SlideShare a Scribd company logo
1 of 22
Download to read offline
Issue26 – Mar2012 | Page-1
Issue26 – Mar2012 | Page-2
Issue26 – Mar2012 | Page-3




Network Security                                Though we will not deal with the layers in
                                                depth, the basic building blocks of a
                                                network are the router which is part of the
Introduction                                    core layer, firewall and switch which are
                                                part of the access layer. Along with these we
Computer Networks are the back bone of all      have supporting aggregation modules such
organizations which rely on Information         as IDS/IPS, antivirus, etc. Before we begin
Technology (IT) and are the primary entry       on network design and security, let’s
point for users to access the Information       understand the basic network components:
resources of an organization. Networks
today are no longer limited within the          Router
physical location of an organization, but are
                                                In simple words, router is a network device
required to be accessible from anywhere in
                                                which connects two different networks.
the world which makes it vulnerable to
                                                Perimeter router or the Edge router is
several threats.
                                                placed in the outermost layer of the network
In a recent survey conducted by the             and forms a part of the core layer of the
Computer Security Institute (CSI), 70           network architecture and serves as the very
percent of the organizations polled stated      first line of defense. It is responsible for
that their network security defenses had        forwarding IP packets to the networks to
been breached and that 60 percent of the        which it is connected. These packets can be
incidents    came      from     within    the   inbound requests from Internet clients to
organizations themselves. Organizations         Web server, request responses, or outgoing
have realized that having a secure network      requests from internal network. The router
infrastructure is critical to safeguard their   can also be configured to block
IT assets.                                      unauthorized or undesired traffic between
                                                networks. The router itself must also be
Network design can vary from one                secured against reconfiguration by using
organization to the other but, it is            secure administration interfaces and
recommended to use the layered design           ensuring that it has the latest software
approach – core layer, aggregation modules      patches and updates applied.
and the access layer. These layers comprise
of hardware necessary to control access
between internal and external resources.
Issue26 – Mar2012 | Page-4




Firewall                                         attempts, or in worst-case scenarios, the
                                                 source of an attack.
A firewall is often imagined as a wall of
defense in a building which prevents             Switch
spreading of fire from one part of the
building to another. In a network world a        A network switch is a device which enables
firewall is a device primarily used to protect   networked devices to talk to each other
the boundary of an organization’s internal       efficiently. The main purpose of using a
network while it is connected to other           switch in a network is to segment the
networks. The role of the firewall is to block   network into logical pieces. The network
all unnecessary ports and to allow traffic       devices which are part of the network
only from known ports such as port 80 for        segment are connected to the switch and
all HTTP traffic, port 25 for SMTP traffic       any communication to these devices
and in some cases known network                  happens through the network switch. Some
segments.                                        amount of security is built into the switch to
                                                 prevent packet sniffing by intruders
Unfortunately the hackers have become so         between networks. A switch can forward
smart these days that they manage to get         packets to a specific host or a network
through the firewall through the permitted       segment, rather than sharing the data with
ports and try to compromise the IT assets of     the entire network
an organization.       Thus firewall cannot
evaluate the contents of “legitimate” packets    The second most important factor in the
and can unknowingly pass through some            network      design   is    the     network
attacks to the inside network.                   segmentation. Having a flat network allows
                                                 an intruder to gain easy access to
Hence these days most organizations deploy       organizations critical assets. Network is
Intrusion Detection System (IDS) which           segmented logically with the help of
have the capability to monitor network           network devices such as routers and switch
traffic and logs any unauthorized access         and access between these zones is controlled
attempts and suspicious network patterns         by a firewall.
and report them to network administrators
at the earliest. But again, there is a problem
if the administrators are not able to take
immediate action, though the attack is
detected it is not stopped.

To prevent such malicious activities,
Intrusion Prevention Systems (IPS) were
introduced in the network architecture.
When any such malicious activity is
detected an IPS can block such traffic and
notify the administrators. Coupled with
IPS/IDS, the firewall is a useful tool for
reventing attacks and detecting intrusion
Issue26 – Mar2012 | Page-5




Let’s understand the network design aspects     for detecting and preventing network
with the help of the above diagram. Though      intrusions. Further a switch is used to
this is not a full-fledged network diagram of   segment the network into different logical
a typical organization network, it does         segments.
provide the basic understanding of network
                                                In most organizations we see their data
architecture with more focus on the
                                                center network segmented into the DMZ
perimeter security. As depicted above
                                                and Internal zone. DMZs are used to
perimeter router is the outermost network
                                                separate Internet facing devices such as
device exposed to the external world with a
                                                Web servers, Mail Gateway, Domain Name
public interface, followed by an optional
                                                Servers Proxy server. DMZ allows inbound
network switch or directly connected to a
                                                or outbound traffic to be initiated to or from
firewall interface which allows traffic only
                                                the internal network without revealing the
on specific ports. An IDS/IPS device is
                                                actual details of the internal network. This
connected in line with the network firewall
Issue26 – Mar2012 | Page-6




adds an additional layer of security and                 appears the genuine client or the
provides a certain extent this assumption                server. This results in either the
holds good, if network paths are configured              server or the client being tricked into
properly. There should not be a direct path              thinking that the upstream host is
to internal network should one of the                    the legitimate and share confidential
devices in the DMZ be compromised.                       information.
                                                        Denial of service – is the act of
Internal zone mainly comprises of                        denying legitimate users access to
infrastructure required to support business              required resources. Attackers deny
applications. There can be more logical                  service by flooding the network with
separations in the internal network based                traffic and throttle the available
on customer needs such as a separate DB                  bandwidth and resources.
segment which is also a mandate by few
regulations.                                      As attacks are evolving and becoming more
                                                  mature, the security solutions to prevent
Having      understood       the     network      them are also evolving. As you might have
components and the basic layout of a              seen so far, organizations use collection of
network let’s focus on the need for security.     layered security devices such as firewalls,
                                                  intrusion detection systems, antivirus, etc.
An intruder usually looks for poorly
                                                  But managing all these devices individually
configured network devices to exploit. Some
                                                  is a complex process. This led to the
of the most common network vulnerabilities
                                                  evolution of Unified Threat Management
which intruders exploit are default
                                                  Solutions (UTM). UTM systems are bundled
installation settings, open access controls,
                                                  with many security features and capabilities
unpatched devices and easy access to
                                                  such as intrusion detection and prevention,
network devices. Some of the most common
                                                  Anti-Virus solution, e-mail spam filtering
Network threats are:
                                                  and Web content filtering, functions of a
                                                  firewall, integrated into a single appliance.
      Information gathering – information
       about network design, system               Though UTM is still in its evolution stage, it
       configuration, and network devices         has managed to be of much use to smaller
       is gathered and an attack is planned       organizations and still a long way to be of
       later.                                     much use to larger organizations. UTM
      Packet Sniffing – Intruder monitors        device face the challenge of performance
       data packets using network sniffers        with a significant consumption of
       to read all clear text information and     bandwidth as they analyze more and more
       may     steal     some      confidential   data. But security experts believe that UTM
       information in clear text.                 is here to stay and hope to see a more
      Spoofing – where the original source       mature UTM in future.
       of attack is spoofed to appear as a
       trusted source and can cause a
       denial of service attacks.
      Session hijacking - also known as
       man in the middle attacks in which
       an intruder uses an application that
Issue26 – Mar2012 | Page-7




Network design is an evolving process,
organizations must never sit back and relax
once the initial network setup is complete.
Networks must be monitored continuously
and improve security from time to time.
Security can mean different to different
organizations and must take appropriate
measures to secure themselves. Just
remember we are never alone in this world,
we always have company.


