Saturday, December 11, 2010

Case Study on Cyber Stalking

Dear Friends,

Just few days ago one of my valuable reader from USA mailed me and asked me whether I had an experience on real life critical cyber-stalking case investigation or not and I mailed him some of my real life investigation experiences but I did not published those in my blog, so I want to share one of my critical case investigation on very recent complaint about cyber-stalking, which made the life of a gentle lady hell.

Before reading this case study I would request you to visit here for knowing details about cyber stalking.

This is a case where, a multinational renowned corporate house A complained that someone had been continuously sending offensive and abusive email to their customer care mail id with some obscene pictures as attachment in the name of a lady of another company B. All the mail was clearly disclosing the name of that lady and the content was written in such a manner that it seemed to company A that the mail was sent by the lady herself due poor package to her. Here company A outsourced his customer care work from company B.

During enquiry it came into light that the mail id in the name of lady of company B was created by a guy as his love offer was not accepted by that lady. The guy became so violent that one day he assaulted the husband of the lady badly and searching the address of the lady from Telephone Directory he dialed her neighbors in different names from different booths and tried to prove her prostitute in her locality. Investigating agency during investigation further revealed that the said guy also did same kind of work one year ago and at that time he sent mail to Police authority by sending a challenge to explode bomb in a renowned temple on the night of a Puja celebration. At that time also she used another girls email id as she also turned him down. His intention in both the cases was to make hell the life of the lady of his target. He thought Police would arrest those ladies as their names came openly in the email.
Finally he was arrested and all the evidences were collected against him by the investigating agencies in both the cases.

Someone may call this guy Erotomanic or love obsessional cyber stalker. Whatever it may be but they are really dangerous to the society as a large. If these kind of guys are refused by his desired one they can do anything.

So my friends beware from them. Best of luck.

Thanking you,

Urproblemmysolution Team

Thursday, December 2, 2010

What are Different types of Phishing

Hi My Friends,

I had already discussed you a lot about phishing but I think I have made you clear about the meaning and style of phishing but now the time has come to tell you about different types of phishing. I think you are thinking about online lottery fraud, job offer fraud, and fund transfer fraud and so on but my friends it’s not like that. I am going to tell about “Old wine in new bottle”. What does it mean? It is the style of business men to bring their old product in new style and in some specific style. I did not mention it earlier as all of these are phishing but some of friends told me to write about these topics otherwise writing about phishing will be incomplete.
Initially all the experts in the cyber world called all these activities are phishing and as time moves the experts started to christen the name of style of phishing as follows:-

A) Spear Phishing: - This comes in the form email like updating banking password, email id password and so on but this kind of email comes to a specific group of persons like the employees of a company or a government organization or same group and so on. It seems that the mail has come from your employer for divulging important information.

B) Smishing: - This comes in the form of SMS message. Like your mobile number has won $5 bln in a lottery and you are requested to contact Mr. G…… in his email id a….@hotmail.com and so on. And you are trapped.

C) Vishing: - This style of phishing happens through VoIP i.e:- Voice over Internet Protocol . Actually this is a combination of ‘Voice’ and ‘Phishing’. You are getting a net call from someone, who is asking you about your personal important information in the name of a company, where you have stake or you are a stake holder, employee or some other style. You will see an example of vishing in this blog here.

D) Whale-Phishing: - I think all of you know about whale. Whale is a big fish in the sea. So if you consider the net is a sea where we all are fish then if the phisher catches the most important person by his technique, he is a whale phisher. So I think you have understood about whale phishing. It’s a style of phishing where phisher targets the most important person of the concern like CEO of a company.

So my friends now you are clear about the types of phishing which are used to catch the netizens. Be cautious and divulge your personal information to him only, whom you trust after proper verification.

For reading other case studies on cyber crime pl visit.

Best of luck.

