Cyber Security Archives | Vednam https://vednam.com/category/cyber-security/ Latest News on Cyber Security,Hacking and Tech Sat, 29 Apr 2023 06:53:04 +0000 en-US hourly 1 https://wordpress.org/?v=6.5.3 https://vednam.com/wp-content/uploads/2020/05/cropped-LOGO-PNG-02-1-32x32.png Cyber Security Archives | Vednam https://vednam.com/category/cyber-security/ 32 32 7 Best Free Ethical Hacking Courses Online https://vednam.com/7-best-free-ethical-hacking-courses-online/ https://vednam.com/7-best-free-ethical-hacking-courses-online/#respond Sat, 29 Apr 2023 06:53:04 +0000 https://vednam.com/?p=1134   Ethical hacking is the practice of identifying vulnerabilities in computer systems and networks, using the same techniques and tools as malicious hackers. Ethical hackers, also known as penetration testers, use their skills and knowledge to find and report vulnerabilities to the organization responsible for securing the systems. In recent years, the demand for ethical […]

The post 7 Best Free Ethical Hacking Courses Online appeared first on Vednam.

]]>
 

Ethical hacking is the practice of identifying vulnerabilities in computer systems and networks, using the same techniques and tools as malicious hackers. Ethical hackers, also known as penetration testers, use their skills and knowledge to find and report vulnerabilities to the organization responsible for securing the systems. In recent years, the demand for ethical hackers has increased, and many people are interested in learning the skills required to become a professional ethical hacker.

There are numerous online courses available that offer free training in ethical hacking. In this blog post, we will discuss some of the best free ethical hacking courses available online.

1. Ethical Hacking – Complete Training by Hackers Academy: This course by Hackers Academy provides an in-depth introduction to ethical hacking, covering topics such as network scanning, enumeration, web application attacks, and cryptography. The course is divided into 16 sections and includes quizzes and practical exercises to help reinforce learning.

 

2. Learn Ethical Hacking From Scratch by Udemy: This course by Udemy is designed for beginners and covers the basics of ethical hacking, including information gathering, scanning, and vulnerability analysis. The course also includes practical exercises, quizzes, and a final project to test students’ knowledge.

3. Ethical Hacking for Beginners by Guru99: This course by Guru99 covers the fundamentals of ethical hacking, including hacking concepts, different types of hackers, and various tools and techniques used in ethical hacking. The course includes practical exercises and quizzes to test students’ understanding.

4. Ethical Hacking Bootcamp by Cybrary: This course by Cybrary is an extensive program that covers all aspects of ethical hacking, including network scanning, system hacking, web application attacks, wireless network security, and social engineering. The course is designed for both beginners and experienced professionals and includes practical exercises and quizzes.

5. The Complete Ethical Hacking Course: Beginner to Advanced by Udemy: This course by Udemy is a comprehensive program that covers all aspects of ethical hacking, from basic to advanced level. The course includes practical exercises, quizzes, and a final project to test students’ knowledge.

6. Web Application Penetration Testing by TryHackMe: This course by TryHackMe focuses on web application penetration testing, covering topics such as SQL injection, cross-site scripting, and command injection. The course includes practical exercises and quizzes to reinforce learning.

7. Kali Linux Tutorials by Offensive Security: Offensive Security provides a series of tutorials on Kali Linux, the most popular operating system used by ethical hackers. The tutorials cover various topics such as information gathering, network scanning, and vulnerability analysis, and include practical exercises and quizzes.

In conclusion, learning ethical hacking can be a valuable skill for both personal and professional growth. With the availability of free courses online, anyone can learn the basics of ethical hacking and work towards becoming a professional ethical hacker. It is essential to choose the right course that suits your needs and provides the necessary knowledge and skills required to become an ethical hacker.

The post 7 Best Free Ethical Hacking Courses Online appeared first on Vednam.

