Blog

Thwarting XSS!

Data containing HTML or Java Script can really be one of the BIGgest problem, specially when its is being specified by a ‘user’. For example simple application like Blog, where user can submit the comments after reading the post, which’s being displayed. If the user is ‘not-that-bad’ and enters only plain …

Read More »

Understanding IP datagram – the easy way

It is important to understand the information which is presented in an IP Packets as it helps you understand how the integrity of the information you send across a local network or the internet can be compromised. Mainly IP datagram has two components: the header and the payload. The Header …

Read More »

Learn to Love your Log files

Yes! Learn to Love your Log file, it tells everything you want to hear. Even a Clever thief always leave his fingerprints anywhere at the crime scene, in the same way most of the malicious exploit and intruders leave their fingerprints or say footprint all over the Log file. If …

Read More »

Cracking wireless Network WEP protection

Stuffs required: A compatible wireless Adapter: There are lots of compatible wireless adapter available, but what you need to care about is the size of your Pocket or say your budget. One can easily go for a good Alfa adapter that is easily available in Amazon but I’ll recommend going for …

Read More »

Protecting Removable drive against malware

Today one of the fastest medium used by malware for infection is removable drives. Worms used it to replicate faster, once your removal drive come in contact with infected system it gets infected automatically by the malicious services running in system, one of the first task done by malicious services …

Read More »

Build your own Web Proxy in 10 Easy Steps

With the emergence of World Wide Web threats of Identity theft is greatly increased, now people instead of using traditional mail started using Electronic mail as default mode of communication, instead of using cash to buy needed stuffs they started using Credit Card online to buy whatever they wish. This …

Read More »

Plan your Career

“Your wrong Career moves will  never result in Career Success! You should plan your Career as per your Interest, Experience & Qualification.“ Most of the aspirants face problem such as: Which IT Track is good for me?Which training or certification will help me?Which one is important, Certification or College degree?How do …

Read More »

Microsoft security updates for October 2007

Microsoft’s released six security updates and re-released one for this month. 1.MS07-055 – addresses a vulnerability in Windows (KB 923810)Vulnerability in Kodak Image Viewer Could Allow Remote Code ExecutionSeverity Rating: Critical2.MS07-056 – addresses a vulnerability in Windows (KB 941202)Security Update for Outlook Express and Windows MailSeverityRating: Critical3.MS07-057 – addresses a vulnerability in Windows (KB 939653)Cumulative …

Read More »

XSS Attack Techniques

XSS attacks can be perform in two different ways, non-persistent and persistent. Non-persistent attacks require a user to visit a specially crafted link laced with malicious code. Upon visiting the link, the code embedded in the URL will be echoed and executed within the user’s web browser. Persistent attacks occur when …

Read More »