Vue lecture

Il y a de nouveaux articles disponibles, cliquez pour rafraîchir la page.

Convert certificate format with OpenSSL

OpenSSL is an open-source library and a command-line tool that helps admins and developers perform various cryptographic tasks, such as generating key pairs, certificate signing requests (CSR), verifying certificates, encrypting and decrypting data, identifying certificate information, verifying file integrity and much more. In this post, you will learn how to convert TLS certificates into different formats with OpenSSL.

Install WireGuard VPN on OPNsense Firewall

If you are using an OPNsense firewall, you can configure WireGuard as a VPN server instead of OpenVPN. There are clients available for all major operating systems. Additionally, it is very fast and lightweight. You can easily install it as an OPNsense extension and configure it through the web console.

Windows auto-login without password

Usually, you want to secure your Windows account with a strong password or other authentication methods. However, there may be situations where you want to set up a Windows computer to log in automatically without requiring a password. If only one user operates a PC and the computer is physically protected from unauthorized access, you can afford the convenience of bypassing password login. Although Microsoft has reduced the auto-login options, enabling autologon in Windows 10/11 is still feasible.

A simple Ansible roles example

If you want to deploy a web server like Apache or Nginx with Ansible, you can create a playbook outlining the installation and configuration steps. This approach works well for a single web server but can become repetitive and time-consuming if you need to deploy many servers. To streamline the process, you can use Ansible roles to avoid duplicating tasks and make deployment more efficient. To introduce the concept, this post provides a simple example of using Ansible roles.

Install Dev Drive in Windows 11

Dev Drive is a new feature in Windows 11 23H2, also included in the preview of Windows Server 2025. It is a drive based on ReFS, specifically designed for the requirements of developers and IT professionals. It offers enhanced control over volume settings and file system filters.

Upgrade Python in Windows

This article will explain the four ways to upgrade to a new version of Python on a Windows system: installer, Microsoft Store, Winget, and Chocolatey. You will also learn how to use different versions of Python on your system and how to uninstall an old version.

Free access to an enhanced ChatGPT 4 for 4sysops members

Members can now enjoy free access to 4sysops AI powered by ChatGPT 4 (GPT-4 Turbo). 4sysops AI is a continuously updated and does not have a cutoff date of April 2023 like ChatGPT. As you may be aware, the free version of ChatGPT only supports ChatGPT 3.5, while the paid membership of ChatGPT Plus, which costs $20 per month, provides access to ChatGPT 4 (GPT-4). 4sysops members can now access the Turbo version of ChatGPT 4 for free, which is faster than the standard ChatGPT 4 available with the Plus subscription.

Analyzing Windows Event Logs with Security Onion

Security Onion is an open-source platform for threat hunting, security monitoring, and log management. It aggregates free tools such as Kibana, Elastic Fleet, InfluxDB, CyberChef, and Suricata. The solution provides access to these tools via a web console. I'll demonstrate how it can be used for analyzing Windows logs.
❌