]]>
https://vednam.com/7-best-free-ethical-hacking-courses-online/feed/ 0
CryptoCore Hacker Makes the Big Bucks https://vednam.com/cryptocore-hacker-makes-the-big-bucks/ https://vednam.com/cryptocore-hacker-makes-the-big-bucks/#respond Wed, 01 Jul 2020 18:06:04 +0000 https://vednam.com/?p=1071 Made the Big Bucks by the CryptoCore Hacker.The CryptoCore Group which made away with the millions from online cryptocurrency exchanges.  Scenario :  CryptoCore is the organized hacking group that pulled off cryptocurrency heists which amount to $70 million. The research which clears suggests which has the total value may be worth around $200 million, Since […]

The post CryptoCore Hacker Makes the Big Bucks appeared first on Vednam.

]]>
Made the Big Bucks by the CryptoCore Hacker.The CryptoCore Group which made away with the millions from online cryptocurrency exchanges. 

Scenario : 

CryptoCore is the organized hacking group that pulled off cryptocurrency heists which amount to $70 million. The research which clears suggests which has the total value may be worth around $200 million, Since 2018. The group is known as “Leery Turtle “ and  “ Dangerous Password”.

Modus :

Group basically has been following the same mode of operation which has little to no variations in the attacks.

  • Begins its activities with an expansive reconnaissance phase against an organization and its components.
  • The attacks which are included for the first phishing are against the personal email accounts which they are less likely to be secured as compared to the corporate email accounts.
  • The Spear-phishing email which they sent to a corporate email account within a few hours or weeks.
  • The death blow is delivered by planting the malware on a manager or employee’s system and gaining access to the password manager account.
  • The IOCs can be found here.

 

The Basic Facts about CryptoCore

  • The CryptoCore which is currently the second-largest organized group that repeatedly targets cryptocurrency exchanges.
  • The group allegedly is based in the eastern European region which targets cryptocurrency exchange in the US, the Middle East, and Japan.
  • Although the Group is the not more extremely technically sound which makes yo for it with efficacy and speed.

 

Found this article informative? Follow Vednam on Facebook, Twitter, Mix, Tumbler, and Linkedin to know more exclusive content we post.

You can Also read Articles :

Lucifer Malware: Windows Vulnerabilities for Cryptomining

Wikileaks Owner charged for the involvement in the conspiracy

 

The post CryptoCore Hacker Makes the Big Bucks appeared first on Vednam.

]]>
https://vednam.com/cryptocore-hacker-makes-the-big-bucks/feed/ 0
Popular Cyber Security APIs for 2020 | What are benefits ? https://vednam.com/popular-cyber-security-apis-for-2020/ https://vednam.com/popular-cyber-security-apis-for-2020/#respond Sun, 07 Jun 2020 07:14:45 +0000 https://vednam.com/?p=791 The latest technology changed the world and the thought process of every single individual which is being for some Good reason. The Most used programming interface is Application Programming Interface, API- a standard method of improving and integrating which helps in data sharing through online services. API services have changed and taken the digital world […]

The post Popular Cyber Security APIs for 2020 | What are benefits ? appeared first on Vednam.

]]>
The latest technology changed the world and the thought process of every single individual which is being for some Good reason. The Most used programming interface is Application Programming Interface, API- a standard method of improving and integrating which helps in data sharing through online services.

API services have changed and taken the digital world works API helped to make digital coins to make payments wallets to all the e-commerce websites and social networks. API is the best way for anything. There are two teams of APIs: the red team and the blue team that are responsible for making hard security in the field of the cybersecurity market.

Best API services that are available in the market of cybersecurity in 2020.

Google API Safe Browsing 

Safe browsing is Google’s highly respected cybersecurity program which helps to protect users from accessing the phishing domains, challenging sites, and web pages that are infected with malware/virus.

Automatically test pages that are against the safe browsing database by using the safe browsing API which allows detecting the type of threat affecting the webpage. This feature is useful for the user to detect and warn the user before moving to any dangerous website which can avoid the sharing of infected links within their own company.

Features You Get : 

  • Proactive scanning and monitoring
  • It has the ability to check for other Sites URLs in the Quttera database.
  • Hosted and Run in the cloud
  • Full-in-depth scan results.
  • Integrations REST API returning XML,JSON and YAML based responses.
  • Run the multithreading for faster scan speed.

