods to Secure your Wi-Fi Network from Hackers

If you are using any WI-FI device then this tutorial is for you.Today in this tutorial we will learn how to secure WI-FI Networks from hackers or the wrong guys or from unauthorized users.A secure Wi-Fi device means faster speed and no misuse.A secure Wi-Fi device means tension free net surfing.
Here i will mention few steps to secure or protect your wi-fi device.


1.Always use a strong password for your wi-fi device.

When i say strong password it means it's lenghth must be 8 character.Strong password means it's combination of letter numeric and special character.Also mixture of small letter and capitla letter and it should not be matching with username or SSID name.Strong password means a password which is not guessable and which can't be remeber even seen in a glance.



2.Never use default login name or password.



Default login name or username is easily hack-able so never user default username and password. Default login name and passwords are easily available on internet for approx all networking devices.


3.Change your default SSID.

most of the people used to change the password only and not the SSID,but you should change the default SSID too because hacking software's available in market are designed for all default SSID and  all default SSID names are already listed in hacking software's database.



4.Change Your default password even if it is a strong password.

Some people think that there default password is strong so no need to change it.Always remember default passwords are never safe.



5.Do discourage hacking attacks use a scary name.

Scary names keeps kids and hackers away from your network.


6.Keep checking connecting device list from your wi-fi router.

If you feel your network is used by someone else or someone else is also using your wi-fi device internet services then you must check it by login to your wi-fi router and check connected dvice list.You can use FING tool if you are using andoid mobile.



7.Enable MAC-Filtering based Security and allow each device with there mac address.

MAC-Filtering means allow or block any device from your wi-fi device using mac address of all devices whether it is computer laptop or mobile. Every device has it's mac address and they are fixed.


8.Keep your Wi-Fi software updated.

Always update your wi-fi router software


9.Reduce the range of your wi-fi signal.

Lesser the signal range minimum the chances of hacking.It will reduces the chances of hacking.



10.When you are not using Internet Just Turned it OFF.

When you are not using your wifi router you better turned it OFF.There is no point in keeping your wi-fi device on even when you are not using it.



11.Disable Guest network.






Configure software RAID-1 and Test data Recovery

If you are working as a Linux system Admin then i hope you are aware of software raid configuration.But if you are working as an storage Engineer or planning your career for a storage engineer then raid configuration will be part of your daily life.You must be good with software raid configuration,raid management,handling faulty disk and adding new disk to array.Here in this tutorial i am going to show you how to configure software RAID-1 and how to remove faulty devices,how to check faulty devices in raid,how to add new devices in a raid array.Overall this tutorial will show complete step to create,manage,add,remove,backup software raid using command line in Redhat enterprise Linux.

If you are interested in such a lab just watch this video till end and you will learn all above mentioned things.

Steps to create and configure software raid-1:


step1: create partitions of same size.
step2: update the partition table using partprobe command.
step3: don't forget to change the partition id to raid type
step4:create raid using mdadm command.
step5:create a folder
step6:format the created raid partition using mkfs.ext3
step7:Mount the raid device and it is ready to use.
step7:you can make a permanent entry of raid device inside /etc/fstab file.


How to write,compile and run java program on Redhat Enterprise Linux 4/5/6

As a java programmer or as a Linux System Admin or a Linux or java Programming student you may need to face a situation where you need to run a java program on a Linux Machine.If you are searching for this,if you want to write,compile or run a java program on Linux then this tutorial is for you.watch the tutorial till end and follow the steps as it is mentioned in Video.

What i have done in this Tutorial?

  1. I have written a basic java program.
  2. Then i have installed java compiler using yum.
  3. Then i compile the java program.
  4. After that i assign execute permission to java program.
  5. Then finally run the created java program

Benefits of Learning JAVA on Linux:

If you are already a java programmer then I hope you already know that importance of Linux for a Java Programmer.
But if you are new to JAVA Field you must know that almost every MNC Company want basic knowledge of Linux From a JAVA Developer.Now a days JAVA is primary language to develope Android Tools and You will be happy to know that Android is build on Linux Kernel,so it function,work and behave like Linux.

So Even if You want to be a a Good Android App developer JAVA on Linux will help you a lot.

Multiple Area OSPF configuration:cisco packet tracer Lab

This is an example lab on cisco packet tracer simulation software showing multi area  OSPF configuration. I hope you guys know how to configure OSPF Routing protocol if you don't then you can read my articles on OSPF configuration.But here this article or this tutorial is completely dedicated to multiple area ospf routing configuration in few simple steps.If you want to learn this configuration watch the video till end.


Television Configuration: Cisco Packet Tracer Lab

This i an example lab showing how to configure and manage Television in Cisco Packet Tracer.Like other devices we need to learn how to configure or how TV are configured and managed.Thats why cisco had integrated T.V inside its simulation software named cisco packet tracer and this lab is all about demonstration of use and connection of tv in cisco packet tracer.

This is an example lab showing Television configuration and its working process inside cisco packet tracer.


Learn how to Backup and Restore cisco Router Configuration using TFTP SERVER

Being a Network Engineer or Network Admin you always need to take backup of your Router Configuration so that in case of Power Failure or Any other Problems you can't loss your configuration.here in this tutorial i have shown you how to take backup of your Cisco router configuration and i have also mentioned how to restore it back when you need it from a TFTP server.If you want to learn it watch the video till end.This is an example cisco packet tracer Lab showing how to take backup of Cisco router configuration using tftp server.

Each and every company whether it's a small IT firm or a big IT company everyone used to keep backups of there routers and whenever they need it they restore it backup.

