Wednesday, August 31, 2022

Hackers Compromise Employee Accounts To Access Twilio Internal Systems.

 


Twilio experienced a sophisticated social engineering attack on August 4th, 2022, which led to employee accounts being accessed by a malicious third party.

Relying on the stolen logins, the attackers went on to gain access to Twilio’s internal systems along with a limited number of Twilio customer accounts and their data, said the San Francisco, California-based cloud communication platform on Monday, August 8th.

According to Twilio, former and current employees of the company were hit by phishing attacks. The phishing links were sent through text messages (a technique called SMS Phishing or SMishing) supposedly from the company’s IT department.

As seen in the screenshot below, the sender(s) attempted to trick targeted employees into clicking links and login to update their Twilio employee passwords. The attackers used terms like Twilio,” “Okta,” and “SSO” to convince victims into opening the links.

It is worth noting that Twilio uses Okta for data security and other related solutions, while SSO refers to Single Sign-On which enables customers to allow their users to login to Twilio Console using their corporate Identity Provider (such as Azure Active DIrectory, Okta, Onelogin, etc) credentials.

In a blog post, Twilio said that the customers impacted by the breach are being contacted by Twilio while the incident is still being investigated with the help of “a leading forensics firm.” The company says it is taking steps to prevent similar incidents from happening in the future.

Employee Cyber Security Training is MUST.

The insider threat has emerged as one of the most dangerous and ruthless threats to big as well as small businesses. It doesn’t have to be a malicious insider, an employee ignorant of basic cyber security and social engineering threats, is good enough to do the damage.

One such example includes GoDaddy, whose employees have a history of being compromised by giving away their most important login credentials. In November 2020, hackers targeted GoDaddy customers to modify the DNS settings of at least two cryptocurrency websites. 

The investigations revealed that attackers breached GoDaddy’s internal systems by tricking two GoDaddy employees and obtaining control of their accounts.

Therefore, cybersecurity training is a must. Organizations serious about their customers’ data should focus on teaching employees on spotting phishing scams/attempts. Here are some quick tips:

  • Phishing attempts almost always contain a link, downloadable attachment, or directive telling people to do something ASAP.
  • There are often a lot of spelling mistakes, but not always.
  • The email or text message can instill a sense of urgency to get people to act quickly without thinking.
  • It may be a threat or even blackmail, as is the case with sextortion phishing scams.
  • The email signature will usually look strange or different from normal.
  • Despite all of the common telltale signs, phishing emails can look legitimate. Hackers can make spear phishing attacks that look like a known company, bank, or contractor sent the email. However, employees should use common sense to think about whether this email was warranted. Does it contain a link and is asking them to log onto their account for no reason? Most banks, for example, won’t send an email asking people to log into their accounts or send any links.
  • Phishing emails or messages aren’t always from strangers. Sometimes they’re sent from the compromised accounts of friends, coworkers, or other contacts.

 

 

Hackers Using SHARPEXT Browser Malware To Spy On Gmail And Aol Users.

 

 

Gmail users should watch out for the newly discovered email reading malware named SHARPEXT. It is identified by cybersecurity firm Volexity. This nosey malware spies on AOL and Google account holders and can read/download their private emails and attachments.

Campaign Details

SHARPEXT malware infects devices through browser extensions on Google Chrome and Chromium-based platforms, including Korean browser Naver Whale and Microsoft Edge. Its primary targets are users in the USA, South Korea, and Europe, while its origin has been traced to a North Korean hacker group called Kimsuky or SharpTongue, which is associated with the North Korean intelligence agency Reconnaissance General Bureau.

The typical targets of SHARPEXT malware include those working in nuclear weaponry. It is worth noting that in Jun 2021, Kimsuky APT was found targeting the South Korean atomic agency by exploiting VPN flaws. In March 2015, the same group was blamed for targeting South Korea’s Kori nuclear plant and leaking sensitive data on Twitter.

As for SHARPEXT; the malware can directly inspect and exfiltrate data from Gmail accounts and impact version 3.0. This campaign has been active for more than a year, and during this time, it has stolen thousands of files and messages from Gmail and AOL email accounts.

The malware is currently targeting Windows devices, but Volexity claims it may work on Linux and macOS devices too.

How the Attack Occurs?

The victims are lured into opening a document that contains the malware. The malware is distributed through social engineering and spear phishing scams.

According to Volexity’s blog post, once installed on the device, SHARPEXT malware inserts itself within the browser via the Preferences and Secure Preferences files. It then enables its email read/download capabilities. Moreover, it also hides warning alerts that may be displayed to notify the user about the presence of an unverified extension on the device.

For your information, SHARPEXT malware-laced extensions are hard to spot since there’s no such thing in it that could trigger an antivirus scanner response, and the actual threat runs from another server.

 

 

 

Cisco Confirms Network Breach After Employee’s Google Account Was Hacked.

 

 

Networking giant Cisco Systems is the latest victim of hacking. The company confirmed that attackers used a compromised Google account of one of its employees after the Yanluowang ransomware gang added a list of files obtained from the company on their data leak site.

Hacking Details.

On Wednesday, August 10th, 2022, Cisco Systems confirmed experiencing a cyber attack that took place on 24 May 2022. Sharing their findings, the networking equipment provider stated that the attackers obtained details of an employee’s private Google account, which contained passwords synced with Cisco’s web browser.

The attackers obtained initial access to its VPN after successfully compromising the Google account. The credentials were synced through the Chrome browser, where the targeted employee had also stored their Cisco credentials.

Consequently, attackers could synchronize their Google accounts using this information. On August 10th, the Yanluowang ransomware gang indirectly took responsibility for the breach by publishing files stolen in the data leak.

Investigation of the “Potential Compromise”.

Cisco Talos launched an investigation into the May hack and referred to it as a “potential compromise” in its detailed report published Wednesday. Cisco Talos threat research team conducted the investigation. 

Forensic details confirmed the involvement of the Yanluowang threat group, which has ties with Lapsus and UNC2447 cybercrime groups. For your information, Lapsus$ was behind some of the most high-profile data breaches in recent months including Microsoft, Okta, T-mobile, Samsung, and Ubisoft.

As for the Cisco breach, the researchers concluded that the attackers couldn’t deploy ransomware successfully but were indeed successful in penetrating its network and planting an array of hacking tools. The attacks, according to researchers, also scanned the company’s internal network, a common practice adopted before deploying ransomware.

How Attackers Bypassed MFA?

Cisco said that hackers used various techniques to bypass the multifactor authentication feature linked to the VPN client. This includes voice phishing (aka vishing) and MFA fatigue. In MFA fatigue, attackers send push requests in high volume to their targeted device so the user has no choice but to accept to stop the incoming notifications.

Cisco Talos threat researchers identified that Multi-factor Authentication (MFA) spoofing attacks were launched against their employees, which were eventually successful, and they could run the VPN software. After obtaining initial access, they enrolled various new devices for MFA and authenticated them successfully to the company’s VPN. 

The attacker then accelerated to administrative privileges. Afterward, they could log in to multiple systems. This raised suspicion, and Cisco Security Incident Response Team intervened to mitigate the threat.

Further digging revealed that the ransomware gang used remote access and offensive security tools in the attack. These tools included the following:

  • TeamViewer
  • LogMein (Now GoTo)

Cisco then implemented password reset across the company networks and disclosed their findings in the report. The company has created two Clam AntiVirus signatures to prevent additional compromise.

 

 

 

 

 

Sunday, August 28, 2022

Oracle Vs. SQL Server: Key Differences.

 


What is Microsoft SQL server?

MS SQL server is a database product of Microsoft. It allows users to SQL queries and execute them. It is among the most stable, secure and reliable database solutions. It supports wide variety of transaction processing, analytics, and business intelligence applications in corporate IT environments.

What is Oracle Database?

Oracle database is an RDMS system from Oracle Corporation. The software is built around the relational database framework. It allows data objects to be accessed by users using SQL language. Oracle is a completely scalable RDBMS architecture which is widely used all over the world.

Oracle is one of the biggest vendor in the IT market and the shorthand name of its flagship RDBMS product, that was formally called Oracle Database. 

Early History of Microsoft SQL:

In 1987, Microsoft partnered with Sybase Solutions for developing DBMS which may compete with other IT giants like IBM and Oracle. Both these companies agreed that Sybase will have all the selling rights and profit earned from the product designed for the Non-Microsoft platform.

