Skyva Ed
"Your Professor"
1. The more you LEARN, the biggest KNOWLEDGE you will GET !!!
2. Skyva Ed is a place where Cambodians learn technology easily !!!
3. The science of today is the technology of tomorrow !!!
4. បើរៀន ត្រូវរៀនឱ្យចេះ កុំរៀនដើម្បីចប់ !!!
How to Install Ubuntu 25.10 – New Release October 9, 2025
Connect Two Ubuntu 24.04 VMs on Different PCs | Network Configuration Step-by-Step
UFW Essentials: Common Firewall Rules and Commands for Linux Security
Samba usermap script Explained | Map Unix Users to Windows Accounts (Step-by-Step)
vsftpd 2.3.4 Backdoor Explained | Detection, Impact & Mitigation
Damn Vulnerable Web Application (DVWA) Explained | Safe Lab Setup & Learning Goals
Brute Force Attack Explained | How It Works, How to Detect & Prevent
distccd Remote Code Execution Explained | Vulnerability
Spear Phishing Attack Explained | How to Spot, Prevent & Respond
How to setup windows 11 on VirtualBox
How to Configure NAT on Ubuntu 24.04 | Network Address Translation Explained
Install Windows 11 on VMWare 17 Pro
How To Create a Self-Signed SSL Certificate for Nginx in Ubuntu | Secure Your Website with HTTPS
How to Install and Configure Nginx Web Server on Ubuntu 24.04 | Step-by-Step Guide
How to Encrypt and Decrypt a Folder in Linux Using eCryptfs
How to Use Linux LUKS Full Disk Encryption on Ubuntu 24.04 | Secure Your Data
Linux Access Control List (ACL) | Manage File Permissions Like a Pro
How to Install OpenVPN on Ubuntu 24.04 | Step-by-Step Guide
How to Install WireGuard VPN on Ubuntu 24.04 | Step-by-Step Tutorial
How to Install and Use Tor Browser on Kali Linux
How to Setup Multi-Factor Authentication (MFA) in Ubuntu
umask Command in Linux | Set Default Permissions for Files and Directories
How to Use Sticky Bit, SetUID, and SetGID in Linux | Special Permissions Explained
Account Locking and Expiry in Linux | User Security Management
How to configure Password Complexity | Linux Password Policy Settings
UnrealIRCd Backdoor Attack
EternalBlue MS17-010 | Windows 7 Exploit
HTA Web Server Attack with Kali Linux | Metasploit Penetration Testing
How to configure SSH Multi-Factor Authentication on Ubuntu 24.04 - Skyva Ed
Secure remote access via SSH by using Public Key and Private Key - Generated Key by PuTTYgen