Introduction Ansible is an open-source IT automation tool developed by Michael DeHaan and later acquired by Red Hat in 2015. It is designed to simplify automation tasks such as configuration management, application deployment, and orchestration of complex workflows....
Sandbox99 Chronicles
From My Sandbox to Yours — Practical IT Insights.
Linux Firewall Defense: A Scripted Approach to Secure IPTables
Introduction In a previous blog post, I introduced iptables as a foundational tool for Linux firewall management. While understanding the basic syntax is crucial, it's equally important to harden your firewall — reducing your attack surface and enforcing security at...
Persistent Log Management: Dump JSON Logs into SQLite
Introduction In the world of self-hosted applications and microservices, structured logging is essential for debugging, monitoring, and long-term storage. JSON logs, like those generated by Authelia, are machine-readable but can become difficult to manage as they grow...
Linux Firewall: Automatically Ban and Unban IP Addresses with Python
In the world of cybersecurity, quick action can make all the difference. I've just published a new blog post where I share a practical Python script that temporarily bans and unbans IP addresses on a Linux system. It uses UFW as the primary firewall and falls back to...
Beginner’s Guide to Exploiting MS17-010 on TryHackMe Blue
Introduction 🧠 Difficulty🛠️ Tools Used🎯 Focus Area🧩 Skills GainedBeginnerKali, Nmap, MetasploitVulnerability ExploitationEnumeration, Exploitation, Privilege Escalation In this walk-through, we’ll explore the “Blue” room on TryHackMe — a beginner-friendly challenge...
Speed Up APT on Debian: Enable Parallel Downloads
🚀 Speed Up Your Debian-Based System Updates with Parallel APT Downloads Did you know that APT in Debian 11+ and Kali Linux supports multiple simultaneous downloads, just like Fedora’s dnf or Arch’s pacman? If you're still downloading packages one at a time, you're...