Microsoft, on the other hand, will have rights to the database product designed for Microsoft Platforms. In 1989 the first database server product version was released.

After that, Microsoft purchase all the rights from Sybase and they changed the name to MS SQL Server. Till date, 30 versions of MS SQL, has been released. 

KEY DIFFERENCE

  • Oracle runs on a wide variety of platforms while the SQL server can be installed on handful of platforms.
  • Oracle supports star query optimization while SQL server doesn’t offer query optimization.
  • In oracle, values do not change before commit whereas in SQL Server values are changed even before commit.
  • Oracle allows rollback during the transaction process whereas SQL server doesn’t allow rollback in the transaction process.
  • Oracle supports many “Schemas” with the instance whereas SQL server offers “Schemas” within each user database.
  • Oracle allows database, full, file-level, incremental & differential backups on the other hand, SQL server allows full, partial, and incremental backups.
  • Oracle uses both “after” and “before” triggers whereas SQL server mostly uses only “after” triggers.

Early History of Oracle:

Oracle Corporation has a distance long journey to become the multinational technology company that it has at the current time. 

In 1977 the Oracle Organisation was founded by two developers, Larry Ellison and Bob Miner. Both had prior experience in developing database software for different organizations.

In the year 1978, they were able to build a first RDBMS using SQL. This software is known as Oracle Relational Database Management System.

Oracle became the first company to sell the RDBMS software and within 1982 had yearly revenue of $2.5 million. 

Features of Microsoft SQL Server

  1. Support tools SQL Server Profiler, BI tools, SQL Server Management Studio, and Database Tuning Advisor
  2. Offers online support and documentation, and live product support
  3. Provides advanced customization option for datatype mappings and delete and rename objects
  4. Displays error, and warning messages about the migration in a progress window
  5. A single, integrated environment for SQL Server Database Engine management and authorizing
  6. Resizable dialogs allow access to multiple tools when a dialog is open.
  7. An activity monitor feature with filtering and automatic refresh
  8. Importing and Exporting from SQL Server Management Studio.

Features of Oracle

  1. Ease of data recovery when compare to databases
  2. The RDMS system can easily handle large amounts of data
  3. Allows you to change platforms at any time
  4. Gives the option for scale-up and scale-out strategies
  5. The database allows you to rerun actual production workloads, including online user and batch workloads, in test environments
  6. Support for hardware- and OS-specific virtualization technologies
  7. Provides VMWare support for test and productive SAP environments
  8. If primary database becomes unavailable, the standby database can act as a primary database
  9. It can be used for read-write, reporting, testing, or backups, reducing the load on the primary database
  10. Uninterrupted processing for users which eliminates the need for manual recovery.

Difference between SQL Server and Oracle

Parameters Ms- SQL Server Oracle
Parent Company It is owned by Microsoft Corporation. It is owned by Oracle Corporation.
Syntax Simpler and easier syntaxes. Complex and more efficient syntaxes.
Download 120 or 180 days evaluation version are available from www. Micrsoft.com/sqlserver Opensource version can be download from otn.oracle.com
Platform support Can install on Windows server only. But version 2017 onwards can be installed on Linux Run on a wide variety of platforms
Language MS-SQL uses transact SQL or T-SQL. PL/SQL or is used by Oracle Corporation.
Job scheduling Job Scheduling via the SQL Server Agent Job scheduling via Oracle scheduler or OEM
Bit map indexes No bitmap indexes base on reverse keys and functions. Uses bitmap, indexes based on functions, and reverse keys.
Query optimization No query optimization. Uses Star query optimization.
Triggers Mostly uses “after” triggers. Uses both “after” and “before” Triggers.
Support & Trouble Shooting Provides technical notes, bug descriptions, scripts, patches, and download at a not additional charge. Support call which is chargeable for each support case.
Roll back Not allowed in the transaction process. Rollback is allowed during the transaction process.
Concurrent accesses Concurrent accesses are not allowed when a writer is in progress which increase the wait time. Concurrent accesses are permitted and waits time are generally less.
Change of Value Values are changed even before commit. Values do not change before commit.
Method Use Row or Page blocking method. It never allows a read while the page is blocked. Use a copy of the record so while modifying it allows reads of original data while doing the modification.
Error handling SQL Server executes each command separately, so it will be quite difficult to make changes if any errors are encountered during the process. Oracle treats each new database connection as a new transaction.
Human Intervention Follows Global memory allocation so less intrusion of Database admin. Therefore, very few chances of human errors. Follows Dynamic memory allocation. DBA has to interrupt more. So higher chances or human errors.
Parallel execution In MS SQL server INSERT, UPDATE, DELETE statements are executed serially. Oracle will execute INSERT, UPDATE, DELETE, and MERGE statement in parallel.
Automation support SQL upgrade advisor is available for automation. Database upgrade assistant available for automation.
Redo stream Redo streams are unique to each user and database. One redo stream at the database level.
Schemas “Schemas” within each use database. Many “schemas” with the instance.
Protection Logins authenticated at the instance level and database level. User authenticated via database credential and OS roles.
Sharability Every database has its own, unshared disk file on the server. All the database objects are grouped by schemas. Subset collection of database objects and all the database objects are shared between all schemas and users.
Backups It allows full, partial and incremental backups It allows Database, full, file level, incremental & differential backups.
Maintenance Tables usually stored Index-organized. Automatically update statistics and identify SQL issue

 

 

 

 

 

 

 

How To Download And Install SQL Server For Windows (FREE).

 


What is SQL Server?

SQL Server is a relational database management system (RDBMS) developed by Microsoft. SQL Server supports ANSI SQL, which is the standard Structured Query Language. However, SQL Server comes with its implementation of the SQL language, T-SQL (Transact-SQL). It is primarily designed and developed to compete with MySQL and Oracle databases.

Pre-Requisites

Principally, MS SQL server download for Windows 10 requires:

Net Framework, 1GB of recommended memory, and NTFS system.

How to download SQL Server Setup

Below is a step by step process on how to download SQL in Windows 10:

Step 1) Go to URL: https://www.microsoft.com/en-in/sql-server/sql-server-downloads for Microsoft SQL server download

Microsoft provides two specialized free SQL download editions to work on MS SQL server:

  1. Developer – It has all feature which MS SQL server offers but we cannot use it in production. From the learning perspective, is it an ideal candidate to start.
  2. Express: This is also a free SQL server download version but with the limited set of features with no business intelligence applications.

We will select the Developer edition MS SQL server download for installation.

Step 2) Click on “Download now”

We will get SQL server installation set up as ‘SQLServer2017-SSEI-Dev.exe’.

How to Install SQL Server

Here is a step by step process on how to install SQL in Windows 10:

Step 1) Open the .exe file

Double click on “SQLServer2017-SSEI-Dev.exe”. Below screen will appear with three options: Basic, Custom and Download files.

Step 2) Choose the version

Choose the basic version by clicking on the ‘Basic’ option, as it has all default configuration required to learn MS SQL.

Step 3) Accept the terms

‘Microsoft Server License Terms’ screen will appear. Read the License Terms and then click ‘Accept.’

Step 4) Choose the location

Below ‘SQL server install location’ window will appear.

  1. The Default location is C:\Program Files\Microsoft SQL Server.
  2. Optionally, we can also change the installation location by clicking on Browse.3. Once the location is selected, click the ‘Install’ button to start SQL installation Windows 10.

 Below ‘Downloading install package’ progress screen will be displayed. Wait until the SQL software download is complete.

Once, the download is complete; the system will initiate installing developer edition.

Step 5) Finish the installation process

This setup is self-sufficient for proceeding further with learning SQL server, and we can ‘Close’ this window.

However, below is a summary of the label and button:

  1. Instance name: This is by default labeled as MSSQLSERVER.
  2. Connect now: This will open a separate command line window for connection testing of what we have just installed.The system will run by default ‘select @@Version’ statement to confirm that we can connect to new MSSQLSERVER instance successfully.
  1. Customize: This will open the SQL Installation center to customize further and add feature other than which are there as a part of the BASIC installation.
  2. Install SSMS: This is IDE which will take us to Microsoft SSMS download link. We will cover SSMS in detail in our SSMS tutorial.
  3. Close: This will close this window. The user is now ready to install SSMS IDE as instructed in SSMS tutorial.

 

 

 

  

 

What Is SQL Server? Introduction, History, Types, Versions.

 


What is SQL Server?

