Sign in Registration
ruen

List content in category "IT / Safety"

Back to
kak-zashchitit-ishodnyy-kod-php
Sometimes it is necessary to hide the source code from view and easy analysis by outsiders. Most often, this applies to non-compiled programming la...
05.03.24
podklyuchenie-ne-zashchishcheno-problema-s
If a warning appears with a red icon when entering the site "The connection is not secure, the certificate has expired" - then the reason may be th...
16.07.22
chto-takoe-kogorty-google-floc
Google Cohorts are just groups that are formed according to certain preferences. In contrast to the orientation for one user, it is much easier ...
16.07.22
check-integrity-files-site-hashfile-by-bytes
Information is distributed by copying, downloading a file is also copying. Sometimes errors can occur during the copy process, due to which the co...
17.07.22
online-check-antiviruses-virustotal
If there are doubts about the safety of the visited resource on the network, you can always use online virus scanners. The advantage of such servi...
17.07.22
false-antivirus-triggers-site-programs
Sometimes it is required to check the site for viruses, for this many use various means in this area. But they are often ineffective, and can even...
17.07.22
open-site-over-https-without-ssl
It may be necessary to test the operation of a web application or site via HTTPS, especially for developing sites on a local PC. Moreover, at pres...
05.03.24
how-enable-hsts-on-hosting
After the general introduction of the HTTPS protocol, it became necessary in some way to redirect site visitors to open pages through this protoco...
17.07.22
bot-site-security-capcha-set
Currently, any tool can be used not only by a living person, but also by robots created by him. Robots are being introduced everywhere, they are d...
18.07.22
http-https-redirect-www-without-www
Today, sites without encryption of the connection are generally recognized as insecure, so there is a need to transfer them to a secure connection...
18.07.22
vpn-about-settings-browser
The modern realities of the development of information technologies and laws in the country require the use of special tools for effective work wi...
18.07.22
dnssec-how-on
With the development of technology, the methods of interception of information by intruders are also developing. Not so long ago, the problem of r...
19.07.22
fishing-safe
Hackers use all sorts of techniques and methods to gain access to user data. One such technique is phishing. The word phishing comes from the Engl...
19.07.22
hack-site
Currently, site hacking is quite common. This can happen at any time and no one is immune from this. A hack may not be detected immediately, and t...
19.07.22
site-update-how
Site security depends on many criteria, one of which is timely software updates. This includes updating the CMS, its modules, themes and other sof...
19.07.22
hide-info-site-version-file-delete
Site security is currently one of the most important areas that requires serious attention. According to the data, hacking sites by various pers...
19.07.22
secure-https-ssl
Now basically all sites have the htpps protocol , which replaced the http . What caused this? The https protocol is the same http, only th...
21.07.22
check-cure-viruses
Sometimes a situation may arise when the site starts to work differently than before, some oddities in its work become noticeable. This could be a...
21.07.22

Latest articles

Popular sections

Eqsash (Tools)

Android app - VK LAST USER ID, отучитель от зависимости и т.д.:
Available on Google Play

Amessage (Communication)

Login to the web version
Android app:
Available on Google Play

Share this

Subscribe to

YouTube

Books

IT notes - In simple language about the most necessary things (HTML, CSS, JavaScript, PHP, databases, Drupal, Bitrix, SEO, domains, security and more), PDF, 500 p.