                                              Pradeep A. R.
                                              Pradeep_ar@infosys.com

                                               Pradeep works as an Infrastructure
                                               Security consultant with Enterprise
                                               Security and Risk management –Cloud
                                               practice, Infosys Ltd. Pradeep is
                                               currently    working     on     Security
                                               Information and Event Management &
                                               Data loss prevention solutions. As a
                                               security enthusiast, Pradeep intends to
                                               become a cyber-forensic professional.
Issue26 – Mar2012 | Page-8




Who wants to be
a Millionaire
Everyone wants to be Millionaire and this
article is just going to tell you how you can
become one. The Web 2.0 has opened lots of
opportunities and possibilities along with
lots of security issues. One of the popular
technology is “Flash” along with its never
ending security issues. People laugh when
they hear the terms “Flash” and “Security”
together. Industry experts say that Flash is
actually moving the ball towards ease of use
and functionality and thus compromises on
security.

                                                Here we are actually trying to show you the
                                                security   issues   related    with   Flash
                                                applications and how you can test or exploit
                                                them for fun and profit.
Issue26 – Mar2012 | Page-9




Let’s get our lab ready, all that you needed   it and point it to the folder where we have
are:                                           extracted    Who      Wants    to    Be   a
                                               Millionaire.zip.
   1. OWASP Mantra Security Framework
      - http://www.getmantra.com/              Just below the menu button you can see
   2. Who wants to be a Millionaire flash      your HTTP server IP address and URL.
      game -                                   Paste it onto Mantra address bar.
       http://sourceforge.net/projects/vulfa
   3. HTTP File Server -                       Step 2:
      http://www.rejetto.com/hfs/
                                               Get failed in the game somehow. We know
Now call up your bank and make all the         it’s hard for you, but do it. Once you fail
arrangements in advance to transfer this       game will ask you whether you would like to
huge amount, don’t blame us at the end for     replay the game or not. Before clicking on
not informing you ;)                           “Replay” go to OWASP Logo  Tools 
                                               Application Auditing  Tamper Data
Step 1:
                                               Step 3:

                                               Now go back to the game and press on
                                               “Replay” button.




                                               Tamper Data will come up with a pop up
Extract the contents from the archives. We     asking you to tamper the request or not.
want a HTTP server to properly run the         Click on “Tamper” button.
game. HFS will serve this purpose, just run
Issue26 – Mar2012 | Page-10




Step 4:                                    Now all you have to do is to go ahead with
                                            playing the game. All the answer keys are
                                            there in the POST_DATA. You can use the
                                            search feature of your note taking
                                            application to find the correct answer
                                            easily.

                                            In the above screenshot, EditPad is used
                                            for taking the notes in Mantra itself and
                                            “Find” feature of Mantra helps to easily
                                            find out the answer.

                                            You can also watch it at -
                                            http://youtube.com/watch?v=aPk5vCqh-
                                            2k

                                            Happy Hacking!!!




Copy the POST_DATA and paste it into any
note taking application like Notepad.

Step 5:

                                              Abhi M Balakrishnan
                                              abhimbalakrishnan@gmail.com

                                               An electronics hobbyist turned
                                               security evangelist who is working as
                                               an information security consultant to
                                               put food on table and roof over
                                               head.Abhi M has performed several
                                               security consulting assignments in the
                                               area of penetration testing, code
                                               reviews, web application assessments,
                                               security architecture reviews etc.
Issue26 – Mar2012 | Page-11




Protect your privacy
online with ‘TOR’
What is Tor?                                    TOR works exactly like this router system,
                                                but then there’s the onion. Well an onion
Let’s begin with what Tor means: The Onion      is… an onion! But the reason TOR
Router. A router is a device that handles       developers used the onion metaphor is
your request to go from your home, office,      because when you pass inside the TOR
mobile connection to a website or a web         router system to get to you requested
service. If you write in your browser URL       website, you send your data inside multiple
bar http://chmag.in/and hit return, you’ll      levels of encryption, exactly like sending
send your request to your ISP router, which     them inside the layers of an onion!
will send the request to another router and
so on, until you reach the CHMag ISP            So you “launch” this onion inside the Tor
router, and finally get your page back. Every   network and it’s decrypted at every hop it
one of these steps is called a “hop”.           makes, until it reaches the final destination
                                                you’ve requested.
Issue26 – Mar2012 | Page-12




The Tor Wikipedia page has a great image          that he can read and then it passes the
showing      how        Tor       works:          onion to the next hop.




Electronic Frontier Foundation “How Tor Works” – licensed CC Attribution 3.0


But there are a lot of people inside              As you can see in the “How Tor Works”
there! Shouldn’t it be defending my               image only the last step, from the so called
privacy?                                          exit node to the webserver is actually sent
                                                  in clear text. This has to happen since the
                                                  last node must know what to ask and to
It may sound strange, but it does defend
                                                  who. But your privacy is still safe because
your privacy.
                                                  even    “sniffing”   (means     intercepting
                                                  packages sent over the net), the exit node
First of all, when using the traditional router
                                                  cannot know who has requested the page,
network, you still pass on a lot of routers,
                                                  and nobody can identify you. The server
but every request you make can be
                                                  owner will see the IP address, the number
intercepted, read, and modified. That’s
                                                  that identifies you as unique on the
because everyone who controls that “hop”
                                                  Internet, from the exit node only. We’ll see
can see what you’ve requested, where you’re
                                                  how simple it works later on.
going and what you’re doing.
Inside the Tor network this can’t happen.
                                                  Since the Tor network usage is absolutely
Because the path is chosen randomly, every
                                                  free of charge, every peer that connects,
“hop” can just decrypt the small onion layer
                                                  including you, became a member of the
Issue26 – Mar2012 | Page-13




network and starts passing “onions” over         And now you’re just on click away from your
and over. But don’t worry, you won’t be          safe browsing. Double click “Start Tor
enabled to be an exit node, if you want to       Browser.exe”, and Tor will start connecting.
serve as the last hop you can, but this is an    Within a few second you’ll see this window:
optional setting that must be explicitly
enabled.
It sounds very complicated to use, I’m
not a hacker! I can’t use it!


Well, you’re right, Tor is a very complicated
project. But the developers are doing an
incredibly amazing work to make it
accessible to everyone, so you can use it!
And it’s extremely easy!

Tor has a side project named “Tor Browser
Bundle”, which is a no-installation tool that
allows you to surf safely and defend your
privacy online with just one click! As said
this is an installation free program, and that
means you can copy it on a USB key, bring it
with you and use it on every system you
want, even in hotel or internet cafés
workstations.                                    You really don’t need to worry about all the
                                                 buttons and the funcions inside the Vidalia
Just download it from the project page:          Control Panel, you just need to see those
https://www.torproject.org/projects/torbro       words “Connected to the Tor network!”.
wser.html.en, where you’ll find versions for     And that means that you’re now protected.
Windows, Mac OS X or Linux.
                                                 But the magic doesn’t end here, because
Once downloaded, extract the .exe archive        after the Tor connection has been
wherever you want and you’ll find this set of    established, a special version of Firefox,
icons:                                           included in the bundle, will automatically
                                                 open up, with this page:
Issue26 – Mar2012 | Page-14




And you’re done! If you keep using this
Firefox window you’ll be channeled inside
the Tor network and surf anonymously and
safe. Want to give it a shot? Go to
http://whatsmyip.net/ from both the Tor
browser and the browser you used before
and you’ll see that the IP addresses are
different. You are actually using the IP from
the exit node, as explained before. If you
want to stop using it, all you have to do is
close the browser window, the Vidalia panel
will also close and the connection with the
Tor network will end.

