Saturday 10 December 2016

VIRUS DISSEMINATION


For the past few days we were talking about hacking of devices, today we are going to talk about virus dissemination.




 In today's world where everyone is attached with the tools and applications of the modern era, where the technology facilitates every persons in all aspects throughout the world in different manners according to their goals and objectives. In the process to facilitate the people in this era Internet and Network Technologies plays a great role the main role of this is it combines and connects people in a couple of seconds no matter how far they are physically.



Internet facilitates peoples in Business, Banking, Education, Medical, Bio-Medical Technologies, Security Personnel, Government bodies etc etc. so in this global mess there are several kinds of risks involved. This main risk and threat is on information sharing and UN-authorize access of the information, Simply called Hacking.



There are three types of Hackers White Hat hackers, Grey Hat hackers and Black Hat hackers in this post i.e. related to Virus Dissemination we are talking about Black Hat Hackers.

BLACK HAT HACKERS:



Black Hat Hackers are the persons also know as "Intruders" who hackers the information that is not for them simply the stole the information and compromises the computer systems by using various kinds of tools and techniques. This is not an issue that we start talking here about the tolls and techniques they are using to hack the information simply want to say that "If you think that you have a safe lock where you keep the important things safely, then there is a key you have to access the safe after locking it". It's just like if there is a lock then there should a key to open it if there is no key then there is no safe or secure mechanism to call a safe, lock or anything else.



Virus Dissemination is a process of a Malicious software that attaches itself to other software. (virus, worms, Trojan Horse, Time bomb, Logic Bomb, Rabbit and Bacterium are examples of malicious software that destroys the system of the victim.



Several Trojan-generator tools enable hackers to create their own Trojans. Such toolkits help hackers construct Trojans that can be customized. These tools can be dangerous and can backfire if not executed properly. New Trojans created by hackers usually have the added benefit of passing undetected through virus-scanning and Trojan-scanning tools because they don’t match any known signatures. Some of the Trojan kits available in the wild are Senna Spy Generator, the Trojan Horse Construction Kit v2.0, Progenic Mail Trojan Construction Kit, and Pandora’s Box.



Viruses and worms can be used to infect a system and modify a system to allow a hacker to gain access. Many viruses and worms carry Trojans and backdoors. In this way, a virus or worm is a carrier and allows malicious code such as Trojans and backdoors to be transferred from system to system much in the way that contact between people allows germs to spread.


A
virus and a worm are similar in that they’re both forms of malicious software (malware). A virus infects another executable and uses this carrier program to spread itself. The virus code is injected into the previously benign program and is spread when the program is run. Examples of virus carrier programs are macros, games, email attachments, Visual Basic scripts, and animations. A worm is similar to a virus in many ways but does not need a carrier program. A orm can self-replicate and move from infected host to another host. A worm spreads from system to system automatically, but a virus needs another program in order to spread.

Viruses and worms both execute without the knowledge or desire of the end user.


Types of virus



Viruses are classified according to two factors: what they infect and how they infect. A virus can infect the following components of a system:

i) System sectors

ii) Files

iii) Macros (such as Microsoft Word macros)

iv) Companion files (supporting system files like DLL and INI files)

v) Disk clusters

vi) Batch files (BAT files)

vii) Source code

A virus infects through interaction with an outside system. Viruses need to be carried by another executable program. By attaching itself to the benign executable a virus can spread fairly quickly as users or the system runs the executable. Viruses are categorized according to their infection technique, as follows:


Polymorphic Viruses These viruses encrypt the code in a different way with each infection and can change to different forms to try to evade detection.  

Stealth Viruses These viruses hide the normal virus characteristics, such as modifying the original time and date stamp of the file so as to prevent the virus from being noticed as a new file on the system.  

Fast and Slow Infectors These viruses can evade detection by infecting very quickly or very slowly. This can sometimes allow the program to infect a system without detection by an antivirus program.  