Thanking you,

Urproblemmysolution Team

Wednesday, November 24, 2010

Link of Identity Theft, Phishing and Cheating

My Dear Friends,

Now I am going to share you few live case studies,which I got for the last 6 months in the field of my daily work in investigating cyber crime related cases. I am sharing this real life stories with you as my moto of writing this blog is to make you aware about the cyber crime and keep you away from cyber criminals.

This is the crime of phishers in disguise of HR of a renowned company. Now read step by step what they are doing for cheating a person, who is in search of a job.

Step 1:- They are sending mails by offering a lucrative job to different persons, who had enlisted their names on online job searching portals, as an HR of a renowned company such as IBM, Videocon, Sony by creating false email id in the name of that company. Like:- hr_sony@gmail.com, hr.videoconindia@hotmail.com and so on.

Step 2:- Then the mail receiver is receiving the offer and communicating with them over a telephone number as provided by them.

Step 3:- They are claiming security deposit for that good job and asking them to deposit that money in the bank accounts as supplied by them. Thereafter they are telling them to send the scan copy to them to their email id.

Step 4:- They are stopping to communicate with the victim.

Now you will be perplexed to know that the victims are educated guys even the the experienced guys of IT sector. I am telling you about a girl from Cog....... company became a victim and came to me for lodging a complaint. I asked her about her qualification and what he told that seemed to me that she is educated with specialization in IT sector.

You will definitely call me so what this thing may happen to anyone but my friends you should keep in mind that an HR of a company like Sony will not have an email id of other domain i.e gmail or yahoo or rediff or others their email id must end with @sony.com or some domain name which belongs to Sony. Its an example. So my dear friends before depositing any amount in any one's bank account pl verify the person who has sent you the mail as in most of the cases the address of phone numbers and bank account numbers are fake and they can't be traced.

So I would suggest you not to accept this kind of online offers until you are confirmed about the caller or sender and please find the original website of the employer company and make a communication with them to know the genuinity of your offer letter. I think now you will remain alert from this scoundrels and if you can't understand me pl mail me I will respond or comment here and I will respond.
Best of luck and be ahead and beware of phishers, who are stealing identity of another and cheating the educated job aspirants.

Thanking you

Love your Country.

Tuesday, November 16, 2010

Case Studies on Net Banking Hacking

Hi Friends,

I think all of you are well and you have enjoyed a lot in your life in the festive season of India and also in other countries. Today I am going to tell you another style of phishers for your net banking hacking for making you aware from the hackers or cyber criminals. But before learing this you will have to read my earlier posting here. Here you found how they got your URN no. for activating third party in your bank account. But what they are doing that is as follows:- After step 2 of that article ;-

Step 3:- They take attempt to add the bank account of their agents with the hacked bank account. And then as per the banking security system the URN no goes to the mobile no of the person, who actually owns the bank account.

Step 4:- They call the person by claiming that they are from the ...... bank in which the bank of the customer exists and then they ask him/her to give the said number which reached in his/her mobile through sms as they were testing the genuinity of the mobile number of the customer.

Step 5:- The account holder gives the said URN no as he does not know anything about it. Now they get success to transfer the amount to their agent's account.
Thats all.

So my friends be cautious and don't do the mistake in future. I am really very very sorry and beg a pardon from you as I ought to tell you earlier but what to do I was very much busy with my official work so I was absent from my blog so many days.

Wish all of best of luck and thanking you,

Urproblemmysolution Team

Wednesday, June 16, 2010

How to secure your wifi


How To Secure Your Wifi

Dear Friends,

I told you earlier that the final episode of my wifi series is yet to come and that is the most important part of this series as this will tell you how to secure the wifi connections of everybody.

So lets go to that part:-

Wi-fi implementations vary from one application area to another. Like Home to Enterprise to Public Hotspots.

The Above Table summarises the minimum requirements that need to meet in each case in order to ensure adequate security.

I shall explain the terms very briefly to make this table meaningful to the users. Interested users may google these terms to get further detail very easily.

MAC Binding: This technology is used to allow only MAC addresses of few known devices to associate with the Access Point. This is suitable for very small sized network and is not scalable. Also this is prone to MAC spoofing attack.

