Credits & References

References

How to register and subscribe a RHEL system to the Red Hat Customer Portal using Red Hat subscription-manager? Red Hat Customer Portal. (2022, June 17). Retrieved September 23, 2022, from https://access.redhat.com/solutions/253273

Why use HTTPS? Cloudflare. (n.d.). Retrieved September 23, 2022, from https://www.cloudflare.com/learning/ssl/why-use-https/

Subscription-manager(8) - linux man page. (n.d.). Retrieved September 23, 2022, from https://linux.die.net/man/8/subscription-manager

Red Hat Insights. (n.d.). Retrieved September 23, 2022, from https://www.redhat.com/en/technologies/management/insights

Nikto2 (n.d). Retrieved September 23, 2022, from https://cirt.net/Nikto2.

Skipfish - Penetration Testing Tool in Kali Linux. GeeksforGeeks ( 2022, August 6) Retrieved September 23, 2022, from https://www.geeksforgeeks.org/skipfish-penetration-testing-tool-in-kali-linux/

Uniscan – Web Application Penetration Testing Tool. . GeeksforGeeks ( 2021, September 14) Retrieved September 23, 2022, from https://www.geeksforgeeks.org/uniscan-web-application-penetration-testing-tool/

Wapiti -- Automated Vulnerability Scanner. Best Kali Linux Tutorials (2021, January 14) Retrieved September 23, 2022, from https://www.kalilinux.in/2021/01/wapiti-tutorial.html

WPSCAN Intro: How to Scan for WordPress Vulnerabilities. Sucuri Blog, (2021, 7 May) Retrieved September 23, 2022, from https://blog.sucuri.net/2021/05/wpscan-how-to-scan-for-wordpress-vulnerabilities.html

Sqlmap (n.d). Retrieved October 21, 2022, from https://sqlmap.org/.

Whatweb -- Tool to Discover Security Vulnerabilities With Your Web Application. Best Kali Linux Tutorials (2018, July 11) Retrieved October 21, 2022, from https://kalilinuxtutorials.com/whatweb/

ZAP -- Most Used Web Vulnerability Scanner Best Kali Linux Tutorials (2021, January 20) Retrieved October 21, 2022, from https://www.kalilinux.in/2021/01/zap-kali-linux.html

12 ways to Harden Security of your WordPress website. Malcare. (2022, March 25). Retrieved September 23, 2022, from https://www.malcare.com/blog/wordpress-hardening/

Hardening wordpress. WordPress.org. (2021, May 3). Retrieved September 23, 2022, from https://wordpress.org/support/article/hardening-wordpress/

How to disable login hints in WordPress login error messages. WPBeginner. (2022, August 24). Retrieved September 22, 2022, from https://www.wpbeginner.com/wp-tutorials/how-to-disable-login-hints-in-wordpress-login-error-messages/

Park, B. (2022, September 20). Here's how hackers can find your WordPress username - WP-tweaks. WP. Retrieved September 22, 2022, from https://www.wp-tweaks.com/hackers-can-find-your-wordpress-username/

Jetpack. (2022, October 22). Dyad. Dyad 2. Retrieved September 22, 2022, from https://jetpack.com/features/design/themes/showcase/dyad-2/

Wordpress Security plugin. Wordfence. (2018, October 16). Retrieved September 22, 2022, from https://www.wordfence.com/

PHP. (n.d.). Unsupported historical releases. PHP: Releases. Retrieved September 22, 2022, from https://www.php.net/releases/index.php

Paloaltonetworks. (n.d.). What is a denial of service attack (dos) ? Palo Alto Networks. Retrieved September 25, 2022, from https://www.paloaltonetworks.com/cyberpedia/what-is-a-denial-of-service-attack-dos

Pentestit. (2020, May 1). Brute-force attacks using Kali Linux. Medium. Retrieved September 25, 2022, from https://pentestit.medium.com/brute-force-attacks-using-kali-linux-49e57bb89259

Port scanning attack - definition, examples, & detection. ExtraHop. (n.d.). Retrieved September 25, 2022, from https://www.extrahop.com/resources/attacks/malicious-port-scanning/

W3Schools. (n.d.). SQL Injection. Retrieved September 25, 2022, from https://www.w3schools.com/sql/sql_injection.asp

Spencer, S. (2022, March 28). Generating SSL keys - let's encrypt. Generating SSL Keys - Let's Encrypt - Documentation. Retrieved October 12, 2022, from https://docs.rockylinux.org/guides/security/generating_ssl_keys_lets_encrypt/

Morris,W. (2021, June 14). How to add HTTP security headers in WordPress (5 types). Torque. Retrieved October 14, 2022, from https://torquemag.io/2021/06/http-security-headers/

GenerateBlocks. (n.d.) Build better WordPress sites. Retrieved October 16, 2022, from https://generateblocks.com/

Malcare. (2022, April 20). WordPress XSS Vulnerability: How to prevent it. Retrieved October 16, 2022, from https://www.malcare.com/blog/wordpress-xss/

How to upgrade PHP 7.2 to php 7.4 on centos 8 or Rhel 8. How To Upgrade PHP 7.2 to PHP 7.4 on CentOS 8 or RHEL 8 - Learning and Sharing. (2022, June 13). Retrieved October 23, 2022, from https://leoguides.com/how-to-upgrade-php-7-2-to-php-7-4-on-centos-8-or-rhel-8/

Ubiq. (2021, September 21). How to upgrade Apache version in centos, Redhat Linux. Ubiq BI. Retrieved October 23, 2022, from https://ubiq.co/tech-blog/upgrade-apache-version-centos-redhat-linux/

Securing your SSH Server. Securing your SSH server. (n.d.). Retrieved October 23, 2022, from https://www.ibm.com/docs/en/aspera-fasp-proxy/1.4?topic=appendices-securing-your-ssh-server

Apache httpd: MOD_SSL 2.4.37 remote dos when used with openssl 1.1.1 (CVE-2019-0190). Rapid7. (n.d.). Retrieved October 23, 2022, from https://www.rapid7.com/db/vulnerabilities/apache-httpd-cve-2019-0190/

How to deactivate all plugins when not able to access WP-admin. WPBeginner. (2020, May 21). Retrieved November 11, 2022, from https://www.wpbeginner.com/plugins/how-to-deactivate-all-plugins-when-not-able-to-access-wp-admin/

Chapter 1. getting started using the RHEL web console red hat enterprise linux 8. Red Hat Customer Portal. (n.d.). Retrieved November 11, 2022, from https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/managing_systems_using_the_rhel_8_web_console/getting-started-with-the-rhel-8-web-console_system-management-using-the-rhel-8-web-console

Ellingwood, J., & Boucheron, B. (2021, June 16). How to configure SSH key-based authentication on a linux server. DigitalOcean. Retrieved November 11, 2022, from https://www.digitalocean.com/community/tutorials/how-to-configure-ssh-key-based-authentication-on-a-linux-server

Owens, T. (n.d.). UpdraftPlus backup/restore with Wordpress. Retrieved November 11, 2022, from https://support.reclaimhosting.com/hc/en-us/articles/1500005752061-UpdraftPlus-backup-restore-with-WordPress

Argument Injection and Getting Past Shellwords.escape. Staaldraad, Retrieved November 14, 2022, https://staaldraad.github.io/post/2019-11-24-argument-injection/.

Boucheron, B. (2020, June 30). How to create a self-signed SSL Certificate for apache on centos 8. DigitalOcean. Retrieved November 16, 2022, from https://www.digitalocean.com/community/tutorials/how-to-create-a-self-signed-ssl-certificate-for-apache-on-centos-8