So it is that easy. From now on if you want
to defend yourself, don’t forget to use Tor
browser, and bring it everywhere you go.
You have learned that is not as complicated
as you thought, in fact it’s not complicated
at all! This is just the beginning of a lot of
services that are available within the Tor        Federico
project, but this first step is all you have to   glamis@glamisonsecurity.com
do to be safe and sound.
Happy privacy and safe browsing everyone!         Federico “glamis” Filacchione, born
                                                  and living in Rome - Italy, he is a
                                                  security professional with more than
                                                  10 years of experience. He tries
                                                  constantly    to    spread     security
                                                  awareness, explaining that security is
                                                  not a simple tool, but thinking to the
                                                  same old stuff in a totally different
                                                  way (and it’s not that hard!). You can
                                                  read his thought (in Italian) on
                                                  http://glamisonsecurity.com, follow
                                                  him @glamis on Twitter
Issue26 – Mar2012 | Page-15
Issue26 – Mar2012 | Page-16




Section 66A -
                                                  Incidents
Sending offensive                                 5-6 pc of spam e-mails originate from India

or false messages                                 - The share of spam e-mails originating
                                                  from India is about 5-6 per cent of the total
                                                  worldwide spam email traffic. FB effect,
As we have discussed in the earlier articles,     Bangalore: IIMB girl kills self for boyfriend.
under the amended Information Technology          Girl's friend charged with abetment to
Act, Section 66 has been completed                suicide as well as under the provisions of the
amended to remove the definition of               Information Technology Act. MaliniMurmu,
hacking. Amendments also introduced a             22, a first year MBA student from the
series of new provisions under Section 66         prestigious Indian Institute of Management
covering almost all major cyber-crime             (IIM), Bangalore allegedly committed
incidents. From this article onwards we will      suicide after her boyfriend dumped her and
look at those sections.                           made        the       announcement          on
                                                  Facebook.Police sources say Malini left
With internet and telecommunication               behind a suicide note saying she was killing
virtually     controlling      communication      herself since her boyfriend left her.
amongst people, amendments in the                 Investigations revealed that on the day she
Information Technology Act, 2000 (IT Act)         killed herself, Malini and her boyfriend had
have made it clear that transmission of any       an argument which led to the breakup. Later
text, audio or video that is offensive or has a   her boyfriend left a post on Facebook
menacing character can land a sender in           saying, "Feeling super cool today, dumped
jail. The punishment will also be attracted if    my new ex-girlfriend, Happy Independence
the content is false and has been                 Day".
transmitted for the purpose of causing
annoyance, inconvenience, danger or insult.
Issue26 – Mar2012 | Page-17




The Law                                          1. Sending offensive or menacing
Section 66A of the IT Act is a relevant             messages sent by using electronic
section which penalizes ‘sending false and          communication means.
offensive messages through communication
                                                 2. Sending false messages to cheat,
services’. The section reads as under –
                                                    mislead or deceive people or to cause
Any person who sends, by means of a                 annoyance to them.
computer resource or a communication
                                              While proving false message is relatively
device,—
                                              easy, but the real question is ‘What
   a) Any information that is grossly
                                              constitutes an electronic message to be
       offensive or has menacing character;
                                              offensive or of menacing character?’ Indian
       or
                                              law has not defined anywhere the meaning
   b) Any information which he knows to
                                              of ‘offensive’ or ‘menacing’. As per the laws
       be false, but for the purpose of
                                              of general English, a person receiving
       causing annoyance, inconvenience,
                                              message should find that to be offensive to
       danger, obstruction, insult, injury,
                                              apply this provision, so its interpretation
       criminal     intimidation,  enmity,
                                              becomes relative and differs from person to
       hatred or ill will, persistently by
                                              person.
       making use of such computer
       resource or a communication device,
                                              Cyber-crimes like, intentionally sending
   c) Any electronic mail or electronic
                                              SPAM      messages,    phishing     emails,
       mail message for the purpose of
                                              threatening messages, etc. can also be
       causing annoyance or inconvenience
                                              punished under this section. This section is
       or to deceive or to mislead the
                                              also applied along with Section 67 or 67B
       addressee or recipient about the
                                              which is related to cyber and child
       origin of such messages.
                                              pornography respectively.

Punishment                                -
Imprisonment for a term which may extend
to three years and with fine.


Explanation
For the purpose of this section, terms
“electronic mail” and “electronic mail
message” means a message or information
created or transmitted or received on a
computer, computer system, computer           SagarRahurkar
resource or communication device including    contact@sagarrahurkar.com
attachments in text, images, audio, video
and any other electronic record, which may    He is a Law graduate, a Certified Fraud
be transmitted with the message.              Examiner (CFE) and a certified Digital
                                              Evidence Analyst. He specializes in
The section covers two different acts –       Cyber Laws, Fraud examination, and
                                              Intellectual Property Law related
                                              issues.
Issue26 – Mar2012 | Page-18
Issue26 – Mar2012 | Page-19




EtherApe – Graphical
Network Monitoring                              Doesn’t it look cool? Go, ahead give a try
                                                and let us know what you think of the new
                                                version.
Hello readers, we are back again with a new
release,    Matriux     Krypton    v1.2    at   Now coming to this months’ article on
nullcontritiya,Goa 2012. Thank you for your     EtherApe, which is an open source graphical
support throughout these years that we are      network monitor for Unix systems. It
able to bring in the bigger and better          displays the network activity graphically
security solutions. This version includes       with host and link sizes shrink and grow
some great features with 300 powerful           accordance with the traffic activity.
penetration testing and forensic tools. The     Protocols are color coded. Some features of
UI is made more elegant and faster. Based       EtherApe include:-
on Debian Squeeze with a custom compiled
kernel 2.3.39-krypton Matriux is the fastest          Network view can be modified by
distribution of its kind and runs easily on a          applying filters
p-IV with as low as 256MB RAM and just                Can read traffic from file along with
6GB HDD. Included new tools like reaver-               the network
wps, androguard, apkinspector, ssh server             A variety of protocols, packet types
and many more. Installer (MID) is made                 and frames are supported.
more easy this time.                                  Clicking on any link or node will
                                                       provide     additional    information
                                                       regarding the protocols and traffic
                                                       information
                                                      Handles traffic on Ethernet, WLAN,
                                                       VLAN plus several other media and
                                                       encapsulation types
                                                      Output can be exported into a XML
                                                       file supported from version 0.9.11

                                                EtherApe can be found in Matriux Arsenal
                                                under    Arsenal        Reconnaissance
                                                EtherApe (root)
Issue26 – Mar2012 | Page-20




Or simply fire up EtherApe by typing
EtherApe in terminal.

Note: Remember that EtherApe requires
root permission to run, else you will get an
error “No suitable Device found”.              When you start EtherApe, you may or may
                                               not see traffic depending on whether there
To start monitoring the network select the     is traffic actively passing through your
network interface from the Menu Capture       network. (Here I pinged Google and opened
Interfaces.                                    Matriux Forums in a browser to generate
                                               some network activity).

                                               Also the data regarding this network activity
                                               can be viewed from Menu  View 
                                               Nodes/Protocol.




This will start reading the network data
from the interface selected and displays the
network in graphical representation.
                                               Showing the activity at the nodes.
Issue26 – Mar2012 | Page-21




                                                    monitor the network and can be used for
                                                    monitoring the network activity and their
                                                    protocols. Go ahead and run EtherApe to
                                                    see the visual beauty of the network ;)

                                                    Happy Hacking 

                                                    Reach us at:-

                                                    report@matriux.com
                                                    @matriuxtig3r
                                                    www.facebook.com/matriuxtig3r
Showing the activity with respect to
protocols, this data is useful in many ways         Also if you are interested in supporting
to trouble shoot network or check for               Matriux project as a Developer/Contributor
unwanted traffic etc.                               or any other forms such as feedback you are
                                                    welcome to write to us!
Also clicking on any link/node in the
network map will display the activity at that
node/link.




                                                    Team Matriux
                                                    http://matriux.com/



You can also configure EtherApe from the
preferences in the menu.