Hide SSID: SSID is the identification string of a wi-fi network. The default behaviour of any access point is to broadcast SSID in beacon. This helps the users to easily identify the networks available to them. Wireless best practice guidelines suggests to hide SSID so that it is not visible through casual attempts to locate a wi-fi network. However there are plenty of scanners available those can detect hidden SSIDs.

Captive Portal: This is an authentication portal which is kept captive either inside the access point or any user authentication system. If this is implemented, whenever a user tries to use the wi-fi network for internet browsing for the first time, he is challenged with this portal by automatically redirecting his URL request in browser to the authentication portal page. On successful authentication, the originally requested URL is returned to the user's browser and access to the network is granted. However on failure access to the network is denied.

WPA2-PSK: Discussed earlier.

WPA2-802.1x: Discussed earlier. 802.1x implementation would require a RADIUS server and optional directory databases like LDAP/Active Directory/NDS etc.

SSL: SSL in this context is a PKI mechanism clubbed with 802.1x. This will require the presence of one or more digital certificate servers. This is applicable to different variants of EAP authentication - EAP/TLS, PEAP,LEAP etc.

SMS Auth: TRAI has mandated that in any public hotspot the owner must architect the user authentication process to prove the identification of the user against a photo identity card. Now an indirect process of complying this is SMS Auth. In this process an access PIN is system generated and consequently system delivered to the User’s mobile phone number upon successful user authentication. Now this indirectly takes care of the user’s identity verification against any valid photo-identity proof because the same has been done before this mobile phone number was allotted against the user’s name by the service provider.

Logging: Logging is a Facility to generate data and record the same to identify who with what MAC address and IP address had associated with which access point when for what duration. Most of the access points would generate such data. It is not a good idea to store the log data in the device itself. This will allow a hacker to remove all the traces of work very easily. It is required that the logs be stored on a Syslog server.

LWAP: Light Weight Access Points are APs those do not store the configurations locally on the devices. Rather the configurations are done and maintained in a central device called Controller. These are particularly required in a large wi-fi network. Centralised configuration ensures tight security policy enforcement all across.

AAP: Autonomous access points store configurations locally. These should be used in homes and very small office networks only.

I think it will be very helpful for you and please don't forget to say thanks to my friend Sudipto.

Thanking you

Urproblemmysolution team

Sunday, June 13, 2010

What is latest cyber attack

What is the Latest cyber attack?

Dear Friends,

In this world both good and bad mentality persons exist. Someone wants to safe his country and someone pays money to criminals for committing crime and they get the benefit and steal all the requirements. This thing is happenning in the world and now in the cyber world. The countries with evil power are attacking the network system of their neighbour. So here is an example for you which has been published very recently. So pl read it and raise hatred to them.:

South Korea – Two South Korean government websites were struck by the second cyberattack in a week, but suffered no major damage, the government said Saturday.

Most of the computers trying to access the websites were traced to China, the Ministry of Public Administration and Security said in a statement.

The Korean Culture and Information Service and the Justice Ministry were the targets of the so-called denial of service attacks on Friday, in which large numbers of computers try to connect to a site at the same time to overwhelm the server, the statement said.

The security ministry said it quickly blocked access by 274 computers with Internet Protocol addresses — the Web equivalent of a street address or phone number — mostly in China.

On Wednesday, similar attacks originating from China occurred on a site run by the security ministry.

The statement said it was investigating who was behind the attacks.

Last year, government websites in South Korea and the U.S. were paralyzed by similar cyberattacks that South Korean officials believed were conducted by North Korea.

South Korean media have reported that North Korea runs an Internet warfare unit aimed at hacking into U.S. and South Korean military networks to gather information and disrupt service. Source (news.yahoo.com)

So after few years all of we will see that a country has taken responsibility to make cyber terrorists.