Sparse Infectors These viruses infect only a few systems or applications.

Armored Viruses These viruses are encrypted to prevent detection.  

Multipartite Viruses These advanced viruses create multiple infections.  

Cavity (Space-Filler) Viruses These viruses attach to empty areas of files.  

Tunneling Viruses These viruses are sent via a different protocol or encrypted to prevent detection or allow it to pass through a firewall.  

Camouflage Viruses These viruses appear to be another program.  

NTFS and Active Directory Viruses These viruses specifically attack the NT file system or Active Directory on Windows systems.



Note: This information is purely for educational purpose not for any experimental or destructive purpose or to effect any organization, government and any other person. So please kindly do not use it in unethical manner. Rest you will find yourself in trouble.


Friday 9 December 2016

PREVENTION OF CCTV CAMERAS


As the number of connected gadgets around your home increases, there are lot of chances of getting hacked.

Here are few steps to be followed, to keep your surveillance cameras safer.

A connected home is full of possible weak links, it is ironic, as the security cameras are often being at the top of the list and it’s up to you to reduce its threat.

How security cameras are vulnerable.

To have access on camera locally, you would have to be in range of wireless networks. So the hackers got to access on a wireless network using a  number of methods like guessing the password or famines the actual one. The local network, security cameras are not always password protected. Since the wireless network security itself is typically considered enough of a deterrent to keep malicious attack at bay. Remote hacks is also known as data breech, could put your log in credentials in the wrong hands and short of changing your password frequently.

How to prevent getting hacked.

While no one system is impervious to an attack. There are some precautions.

1.  Secure your wireless network with WPA2

2. When available, enable encryption within the security camera’s administrative tools

3. Protect the admin software with a username and password that cannot be easily guessed even on a secured network.

4. Update the camera firmware frequently or  whenever possible.

Wednesday 7 December 2016

PREVENTION OF HACKING ANDROID PHONES

These are the few tips for preventing yourself from the hackers . In Today's world hacking has been like a major routine. There are different types and ways for Hacking . Such type is HACKING ANDROID PHONES.Let us see the following steps for the prevention of hacking android phones:

1.PROTECTING YOURSELF:
  A.Adopt a proactive protection mindset : 
      This isn't about paranoia, it's about accepting the reality that sometimes there are people in your life who might want to hack into your personal details for bad reasons. For example, people whom you've fallen out with or fallen out of love with, people who didn't like something you've said or done or friends who have turned decidedly unfriendly for one reason or other. You can't predict how some relationships may turn out, with all the best will in the world, so be mindful of guarding your personal information properly.






  •  Use passwords. You might feel safe in the knowledge that you never share anything worth making gossip from. yet, you'll still feel violated if someone hacks your account. People don't just simply hack into your cellphone just because they want your information. It is more about the specific or confidential information that your cell phone contains ; most of the information contained on our cellphones is information that was received from a family member, a friend, or an acquaintance. This is the information that we should be worried about being hacked into and of course there is always the possibility of your financial information being stolen, transferred from your account to another one via SMS.










  •  Don't share passwords with anyone else. Even when you make an exception for someone you trust deeply to help you out in a fix, such as a spouse, change the password after they've helped you.










  •  Don't share your phone passwords with anyone at work or in social Media. Shield input of passwords when in public.










  •  Don't program passwords into your cell phone. Don't save your password in your cell using either ways.










  •  Don’t keep private data in your phone for a long period of time. When the hackers compromise your email account, the data will be lost ,most probably permanently too, even resetting your password and logging back into your account doesn’t let you access the information you left there earlier.



  •   B.Save a backup copy of the important correspondence, attached files or photos you have on your smart phone, somewhere else :
        Keep the backup of your important files in your laptop, tablet, PC etc.
      C. Think, Don't assume :
          Cellphone is a convenient source of communication.But the proper use is also important.Never use it for secret information,private details or important phone numbers.Delete it after the use .Give some backup else where. If we follow this, the hacker cannot threaten us, or blackmail us. The use of smartphones should be done very tactically.