SQL Server is a relational database management system (RDBMS) developed by Microsoft. It is primarily designed and developed to compete with MySQL and Oracle database. SQL Server supports ANSI SQL, which is the standard SQL (Structured Query Language) language. However, SQL Server comes with its own implementation of the SQL language, T-SQL (Transact-SQL).

T-SQL is a Microsoft propriety Language known as Transact-SQL. It provides further capabilities of declaring variable, exception handling, stored procedure, etc.

SQL Server Management Studio (SSMS) is the main interface tool for SQL Server, and it supports both 32-bit and 64-bit environments.

In this tutorial, you will learn:

  • Version History Of SQL Server.
  • SQL Server Editions.
  • MS SQL Server As Client Server Architecture.
  • Key Components And Services Of  SQL Server.
  • SQL Server Instances.
  • Importance Of SQL Server Instances.

Version History of SQL Server

  • Microsoft and Sybase released version 1.0 in 1989.
  • However, the partnership between these two ended in the early 1990s.
  • Microsoft maintained ownership rights to the name SQL Server.
  • Since the 1990s, subsequent versions of SQL Server have been released including SQL Server 2000, 2005, 2008, 2012, 2014, 2016, 2017, and 2019.

SQL Server Editions

Following are the popular editions/types of SQL server:

SQL Server Enterprise: It is used in the high end, large scale and mission Critical business. It provides High-end security, Advanced Analytics, Machine Learning, etc.

SQL Server Standard: Itis suitable for Mid-Tier Application and Data Marts. It includes basic reporting and analytics.

SQL Server WEB: It is designed for a low total-cost-of-ownership option for Web hosters. It provides scalability, affordability, and manageability capabilities for small to large scale Web properties.

SQL Server Developer: It is similar to an enterprise edition for the non-production environment. It is mainly used for build, test, and demo.

SQL Server Express: It is for small scale applications and free to use.

MS SQL Server as Client-Server Architecture

Let’s have a look at the below early morning conversation between Mom and her Son, Tom.

Ask your brain….!!! “Can you map, who is CLIENT and who the SERVER is?”

The most certain reply would be – “I am pretty smart in that and…. Son is a CLIENT as he is requesting for a cup of coffee and Mother, who is CAPABLE of preparing coffee, is a SERVER.”

Here, Tom is requesting his mother, a cup of coffee. Finally, mom does some processing with Milk, coffee, sugar and prepare coffee to serve it hot.

Analogy: MS SQL SERVER architecture.

A CLIENT is an application that sends requests to the MS SQL SERVER installed on a given machine. The SERVER is capable of processing input data as requested. Finally, respond with PROCESSED OUTPUT DATA as a result.

Key Components and Services of SQL Server

Below are the main components and services of SQL server:

Database Engine: This component handle storage, Rapid transaction Processing, and Securing Data.

SQL Server: This service starts, stops, pauses, and continues an instance of Microsoft SQL Server. Executable name is sqlservr.exe.

SQL Server Agent: It performs the role of Task Scheduler. It can be triggered by any event or as per demand. Executable name is sqlagent.exe.

SQL Server Browser: This listens to the incoming request and connects to the desired SQL server instance. Executable name is sqlbrowser.exe.

SQL Server Full-Text Search: This lets user running full-text queries against Character data in SQL Tables.Executable name is fdlauncher.exe.

SQL Server VSS Writer: This allows backup and restoration of data files when the SQL server is not running.Executable name is sqlwriter.exe.

SQL Server Analysis Services (SSAS): Provide Data analysis, Data mining and Machine Learning capabilities. SQL server is integrated with R and Python language for advanced analytics. Executable name is msmdsrv.exe.

SQL Server Reporting Services (SSRS): Provides reporting features and decision-making capabilities. It includes integration with Hadoop. Executable name is ReportingServicesService.exe.

SQL Server Integration Services (SSIS): Provided Extract-Transform and Load capabilities of the different type of data from one source to another. It can be view as converting raw information into useful information. Executable name is MsDtsSrvr.exe.

SQL Server Instances

SQL Server allows you to run multiple services at a go, with each service having separate logins, ports, databases, etc. These are divided into two:

  • Primary Instances
  • Named Instances

There are two ways through which we may access the primary instance. First, we can use the server name. Secondly, we can use its IP address. Named instances are accessed by appending a backslash and instance name.

For example, to connect to an instance named xyx on the local server, you should use 127.0.0.1\xyz. From SQL Server 2005 and above, you are allowed to run up to 50 instances simultaneously on a server.

Note that even though you can have multiple instances on the same server, only one of them must be the default instance while the rest must be named instances. One can run all the instances concurrently, and each instance runs independent of the other instances.

Importance of SQL Server Instances

The following are the advantages of SQL Server instances:

1. For installation of different versions on one machine

You can have different versions of SQL Server on a single machine. Each installation works independently from the other installations.

2. For cost reduction

Instances can help us reduce the costs of operating SQL Server, especially in purchasing the SQL Server license. You can get different services from different instances, hence no need for purchasing one license for all services.

3. For maintenance of development, production and test environments separately

This is the main benefit of having many SQL Server instances on a single machine. You can use different instances for development, production and test purposes.

4. For reducing temporary database problems

When you have all services running on a single SQL Server instance, there are high chances of having problems with the problems, especially problems that keep on recurring. When such services are run on different instances, you can avoid having such problems.

5. For separating security privileges

When different services are running on different SQL Server instances, you can focus on securing the instance running the most sensitive service.

6. For maintaining a standby server

A SQL Server instance can fail, leading to an outage of services. This explains the importance of having a standby server to be brought in if the current server fails. This can easily be achieved using SQL Server instances.

Summary:

  • SQL Server is defined as a relational database management system (RDBMS) developed by Microsoft.
  • T-SQL means Transact-SQL, a propriety Language by Microsoft.
  • Microsoft and Sybase released version 1.0 in 1989.
  • Various Editions of SQL Server are Enterprise, Standard, Web, Developer, and Express.
  • Critical components of SQL Server are Database Engine, SQL Server, SQL Server Agent, SQL Server Browser, SQL Server Full-Text Search, etc.
  • You can run multiple instances of SQL Server the same on the same machine.

 

 

 

 

 

 

 

 

 

Friday, August 26, 2022

Analog vs Digital: What Is The Difference Between Analog And Digital?.

 


What is Signal?

A signal is an electromagnetic or electrical current that is used for carrying data from one system or network to another. The signal is a function that conveys information about a phenomenon.

In electronics and telecommunications, it refers to any time-varying voltage that is an electromagnetic wave which carries information. A signal can also be defined as an observable change in quality such as quantity. There are two main types of signals: Analog signal and Digital signal.

What is an Analog Signal?     

Analog signal is a continuous signal in which one time-varying quantity represents another time-based variable. These kind of signals works with physical values and natural phenomena such as earthquake, frequency, volcano, speed of wind, weight, lighting, etc.

 What is a Digital Signal?

A digital signal is a signal that is used to represent data as a sequence of separate values at any point in time. It can only take on one of a fixed number of values. This type of signal represents a real number within a constant range of values. Now, let’s learn some key difference between Digital and Analog signals.
 

KEY DIFFERENCES:

  • An analog signal is a continuous signal whereas Digital signals are time separated signals.
  • Analog signal is denoted by sine waves while It is denoted by square waves
  • Analog signal uses a continuous range of values that help you to represent information on the other hand digital signal uses discrete 0 and 1 to represent information.
  • Comparing Digital vs Analog signals, The analog signal bandwidth is low while the bandwidth of the digital signal is high.
  • Analog instruments give considerable observational errors whereas Digital instruments never cause any kind of observational errors.
  • Analog hardware never offers flexible implementation, but Digital hardware offers flexibility in implementation.
  • Comparing Analog vs Digital signal, Analog signals are suited for audio and video transmission while Digital signals are suited for Computing and digital electronics.

Characteristics OF Analog Signal

Here, are essential characteristics of Analog Signal

  • These type of electronic signals are time-varying
  • Minimum and maximum values which is either positive or negative.
  • It can be either periodic or non-periodic.
  • Analog Signal works on continuous data.
  • The accuracy of the analog signal is not high when compared to the digital signal.
  • It helps you to measure natural or physical values.
  • Analog signal output form is like Curve, Line, or Graph, so it may not be meaningful to all.