How to upgrade or degrade Cisco Router IOS using TFTP server

While working as a Network Admin or as a networking students you must know how to upgrade or degrade a Cisco router IOS using TFTP Server or FTP server.Here in this tutorial i have mentioned how to upgrade or degrade cisco router IOS using TFTP server.Every Network Admin need to know how to upgrade or degrade router ios according to there requirement.

If you want to learn IOS Upgrade and IOS Degrade watch this video till end.


How to Upgrade or degrade cisco switch IOS using tftp server

Suppose you are working as a network engineer and you  want to upgrade or degrade your cisco switch IOS for some reasons how will you do this? This article will be the answer of your question or you can say solution of this problem.In this tutorial i have mentioned step wise tutorial showing you how to upgrade or degrade a cisco switch IOS using TFTP Server. If you want to learn it completely watch the video till end and if you like it must share and like it to support us.

How to add Google Analytics to Blogger

Today we are going to discuss about connecting your blogspot sites or blog with your google Analytics Account so that you can know more about your visitors locations and there interest. You can easily know what your readers want to study more.Google Analytics tool will help you bring more traffic to your site by analyzing the choice of readers and demands.

How to create sitemap for your blogspot website

For every blogger it is an important task to have a list of all his/her articles showing at a page show that there viewers or readers can easily see and find there topics of interest.And to do so he/she must know how to create a sitemap page which will automatically do all these task for him.Here in this tutorial i will show you how to create an archive page or sitemap page for your all blog posts.

This is a blogger tutorial for students who want to create blog and to earn money.



Telnet Proxy configuration in redhat enterprise linux

As we all know telnet is a remote login program.Using telnet one can login to a remote machine located in different place or different country,but then server can know the client machine ip and he or she can be traced.What it mean? It means you are no Anonymous anymore.So what to do to be anonymous? what is the method to hide your ip? Answer for all these question is to configure a telnet proxy machine or telnet proxy server or chain of telnet proxy server.



CHAT Server configuration in Redhat Enterprise Linux

If two Linux users want to communicate or chat with each other they can communicate without any third party server just by configuring chat server and chat client on Linux Machine.I have designed this tutorial for chat server configuration and for that i have used Redhat Enterprise Linux Server.


Step1:Install required package for chat server.


#yum install telnet*


Step2: Configure Telnet Server.



Step3:Open port using nc command line tool.



Step4:On client side get connected with telnet command on open port.



For example if server machine has open port 8888 and server ip address is 192.168.0.100 Then client machine have to type below command to connect with server open for chat connection.
$ telnet 192.168.0.100 8888

If you have any problem regarding chat server configuration on Linux machine you have to just simply watch the entire video and your doubt will be clear.



Yum configuration on RHEL 7

If you are a linux user or  working as a linux system admin, then you must know how to configure Yum  on RHEL 7.And if your company is working on other version of Linux like RHEL5 RHEL6 or RHEL4 then you also have to  know how to configure yum on rhel4 rhel5 and rhel6 Machine.
I have already uploaded s many videos on yum server configuration so if you are new to Linux and yum you must watch my previous videos on my youtube channel slashrootdotin first.


Antivirus Installation and Hard Disk Scanning in Linux


This is a Antivirus installation configuration and Antivirus scanning Tutorial on Red Hat Enterprise Linux.In this tutorial you will find the method to install Antivirus in Linux and we will also learn how to scan system files in Linux and how to update the avg anitivirus in Red Hat Enterprise Linux.

Antivirus in linux installation and configuration Tutorial.



How safe Linux is without any Antivirus?

When we are talking about Linux and at the same time we are talking about Antivirus you find it very uncommon Topic. It's uncommon because many people think that Linux is already Secure and there is no need of any Antivirus software or Anti-malware or Rootkit Scanning Tool for Linux Like Operating system But trust me this is completely a mith and nothing else that Linux is Completely secure.Trust Me Nothing Is Completely safe or secure.


 Then Why People say Linux is SAFE COMPUTING?


When we say we mean system security or computer security.safe computing or safe system whether it is windows or Linux is Like safe Sex.You have to practice it to avoid infection.

IS Antivirus Installation is Tough on Linux?

Every 6 out of 10 people ask me the same question.They want to know that whether installation and configuration of Antivirus program on Linx is a difficult task or it can be easily done like Windows operating system.
Antivirus installation and configuration in Linux is a s simple as you think.It is just a frame of mind that people think installation of anything inside linux is like mining gold, but it's not so. herein this article i will focus on AVG Antivirus configuration for Redhat enterprise Linux.This will be a Complete tutorial on avg antivirus installation and configuration with scanning in Linux machine for safe system.

IS it a nice Decision to HAVE an Antivirus Program for Linux Machine?


Ofcourse Yes!
Nothing is completely Secure,everything needs more attention and more security in Today's Digital world. The more Security is the More safe environment.
Lesser the Security chances of Hacking will be Maximum.So if you are not using an Antivirus on your Linux Machine then you are providing an opportunity to hackers or crackers to destroy your data your pc.


Hacking Linux password and securing Linux Password using Linux Grub security

Every Linus user whether  basic users or linux system admin they must face a problem regarding linux password.sometimes someone forget sometimes some other reasons.That's why in this tutorial we will learn how to hack linux password specially RHEL5 RHEL6 CentOS5 and CentOS6 and at the same time we will also learn to secure Linux Password using Linux Grub Security.This tutorial is also about Root user password Recovery in Linux. We will also learn what to do when you forget your Linux Root password.We will see method to break or bypass Linux Password at Boot Time.


DNS Configuration on Cisco Router

This tutorial is all about how to configure DNS on Cisco Router. I have used GNS# software to show DNS Configuration on Cisco router.