    ......................................................

     2.STRENGTHENING PASSWORDS :
           
            A. Password protect your voicemail :
             One way to make sure ill-willed predators don't remove private voicemail messages from your system is to make sure that your voicemail is password protected.
    • Follow the prompts that require a password to obtain voicemail directly from your phone and remote access to your voicemail. Many systems allow access to cellphone voicemail from any phone, which makes it vulnerable to hacking if you don’t activate password settings for every aspect.
    • Many phones come with a voicemail password already set by default (usually very easy to guess)––if yours has this feature, change it immediately to a password known only to you.
    • Too hard? Lost the literature accompanying your phone? Give the phone's retailer or your phone service a call for help.
            B. Choose a password that is hard to guess:
            It might be easy for you to remember easy passwords but passwords that rely on things such as your date of birth, the exact sequencing of digits in your phone number or anything else that is easily associated by others with the way you think and act are risky.
     Avoid using obvious passwords like birthdays, anniversaries or consecutive number sequences. The first strings hackers may try are the obvious ones that include not only your birthday, but a relative’s or pet’s birthday. Also, some people choose obvious passwords like “1,2,3,4,5”, thinking that a hacker would bypass that type of string since it’s obvious. Or, the phone user just doesn't think anyone would bother hacking their phone...

    Don't use letters that spell out words such as your mom's maiden name or your pet's name. Easily identifiable names and words can be cracked quickly by anyone who knows you well enough. Anything someone can read about you online (Facebook, LinkedIn, Twitter, forum posts, etc.) should not end up as a password!

    Use complex sequence strings that involve an uppercase letter, number and symbol. The more complex you make the string, the more secure your password. Use uppercase letters it the middle of your password and throw in an obscure symbol to further complicate the password. See How to choose a secure password for more details.
    Use complex sequence strings that involve an uppercase letter, number and symbol. The more complex you make the string, the more secure your password. Use uppercase letters it the middle of your password and throw in an obscure symbol to further complicate the password. See How to choose a secure password for More details.

    C.Don’t use the same password for all your phone accounts :
           Although using different password strings for each of your accounts can be confusing, the best way to protect your cellphone (as well as your identity in general) is to use a different password for each account accessed by phone.

    D.Update your phone’s password as often as possible :
          Don't forget to change your password often,Change it often and figure out when would be a good time to swap passwords and create something new.
    • Create a password update schedule. Whether it’s weekly, monthly or quarterly, have a plan and stick to it. You could even write down in code in your datebook when you plan to update your passwords.
    When you’ve updated your passwords, write them down and store in a safe place away from your phone, handbag/wallet or anything associated with the phone. Don’t maintain a list of passwords in your datebook because if that’s lost or stolen, the finders or thieves have all your information. Write the passwords down on a separate piece of paper and maintain the log in an unmarked file in a desk drawer. Or put the paperwork in an off folder, such as one marked, “school” or “home repairs”, in the event you're robbed.

    So , the conclusion is that staying safe with these tips can give you better life. These were some useful tips to protect your personal data in your mobile .There are many other types and prevention of hacking coming further.



    By Priyanka.C

    ..................................................