Characteristics of Digital Signals

Here, are essential characteristics of Digital signals

  • Digital signals are time separated signals.
  • This type of electronic l signals can be processed and transmitted better compared to analog signal.
  • Digital signals are versatile, so it is widely used.
  • The accuracy of the digital signal is better than that of the analog signal.

Difference Between Analog and Digital Signal

Here are the important difference between Analog and Digital transmission:


AnalogDigital
An analog signal is a continuous signal that represents physical measurements. Digital signals are time separated signals which are generated using digital modulation.
It is denoted by sine waves It is denoted by square waves
It uses a continuous range of values that help you to represent information. Digital signal uses discrete 0 and 1 to represent information.
Temperature sensors, FM radio signals, Photocells, Light sensor, Resistive touch screen are examples of Analog signals. Computers, CDs, DVDs are some examples of Digital signal.
The analog signal bandwidth is low The digital signal bandwidth is high.
Analog signals are deteriorated by noise throughout transmission as well as write/read cycle. Relatively a noise-immune system without deterioration during the transmission process and write/read cycle.
Analog hardware never offers flexible implementation. Digital hardware offers flexibility in implementation.
It is suited for audio and video transmission. It is suited for Computing and digital electronics.
Processing can be done in real-time and consumes lesser bandwidth compared to a digital signal. It never gives a guarantee that digital signal processing can be performed in real time.
Analog instruments usually have s scale which is cramped at lower end and gives considerable observational errors. Digital instruments never cause any kind of observational errors.
Analog signal doesn’t offer any fixed range. Digital signal has a finite number, i.e., 0 and 1.

 

 

Advantages of Analog Signals

Here, are pros/benefits of Analog Signals

  • Easier in processing
  • Best suited for audio and video transmission.
  • It has a low cost and is portable.
  • It has a much higher density so that it can present more refined information.
  • Not necessary to buy a new graphics board.
  • Uses less bandwidth than digital sounds
  • Provide more accurate representation of a sound
  • It is the natural form of a sound.

Advantages of Digital Signals

Here, are pros/advantages of Digital Signals:

  • Digital data can be easily compressed.
  • Any information in the digital form can be encrypted.
  • Equipment that uses digital signals is more common and less expensive.
  • Digital signal makes running instruments free from observation errors like parallax and approximation errors.
  • A lot of editing tools are available
  • You can edit the sound without altering the original copy
  • Easy to transmit the data over networks

Disadvantages of Analog Signals

Here are cons/drawback of Analog Signals:

  • Analog tends to have a lower quality signal than digital.
  • The cables are sensitive to external influences.
  • The cost of the Analog wire is high and not easily portable.
  • Low availability of models with digital interfaces.
  • Recording analog sound on tape is quite expensive if the tape is damaged
  • It offers limitations in editing
  • Tape is becoming hard to find
  • It is quite difficult to synchronize analog sound
  • Quality is easily lost
  • Data can become corrupted
  • Plenty of recording devices and formats which can become confusing to store a digital signal
  • Digital sounds can cut an analog sound wave which means that you can’t get a perfect reproduction of a sound
  • Offers poor multi-user interfaces

Disadvantages of Digital Signals

  • Sampling may cause loss of information.
  • A/D and D/A demands mixed-signal hardware
  • Processor speed is limited
  • Develop quantization and round-off errors
  • It requires greater bandwidth
  • Systems and processing is more complex.

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Internet vs Intranet: Key Differences.

 


What is Internet?

The internet is a global system that uses TCP/IP protocol suite to link various types of electric devices worldwide. The internet is a collection of interconnected devices that are spread across the globe. The internet is a network of networks which consist of public, private, sales, finance, academic, business, and government networks. The internet is a type of network and called a network of networks.

What is Intranet?

An intranet is a private network which gives employees in a company the ability to organize information, manage documents, shares calendars and to-do list. It normally runs in a client/server environment in a local area network.

In Intranet, every computer is connected via the LAN and has something known as an MAC address. It is a number that allows you to identify the place where the computer is located.

KEY DIFFERENCES:

  • The Internet is a wide network of computers that is available to all whereas Intranet is a network of computers designed for a certain group of users.
  • Internet is a public network and Intranet is a private network.
  • Internet contains various source of information while Intranet only contains group-specific information.
  • Number of internet users are very high but the number of users of Intranet is limited.
  • Anyone can access the internet while Intranet is accessible only by the organization employees or admin who have login details.

How Does Internet Works?

The Internet is a network build by the interconnection of a large number of computer networks that is not owned by any entity. It is not admin by any administration any person in the world can join it.

TCP/IP protocol is the main impelling agent for the internet used by the connected networks apart from other protocols like FTP, HTTP, and SMTP.

How Does Intranet Works?

An intranet is a private computer network that uses internet protocols, network connectivity to access and share an enterprise information and operations securely with its staff.It uses the same client-server model that runs on the TCP/IP protocol suite, which is very much similar to the internet. Information within an organization can be retrieved with the help of browsers. It could also work without the need to installing special software on the user’s machines.

Features of the Internet

Here are some important features of the Internet:

  • A global network which connects millions of computers
  • The internet is decentralized
  • Every computer over the internet is independent
  • There are various ways to access the internet

Features of Intranet

Here are important features of Intranet:

  • Intranet is fast and accurate.
  • Most website with large graphical images, videos, and sound, process fast on Intranet
  • Your firewall protects it from external threats.
  • It is easy to monitor with your organization
  • Easy communication across the company from all levels
  • Helps to share ideas and discussions

Difference Between Internet and Intranet

Here are important differences between Internet and Intranet:


InternetIntranet
The Internet is a wide network of computers and is available to all. Intranet is a network of computers designed for a certain group of users.
Internet contains a large number of intranets. Intranet can be accessed from the Internet with specific restrictions.
Number of internet users are very high. Number of users is limited.
Internet contains various source of information. Intranet only contains group-specific information.
Anyone can access the internet Accessible only by the organization employees or admin who have login details.
It is not as safe as compared to intranet Safe and secure network.
It is a public network. It is a private network.

 

Applications of Internet

Here are important applications of Internet:

  • Download programs and files
  • To send and receive E-Mails
  • Voice and video Conferencing
  • E-Commerce
  • File sharing
  • Browsing various types of Information
  • Search the web addresses for access through the search engine and chatting

Applications of Intranet

Here are important applications of Intranet:

  • Sharing the detail of company rules/policies & regulations
  • Access employee database
  • Access product & customer data
  • Sharing some common information
  • Intranet also use for launching personal or department-specific home pages
  • Submission of reports
  • Corporate telephone directories

Advantages of Internet

Here are pros/benefits of using the Internet:

  • The Internet is a network of computers at different locations around the world.
  • Allows you to send an email message from every location
  • Helps you to send or receive files between different computers
  • Using the Internet, you can participate in discussion groups, such as mailing lists and newsgroups.
  • It allows all small, medium, and large size businesses to sell their products with small investments.
  • It makes information available worldwide
  • It helps you updated with the latest news and technologies.
  • It helps us meet people with the same interests as communities, forums, chats, websites, etc.

Advantages of Intranet

Here are pros/benefits of Intranet:

  • Fast, easy, low-cost to implement
  • Based on open standards
  • Allows connectivity with other systems
  • Access to internal and external information
  • Improves communication

Disadvantages of Internet

Here are some cons/drawbacks of using the Internet:

  • It allows everybody to speak about everything without any limitations or censorship. That could be a bad influence on impressionable minds.
  • The search engines may display some fake news results.
  • Internet could replace face to face collaborations and make us lose the human touch.
  • Working or on the internet is surely tiring.
  • The Internet makes us lazier – as for common things like search the nearest restaurant or finding the best hotel.

Disadvantages of Intranet

Here are drawbacks/cons of Intranet:

  • Threat of sharing information and the loss of control
  • Unauthorized access
  • Limited bandwidth for the business
  • Information overload lowers productivity
  • Hidden or unknown complexity and cost.

 

 

 

 

What Is Computer Networking? Basics, Uses & Components.

 


What is a Computer Network?

A computer network is a group of two or more interconnected computer systems. You can establish a network connection using either cable or wireless media.

Every network involves hardware and software that connects computers and tools.

 

Computer Network Components

Here are essential computer network components:

Switches

Switches work as a controller which connects computers, printers, and other hardware devices to a network in a campus or a building.

It allows devices on your network to communicate with each other, as well as with other networks. It helps you to share resources and reduce the costing of any organization.