Conclusion

EtherApe can also read a tcpdump file that
will allow us to capture network traffic to a
file and analyze that traffic later or in offline
mode. Reason being, using EtherApe as root
is not recommended to remotely monitor
the network as you run a risk of
transmitting the root information over the
network. EtherApe is a great tool that can
Issue26 – Mar2012 | Page-22

More Related Content

What's hot

IT Security for Oil and Gas Companies
IT Security for Oil and Gas CompaniesIT Security for Oil and Gas Companies
IT Security for Oil and Gas CompaniesRichard Cole
 
Intrusion preventionintrusion detection
Intrusion preventionintrusion detectionIntrusion preventionintrusion detection
Intrusion preventionintrusion detectionIJCNCJournal
 
Nice network intrusion detection and countermeasure
Nice network intrusion detection and countermeasureNice network intrusion detection and countermeasure
Nice network intrusion detection and countermeasureIEEEFINALYEARPROJECTS
 
RESOLVING NETWORK DEFENSE CONFLICTS WITH ZERO TRUST ARCHITECTURES AND OTHER E...
RESOLVING NETWORK DEFENSE CONFLICTS WITH ZERO TRUST ARCHITECTURES AND OTHER E...RESOLVING NETWORK DEFENSE CONFLICTS WITH ZERO TRUST ARCHITECTURES AND OTHER E...
RESOLVING NETWORK DEFENSE CONFLICTS WITH ZERO TRUST ARCHITECTURES AND OTHER E...IJNSA Journal
 
Efficient String Matching Algorithm for Intrusion Detection
Efficient String Matching Algorithm for Intrusion DetectionEfficient String Matching Algorithm for Intrusion Detection
Efficient String Matching Algorithm for Intrusion Detectioneditor1knowledgecuddle
 
RESOLVING NETWORK DEFENSE CONFLICTS WITH ZERO TRUST ARCHITECTURES AND OTHER E...
RESOLVING NETWORK DEFENSE CONFLICTS WITH ZERO TRUST ARCHITECTURES AND OTHER E...RESOLVING NETWORK DEFENSE CONFLICTS WITH ZERO TRUST ARCHITECTURES AND OTHER E...
RESOLVING NETWORK DEFENSE CONFLICTS WITH ZERO TRUST ARCHITECTURES AND OTHER E...IJNSA Journal
 
Wireless Networking
Wireless NetworkingWireless Networking
Wireless NetworkingGulshanAra14
 
3778975074 january march 2015 1
3778975074 january march 2015 13778975074 january march 2015 1
3778975074 january march 2015 1nicfs
 
Fitsum R. Lakew Wireless Network Security Threat
Fitsum  R.  Lakew  Wireless  Network  Security  ThreatFitsum  R.  Lakew  Wireless  Network  Security  Threat
Fitsum R. Lakew Wireless Network Security ThreatFITSUM RISTU LAKEW
 
Security in the cloud planning guide
Security in the cloud planning guideSecurity in the cloud planning guide
Security in the cloud planning guideYury Chemerkin
 
Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...
Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...
Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...Underwriters Laboratories
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
A Modular Approach To Intrusion Detection in Homogenous Wireless Network
A Modular Approach To Intrusion Detection in Homogenous Wireless NetworkA Modular Approach To Intrusion Detection in Homogenous Wireless Network
A Modular Approach To Intrusion Detection in Homogenous Wireless NetworkIOSR Journals
 
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...IJNSA Journal
 
Day3 Backup
Day3 BackupDay3 Backup
Day3 BackupJai4uk
 

What's hot (20)

06686259 20140405 205404
06686259 20140405 20540406686259 20140405 205404
06686259 20140405 205404
 
IT Security for Oil and Gas Companies
IT Security for Oil and Gas CompaniesIT Security for Oil and Gas Companies
IT Security for Oil and Gas Companies
 
Day4
Day4Day4
Day4
 
Intrusion preventionintrusion detection
Intrusion preventionintrusion detectionIntrusion preventionintrusion detection
Intrusion preventionintrusion detection
 
Nice network intrusion detection and countermeasure
Nice network intrusion detection and countermeasureNice network intrusion detection and countermeasure
Nice network intrusion detection and countermeasure
 
RESOLVING NETWORK DEFENSE CONFLICTS WITH ZERO TRUST ARCHITECTURES AND OTHER E...
RESOLVING NETWORK DEFENSE CONFLICTS WITH ZERO TRUST ARCHITECTURES AND OTHER E...RESOLVING NETWORK DEFENSE CONFLICTS WITH ZERO TRUST ARCHITECTURES AND OTHER E...
RESOLVING NETWORK DEFENSE CONFLICTS WITH ZERO TRUST ARCHITECTURES AND OTHER E...
 
Efficient String Matching Algorithm for Intrusion Detection
Efficient String Matching Algorithm for Intrusion DetectionEfficient String Matching Algorithm for Intrusion Detection
Efficient String Matching Algorithm for Intrusion Detection
 
RESOLVING NETWORK DEFENSE CONFLICTS WITH ZERO TRUST ARCHITECTURES AND OTHER E...
RESOLVING NETWORK DEFENSE CONFLICTS WITH ZERO TRUST ARCHITECTURES AND OTHER E...RESOLVING NETWORK DEFENSE CONFLICTS WITH ZERO TRUST ARCHITECTURES AND OTHER E...
RESOLVING NETWORK DEFENSE CONFLICTS WITH ZERO TRUST ARCHITECTURES AND OTHER E...
 
Wireless Networking
Wireless NetworkingWireless Networking
Wireless Networking
 
3778975074 january march 2015 1
3778975074 january march 2015 13778975074 january march 2015 1
3778975074 january march 2015 1
 
Final2[1]
Final2[1]Final2[1]
Final2[1]
 
Fitsum R. Lakew Wireless Network Security Threat
Fitsum  R.  Lakew  Wireless  Network  Security  ThreatFitsum  R.  Lakew  Wireless  Network  Security  Threat
Fitsum R. Lakew Wireless Network Security Threat
 
Security in the cloud planning guide
Security in the cloud planning guideSecurity in the cloud planning guide
Security in the cloud planning guide
 
N44096972
N44096972N44096972
N44096972
 
Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...
Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...
Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)
 
A Modular Approach To Intrusion Detection in Homogenous Wireless Network
A Modular Approach To Intrusion Detection in Homogenous Wireless NetworkA Modular Approach To Intrusion Detection in Homogenous Wireless Network
A Modular Approach To Intrusion Detection in Homogenous Wireless Network
 
Day3
Day3Day3
Day3
 
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...
IMPROVED IDS USING LAYERED CRFS WITH LOGON RESTRICTIONS AND MOBILE ALERTS BAS...
 
Day3 Backup
Day3 BackupDay3 Backup
Day3 Backup
 

Viewers also liked

Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)ClubHack
 
XSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiXSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiClubHack
 
Fatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleFatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleClubHack
 
Cyber Insurance
Cyber InsuranceCyber Insurance
Cyber InsuranceClubHack
 
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreCyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreClubHack
 
The Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianThe Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianClubHack
 
Summarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatSummarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatClubHack
 
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...ClubHack
 
India legal 31 october 2014
India legal 31 october 2014India legal 31 october 2014
India legal 31 october 2014ClubHack
 

Viewers also liked (9)

Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)
 
XSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiXSS Shell by Vandan Joshi
XSS Shell by Vandan Joshi
 
Fatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleFatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep Kamble
 
Cyber Insurance
Cyber InsuranceCyber Insurance
Cyber Insurance
 
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreCyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
 
The Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianThe Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas Kurian
 
Summarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatSummarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threat
 
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
 
India legal 31 october 2014
India legal 31 october 2014India legal 31 october 2014
India legal 31 october 2014
 

Similar to ClubHack Magazine issue 26 March 2012

Network security architecture is the planning and design of the camp.pdf
Network security architecture is the planning and design of the camp.pdfNetwork security architecture is the planning and design of the camp.pdf
Network security architecture is the planning and design of the camp.pdfaquazac
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security FundamentalsRahmat Suhatman
 