With Thanks

urproblemmysolution Team

Saturday, June 12, 2010

The First Birth Aniversary of our Blog

To my Thousands of Readers and Commentators/Experts,

I, Sujit Mukerherjee, Adminstrator of this blog started this project a year ago solely for the purpose of making Netizens around the globe aware of the acuteness and seriousness of Cyber Crime that is pervading around us and spreading so quickly that it has become increasingly difficult for Law Enforcement alone to fight this menace. You Netizons have to fight too - almost on a daily basis. That was the reason for the birth of this Blog.

The Blog has received such a fantastic response - thanks to all of you who have contributed through articles and comments.

There is an important announcement to make. I started this Blog on the 12Th of June 2009, and four days later someone booked a domain by the same name - who has nothing todo with this Blog. Please ignore that domain.

"urproblemmysolution" is my brainchild and I wanted to extend this Blog later to a proper domain (dotcom), but that will not happen. Someone already booked that domain name. Please remember that the dotcom site has nothing to do with us. I will announce a domain name through this blog on a future date whenever I'm ready to move this blog to a proper domain name.

Till then please continue reading this blog and bless me with your valuable comments and articles - just as you have been doing so far.

Wishing this Blog a very happy Birthday and Thanking you profusely,

This is your Admin Sujit Mukherjee.....

PS: Today on the first Aniversary of this Blog I have given birth to another Blog that I'm sure will provide very interesting reading material for all of you.

Please await my first posting at www.dailypapercutting.blogspot.com

Wednesday, June 9, 2010

Cybercriminals and Phishers are in the FIFA 2010 World Cup





My Dear Friends,

I have already discussed about details of wifi except one part and I think now you are thinking that what is that part. I will tell you that later. But now I am going to tell you what is the latest threat to the netizens related to the forthcoming world cup i.e: FIFA WOrld Cup 2010.

Not only me most of the invabitants of the earth are mad about FIFA WORLD CUP as Maradona, Messi, Kaka, Drogba, Roonie, Robinho many many players will show their skill in this world football championship and most of us will try to enjoy this game through television direct telecast or reach to South Africa to see the games directly by sitting in the gallery and their are 6 official partners and Visa is one of them.

Cybercriminals and phishers are using this sentiments of football lovers. Now definitely a question has come in your mind that what are they doing with these? So I will tell you now what are they doing with these. The cyber criminals and phishers are using malwares with the attachments in the form of tickets and lottery winning mails in the name of Visa and so on. They are also sending you the world cup playing charts of different teams with an attachment and when you open it a malware will be installed in your computer and your computer will be used as zombie by the cyber criminals. For knowing about zombie you are requested to read my previous postings. Not only that the phishers will take your money in their previous style.

Here are two pictures for you, enlarge it. So be cautious. Don't open any unknown mail about FIFA world Cup 2010 and don't download any attachment from this mail as this includes zero day vulnarability, which will not be traced by any antivirus.

Thanking You

Urproblemmysolution Team

Wednesday, May 19, 2010

Case Studies on Unsecured Wifi and Law of the Countries

Dear Friends,

I think now definitely a question may arise in you mind that what will happen with unsecured wifi and what are the lime lighted case studies on unsecured wifi. Now I will discuss you all these things.

Here are few case studies in a nutshell:-

1) In UK a copy righted film was downloaded by hacking an unsecured wifi connection of a hotel/restaurant and then the film distributor company filed a suit on the basis of IP address and UK Police traced that hotel and the hotel/restaurant owner was imposed a huge amount of fine by the honourable UK Court.

2) In USA a person was found outside of a building for unsecured wifi connection and he was arrested by USA Police.

3) In India in Ahmadabad blast case the miscreants used unsecured wifi connections of different institutes and hospitals four times for sending mail. The institutes had to face the consequences.

There are so many cases to discuss but I will not discuss all those cases here as those cases here but now I think at the same time you should know what Govt. of different countries are thinking about this. So lets start with India.