    HACKING CCTV CAMERAS


    Hacking is the main part of Cyber crime, which we are talking about, for the past few days. So here, it is about hacking of cameras, which is considered to be a very big crime, as people tend to do some unwanted/ criminal activities by hacking surveillance cameras.
    Now let me ask you a simple question. Do you think your CCTV cameras are physically safer? No... Actually they aren’t! They seem to be safer, but some hackers used to hack without your knowledge, by using simple techniques.
    New research from cloud-based video surveillance company cloud view suggest that the majority of CCTV systems can be hacked, providing an open door to cyber attacks.
    A report says that they are major vulnerabilities in DVR-based CCTV systems and cloud-based video systems as well. Humans are more talented in doing these things. Those hackers easily hijack connection to the device’s IP address, putting a lot people’s property and their data at risk.
    Hackers usually have special knowledge to hijack ones data. Any device that is not secured is targeted and they attack.
    A research by ANDREW TIERENEY, an independent consultant, said that, “It can easily provide a gateway to their entire network, enabling anyone with malicious intent to corrupt all their systems or extract huge amounts of data.”
    The traditional DVR-based systems had a problem of port forwarding and dynamic DNS and also firmware updates like leaving the device open to backdoors. According to the report, one device was hacked within few minutes, while the rest were done and dusted within a day. They didn’t say which device was the first, and the last to fall, though. CCTV cameras are even hacked through android phones. There is actually an app called Angry IP scanner, hackers downloads that app, which is accessible for entire foremost Operating system.
     In a movie, they actually showed how to hack a surveillance camera through mobile, the person is actually a student who stays in hostel, he goes out every night, since he shouldn’t be noticed, he hacked all the cameras for few seconds, by that time he goes out of the campus. Even in movies they teach how to hack cameras, without their knowledge they exploit others. There are many websites which teaches hacking. They even show videos, which exactly tells how hackings are done. And these apps should be banned, as it makes people to indulge in unwanted activities. I request everyone to be aware about the hackers, they don’t seem to be noticeable but within few minutes they hack your cameras and can delete some of the important recordings.
        


     

    Monday 5 December 2016

    HACKING ANDROID PHONES

    In a world where everything which is your computer can do, can be done in your smart phone too.
    The world is full of smart phones these days, many people rely on their smart phones and other portable devices to carry out their day to day activites. Thus, it becomes extremely important to know about the hacking tools available on your android phone.

        1.   ANDRORAT:
    AndroRat stands for android remote administration tool it is used to control other devices .it can be easily done using the app .which is quiet useful  in case your away from your device it is also useful  in some giggle and amazement among your friends and family members.

    2. DROIDSHEEP:
    The word “hacking” for many is hacking into your friends social media account for giggles maybe used for even something useful like extracting some important information from social media account you need the knowledge of hacking and by installing the app on your android device your all set to hack your friends online social life.

    3. Kill Wi-Fi:
    Kill Wi-Fi is extremely useful when you have an open Wi-Fi not protected by a strong password .you can cut off the Wi-Fi of the intruder by just a few clicks on your device this app is used to interface and easy to use tools.

    4. SPOOF APP:
    This app apart from changing your phone number it can also change your voice and record your entire conversation however you will need spoof cards to use this app it brings smile on your friends face.

    5. WI-FI MAC CHANGER:
    Wi-Fi Mac changer change the Mac address of your device you make your activites almost untraceable with your rooted android phone ,you can change the Mac address temporarily on your device so that your online activites cannot be traced back to you the app provide you two method of changing your Mac address one is no change in Wi-Fi setting the other method is bit tougher which allow you to enter apps which are password protector and this will reflect the change of address in your Wi-Fi settings.

    These apps may not seem very productive at a first glance but with prolonged views, thus, gear up for the part untraveled watch your world in an entirely different light using these apps.

    By Deepika Palani.

    Sunday 4 December 2016

    HOW TO NOT GET HACKED

    Here are few points which prevents your computer from hacking.
    Everything that connects to the internet can be hacked. These tips might help you from hacking.


    1. BE SUSPICIOUS OF EMAILS -
    Emails is a great medium to share information, officially and unofficially, emails can be sent to anyone at anytime, but that also means it has huge risk. The best way to avoid being scammed by phony emails is to just make sure that the recipient is who you think it is. Check the email address to see if they match with website you think it’s form. To be extra cautious you can check the IP address of the sender.