Firewall protection
Firewall protectionFirewall protection
Firewall protectionVC Infotech
 
unit 2 IT security solution.pptx
unit 2 IT security solution.pptxunit 2 IT security solution.pptx
unit 2 IT security solution.pptxlochanrajdahal
 
IRJET- Detection of Distributed Denial-of-Service (DDos) Attack on Software D...
IRJET- Detection of Distributed Denial-of-Service (DDos) Attack on Software D...IRJET- Detection of Distributed Denial-of-Service (DDos) Attack on Software D...
IRJET- Detection of Distributed Denial-of-Service (DDos) Attack on Software D...IRJET Journal
 
A secure intrusion detection system against ddos attack in wireless mobile ad...
A secure intrusion detection system against ddos attack in wireless mobile ad...A secure intrusion detection system against ddos attack in wireless mobile ad...
A secure intrusion detection system against ddos attack in wireless mobile ad...vishnuRajan20
 
Security assignment (copy)
Security assignment (copy)Security assignment (copy)
Security assignment (copy)Amare Kassa
 
Network Attacks - (Information Assurance and Security)BS in Information Techn...
Network Attacks - (Information Assurance and Security)BS in Information Techn...Network Attacks - (Information Assurance and Security)BS in Information Techn...
Network Attacks - (Information Assurance and Security)BS in Information Techn...SyvilMaeTapinit
 
IRJET - IDS for Wifi Security
IRJET -  	  IDS for Wifi SecurityIRJET -  	  IDS for Wifi Security
IRJET - IDS for Wifi SecurityIRJET Journal
 
A Data Hiding Techniques Based on Length of English Text using DES and Attack...
A Data Hiding Techniques Based on Length of English Text using DES and Attack...A Data Hiding Techniques Based on Length of English Text using DES and Attack...
A Data Hiding Techniques Based on Length of English Text using DES and Attack...IJORCS
 
How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation? How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation? PECB
 
Wireless network security threats countermeasure
Wireless network security threats countermeasureWireless network security threats countermeasure
Wireless network security threats countermeasureEdie II
 
Enterprise firewalls feature and benefits
Enterprise firewalls feature and benefitsEnterprise firewalls feature and benefits
Enterprise firewalls feature and benefitsAnthony Daniel
 
Comparison of network intrusion detection
Comparison of network intrusion detectionComparison of network intrusion detection
Comparison of network intrusion detectionmtamilpriya
 
Network Based Intrusion Detection and Prevention Systems: Attack Classificati...
Network Based Intrusion Detection and Prevention Systems: Attack Classificati...Network Based Intrusion Detection and Prevention Systems: Attack Classificati...
Network Based Intrusion Detection and Prevention Systems: Attack Classificati...researchinventy
 
IRJET- Analysis of Router Poisoning using Network Attacks
IRJET- Analysis of Router Poisoning using Network AttacksIRJET- Analysis of Router Poisoning using Network Attacks
IRJET- Analysis of Router Poisoning using Network AttacksIRJET Journal
 

Similar to ClubHack Magazine issue 26 March 2012 (20)

Network security architecture is the planning and design of the camp.pdf
Network security architecture is the planning and design of the camp.pdfNetwork security architecture is the planning and design of the camp.pdf
Network security architecture is the planning and design of the camp.pdf
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
433 438
433 438433 438
433 438
 
Firewall
Firewall Firewall
Firewall
 
Firewall protection
Firewall protectionFirewall protection
Firewall protection
 
unit 2 IT security solution.pptx
unit 2 IT security solution.pptxunit 2 IT security solution.pptx
unit 2 IT security solution.pptx
 
IRJET- Detection of Distributed Denial-of-Service (DDos) Attack on Software D...
IRJET- Detection of Distributed Denial-of-Service (DDos) Attack on Software D...IRJET- Detection of Distributed Denial-of-Service (DDos) Attack on Software D...
IRJET- Detection of Distributed Denial-of-Service (DDos) Attack on Software D...
 
A secure intrusion detection system against ddos attack in wireless mobile ad...
A secure intrusion detection system against ddos attack in wireless mobile ad...A secure intrusion detection system against ddos attack in wireless mobile ad...
A secure intrusion detection system against ddos attack in wireless mobile ad...
 
Security assignment (copy)
Security assignment (copy)Security assignment (copy)
Security assignment (copy)
 
Network Attacks - (Information Assurance and Security)BS in Information Techn...
Network Attacks - (Information Assurance and Security)BS in Information Techn...Network Attacks - (Information Assurance and Security)BS in Information Techn...
Network Attacks - (Information Assurance and Security)BS in Information Techn...
 
IRJET - IDS for Wifi Security
IRJET -  	  IDS for Wifi SecurityIRJET -  	  IDS for Wifi Security
IRJET - IDS for Wifi Security
 
A Data Hiding Techniques Based on Length of English Text using DES and Attack...
A Data Hiding Techniques Based on Length of English Text using DES and Attack...A Data Hiding Techniques Based on Length of English Text using DES and Attack...
A Data Hiding Techniques Based on Length of English Text using DES and Attack...
 
How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation? How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation?
 
Network security
Network securityNetwork security
Network security
 
Wireless network security threats countermeasure
Wireless network security threats countermeasureWireless network security threats countermeasure
Wireless network security threats countermeasure
 
Enterprise firewalls feature and benefits
Enterprise firewalls feature and benefitsEnterprise firewalls feature and benefits
Enterprise firewalls feature and benefits
 
Comparison of network intrusion detection
Comparison of network intrusion detectionComparison of network intrusion detection
Comparison of network intrusion detection
 
Network Based Intrusion Detection and Prevention Systems: Attack Classificati...
Network Based Intrusion Detection and Prevention Systems: Attack Classificati...Network Based Intrusion Detection and Prevention Systems: Attack Classificati...
Network Based Intrusion Detection and Prevention Systems: Attack Classificati...
 
IRJET- Analysis of Router Poisoning using Network Attacks
IRJET- Analysis of Router Poisoning using Network AttacksIRJET- Analysis of Router Poisoning using Network Attacks
IRJET- Analysis of Router Poisoning using Network Attacks
 
Final report
Final reportFinal report
Final report
 

More from ClubHack

Smart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodSmart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodClubHack
 
Legal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalLegal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalClubHack
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathClubHack
 
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanHybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanClubHack
 
Hacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyHacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyClubHack
 
Critical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiCritical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiClubHack
 
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaContent Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaClubHack
 
Clubhack Magazine Issue February 2012
Clubhack Magazine Issue  February 2012Clubhack Magazine Issue  February 2012
Clubhack Magazine Issue February 2012ClubHack
 
ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack
 
ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack
 
ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack
 
One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)ClubHack
 
Scenatio based hacking - enterprise wireless security (Vivek Ramachandran)
Scenatio based hacking - enterprise wireless security (Vivek Ramachandran)Scenatio based hacking - enterprise wireless security (Vivek Ramachandran)
Scenatio based hacking - enterprise wireless security (Vivek Ramachandran)ClubHack
 
Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)ClubHack
 
Mere Paas Teensy Hai (Nikhil Mittal)
Mere Paas Teensy Hai (Nikhil Mittal)Mere Paas Teensy Hai (Nikhil Mittal)
Mere Paas Teensy Hai (Nikhil Mittal)ClubHack
 
How Android Based Phone Helped Me Win American Idol (Elad Shapira)
How Android Based Phone Helped Me Win American Idol (Elad Shapira)How Android Based Phone Helped Me Win American Idol (Elad Shapira)
How Android Based Phone Helped Me Win American Idol (Elad Shapira)ClubHack
 
Handle Explotion of Remote System Without Being Online (Merchant Bhaumik)
Handle Explotion of Remote System Without Being Online (Merchant Bhaumik)Handle Explotion of Remote System Without Being Online (Merchant Bhaumik)
Handle Explotion of Remote System Without Being Online (Merchant Bhaumik)ClubHack
 