Routers

Routers help you to connect with multiple networks. It enables you to share a single internet connection with multiple devices and saves money. This networking component acts as a dispatcher, which allows you to analyze data sent across a network. It automatically selects the best route for data to travel and send it on its way.

Servers:

Servers are computers that hold shared programs, files, and the network operating system. Servers allow access to network resources to all the users of the network.

Clients:

Clients are computer devices which access and uses the network as well as shares network resources. They are also users of the network, as they can send and receive requests from the server.

Transmission Media:

Transmission media is a carrier used to interconnect computers in a network, such as coaxial cable, twisted-pair wire, and optical fiber cable. It is also known as links, channels, or lines.

Access points

Access points allow devices to connect to the wireless network without cables. A wireless network allows you to bring new devices and provides flexible support to mobile users.

Shared Data:

Shared data are data which is shared between the clients such as data files, printer access programs, and email.

Network Interface Card:

Network Interface card sends, receives data, and controls data flow between the computer and the network.

Local Operating System:

A local OS which helps personal computers to access files, print to a local printer and uses one or more disk and CD drives which are located on the computer.

Network Operating System:

The network operating system is a program which runs on computers and servers. It allows the computers to communicate via network.

Protocol:

A protocol is the set of defined rules that allows two entities to communicate across the network. Some standard protocols used for this purpose are IP, TCP, UDP, FTP, etc.

Hub:

Hub is a device that splits network connection into multiple computers. It acts a distribution center so whenever a computer requests any information from a computer or from the network it sends the request to the hub through a cable. The hub will receive the request and transmit it to the entire network.

LAN Cable:

Local Area Network(LAN) cable is also called as Ethernet or data cable. It is used for connecting a device to the internet.

OSI:

OSI stands for Open Systems Interconnection. It is a reference model which allows you to specify standards for communications.

Unique Identifiers of Network

Below given are some unique network identifiers:

Hostname:

Every device of the network is associated with a unique device, which is called hostname.

IP Address:

IP (Internet Protocol) address is as a unique identifier for each device on the Internet. Length of the IP address is 32-bits. IPv6 address is 128 bits.

DNS Server:

DNS stands for Domain Name System. It is a server which translates URL or web addresses into their corresponding IP addresses.

MAC Address:

MAC (Media Access Control Address) is known as a physical address is a unique identifier of each host and is associated with the NIC (Network Interface Card). General length of MAC address is : 12-digit/ 6 bytes/ 48 bits

Port:

Port is a logical channel which allows network users to send or receive data to an application. Every host can have multiple applications running. Each of these applications are identified using the port number on which they are running.

Other Important Network Components

ARP:

ARP stands for Address Resolution Protocol which helps network users to convert the IP address into its corresponding Physical Address.

RARP:

RARP Reverse Address Resolution Protocol gives an IP address of the device with given a physical address as input.

 

Uses of Computer Networks

Here are some common application of computer networks

  • Helps you to share resource such as printers
  • Allows you to share expensive software’s and database among network participants
  • Provides fast and effective communication from one computer to another computer
  • Helps you to exchange data and information among users via a network.

Advantages of Computer Networking

Here are the fundamental benefits/pros of using Computer Networking:

  • Helps you to connect with multiple computers together to send and receive information when accessing the network.
  • Helps you to share printers, scanners, and email.
  • Helps you to share information at very fast speed
  • Electronic communication is more efficient and less expensive than without the network.

Disadvantages of Computer Networking

Here are drawbacks/ cons of using computer networks:

  • Investment for hardware and software can be costly for initial set-up
  • If you don’t take proper security precautions like file encryption, firewalls then your data will be at risk.
  • Some components of the network design may not last for many years, and it will become useless or malfunction and need to be replaced.
  • Requires time for constant administration
  • Frequent server failure and issues of regular cable faults

Summary:

  • A computer network is a group of two or more interconnected computer systems
  • Computer networks help you to connect with multiple computers together to send and receive information
  • Switches work as a controller which connects computers, printers, and other hardware devices
  • Routers help you to connect with multiple networks. It enables you to share a single internet connection and saves money
  • Servers are computers that hold shared programs, files, and the network operating system
  • Clients are computer device which accesses and uses the network and shares network resources
  • Hub is a device that split a network connection into multiple computers.
  • Access points allow devices to connect to the wireless network without cables
  • Network Interface card sends, receives data and controls data flow between the computer and the network
  • A protocol is the set of defined rules which that allows two entities to communicate across the network
  • Hostname, IP Address, DNS Server, and host are important unique identifiers of computer networks.
  • ARP stands for Address Resolution Protocol
  • RAR Reverse Address Resolution Protocol gives an IP address of the device with given a physical address as input.
  • Computer network helps you to share expensive software’s and database among network participants
  • The biggest drawback of installing computer network is that its initial investment for hardware and software can be costly for initial set-up.

 

 

Thursday, August 25, 2022

How To Hack WiFi Password: Guide To Crack Wi-Fi Network.

 


Wireless networks are accessible to anyone within the router’s transmission radius. This makes them vulnerable to attacks. Hotspots are available in public places such as airports, restaurants, parks, etc.

In this tutorial, we will introduce you to common techniques used to exploit weaknesses in wireless network security implementations. We will also look at some of the countermeasures you can put in place to protect against such attacks.

What is a wireless network?

A wireless network is a network that uses radio waves to link computers and other devices together. The implementation is done at the Layer 1 (physical layer) of the OSI model.

How to access a wireless network?

You will need a wireless network enabled device such as a laptop, tablet, smartphones, etc. You will also need to be within the transmission radius of a wireless network access point. Most devices (if the wireless network option is turned on) will provide you with a list of available networks. If the network is not password protected, then you just have to click on connect. If it is password protected, then you will need the password to gain access.

Wireless Network Authentication

Since the network is easily accessible to everyone with a wireless network enabled device, most networks are password protected. Let’s look at some of the most commonly used authentication techniques.

WEP

WEP is the acronym for Wired Equivalent Privacy. It was developed for IEEE 802.11 WLAN standards. Its goal was to provide the privacy equivalent to that provided by wired networks. WEP works by encrypting the data been transmitted over the network to keep it safe from eavesdropping.

WEP Authentication

Open System Authentication (OSA) – this methods grants access to station authentication requested based on the configured access policy.

Shared Key Authentication (SKA) – This method sends to an encrypted challenge to the station requesting access. The station encrypts the challenge with its key then responds. If the encrypted challenge matches the AP value, then access is granted.

WEP Weakness

WEP has significant design flaws and vulnerabilities.

  • The integrity of the packets is checked using Cyclic Redundancy Check (CRC32). CRC32 integrity check can be compromised by capturing at least two packets. The bits in the encrypted stream and the checksum can be modified by the attacker so that the packet is accepted by the authentication system. This leads to unauthorized access to the network.
  • WEP uses the RC4 encryption algorithm to create stream ciphers. The stream cipher input is made up of an initial value (IV) and a secret key. The length of the initial value (IV) is 24 bits long while the secret key can either be 40 bits or 104 bits long. The total length of both the initial value and secret can either be 64 bits or 128 bits long.The lower possible value of the secret key makes it easy to crack it.
  • Weak Initial values combinations do not encrypt sufficiently. This makes them vulnerable to attacks.
  • WEP is based on passwords; this makes it vulnerable to dictionary attacks.
  • Keys management is poorly implemented. Changing keys especially on large networks is challenging. WEP does not provide a centralized key management system.
  • The Initial values can be reused

Because of these security flaws, WEP has been deprecated in favor of WPA

WPA

WPA is the acronym for Wi-Fi Protected Access. It is a security protocol developed by the Wi-Fi Alliance in response to the weaknesses found in WEP. It is used to encrypt data on 802.11 WLANs. It uses higher Initial Values 48 bits instead of the 24 bits that WEP uses. It uses temporal keys to encrypt packets.

WPA Weaknesses

  • The collision avoidance implementation can be broken
  • It is vulnerable to denial of service attacks
  • Pre-shares keys use passphrases. Weak passphrases are vulnerable to dictionary attacks.

How to Crack WiFI (Wireless) Networks

WEP cracking

Cracking is the process of exploiting security weaknesses in wireless networks and gaining unauthorized access. WEP cracking refers to exploits on networks that use WEP to implement security controls. There are basically two types of cracks namely;

  • Passive cracking– this type of cracking has no effect on the network traffic until the WEP security has been cracked. It is difficult to detect.
  • Active cracking– this type of attack has an increased load effect on the network traffic. It is easy to detect compared to passive cracking. It is more effective compared to passive cracking.