GreyNosie API

The mind behind the GreyNoise is Andrew Morris was interviewed a few days back and they discuss the whole insight. The security researcher as well as the private and public entity which are using GreyNoise to analyze the security-related data from the internet. The system which is developed by Andrew himself has capabilities to collect and analyze the data from several scanners included Shodan.io which palace above several data centers in the world by their own network scanner.

Cloudflare API

When we talk about Cloudflare it was a tremendous job by this company and it influences the cybersecurity sector because it builds a list of cybersecurity APIs without including them. As you read or use Cloudflare on your server basically it uses a proxy-based service that can allow you to improve the company’s site efficiency and protect the device by the cyber attackers.

It provides security to  Domain, DNS and SSL encryption, VPN and successful anti-DDoS solution to concentrate o the powerful high-end DNS and web application firewalls(WAF)

Features of Cloudflare APIs:

  • SSL management feature
  • Adjust the account security level
  • WAF rule configuration
  • Tweak ANtiDDoS setting
  • DNS firewall management
  • Manage the user accounts, role, member, and the subscriber.
  • Adjust the account security level
  • You set up customs filters.

AlienVault API

This company is the most relied -on threat intelligence firm which is used by security researchers. The API service which provides direct access from their OTX to all critical threat intelligence. You can use all its features which you got online applications.

The Alienvault OTX API is the part of the ALienVAult project which allows you to find threats to your environment with regular threats indicator modified.

Features of Alien APIs :

  • The Entries over 19 million threat indicators.
  • DirectConnect SDKs(Python, Java, Go)
  • Support for Direct Connect Agents
  • The support which can old-fashioned HTTP API requests, such as using curl
  • Thousands of live API usage examples.

The post Popular Cyber Security APIs for 2020 | What are benefits ? appeared first on Vednam.

]]>
https://vednam.com/popular-cyber-security-apis-for-2020/feed/ 0
Cyber Essentials Toolkit released by CISA https://vednam.com/cyber-essentials-toolkit-released-by-cisa/ https://vednam.com/cyber-essentials-toolkit-released-by-cisa/#respond Thu, 04 Jun 2020 07:10:13 +0000 https://vednam.com/?p=759 The Cyber Security and Infrastructure Security Agency(CISA) released the first six cyber essentials toolkits. This is best for small businesses and government agencies to understand the risk of cyber threats. CISA’s toolkit will have greater details, insight, and resources on each of the cyber essentials. On May 29,2020, the first tool kit was launched and […]

The post Cyber Essentials Toolkit released by CISA appeared first on Vednam.

]]>
The Cyber Security and Infrastructure Security Agency(CISA) released the first six cyber essentials toolkits. This is best for small businesses and government agencies to understand the risk of cyber threats. CISA’s toolkit will have greater details, insight, and resources on each of the cyber essentials.

On May 29,2020, the first tool kit was launched and named it “Essential Elements: Yourself, The leader” and they followed each month to launch a new toolkit for six months. ToolKit 1 has the role of leadership in the forging culture of cyber readiness in the organization with an emphasis on strategy and investment.

CISA Director mentioned,” We are thankful to all our partners in government and the private sector who played an essential role in the development of the CISA’s Essentials toolkit”.

The main motive of developing this tool is that they want to fill the gaps and provide executives, the tools raise cybersecurity baseline for their teams and organizations they lead.

This is developed in collaboration with small businesses and state or local governments. The Cyber Essentials’ main aim is to equip smaller organizations that can historically have been a part of the national dialogue on cybersecurity.

Cyber Essentials  has two parts :

  1. The guiding principle for the leaders to develop a culture of security.
  2. There are specific actions for the leaders and their IT professionals to put that culture into actions,

The Six Cyber Essentials Include the list of actionable items that anyone can take advantage of to reduce cyber risks.

  1. There is limited damage and restore normal operations quickly.
  2. Always make backups and avoid the loss of information in critical operations.
  3. Protect your applications and assets…
  4. Drive CyberSecurity, culture, and Investment.
  5. Develop and highlight the level of security awareness.
  6. Ensure who belongs to your Digital workplace access.