Dom XSS - Encounters of the 3rd Kind (Bishan Singh Kochher)
Dom XSS - Encounters of the 3rd Kind (Bishan Singh Kochher)Dom XSS - Encounters of the 3rd Kind (Bishan Singh Kochher)
Dom XSS - Encounters of the 3rd Kind (Bishan Singh Kochher)ClubHack
 
Android forensics (Manish Chasta)
Android forensics (Manish Chasta)Android forensics (Manish Chasta)
Android forensics (Manish Chasta)ClubHack
 
Android Tamer (Anant Shrivastava)
Android Tamer (Anant Shrivastava)Android Tamer (Anant Shrivastava)
Android Tamer (Anant Shrivastava)ClubHack
 

More from ClubHack (20)

Smart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodSmart Grid Security by Falgun Rathod
Smart Grid Security by Falgun Rathod
 
Legal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalLegal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara Agrawal
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy Hiremath
 
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanHybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
 
Hacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyHacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish Bomisstty
 
Critical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiCritical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh Belgi
 
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaContent Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
 
Clubhack Magazine Issue February 2012
Clubhack Magazine Issue  February 2012Clubhack Magazine Issue  February 2012
Clubhack Magazine Issue February 2012
 
ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012
 
ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012
 
ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack Magazine – December 2011
ClubHack Magazine – December 2011
 
One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)
 
Scenatio based hacking - enterprise wireless security (Vivek Ramachandran)
Scenatio based hacking - enterprise wireless security (Vivek Ramachandran)Scenatio based hacking - enterprise wireless security (Vivek Ramachandran)
Scenatio based hacking - enterprise wireless security (Vivek Ramachandran)
 
Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)
 
Mere Paas Teensy Hai (Nikhil Mittal)
Mere Paas Teensy Hai (Nikhil Mittal)Mere Paas Teensy Hai (Nikhil Mittal)
Mere Paas Teensy Hai (Nikhil Mittal)
 
How Android Based Phone Helped Me Win American Idol (Elad Shapira)
How Android Based Phone Helped Me Win American Idol (Elad Shapira)How Android Based Phone Helped Me Win American Idol (Elad Shapira)
How Android Based Phone Helped Me Win American Idol (Elad Shapira)
 
Handle Explotion of Remote System Without Being Online (Merchant Bhaumik)
Handle Explotion of Remote System Without Being Online (Merchant Bhaumik)Handle Explotion of Remote System Without Being Online (Merchant Bhaumik)
Handle Explotion of Remote System Without Being Online (Merchant Bhaumik)
 
Dom XSS - Encounters of the 3rd Kind (Bishan Singh Kochher)
Dom XSS - Encounters of the 3rd Kind (Bishan Singh Kochher)Dom XSS - Encounters of the 3rd Kind (Bishan Singh Kochher)
Dom XSS - Encounters of the 3rd Kind (Bishan Singh Kochher)
 
Android forensics (Manish Chasta)
Android forensics (Manish Chasta)Android forensics (Manish Chasta)
Android forensics (Manish Chasta)
 
Android Tamer (Anant Shrivastava)
Android Tamer (Anant Shrivastava)Android Tamer (Anant Shrivastava)
Android Tamer (Anant Shrivastava)
 

Recently uploaded

Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 

Recently uploaded (20)

Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 

ClubHack Magazine issue 26 March 2012

  • 3. Issue26 – Mar2012 | Page-3 Network Security Though we will not deal with the layers in depth, the basic building blocks of a network are the router which is part of the Introduction core layer, firewall and switch which are part of the access layer. Along with these we Computer Networks are the back bone of all have supporting aggregation modules such organizations which rely on Information as IDS/IPS, antivirus, etc. Before we begin Technology (IT) and are the primary entry on network design and security, let’s point for users to access the Information understand the basic network components: resources of an organization. Networks today are no longer limited within the Router physical location of an organization, but are In simple words, router is a network device required to be accessible from anywhere in which connects two different networks. the world which makes it vulnerable to Perimeter router or the Edge router is several threats. placed in the outermost layer of the network In a recent survey conducted by the and forms a part of the core layer of the Computer Security Institute (CSI), 70 network architecture and serves as the very percent of the organizations polled stated first line of defense. It is responsible for that their network security defenses had forwarding IP packets to the networks to been breached and that 60 percent of the which it is connected. These packets can be incidents came from within the inbound requests from Internet clients to organizations themselves. Organizations Web server, request responses, or outgoing have realized that having a secure network requests from internal network. The router infrastructure is critical to safeguard their can also be configured to block IT assets. unauthorized or undesired traffic between networks. The router itself must also be Network design can vary from one secured against reconfiguration by using organization to the other but, it is secure administration interfaces and recommended to use the layered design ensuring that it has the latest software approach – core layer, aggregation modules patches and updates applied. and the access layer. These layers comprise of hardware necessary to control access between internal and external resources.
  • 4. Issue26 – Mar2012 | Page-4 Firewall attempts, or in worst-case scenarios, the source of an attack. A firewall is often imagined as a wall of defense in a building which prevents Switch spreading of fire from one part of the building to another. In a network world a A network switch is a device which enables firewall is a device primarily used to protect networked devices to talk to each other the boundary of an organization’s internal efficiently. The main purpose of using a network while it is connected to other switch in a network is to segment the networks. The role of the firewall is to block network into logical pieces. The network all unnecessary ports and to allow traffic devices which are part of the network only from known ports such as port 80 for segment are connected to the switch and all HTTP traffic, port 25 for SMTP traffic any communication to these devices and in some cases known network happens through the network switch. Some segments. amount of security is built into the switch to prevent packet sniffing by intruders Unfortunately the hackers have become so between networks. A switch can forward smart these days that they manage to get packets to a specific host or a network through the firewall through the permitted segment, rather than sharing the data with ports and try to compromise the IT assets of the entire network an organization. Thus firewall cannot evaluate the contents of “legitimate” packets The second most important factor in the and can unknowingly pass through some network design is the network attacks to the inside network. segmentation. Having a flat network allows an intruder to gain easy access to Hence these days most organizations deploy organizations critical assets. Network is Intrusion Detection System (IDS) which segmented logically with the help of have the capability to monitor network network devices such as routers and switch traffic and logs any unauthorized access and access between these zones is controlled attempts and suspicious network patterns by a firewall. and report them to network administrators at the earliest. But again, there is a problem if the administrators are not able to take immediate action, though the attack is detected it is not stopped. To prevent such malicious activities, Intrusion Prevention Systems (IPS) were introduced in the network architecture. When any such malicious activity is detected an IPS can block such traffic and notify the administrators. Coupled with IPS/IDS, the firewall is a useful tool for reventing attacks and detecting intrusion
  • 5. Issue26 – Mar2012 | Page-5 Let’s understand the network design aspects for detecting and preventing network with the help of the above diagram. Though intrusions. Further a switch is used to this is not a full-fledged network diagram of segment the network into different logical a typical organization network, it does segments. provide the basic understanding of network In most organizations we see their data architecture with more focus on the center network segmented into the DMZ perimeter security. As depicted above and Internal zone. DMZs are used to perimeter router is the outermost network separate Internet facing devices such as device exposed to the external world with a Web servers, Mail Gateway, Domain Name public interface, followed by an optional Servers Proxy server. DMZ allows inbound network switch or directly connected to a or outbound traffic to be initiated to or from firewall interface which allows traffic only the internal network without revealing the on specific ports. An IDS/IPS device is actual details of the internal network. This connected in line with the network firewall
  • 6. Issue26 – Mar2012 | Page-6 adds an additional layer of security and appears the genuine client or the provides a certain extent this assumption server. This results in either the holds good, if network paths are configured server or the client being tricked into properly. There should not be a direct path thinking that the upstream host is to internal network should one of the the legitimate and share confidential devices in the DMZ be compromised. information.  Denial of service – is the act of Internal zone mainly comprises of denying legitimate users access to infrastructure required to support business required resources. Attackers deny applications. There can be more logical service by flooding the network with separations in the internal network based traffic and throttle the available on customer needs such as a separate DB bandwidth and resources. segment which is also a mandate by few regulations. As attacks are evolving and becoming more mature, the security solutions to prevent Having understood the network them are also evolving. As you might have components and the basic layout of a seen so far, organizations use collection of network let’s focus on the need for security. layered security devices such as firewalls, intrusion detection systems, antivirus, etc. An intruder usually looks for poorly But managing all these devices individually configured network devices to exploit. Some is a complex process. This led to the of the most common network vulnerabilities evolution of Unified Threat Management which intruders exploit are default Solutions (UTM). UTM systems are bundled installation settings, open access controls, with many security features and capabilities unpatched devices and easy access to such as intrusion detection and prevention, network devices. Some of the most common Anti-Virus solution, e-mail spam filtering Network threats are: and Web content filtering, functions of a firewall, integrated into a single appliance.  Information gathering – information about network design, system Though UTM is still in its evolution stage, it configuration, and network devices has managed to be of much use to smaller is gathered and an attack is planned organizations and still a long way to be of later. much use to larger organizations. UTM  Packet Sniffing – Intruder monitors device face the challenge of performance data packets using network sniffers with a significant consumption of to read all clear text information and bandwidth as they analyze more and more may steal some confidential data. But security experts believe that UTM information in clear text. is here to stay and hope to see a more  Spoofing – where the original source mature UTM in future. of attack is spoofed to appear as a trusted source and can cause a denial of service attacks.  Session hijacking - also known as man in the middle attacks in which an intruder uses an application that
  • 7. Issue26 – Mar2012 | Page-7 Network design is an evolving process, organizations must never sit back and relax once the initial network setup is complete. Networks must be monitored continuously and improve security from time to time. Security can mean different to different organizations and must take appropriate measures to secure themselves. Just remember we are never alone in this world, we always have company. Pradeep A. R. Pradeep_ar@infosys.com Pradeep works as an Infrastructure Security consultant with Enterprise Security and Risk management –Cloud practice, Infosys Ltd. Pradeep is currently working on Security Information and Event Management & Data loss prevention solutions. As a security enthusiast, Pradeep intends to become a cyber-forensic professional.
  • 8. Issue26 – Mar2012 | Page-8 Who wants to be a Millionaire Everyone wants to be Millionaire and this article is just going to tell you how you can become one. The Web 2.0 has opened lots of opportunities and possibilities along with lots of security issues. One of the popular technology is “Flash” along with its never ending security issues. People laugh when they hear the terms “Flash” and “Security” together. Industry experts say that Flash is actually moving the ball towards ease of use and functionality and thus compromises on security. Here we are actually trying to show you the security issues related with Flash applications and how you can test or exploit them for fun and profit.
  • 9. Issue26 – Mar2012 | Page-9 Let’s get our lab ready, all that you needed it and point it to the folder where we have are: extracted Who Wants to Be a Millionaire.zip. 1. OWASP Mantra Security Framework - http://www.getmantra.com/ Just below the menu button you can see 2. Who wants to be a Millionaire flash your HTTP server IP address and URL. game - Paste it onto Mantra address bar. http://sourceforge.net/projects/vulfa 3. HTTP File Server - Step 2: http://www.rejetto.com/hfs/ Get failed in the game somehow. We know Now call up your bank and make all the it’s hard for you, but do it. Once you fail arrangements in advance to transfer this game will ask you whether you would like to huge amount, don’t blame us at the end for replay the game or not. Before clicking on not informing you ;) “Replay” go to OWASP Logo  Tools  Application Auditing  Tamper Data Step 1: Step 3: Now go back to the game and press on “Replay” button. Tamper Data will come up with a pop up Extract the contents from the archives. We asking you to tamper the request or not. want a HTTP server to properly run the Click on “Tamper” button. game. HFS will serve this purpose, just run
  • 10. Issue26 – Mar2012 | Page-10 Step 4: Now all you have to do is to go ahead with playing the game. All the answer keys are there in the POST_DATA. You can use the search feature of your note taking application to find the correct answer easily. In the above screenshot, EditPad is used for taking the notes in Mantra itself and “Find” feature of Mantra helps to easily find out the answer. You can also watch it at - http://youtube.com/watch?v=aPk5vCqh- 2k Happy Hacking!!! Copy the POST_DATA and paste it into any note taking application like Notepad. Step 5: Abhi M Balakrishnan abhimbalakrishnan@gmail.com An electronics hobbyist turned security evangelist who is working as an information security consultant to put food on table and roof over head.Abhi M has performed several security consulting assignments in the area of penetration testing, code reviews, web application assessments, security architecture reviews etc.