 

 

WiFi Password Hacker (WEP Cracking) Tools

  • Aircrack– network sniffer and WEP cracker.
  • WEPCrack– this is an open source Wi-Fi hacker program for breaking 802.11 WEP secret keys.
  • Kismet– this WiFi password hacker online detects wireless networks both visible and hidden, sniffer packets and detect intrusions.
  • WebDecrypt– this WiFi password hack tool uses active dictionary attacks to crack the WEP keys. It has its own key generator and implements packet filters for hacking WiFi password. 

WPA Cracking

WPA uses a 256 pre-shared key or passphrase for authentications. Short passphrases are vulnerable to dictionary attacks and other attacks that can be used to crack passwords. The following WiFi hacker online tools can be used to crack WPA keys.

  • CowPatty– this WiFi password cracker tool is used to crack pre-shared keys (PSK) using brute force attack.
  • Cain & Abel– this WiFi hacker for PC tool can be used to decode capture files from other sniffing programs such as Wireshark. The capture files may contain WEP or WPA-PSK encoded frames.

 

General Attack types

  • Sniffing– this involves intercepting packets as they are transmitted over a network. The captured data can then be decoded using tools such as Cain & Abel.
  • Man in the Middle (MITM) Attack– this involves eavesdropping on a network and capturing sensitive information.
  • Denial of Service Attack– the main intent of this attack is to deny legitimate users network resources. FataJack can be used to perform this type of attack.

Cracking Wireless network WEP/WPA keys

It is possible to crack the WEP/WPA keys used to gain access to a wireless network. Doing so requires software and hardware resources, and patience. The success of such WiFi password hacking attacks can also depend on how active and inactive the users of the target network are.

We will provide you with basic information that can help you get started. Backtrack is a Linux-based security operating system. It is developed on top of Ubuntu. Backtrack comes with a number of security tools. Backtrack can be used to gather information, assess vulnerabilities and perform exploits among other things.

Some of the popular tools that backtrack has includes;

  • Metasploit
  • Wireshark
  • Aircrack-ng
  • NMap
  • Ophcrack

Cracking wireless network keys requires patience and resources mentioned above. At a minimum, you will need the following tools

A wireless network adapter with the capability to inject packets (Hardware)

  • Kali Operating System.
  • Be within the target network’s radius. If the users of the target network are actively using and connecting to it, then your chances of cracking it will be significantly improved.
  • Sufficient knowledge of Linux based operating systems and working knowledge of Aircrack and its various scripts.
  • Patience, cracking the keys may take a bit of sometime depending on a number of factors some of which may be beyond your control. Factors beyond your control include users of the target network using it actively as you sniff data packets.

How to Secure wireless networks

In minimizing wireless network attacks; an organization can adopt the following policies

  • Changing default passwords that come with the hardware
  • Enabling the authentication mechanism
  • Access to the network can be restricted by allowing only registered MAC addresses.
  • Use of strong WEP and WPA-PSK keys, a combination of symbols, number and characters reduce the chance of the keys been cracking using dictionary and brute force attacks.
  • Firewall software can also help reduce unauthorized access.

How to Hack WiFi Password

In this practical scenario, we are going to learn how to crack WiFi password. We will use Cain and Abel to decode the stored wireless network passwords in Windows. We will also provide useful information that can be used to crack the WEP and WPA keys of wireless networks.

Decoding Wireless network passwords stored in Windows

Step 1) Download the Cain and Abel tool

  • Download Cain & Abel from the link provided above.
  • Open Cain and Abel

Step 2) Select the Decoders tab and choose Wireless passwords

  • Ensure that the Decoders tab is selected then click on Wireless Passwords from the navigation menu on the left-hand side
  • Click on the button with a plus sign

Step 3) The passwords will be shown

  • Assuming you have connected to a secured wireless network before, you will get results similar to the ones shown below

Step 4) Get the passwords along with encryption type and SSID

  • The decoder will show you the encryption type, SSID and the password that was used.

Summary

  • Wireless network transmission waves can be seen by outsiders, this possesses many security risks.
  • WEP is the acronym for Wired Equivalent Privacy. It has security flaws which make it easier to break compared to other security implementations.
  • WPA is the acronym for Wi-Fi Protected Access. It has security compared to WEP
  • Intrusion Detection Systems can help detect unauthorized access
  • A good security policy can help protect a network.

 

 

 

 

 

 

 

 

 

 

 

Ways To Watch Blocked YouTube Videos (All Country Tested).

 


YouTube is a popular video-sharing platform that helps users watch, like, comment, upload and share any media creation. This online streaming platform is completely free to use. However, not everyone can access it worldwide because of restrictions placed in Vietnam, China, and some other countries.

Ways to Watch Blocked YouTube Videos in Your Country

Here are the six ways to watch blocked YouTube videos in your country and help bypass YouTube region lock.

1) VPNs

A VPN (virtual private network) is the safest and strongest way to mask your IP address. It enables you to hide your IP and bypass YouTube region lock without any hassle. VPNs have good security features that keep you more anonymous while surfing the Internet. VPNs allow you to access areas of the Internet that are blocked due to geo-restrictions.

2) Proxy

Proxy is a server application that treats you as you are using a different IP address. A proxy acts as an intermediary between clients sending requests and servers responding. The primary use of a proxy is to maintain privacy and encapsulation between multiple interactive systems. However, it slows down your connection and doesn’t encrypt your activity.

3) Smart DNS

A smart DNS is a tool that provides access to various online entertainment channels. It requires you to change the address of the Internet either manually or with the help of third-party programs. This way, DNS service will think that it has access of countries or regions online content you like to view.

4) Download YouTube Videos

This is one of the easiest options to watch YouTube videos blocked in your country. There are many websites that are designed to save YouTube video clips so that you can enjoy them offline. This requires some planning as you need to decide ideal methods to store videos on your device.

5) Use Tor to Unblock YouTube Videos

Tor is a browser that keeps your online activity completely anonymous. It slows down your internet when you connect it, but your IP address will still untraceable. The only issue with the Tor browser is that you cannot select the country from where you will finally be connected.

6) Use Google Translate

Google translate is the last option that enables you to watch blocked YouTube videos. All you have to do is to search for the videos you like in a different language. If you do not speak any other languages, you can simply utilize Google translate to get the explanation of search query in German, Portuguese, French, etc.

The search engine here will show you the foreign language results. You have to choose to view the site in your language by clicking on “Translate this page”. This way your computer will load links only from Google translate, therefore bypassing country restrictions of YouTube is imposed by your employer or school.


 

 

Top Bug Bounty Programs & Websites.

 


What is a Bug Bounty Program?

A Bug Bounty is prize money offered to the person who finds an error or vulnerability in a computer program or system. Bug Bounty Program is offered by many websites, organizations, and software developers in which individuals can receive recognition and compensation for reporting bugs.

Best Bug Bounty Programs/Companies

Below is a curated list of Bounty Programs by reputable companies

1) Intel

Intel’s bounty program mainly targets the company’s hardware, firmware, and software.

Limitations: It does not include recent acquisitions, the company’s web infrastructure, third-party products, or anything relating to McAfee.

Minimum Payout: Intel offers a minimum amount of $500 for finding bugs in their system.

Maximum Payout: The Company pays $30,000 maximum for detecting critical bugs.

2) Yahoo

Yahoo has its dedicated team that accepts vulnerability reports from security researchers and ethical hackers.

Limitations: The Company does not offer any reward for finding bugs in yahoo.net, Yahoo 7 Yahoo Japan, Onwander and Yahoo operated WordPress blogs.

Minimum Payout: There is no set limit on Yahoo for minimum payout.

Maximum Payout: Yahoo can pay $15000 for detecting important bugs in their system. 

3) Snapchat

Snapchat security team reviews all vulnerability reports and acts upon them by responsible disclosure. The company, we will acknowledge your submission within 30 days.

Minimum Payout: Snapchat will pay minimum $2000.

Maximum Payout: Maximum they will pay is $15,000.

4) Cisco

Cisco encourages individuals or organization that are experiencing a product security issue to report them to the company.

Minimum Payout: Cisco’s minimum payout amount is $100.

Maximum Payout: Company will give maximum $2,500 to finding serious vulnerabilities. 