CYBER ESSENTIALS

Now, Let’s discuss the cyber Essentials Six Tools which CISA’s going to apply in the upcoming 6 Months.

 

  1. Yourself

As the leader of an organization, this is an essential element. For the leader, it was better to focus on strategy, investment, and culture. The investment drives actions and activities that build and maintain the culture of cybersecurity.

For the IT professional and the Service provider: The IT department guideline is that they determine and find how much of the operations are dependent on IT. Built the trusted relationship with the sector partner and the government agencies for access to timely when cyber threats happen. Always feel and think cyber as a business risk, Led the development of cybersecurity policies.

2. Your Staff

For the leader to develop a heightened level of security awareness and vigilance.

For the IT professional working in the organization must discuss the cybersecurity concepts, terminology, and all things associated with the cybersecurity which make awareness between the employee and they become able to make good choices. They Learned about the phishing and business email compromise. Always keep eyes on the academic qualification of the employee and check the background with depth.

3. Your Systems

For the leader, it has to know the protection of critical assets and applications. For the IT professionals and service providers removed unsupported or unauthorized hardware and software assets.

4. Your Surroundings

As Source, For the leaders who ensure only those who belong to your digital workplace have access. For the IT Professionals granted access and admin permissions based on need-to-know and least privilege.

5. Your Data

For leaders, make backups and avoid loss of information critical to operations. For the IT professionals and services providers, they teach how to protect the data and backups including physical security, encryption, and offline copies.

6. Your Actions Under Stress

For leaders, the limit damage and restore normal operations quickly. For the IT Professional lead development of an internal reporting structure to detect, communicate and contain attack

BootingUp: Things to Do first

Backup data solution that automatically and continuously backs up critical data and system configurations.

Multi-factor Authentication For accessing your systems whenever possible.

Patch & Update management: enable automatic updates whenever possible. Replace unsupported operating systems applications and hardware. Test and deploy patches quickly.

What your thoughts on this article? Please! write down in comment section your views.

The post Cyber Essentials Toolkit released by CISA appeared first on Vednam.

]]>
https://vednam.com/cyber-essentials-toolkit-released-by-cisa/feed/ 0
Kaspersky Lab : NSA contractor Victimizes the PC https://vednam.com/kaspersky-lab-nsa-contractor-victimizes-the-pc/ https://vednam.com/kaspersky-lab-nsa-contractor-victimizes-the-pc/#comments Sat, 30 May 2020 10:59:02 +0000 https://vednam.com/?p=630 Later on, a report came from the Kaspersky lab that suspected theft by the Russsian Spies of NSA hacking tool from their own contractor ‘s laptop, which is condemned by the US media. The Moscow headquarter vendor has not been in the working state of the companies for the past few months. The reports come […]

The post Kaspersky Lab : NSA contractor Victimizes the PC appeared first on Vednam.

]]>
Later on, a report came from the Kaspersky lab that suspected theft by the Russsian Spies of NSA hacking tool from their own contractor ‘s laptop, which is condemned by the US media.

The Moscow headquarter vendor has not been in the working state of the companies for the past few months. The reports come from the Washington Post and Wall Street Journal that basically claimed that the product may be used by the Russian intelligence to harvest the data potentially with the Pc firms.

The New york times has another story that in the past month “the Kaspersky Lab software was compromised by the kremlin hacker and using the software as a tool. After that, the federal bureau banned all the products.

Kaspersky lab denied the media point and released a statement “ The media is circulating the older incidents that happened in 2015”.

Now the question arises on the NSA team, who took all the classified data and first how they were able to disable the Kaspersky Lab Software when they detected the new versions of APT-malware which is associated with the US Spy agency.

Let’s Go Deep 

The story does not end here” The detection for the malware, the user downloaded and installed the pirated software on his machine as it was indicated as illegal according to the cyber law but they did it. Every Pirated software carries a keygen with him to crack the activation but the keygen also activates the backdoor for the cyber attacker to enter in the machine.