  • 11. Issue26 – Mar2012 | Page-11 Protect your privacy online with ‘TOR’ What is Tor? TOR works exactly like this router system, but then there’s the onion. Well an onion Let’s begin with what Tor means: The Onion is… an onion! But the reason TOR Router. A router is a device that handles developers used the onion metaphor is your request to go from your home, office, because when you pass inside the TOR mobile connection to a website or a web router system to get to you requested service. If you write in your browser URL website, you send your data inside multiple bar http://chmag.in/and hit return, you’ll levels of encryption, exactly like sending send your request to your ISP router, which them inside the layers of an onion! will send the request to another router and so on, until you reach the CHMag ISP So you “launch” this onion inside the Tor router, and finally get your page back. Every network and it’s decrypted at every hop it one of these steps is called a “hop”. makes, until it reaches the final destination you’ve requested.
  • 12. Issue26 – Mar2012 | Page-12 The Tor Wikipedia page has a great image that he can read and then it passes the showing how Tor works: onion to the next hop. Electronic Frontier Foundation “How Tor Works” – licensed CC Attribution 3.0 But there are a lot of people inside As you can see in the “How Tor Works” there! Shouldn’t it be defending my image only the last step, from the so called privacy? exit node to the webserver is actually sent in clear text. This has to happen since the last node must know what to ask and to It may sound strange, but it does defend who. But your privacy is still safe because your privacy. even “sniffing” (means intercepting packages sent over the net), the exit node First of all, when using the traditional router cannot know who has requested the page, network, you still pass on a lot of routers, and nobody can identify you. The server but every request you make can be owner will see the IP address, the number intercepted, read, and modified. That’s that identifies you as unique on the because everyone who controls that “hop” Internet, from the exit node only. We’ll see can see what you’ve requested, where you’re how simple it works later on. going and what you’re doing. Inside the Tor network this can’t happen. Since the Tor network usage is absolutely Because the path is chosen randomly, every free of charge, every peer that connects, “hop” can just decrypt the small onion layer including you, became a member of the
  • 13. Issue26 – Mar2012 | Page-13 network and starts passing “onions” over And now you’re just on click away from your and over. But don’t worry, you won’t be safe browsing. Double click “Start Tor enabled to be an exit node, if you want to Browser.exe”, and Tor will start connecting. serve as the last hop you can, but this is an Within a few second you’ll see this window: optional setting that must be explicitly enabled. It sounds very complicated to use, I’m not a hacker! I can’t use it! Well, you’re right, Tor is a very complicated project. But the developers are doing an incredibly amazing work to make it accessible to everyone, so you can use it! And it’s extremely easy! Tor has a side project named “Tor Browser Bundle”, which is a no-installation tool that allows you to surf safely and defend your privacy online with just one click! As said this is an installation free program, and that means you can copy it on a USB key, bring it with you and use it on every system you want, even in hotel or internet cafés workstations. You really don’t need to worry about all the buttons and the funcions inside the Vidalia Just download it from the project page: Control Panel, you just need to see those https://www.torproject.org/projects/torbro words “Connected to the Tor network!”. wser.html.en, where you’ll find versions for And that means that you’re now protected. Windows, Mac OS X or Linux. But the magic doesn’t end here, because Once downloaded, extract the .exe archive after the Tor connection has been wherever you want and you’ll find this set of established, a special version of Firefox, icons: included in the bundle, will automatically open up, with this page:
  • 14. Issue26 – Mar2012 | Page-14 And you’re done! If you keep using this Firefox window you’ll be channeled inside the Tor network and surf anonymously and safe. Want to give it a shot? Go to http://whatsmyip.net/ from both the Tor browser and the browser you used before and you’ll see that the IP addresses are different. You are actually using the IP from the exit node, as explained before. If you want to stop using it, all you have to do is close the browser window, the Vidalia panel will also close and the connection with the Tor network will end. So it is that easy. From now on if you want to defend yourself, don’t forget to use Tor browser, and bring it everywhere you go. You have learned that is not as complicated as you thought, in fact it’s not complicated at all! This is just the beginning of a lot of services that are available within the Tor Federico project, but this first step is all you have to glamis@glamisonsecurity.com do to be safe and sound. Happy privacy and safe browsing everyone! Federico “glamis” Filacchione, born and living in Rome - Italy, he is a security professional with more than 10 years of experience. He tries constantly to spread security awareness, explaining that security is not a simple tool, but thinking to the same old stuff in a totally different way (and it’s not that hard!). You can read his thought (in Italian) on http://glamisonsecurity.com, follow him @glamis on Twitter
  • 15. Issue26 – Mar2012 | Page-15
  • 16. Issue26 – Mar2012 | Page-16 Section 66A - Incidents Sending offensive 5-6 pc of spam e-mails originate from India or false messages - The share of spam e-mails originating from India is about 5-6 per cent of the total worldwide spam email traffic. FB effect, As we have discussed in the earlier articles, Bangalore: IIMB girl kills self for boyfriend. under the amended Information Technology Girl's friend charged with abetment to Act, Section 66 has been completed suicide as well as under the provisions of the amended to remove the definition of Information Technology Act. MaliniMurmu, hacking. Amendments also introduced a 22, a first year MBA student from the series of new provisions under Section 66 prestigious Indian Institute of Management covering almost all major cyber-crime (IIM), Bangalore allegedly committed incidents. From this article onwards we will suicide after her boyfriend dumped her and look at those sections. made the announcement on Facebook.Police sources say Malini left With internet and telecommunication behind a suicide note saying she was killing virtually controlling communication herself since her boyfriend left her. amongst people, amendments in the Investigations revealed that on the day she Information Technology Act, 2000 (IT Act) killed herself, Malini and her boyfriend had have made it clear that transmission of any an argument which led to the breakup. Later text, audio or video that is offensive or has a her boyfriend left a post on Facebook menacing character can land a sender in saying, "Feeling super cool today, dumped jail. The punishment will also be attracted if my new ex-girlfriend, Happy Independence the content is false and has been Day". transmitted for the purpose of causing annoyance, inconvenience, danger or insult.
  • 17. Issue26 – Mar2012 | Page-17 The Law 1. Sending offensive or menacing Section 66A of the IT Act is a relevant messages sent by using electronic section which penalizes ‘sending false and communication means. offensive messages through communication 2. Sending false messages to cheat, services’. The section reads as under – mislead or deceive people or to cause Any person who sends, by means of a annoyance to them. computer resource or a communication While proving false message is relatively device,— easy, but the real question is ‘What a) Any information that is grossly constitutes an electronic message to be offensive or has menacing character; offensive or of menacing character?’ Indian or law has not defined anywhere the meaning b) Any information which he knows to of ‘offensive’ or ‘menacing’. As per the laws be false, but for the purpose of of general English, a person receiving causing annoyance, inconvenience, message should find that to be offensive to danger, obstruction, insult, injury, apply this provision, so its interpretation criminal intimidation, enmity, becomes relative and differs from person to hatred or ill will, persistently by person. making use of such computer resource or a communication device, Cyber-crimes like, intentionally sending c) Any electronic mail or electronic SPAM messages, phishing emails, mail message for the purpose of threatening messages, etc. can also be causing annoyance or inconvenience punished under this section. This section is or to deceive or to mislead the also applied along with Section 67 or 67B addressee or recipient about the which is related to cyber and child origin of such messages. pornography respectively. Punishment - Imprisonment for a term which may extend to three years and with fine. Explanation For the purpose of this section, terms “electronic mail” and “electronic mail message” means a message or information created or transmitted or received on a computer, computer system, computer SagarRahurkar resource or communication device including contact@sagarrahurkar.com attachments in text, images, audio, video and any other electronic record, which may He is a Law graduate, a Certified Fraud be transmitted with the message. Examiner (CFE) and a certified Digital Evidence Analyst. He specializes in The section covers two different acts – Cyber Laws, Fraud examination, and Intellectual Property Law related issues.
  • 18. Issue26 – Mar2012 | Page-18
  • 19. Issue26 – Mar2012 | Page-19 EtherApe – Graphical Network Monitoring Doesn’t it look cool? Go, ahead give a try and let us know what you think of the new version. Hello readers, we are back again with a new release, Matriux Krypton v1.2 at Now coming to this months’ article on nullcontritiya,Goa 2012. Thank you for your EtherApe, which is an open source graphical support throughout these years that we are network monitor for Unix systems. It able to bring in the bigger and better displays the network activity graphically security solutions. This version includes with host and link sizes shrink and grow some great features with 300 powerful accordance with the traffic activity. penetration testing and forensic tools. The Protocols are color coded. Some features of UI is made more elegant and faster. Based EtherApe include:- on Debian Squeeze with a custom compiled kernel 2.3.39-krypton Matriux is the fastest  Network view can be modified by distribution of its kind and runs easily on a applying filters p-IV with as low as 256MB RAM and just  Can read traffic from file along with 6GB HDD. Included new tools like reaver- the network wps, androguard, apkinspector, ssh server  A variety of protocols, packet types and many more. Installer (MID) is made and frames are supported. more easy this time.  Clicking on any link or node will provide additional information regarding the protocols and traffic information  Handles traffic on Ethernet, WLAN, VLAN plus several other media and encapsulation types  Output can be exported into a XML file supported from version 0.9.11 EtherApe can be found in Matriux Arsenal under Arsenal  Reconnaissance EtherApe (root)
  • 20. Issue26 – Mar2012 | Page-20 Or simply fire up EtherApe by typing EtherApe in terminal. Note: Remember that EtherApe requires root permission to run, else you will get an error “No suitable Device found”. When you start EtherApe, you may or may not see traffic depending on whether there To start monitoring the network select the is traffic actively passing through your network interface from the Menu Capture  network. (Here I pinged Google and opened Interfaces. Matriux Forums in a browser to generate some network activity). Also the data regarding this network activity can be viewed from Menu  View  Nodes/Protocol. This will start reading the network data from the interface selected and displays the network in graphical representation. Showing the activity at the nodes.
  • 21. Issue26 – Mar2012 | Page-21 monitor the network and can be used for monitoring the network activity and their protocols. Go ahead and run EtherApe to see the visual beauty of the network ;) Happy Hacking  Reach us at:- report@matriux.com @matriuxtig3r www.facebook.com/matriuxtig3r Showing the activity with respect to protocols, this data is useful in many ways Also if you are interested in supporting to trouble shoot network or check for Matriux project as a Developer/Contributor unwanted traffic etc. or any other forms such as feedback you are welcome to write to us! Also clicking on any link/node in the network map will display the activity at that node/link. Team Matriux http://matriux.com/ You can also configure EtherApe from the preferences in the menu. Conclusion EtherApe can also read a tcpdump file that will allow us to capture network traffic to a file and analyze that traffic later or in offline mode. Reason being, using EtherApe as root is not recommended to remotely monitor the network as you run a risk of transmitting the root information over the network. EtherApe is a great tool that can
  • 22. Issue26 – Mar2012 | Page-22