C.S. Projects

Hello

Archive for March, 2020

Intelligent System – Week 7

Comments Off on Intelligent System – Week 7

March 30th, 2020 Posted 4:00 pm

Apriori

Today was another online class learning and we learned about Apriori. I got an exercise and after that we directly had a quiz. In my opinion, the quiz was quite difficult and I was so confused doing it.

Ethical Hacking — Week 6

Comments Off on Ethical Hacking — Week 6

March 27th, 2020 Posted 5:47 pm

Vulnerability Mapping

In today’s session I learned about types of vulnerabilities and the tools for vulnerability mapping .

The types of vulnerabilities are Design vulnerabilities, Implementation Vulnerabilities, Operational Vulnerabilities, Local Vulnerability and Remote Vulnerability.

In design vulnerability, the vulnerability is found in the software or protocol specifications. In implementation vulnerabilities, the vulnerability is found in the code.In operational vulnerability, the vulnerability is found due to improper configuration and deployment target in an environment. In local vulnerability, the attacker needs local access to trigger vulnerability in the target.In remote vulnerability, the attacker does not need local access to trigger and exploit the vulnerability in the target.

The tools that can be used for vulnerability mapping are OpenVAS, Nessus, W3af, Sqlmap, acunetix, Fortify and Metasploit

Intelligent System – Week 6

Comments Off on Intelligent System – Week 6

March 23rd, 2020 Posted 9:58 pm

K Clustering

This week was an online class learning and i learned about different Clustering technique. Marketing, Biology, Libraries, Insurance, City Planning and Earthquake studies. I learned algorithms like K means clustering as well. We got an exercise and had to use K-means clustering to solve them.

Ethical Hacking — Week 5

Comments Off on Ethical Hacking — Week 5

March 20th, 2020 Posted 5:32 pm

Enumeration Target

In today session’s I learned about nbtscan,netbios,nbstat and other enumeration tools.

The command of NBTscan is nbtscan-unixwiz [IP address]. This is used to scan a range of IP addresses

NetBIOS stands for network basic input output system. It is a programming interface that allows computer communication over a LAN and is used to share files and printers.

Nbtstat is a enumeration tool that is included with the Microsoft OS.It displays NetBIOS table.

Other enumeration tools include NetScanTools Pro, DumpSec, Hyena.

NetScanTools Pro produces a graphical view of NetBIOS running on a network.It enumerates any shares running on the computer and verifies whether access is available for shared resource using its Universal Naming Convention(UNC) name.

DumpSec is a enumeration tool for Microsoft system. It is produced by Foundstone,Inc. It allows users to connect to server and dump permissions for shares or permissions for printers or permissions for the Registry or users in column or table format or policies and rights or services

Hyena is a excellent GUI product which shows shares and user login names for windows servers and domain controllers. It displays graphical representation of Microsoft terminal services and Microsoft Windows network and web client network and find user/group

Intelligent System – Week 5

Comments Off on Intelligent System – Week 5

March 16th, 2020 Posted 9:47 pm

Machine Learning And NaiveBayes

This week was an online class and I learned about types of machine learning, Supervised Learning, Unsupervised Learning and Reinforcement Learning. Supervised learning allows collection of data from previous experience. Unsupervised learning is finding unknown patterns in data and helps find features. I also learned about probability and Bayes Rule about probability. We got an exercise and had to submit through a link.

Ethical Hacking — Week 4

Comments Off on Ethical Hacking — Week 4

March 13th, 2020 Posted 4:56 pm

Target Discovery

In today’s session I learned about fingerprinting and nmap.

There are different types of fingerprinting, one of them is Passive fingerprinting. Passive fingerprinting is the practice of determining a remote operating system by measuring the peculiarities of observes traffic without actively sending probes to the host. No single signature can reliably determine the remote operating system.However, by looking at several signatures and combining the information, the accuracy of identifying the remote host increases. P0f and Siphon are examples of passive fingerprinting tools.Though Passive fingerprinting is powerful, it has limitations. The tools must reside in places that can sniff target hosts’ traffic.

nmap is a TCP/IP stack fingerprinting tool which tests the response of the remote system to undefined combinations of TCP flags, TCP ISN sampling, determining the default setting of the DF bit, TCP initial windows size, ToS setting, fragmentation handling and order of TCP options. nmap fingerprints a system in three steps:

  1. 1.Port Scanning
  2. 2.Ad-hoc forged packets sending
  3. 3.Analysis of responses received and comparison against a database of known OS’s behaviour

Intelligent System – Week 4

Comments Off on Intelligent System – Week 4

March 9th, 2020 Posted 9:42 pm

Adversarial Search

This week I learned about Minimax Algorithm, Alpha-Beta pruning. I also learned about Non-Deterministic Games. I got 3 exercises which took a while to do.

Ethical Hacking — Week 3

Comments Off on Ethical Hacking — Week 3

March 6th, 2020 Posted 4:42 pm

Utilizing Search Engines

I learned about how to utilise search engines in today’s session.I used kali Linux tools to search in the internet to gather necessary information about the target.

The first tool I learned is theharvester.It collects information from Google, Bing, PGP and LinkedIn. The command is ./theHarvester.py -d target domain -l 100 -b google.

The next tool I learned is maltego.It is an open source intelligence and forensics application which shows how information is connected to each other. The main benefit of this is that relationships between various types of information can give a better picture on how they are interlinked and it helps in identifying unknown relationships.

I also learned about Google Hacking.Google hacking is the act of searching using google.com to find anything that is left behind by sys-admin or web developer that is not meant for public.It can be used to find out sensitive information or web configuration or sensitive documents.

I also learned about enumeration tools such as Goohost, Gooscan and Metagoofil.

Intelligent System – Week 3

Comments Off on Intelligent System – Week 3

March 2nd, 2020 Posted 10:34 pm

Local Search

This week I learned about complete and localized searching. Complete searching is where every node is a solution and the operators go from one solution to another and can stop at any time. An example of this is the Travelling Salesman Problem. Localised searching is the one that considers only those solutions in the neighbourhood.