Kaspersky claims” If malware or keygen runs on the system with Kaspersky security enabled then it is not possible that software will never detect that. If you want to run the keygen first you need to disable the Kaspersky security. The third-party access make the user’s machine to open the backdoor and the attacker get open path”

Email Servers Hacked by Russian Military : NSA

If the same user re-enables the Kaspersky lab software that detects the new malicious code which is sent to the vendor servers for analysis. When the suspected malicious source code found from the analyst the archive was deleted from the systems and it was not shared with the third party.

The Company also claimed that no further detections were received from the user in 2015 and there is no more incident happening after that date, except “Duqu 2.0”.

The Kaspersky lab software never created any detection method for the non-malicious document based on keywords like “top secret” and “classified “.

The main point is still doubtable that Kaspersky claimed that the incident happened in 2014 and most different reports claimed the incident in 2015.

After all the Kaspersky lab put their efforts to prove it’s being clean. So the company decided to launch the Global Transparency Initiative under which its plan to offer the source code for the independent third party review.

The post Kaspersky Lab : NSA contractor Victimizes the PC appeared first on Vednam.

]]>
https://vednam.com/kaspersky-lab-nsa-contractor-victimizes-the-pc/feed/ 1
Free Monitoring tool to check your Dark Web Exposure https://vednam.com/free-dark-web-monitoring-tools/ https://vednam.com/free-dark-web-monitoring-tools/#comments Fri, 29 May 2020 11:47:08 +0000 https://vednam.com/?p=608 A week ago, A security company ImmuniWeb released a new free monitoring tool to monitor and measure’s exposure on the Dark Web. This tool helps to crawl the Dark Web marketplace, hacking forums, and open-source platforms like Github that let cybersecurity professionals improve their decision for the company data and web security as they find […]

The post Free Monitoring tool to check your Dark Web Exposure appeared first on Vednam.

]]>
A week ago, A security company ImmuniWeb released a new free monitoring tool to monitor and measure’s exposure on the Dark Web.

This tool helps to crawl the Dark Web marketplace, hacking forums, and open-source platforms like Github that let cybersecurity professionals improve their decision for the company data and web security as they find any threat has happened.

Free Monitoring Tool to Check your Dark Web Exposure
Free Monitoring Tool to Check your Dark Web Exposure

First, you need to run a dark web search and enter your domain name.

The Dark Web Market Boom with Stolen Data

A few days back, about 26 million user records which include plaintext passwords, stolen from LiveJournal, were found on a Dark Web marketplace for a minimum rate.

Free Monitoring Tool to Check your Dark Web Exposure
Free Monitoring Tool to Check your Dark Web Exposure

Last week the webshop owner claims about the data leak from 31 SQL database(Around 1.6 Million of client data) are stolen and available on Dark Web.

By Verizon Data Breach Investigation Report “ 80% Of the data breach which happened by the hacking that mainly involves in lost or stolen credentials”

There were around 7.089 breaches reported past year and exposed over 15.1 Billion Data records and a bad year mentioned for Data security.

ImmuniWeb Report of 2019 “ Around 21 million of stolen login credentials from 500 companies are ready to available for the sale on Dark Web”

Monitor Dark Web through ImmuniWeb

Immuniweb mentioned that its tool is deep learning AI technology is capable of distinguishing and removing duplicates and fake records, which provide actionable data to the user.

There are over 100,000 records which include login credentials and other data. Only 14% pass the AI-enabled validation and as low as 466 were assigned a critical risk which potentially exposing apparently valid passwords from the business web resources.

In Press Release, The ImmuniWeb mentioned that the visibility across 30 billion of stolen credentials, this tool provides only a test to detect and provide full technical details.

  • Phishing Campaigns
  • Trademark Infringement
  • Fake Social Networks Accounts
  • Domains Squatting
Free Monitoring Tool to Check your Dark Web Exposure
Free Monitoring Tool to Check your Dark Web Exposure

For example, many ongoing phishing campaigns targeted its client over 1,000 cybersquatting or typosquatting domains which redirect to malware and ransomware doorways.