    2. CHECK LINK LOCATIONS -
    Unknown messages contains links to unknown sites. If you are tempted to click these links, you better know what it’s talking exactly about you. The best way is to copy and paste the link location into a net browser to see what site is on the other side. Also, encrypted sites are the safest ones to visit when you see HTTPS in the URL and the lock icon on your browser.

    3. NEVER OPEN ATTACHMENTS - (Unless you are really sure)
    Never ever open attachments unless you are 100% sure of where it came from. It is one of the easiest way for the hackers to hack your computer.

    4. USE TWO FACTOR AUTHENTICATION -
    Bigger companies get hacked as their passwords are being leaked. Once hackers obtain passwords, they try to figure out which personal accounts they can access with the data they stole. If two-factor authentication is an option for your accounts, it’s wise not to choose it.

    5.USE ADVANCED PASSWORDS -
    A strong password includes uppercase, lowercase, numbers, punctuation and gibberish. Most importantly do not use same passwords for multiple accounts.

    6. BE WARY OF CLOUD -
    This is a good rule of thumb. If you don’t want people to access your information don’t share it. Even if it is a safe platform, do not share, which means you are giving information to someone else to watch over. This includes cloud storage. If you delete something be sure that the file is delete cloud storage backups.

    7. ON PUBLIC WIFI DONT SHARE PERSONAL DATAS
    You may have to think twice to share any of your personal details when it is connected to open             Wi-Fi, because you have no idea that the connected Wi-Fi is secured. If you must have to access private information while on these networks, it would be good to use tools like virtual private networks (VPNs), which encrypt traffic so the Wi-Fi network can’t see where you are surfing.

    Follow these tips, this would really help your computer from hacking and your personal details are secured.

     

    Saturday 3 December 2016

    HACKING COMPUTERS

    Computer hacking refers to the practice of modifying or altering computer software and hardware to accomplish a goal that is considered to be outside of the creator’s original objective. Those individual who engage in computer hacking activities are typically referred to as Hackers.
                                              
    Actually hacking a computer is useful at times. Ethical hackers are network and computer experts who attack a security system to help the computer system owners. They do this to look for any vulnerabilities that could be exploited by a malicious hacker. Hackers are appointed by the companies for their personal issues. But not everyone use it in a right way. Humans have the skill to use good things in a bad way. Many hackers find a loop hole and they always count of people’s mistakes dealing with their security. Hackers breech inside a network and steal passwords, which will be used or sold.  They are usually done through email. Hackers do not even have to gain internal access to a network to bring down. Instead they use denial of services attacks by flooding the access routers with traffic, which tend to be more difficult block because they use multiple, changing, source IP addresses. Many of the hackers are computer software and hardware engineers.
    Hacking has become common nowadays. Most of the hackers are not noticeable. They easily hack your computer, learning to hack a computer do not need any special skill that has to be gained by a person. Anyone can learn and hack a computer with today’s technology.

    My personal take on this is that hacking has advantages, since the disadvantages are being more, I request everyone not to give any personal information. I also request everyone to know how not to be hacked by the hackers. 

    By Prachi.H.Patel 

    Thursday 1 December 2016

    EDITOR'S NOTE -


    Hello Readers, 

                We are The Alpha Squad , Almost everyone of us are addicted to computers in some way or the other , right? .. And am sure most of us don't know the behinds scenes or we can call them 'Secrets' that's happening around our World without our knowledge. So now We are here, Its time for us to know some important Facts about Illegal Activities which is actually called as Cyber Crime.


    CYBER CRIME

                    We are five people working as a team joining together and collecting information On What actually the hackers do and how it works and post them. We will also love to share a few tips from our side regarding the safety of using a computer or the Internet. Since We have only 31 days left , We will make sure to do our best ad satisfy you with all the correct information. If you think your are on the right blog to know about Cyber Crime Following Our Blog Would Be Something Great like a 'We feel' We would also love to hear from you, your opinions and feedback on our page through your comments, Share, Love and support . 

    By Priyanka.C