5) Dropbox

Dropbox bounty program allows security researchers to report bugs and vulnerabilities on the third party service HackerOne.

Minimum Payout: The minimum amount paid is $12,167.

Maximum Payout: The maximum amount offered is $32,768.

6) Apple

When Apple first launched its bug bounty program it allowed just 24 security researchers. The framework then expanded to include more bug bounty hunters.

The company will pay $100,000 to those who can extract data protected by Apple’s Secure Enclave technology.

Minimum Payout: There is no limited amount fixed by Apple Inc.

Maximum payout: The highest bounty given by Apple is $200,000 for security issues affecting its firmware.

7) Facebook

Under Facebook’s bug bounty program users can report a security issue on Facebook, Instagram, Atlas, WhatsApp, etc.

Limitations: There are a few security issues that the social networking platform considers out-of-bounds.

Minimum Payout: Facebook will pay a minimum of $500 for a disclosed vulnerability.

Maximum Payout: There is no upper limit fixed by Facebook for the Payout.

8) Google

Every content in the .google.com, .blogger, youtube.com are open for Google’s vulnerability rewards program.

Limitations: This bounty program only covers design and implementation issues. 

Minimum Payout: Google will pay minimum $300 for finding security threads.

Maximum Payout: Google will pay the highest bounty of $31.337 for normal Google applications. 

9) Quora

Quora offers Bug Bounty program to all users and researchers to find and report security vulnerabilities.

Minimum Payout: Quora will pay minimum $100 for finding vulnerabilities on their site.

Maximum Payout: Maximum payout offered by this site is $7000.


10) Mozilla

Mozilla rewards for vulnerability discoveries by ethical hackers and security researchers.

Limitations: The bounty is offered only for bugs in Mozilla services, such as Firefox, Thunderbird and other related applications and services.

Minimum Payout: Minimum amount given by Firefox is $500.

Maximum Payout: The Company is paying a maximum of $5000.

 

11) Microsoft

Microsoft’s current bug bounty program was officially launched on 23rd September 2014 and deals only with Online Services.

Limitations: The bounty reward is only given for the critical and important vulnerabilities.

Minimum Payout: Microsoft ready to pay $15,000 for finding critical bugs.

Maximum Payout: Maximum amount can be $250,000.

12) OpenSSL

OpenSSL bounty allows you to report vulnerabilities using secure email (PGP Key). You can also report vulnerabilities to the OpenSSL Management Committee.

Minimum Payout: The Company pays minimum bounty rewards of $500.

Maximum Payout: The highest amount given by the company is $5000.

13) Vimeo

Vimeo welcomes any security vulnerability reporting in their products as the company pays good rewards to that person.

Minimum payout: The Company will pay minimum $500

Maximum Payout: The maximum amount paid by this company is $5000.

 

14) Apache

Apache encourages ethical hackers to report security vulnerabilities to one of their private security mailing lists.

Minimum payout: The minimum pay out amount given by Apache is $500.

Maximum Payout: This Company can maximum give a reward of $3000.

15) Twitter

Twitter allows security researchers and experts about possible security vulnerabilities in their services. The company encourages people to find bugs.

Minimum Payout: Twitter is paying minimum $140 amount.

Maximum Payout: Maximum amount pay by the company is $15000. 

16) Avast

Avast bounty program rewards ethical hackers and security researchers to report Remote code execution, Local privilege escalation, DOS, scanner bypass amongst other issues.

Minimum Payout: Avast can pay you the minimum amount of $400.

Maximum Payout: The maximum amount offered by the company is $10,000.

17) Paypal

Payment gateway service Paypal also offers bug bounty programs for security researchers.

Limitations:

Vulnerabilities dependent upon social engineering techniques, Host Header

Denial of service (DOS), User defined payload, Content spoofing without embedded links/HTM and Vulnerabilities which require a jailbroken mobile device, etc.

Minimum Payout: Paypal can pay minimum $50 for finding security vulnerabilities in their system.

Maximum Payout: Maximum payout amount given by Paypal is $10000.

18) GitHub

GitHub’s runs bug bounty program since 2013. Every successful participant earned points for their vulnerability submissions depending on the severity.

Limitation:
The security researcher will receive that bounty only if they respect users’ data and don’t exploit any issue to produce an attack that could harm the integrity of GitHub’s services or information.

Minimum Payout: Github pays a minimum amount of $200 for finding bugs.

Maximum Payout: Github can pay $10000 for finding critical bugs.

19) Uber

The vulnerability rewards program of Uber primarily focused on protecting the data of users and its employees.

Minimum Payout: There is no predetermined minimum amount.

Maximum Payout: Uber will pay you $10,000 for finding critical bug issues.

20) Magento

Magneto bounty program allows you to report security vulnerabilities in Magneto software or websites.

Limitations:

Following security research is not eligible for the bounty

  • Potential or actual denial of service of Magento applications and systems.
  • Use of an exploit to view data without authorization.
  • Automated/scripted testing of web forms

Minimum Payout: Minimum payout amount for this is bounty program is $100.

Maximum Payout: Magento is paying maximum $10,000 for finding critical bugs.

21) Perl

Perl is also running bug bounty programs. If someone found a security vulnerability in Perl, they can contact the company.

Minimum Payout: The Company pays a minimum amount of $500.

Maximum Payout: The highest amount given by Perl is $1500.

22) PHP

PHP allows ethical hackers to find a bug in their site.

Limitations: You need to check the list of already finding bugs. If you not follow this instruction your bug is not considered.

Maximum Payout: Minimum Payout amount is $500.

Minimum Payout: Maximum $1500 is given by PHP for searching important bugs. 

23) Starbucks

Starbucks runs bug Bounty program to protect their customers. They encourage to find malicious activity in their networks, web and mobile applications policies.

Minimum Payout: The minimum amount paid by Starbucks $100.

Maximum Payout: The maximum amount goes up to $4000.

24) AT&T

AT&T also has its bug hunting channel. Developers and security experts can research the various platforms like websites, APIs, and mobile applications.

Minimum Payout: Minimum Amount Paid by them is $500.

Maximum Payout: There is no such upper limit for payout.

25) LinkedIn

The LinkedIn welcomes Individual researchers who contribute their expertise and time to find bugs.

The company will reward you, but neither minimum nor maximum amount is a fix for this purpose. 

26) Paytm

Paytm invites independent security groups or individual researchers to study it across all platforms

Limitations:

  • Reports that state that software is out of date/vulnerable without a ‘Proof of Concept.’
  • XSS issues that affect only outdated browsers.
  • Stack traces that disclose information.
  • Any fraud issues

Minimum Payout: The Company will pay minimum $15 for finding bugs.

Maximum Payout: This company does not fix the upper limit. 

27) Shopify

Shopify’s Whitehat program rewards security researchers for finding severe security vulnerabilities

Minimum Payout: The minimum amount paid by the Shopify is $500.

Maximum Payout: There is no fix upper limit for paying the bounty. 

28) WordPress

WordPress also welcomes security researchers to report about the bugs that they have found.

Minimum Payout: WordPress Pays $150 minimum for reporting bugs on their site.

Maximum Payout: The Company does not fix a maximum limit to pay as bounty.

29) Zomato

Zomato helps security researcher to identified security-related issues with company’s website or apps.

Minimum Payout: Zomato will pay minimum $1000 for finding important bugs.

Maximum Payout: There is no maximum fix amount.

30) Tor Project

Tor Project’s bug bounty program covers two of its core services: its network daemon and browser.

Limitation: OpenSSL applications are excluded from this scope.

Minimum Payout: The minimum amount paid by them is $100.

Maximum Payout: The Company will pay you maximum $4000.

31) Hackerone

HackerOne is one of the biggest vulnerability coordination and bug bounty platform. It helps companies to protect their consumer data by working with the global research community for finding most relevant security issues. Many known companies like Yahoo, Shopify, PHP, Google, Snapchat, and Wink are taking the service of this website to give a reward to security researchers and ethical hackers.

32) Bugcrowd

A powerful platform connecting the global security researcher community to the security market. This site aims to provide right mix and type of researcher suited according to the specific website to their worldwide clients. The hackers just need to select their reports on this site, and if they can detect right bugs, the specific company will pay the amount to that person.

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Monday, August 22, 2022

Top 25 Ethical Hacking Interview Questions And Answers.

 

We have prepared the most important Ethical Hacking interview questions to help you prepare for the job interview. This detailed guide of interview questions for Ethical Hacking will help you to crack your Job interview.