The hyperlinks of the malicious website are displayed in a safe manner, and after that, you can enter dangerous web resources in their browser which can screenshot all your credentials.

This tool is available for free and makes an invaluable tool for SOC security analysts to spot security emerging and privacy threats and security emerging web security.

 

The post Free Monitoring tool to check your Dark Web Exposure appeared first on Vednam.

]]>
https://vednam.com/free-dark-web-monitoring-tools/feed/ 1
How to find Linux and Mac OS vulnerabilities ? Discuss Lynis Tool https://vednam.com/how-to-find-linux-and-mac-os-vulnerabilities-discuss-lynis-tool/ https://vednam.com/how-to-find-linux-and-mac-os-vulnerabilities-discuss-lynis-tool/#comments Wed, 27 May 2020 12:40:42 +0000 https://vednam.com/?p=546 What is Lynis Tools? These security tools used for auditing the Unix based systems, the main aims to achieve automated security auditing compliance testing for the standards such as PCI_DSS, ISO27001, and HIPAA. It detects the vulnerability to areas of the system that could be facing the issues. These tools can run security scans on […]

The post How to find Linux and Mac OS vulnerabilities ? Discuss Lynis Tool appeared first on Vednam.

]]>
What is Lynis Tools?

These security tools used for auditing the Unix based systems, the main aims to achieve automated security auditing compliance testing for the standards such as PCI_DSS, ISO27001, and HIPAA. It detects the vulnerability to areas of the system that could be facing the issues.

These tools can run security scans on the system itself or even you can operate and manage through remotely. The First thing that, the tool can do is to test the configuration of the system and provide tips to secure the system and make stronger security systems.

The tools can also check the configuration and Vulnerable software flaws after that it generates general information.

Lynis is commonly used by the company system administrator and security penetration tester to security audits and the system security strength.

Let’s watch How it look in action Mode :

When you run this tool on your machine you found that there are numbers display for the recommendations in making stronger your system security.

How to find Linux and Mac OS vulnerabilities ? Discuss Lynis Tool
How to find Linux and Mac OS vulnerabilities update lynis,? Discuss Lynis Tool

How can You Install it?

You can download Here

If you are ready to secure your machine you have the need to clone the GitHub repo of tools

code:

git clone https://github.com/CISOfy/lynis

Once the clone is done from your side you need to execute the command to run the tool and start the work.

code:

cd lynis; ./lynis audit system

The stable release of the software is available for Debian, CentOS, OpenSUSE, Ubuntu, OEL, Fedora, and macOS.

 

If you want to add more features to the tools and customize then you just follow the guidelines of the Lynis Software Development kit.

You can Download Here 

The post How to find Linux and Mac OS vulnerabilities ? Discuss Lynis Tool appeared first on Vednam.

]]>
https://vednam.com/how-to-find-linux-and-mac-os-vulnerabilities-discuss-lynis-tool/feed/ 3
8 billion Thai internet records leaked ! https://vednam.com/8-billion-thai-internet-records-leaked/ https://vednam.com/8-billion-thai-internet-records-leaked/#comments Tue, 26 May 2020 06:04:55 +0000 https://vednam.com/?p=496 From Source, It started on 7 May and it took too long time May 22 to secure the database. Cyber experts discovered an exposed Elastic Search database when people were browsing BinaryEdge and Shodan. The database which leaked appeared to be under control by a Thailand-based mobile network operator which is mainly known as Advanced […]

The post 8 billion Thai internet records leaked ! appeared first on Vednam.

]]>
From Source, It started on 7 May and it took too long time May 22 to secure the database. Cyber experts discovered an exposed Elastic Search database when people were browsing BinaryEdge and Shodan. The database which leaked appeared to be under control by a Thailand-based mobile network operator which is mainly known as Advanced Info Service(AIS).

Finding deep news it comes that AIS is the Thailand largest GSM mobile Network which has almost “40.23 million customers” as of 2018. The database is maintained and controlled by the subsidiary Advanced Wireless Network(AWN). It has the combination of DNS query logs and NetFlow logs that appears to be an AWN customer. If someone got all this data then it is easy to create a user track of internet surfing. After this information comes then the Thailand national CERT Team (ThaiCERT) be in action and contact AIS and secure the database.

 

What is AWN?

According to the source, AWN is a provider of wired as well as wireless network service and telecommunication network provider. This company started in 2005 according to website information. AWN is the subsidiary company of Advanced info Service (AIS).

AWN’s network connects directly with AIS which has only upstream peers. When the ThaiCERT contacted AIS about the exposed database then the database went offline.

 

8 billion Thai internet records leaked!

When did that data leak start?

Based on the source story, the data was first hit on May 1 and then after May 7, 2020. There was not a single server left exposed on the internet without any authentication.AIS has been notified about the exposed database.

How Much Data Leaked?

Overall it would be 8.3 billion documents which are around 4.7 Terabyte data. On May, 21st,2020 8,336,189,132 Documents were stored in the database, and data contained NetFlow data and DNS Query logs. When they found it was roughly logged for only 8 days but why? 

 

Why they stopped logging after 8 Days questions are still open. Team perception is that they got more data than they entered to capture. Forensic says they logged roughly 2,538 DNS seconds per second for that period of time.

What do they get from data?

A lot of information can come out if they really follow the documents and data. They basically know your whole query generated on the internet and after that they are also able to know your personal information.

Based on the DNS queries it might be possible that they identify the person whole data because of DNS capture whole information of machine and queries. For example :

  • They use android TV is connected with internet
  • They use apple devices are connected with internet 
  • They use windows devices and the software you use with cloud connectivity.
  • They use Antivirus.
  • They even use your social media account also.
  • They read you google chrome or other browser saved information and history.

 

The post 8 billion Thai internet records leaked ! appeared first on Vednam.

]]>
https://vednam.com/8-billion-thai-internet-records-leaked/feed/ 3
iOS Jailbreak released by hacker which support all Apple Phones https://vednam.com/ios-jailbreak-released-by-hacker-which-support-all-apple-phones/ https://vednam.com/ios-jailbreak-released-by-hacker-which-support-all-apple-phones/#comments Mon, 25 May 2020 17:52:46 +0000 https://vednam.com/?p=482 What is iOS jailbreaking? The Privilege escalation of an apple device for the purpose of removing software restrictions imposed by Apple company on the iOS Devices Operating System. It is typically done by using a series of kernel patches Jailbreaking permits root access in the Apple devices operating system which allows the installation of software […]

The post iOS Jailbreak released by hacker which support all Apple Phones appeared first on Vednam.

]]>
What is iOS jailbreaking?

The Privilege escalation of an apple device for the purpose of removing software restrictions imposed by Apple company on the iOS Devices Operating System. It is typically done by using a series of kernel patches Jailbreaking permits root access in the Apple devices operating system which allows the installation of software that is not available on the Apple App Store. Apple doesn’t allow this because officially this not approved.

The story happened with Apple Again.

A popular hacking team has released a tool called jailbreak which is for all versions of iOS including the latest version. Apple’s iOS is always mentioned for high-level device security. The jailbreak affects the iPhone years ago this is not the first time it happens. The jailbreak can be installed from the platform like AltStore and Cydia and Apple takes a minimum two weeks to fix the vulnerabilities as the hacking team speaks.

As Resources say the jailbreak root the apple but still the user has access to iCloud, Apple, or imessage. The hacking group also mentions it preserves Apple User data protections.

The tool supports the latest version of iOS 13.5, this version is the latest version that Apple released a week ago.

The jailbreak was released a day ago which Apple took precautions and released a patch as soon as possible to close the jailbreak.

What was the main fault?

As assumed that it must be in the” iOS kernel “ and it takes a few weeks to update.

The post iOS Jailbreak released by hacker which support all Apple Phones appeared first on Vednam.