In this list of Ethical Hacker interview questions, we have covered all commonly asked basic and advanced hacking interview questions.

1) Explain what is Ethical Hacking?

Ethical Hacking is when a person is allowed to hacks the system with the permission of the product owner to find weakness in a system and later fix them.

2) What is the difference between IP address and Mac address?

IP address: To every device IP address is assigned, so that device can be located on the network. In other words IP address is like your postal address, where anyone who knows your postal address can send you a letter.

MAC (Machine Access Control) address: A MAC address is a unique serial number assigned to every network interface on every device. Mac address is like your physical mail box, only your postal carrier (network router) can identify it and you can change it by getting a new mailbox (network card) at any time and slapping your name (IP address) on it.

3) List out some of the common tools used by Ethical hackers?

  • Meta Sploit
  • Wire Shark
  • NMAP
  • John The Ripper
  • Maltego

4) What are the types of ethical hackers?

The types of ethical hackers are

  • Grey Box hackers or Cyberwarrior
  • Black Box penetration Testers
  • White Box penetration Testers
  • Certified Ethical hacker

5) What is footprinting in ethical hacking? What is the techniques used for footprinting?

Footprinting refers accumulating and uncovering as much as information about the target network before gaining access into any network. The approach adopted by hackers before hacking

  • Open Source Footprinting : It will look for the contact information of administrators that will be used in guessing the password in Social engineering
  • Network Enumeration : The hacker tries to identify the domain names and the network blocks of the target network
  • Scanning : Once the network is known, the second step is to spy the active IP addresses on the network. For identifying active IP addresses (ICMP) Internet Control Message Protocol is an active IP addresses
  • Stack Fingerprinting : Once the hosts and port have been mapped by scanning the network, the final footprinting step can be performed. This is called Stack fingerprinting.

6) Explain what is Brute Force Hack?

Brute force hack is a technique for hacking password and get access to system and network resources, it takes much time, it needs a hacker to learn about JavaScripts For this purpose, one can use tool name “Hydra”.


7) Explain what is DOS (Denial of service) attack? What are the common forms of DOS attack?

Denial of Service, is a malicious attack on network that is done by flooding the network with useless traffic. Although, DOS does not cause any theft of information or security breach, it can cost the website owner a great deal of money and time.

  • Buffer Overflow Attacks
  • SYN Attack
  • Teardrop Attack
  • Smurf Attack
  • Viruses

8) Explain what is SQL injection?

SQL is one of the technique used to steal data from organizations, it is a fault created in the application code. SQL injection happens when you inject the content into a SQL query string and the result mode content into a SQL query string, and the result modifies the syntax of your query in ways you did not intend.

9) What are the types of computer based social engineering attacks? Explain what is Phishing?

Computer based social engineering attacks are

  • Phishing
  • Baiting
  • On-line scams

Phishing technique involves sending false e-mails, chats or website to impersonate real system with aim of stealing information from original website.

10) Explain what is Network Sniffing?

A network sniffer monitors data flowing over computer network links. By allowing you to capture and view the packet level data on your network, sniffer tool can help you to locate network problems. Sniffers can be used for both stealing information off a network and also for legitimate network management.

11) Explain what is ARP Spoofing or ARP poisoning?

ARP (Address Resolution Protocol) is a form of attack in which an attacker changes MAC ( Media Access Control) address and attacks an internet LAN by changing the target computer’s ARP cache with a forged ARP request and reply packets.

12) How you can avoid or prevent ARP poisoning?

ARP poisoning can be prevented by following methods

  • Packet Filtering : Packet filters are capable for filtering out and blocking packets with conflicting source address information
  • Avoid trust relationship : Organization should develop protocol that rely on trust relationship as little as possible
  • Use ARP spoofing detection software : There are programs that inspects and certifies data before it is transmitted and blocks data that is spoofed
  • Use cryptographic network protocols : By using secure communications protocols like TLS, SSH, HTTP secure prevents ARP spoofing attack by encrypting data prior to transmission and authenticating data when it is received

 13) What is Mac Flooding?

Mac Flooding is a technique where the security of given network switch is compromised. In Mac flooding the hacker or attacker floods the switch with large number of frames, then what a switch can handle. This make switch behaving as a hub and transmits all packets at all the ports. Taking the advantage of this the attacker will try to send his packet inside the network to steal the sensitive information.

14) Explain what is DHCP Rogue Server?

A Rogue DHCP server is DHCP server on a network which is not under the control of administration of network staff. Rogue DHCP Server can be a router or modem. It will offer users IP addresses , default gateway, WINS servers as soon as user’s logged in. Rogue server can sniff into all the traffic sent by client to all other networks.

15) Explain what is Cross-site scripting and what are the types of Cross site scripting?

Cross site scripting is done by using the known vulnerabilities like web based applications, their servers or plug-ins users rely upon. Exploiting one of these by inserting malicious coding into a link which appears to be a trustworthy source. When users click on this link the malicious code will run as a part of the client’s web request and execute on the user’s computer, allowing attacker to steal information.

There are three types of Cross-site scripting

  • Non-persistent
  • Persistent
  • Server side versus DOM based vulnerabilities

16) Explain what is Burp Suite, what are the tools it consist of?

Burp suite is an integrated platform used for attacking web applications. It consists of all the Burp tools required for attacking an application. Burp Suite tool has same approach for attacking web applications like framework for handling HTTP request, upstream proxies, alerting, logging and so on.

The tools that Burp Suite has

  • Proxy
  • Spider
  • Scanner
  • Intruder
  • Repeater
  • Decoder
  • Comparer
  • Sequencer

17) Explain what is Pharming and Defacement?

  • Pharming: In this technique the attacker compromises the DNS ( Domain Name System) servers or on the user computer so that traffic is directed to a malicious site
  • Defacement: In this technique the attacker replaces the organization website with a different page. It contains the hackers name, images and may even include messages and background music

18) Explain how you can stop your website getting hacked?

By adapting following method you can stop your website from getting hacked

  • Sanitizing and Validating users parameters: By Sanitizing and Validating user parameters before submitting them to the database can reduce the chances of being attacked by SQL injection
  • Using Firewall: Firewall can be used to drop traffic from suspicious IP address if attack is a simple DOS
  • Encrypting the Cookies: Cookie or Session poisoning can be prevented by encrypting the content of the cookies, associating cookies with the client IP address and timing out the cookies after some time
  • Validating and Verifying user input : This approach is ready to prevent form tempering by verifying and validating the user input before processing it
  • Validating and Sanitizing headers : This techniques is useful against cross site scripting or XSS, this technique includes validating and sanitizing headers, parameters passed via the URL, form parameters and hidden values to reduce XSS attacks


19) Explain what is Keylogger Trojan?

Keylogger Trojan is malicious software that can monitor your keystroke, logging them to a file and sending them off to remote attackers. When the desired behaviour is observed, it will record the keystroke and captures your login username and password.

20) Explain what is Enumeration?

The process of extracting machine name, user names, network resources, shares and services from a system. Under Intranet environment enumeration techniques are conducted.

21) Explain what is NTP?

To synchronize clocks of networked computers, NTP (Network Time Protocol) is used. For its primary means of communication UDP port 123 is used. Over the public internet NTP can maintain time to within 10 milliseconds

 

22) Explain what is MIB?

MIB ( Management Information Base ) is a virtual database. It contains all the formal description about the network objects that can be managed using SNMP. The MIB database is hierarchical and in MIB each managed objects is addressed through object identifiers (OID).

23) Mention what are the types of password cracking techniques?

The types of password cracking technique includes

  • AttackBrute Forcing
  • AttacksHybrid
  • AttackSyllable
  • AttackRule

24) Explain what are the types of hacking stages?

The types of hacking stages are

  • Gaining AccessEscalating
  • PrivilegesExecuting
  • ApplicationsHiding
  • FilesCovering Tracks

25) Explain what is CSRF (Cross Site Request Forgery)? How you can prevent this?

CSRF or Cross site request forgery is an attack from a malicious website that will send a request to a web application that a user is already authenticated against from a different website. To prevent CSRF you can append unpredictable challenge token to each request and associate them with user’s session. It will ensure the developer that the request received is from a valid source.

 

 

The Benefits Of Blockchain In The Travel Industry.

  Blockchain technology advocates say it’s poised to disrupt numerous industries, ranging from finance to supply chain tracking and real e...