]]>
https://vednam.com/ios-jailbreak-released-by-hacker-which-support-all-apple-phones/feed/ 1
What is Encryption ? How Does it work ? https://vednam.com/what-is-encryption-how-does-it-work/ https://vednam.com/what-is-encryption-how-does-it-work/#comments Mon, 25 May 2020 11:35:37 +0000 https://vednam.com/?p=473 If we talk about the Encryption, then, first of all, we need to know about how search engines work. When you use search engines like google, yahoo and bing they just encrypt your search data and protect you(User) from the cyberattacker. Google has tons of user data but the main role for google is to […]

The post What is Encryption ? How Does it work ? appeared first on Vednam.

]]>
If we talk about the Encryption, then, first of all, we need to know about how search engines work. When you use search engines like google, yahoo and bing they just encrypt your search data and protect you(User) from the cyberattacker. Google has tons of user data but the main role for google is to protect your data from getting hack. Many Websites used the SSL Encryption Method to protect the data.

What is Encryption?

Encryption is the method that encodes data that can’t be read by the third party or cybercriminals. Encryption uses the algorithm to scramble or encrypt data and then uses the same methods in reverse order to unscramble and decrypt the information or data. The data you send is as plain text but in between search engines transform plain text in the ciphertext and send it to the receiver end and decrypt there to the original.

 

The basic forms of Encryption are done by switching the letter but when cryptography gets advanced. There are more steps that use difficult encryption systems that can change the algorithm feature of a computer and hence it really protects from cyberattacks for data theft.

How does It work? 

Encryption uses algorithms that scramble the information. This method transmits the data to the receiving end and the receiving end able to decrypt the data by a key. There are lots of methods or algorithms which are used to encrypt and decrypt the data.

Encryption-methods

How the Encryption Key Generated?

The encryption key is usually generated with a random number generator or using computer algorithms that mimic random number generators. The other way that computers can create keys is the user mouse movement to create unique roots. Modern Machines that have forward secrecy involved that generate a fresh key for every new session and that can make you put in another layer of security.

 

Terms used During searching Encrypt Terms :

Algorithms: When we talk about this term means the procedure that the encryption process follows mainly has a code or cipher. There are many algorithms to manage encryption methods. There are some examples like Triple DES,RSA, and Blowfish are encryption algorithms. The most effective solution depends on encryption goals and level of security.

 

Cipher:  This algorithm is used for encryption and Decryption. In these algorithms there are steps that are followed as a procedure to encrypt information. There are mainly two types of cipher: Block Cipher and Stream cipher.

Decryption: The process of switching unreadable or encrypted ciphertext to readable or plain text.

Cryptanalysis: The basic study of ciphers and cryptosystems to find the weakness in them that would allow access to the information without knowing the key or algorithms.

Key: Random string of bits created specifically for scrambling and unscrambling data. Basically used to encrypt and decrypt data. Each anniversary key is unique and created via algorithms to make sure that it can’t be predicted. Whenever, longer keys are harder to predict and crack. The Length of the key is 128 bits for symmetric key algorithms and 2048 for public key-algorithms.

  • Public Key: This key has the encryption key to publish and available to anyone use.The only way to decrypt the message of the decryption key that enables it to read the message which is available only to the receiver.
  • Private Key: the private key is also known as the Symmetric key and the encryption and decryption keys are the same. Both ends have the same key before they can achieve secure communication.

Frequency Analysis: This method is used to crack the cipher. Those who know the frequency of letters or groups of letters in ciphertext will able to decrypt the encryption. The main point is that some letters occur more often than others, the frequency of letters can revel parts of encrypted messages.It is effective when you use the old encryption method but ineffective against modern encryption.

How do search Engines encrypt and use data encryption methods?

While the Search engine uses multiple encryption methods to ensure maximum security. When you are on a search engine you are requesting the website to search through SSL (Secured socket layer) which is the best way for a website to deal with sensitive information like the financial and user information.

When we talk about the SSL means these encryption methods use public and private keys together to create secure connections. Google and other search engines track user data and use the encrypt the information of user’s data.

The Best part is that user’s information is more protected because these search engines like google and other use temporary keys that will expire for security purpose. That means if someone tries to access your information your searches get self-destructed.

 

The post What is Encryption ? How Does it work ? appeared first on Vednam.

]]>
https://vednam.com/what-is-encryption-how-does-it-work/feed/ 2