In India if anyone's unsecured wifi is used to commit crime initially burden of proof will lie on him and he will be legally liable for commiting crime or a criminal conspiracy of that crime.
TRAI had asked the government to direct all Internet Service Providers (ISPs) to instruct their customers to have ‘proper authentication measures’ so that this facility is not misused. “All ISPs may be instructed to ensure that their subscribers using wireless devices must use effective authentication mechanisms and permit access to internet to only authorised persons using wireless devices,” the regulator said in its earlier communication to the DoT. (Source:- The Economic Times)
Additional Commissioner of Mumbai Police K Venktesan told Business Standard: “If the Wi-Fi connection in a particular place is not password protected or secured then the policemen accompanying the squad will have the authority to issue a notice to the owner of the connection directing him to secure it.”The police could issue a notice under section 149 of the Criminal Procedure Code (CrPC) to anyone found not securing their Wi-Fi connection and user may face criminal investigations. (Source:- www.zdnet.com)

In UK I think you have understood from the case studies.

In German Internet users in Germany, whose wireless networks are left password unprotected, can be fined up to 100 euros, according to a recent ruling by Germany’s top criminal court. (zdnet.com)

In Australia The Queensland Police plans to conduct a ‘wardriving’ mission around select Queensland towns in an effort to educate its citizens to secure their wireless networks. When unsecured networks are found, the Queensland Police will pay a friendly visit to the household or small business, informing them of the risks they are exposing themselves to. (zdnet.com)

Now I think some of you thinking to cause casualty to others unsecured wifi but my friends don't think for that as the hackers are keeping the wifi connection unsecured for trapping the persons who uses unsecured wifi.

Now its upto you what you will do.

Thanking you

Urproblemmysolution team

Monday, May 17, 2010

Unsecured wifi and we--------Part-6

What is MIC

Dear friends,

This is the second part of one of our readers, valuable comment for making the series more easily understandable and as this is valuable command I am publishing it in front page for all of you.

Sitanshu said...

Dear All,

This is second part of the previous article I posted. Consider is the next page of the same article.

TKIP Message Integrity Check (MIC)

Similar to TKIP, the Message Integrity Check (MIC) had also many versions before 802.11i defined it as a single standard. Once this was done, MIC became known as Michael although the acronym MIC still remains. Today with 802.11i, ratified MIC is Michael and vice versa. The protocol itself was created to help fight against the many message modification attacks that were prevalent in the WEP protocol. The IEEE 802.11i standard describes the need for MIC in the following quote: “Flaws in the IEEE 802.11 WEP design cause it to fail to meet its goal of protecting data traffic content from casual eavesdroppers. Among the most significant WEP flaws is the lack of a mechanism to defeat message forgeries and other active attacks. To defend against active attacks, TKIP includes a MIC, named Michael.” The MIC was created as a more secure method of handling integrity checking compared to the IVC in WEP.

The MIC is a hash that is calculated on a per-packet basis. This means a single MIC hash could span multiple frames and handle fragmentation. The MIC is also on a per-sender, per-receiver basis. This means that any given conversation has a MIC flowing from sender A to receiver B and a separate MIC flowing from sender B to receiver A.

The MIC is based on seed value, destination MAC, source MAC, priority, and payload. Unlike IC, MIC uses a hashing algorithm to stamp the packet, giving an attacker a much smaller chance to modify a packet and have it still pass the MIC. The seed value is similar to the WEP protocol’s IV. TKIP and MIC use the same IV space, although they have added an additional four octets to it. This was done to make the threat of using the same IV twice in a short time period less likely.

The MIC is also encrypted inside the data portion, which means it is not obtainable through a hacker’s wireless sniffer. To add to this, the TKIP also left the WEP IVC process, which then adds a second, less secure method of integrity checking on the entire frame. To combat message modification attacks, the TKIP and MIC went a step further and introduced the TKIP countermeasures procedures. This is a mechanism designed to protect against modification attacks. It works by having an access point shut down its communications if two MIC failures occur in 60 seconds. In this event, the access point would shut down for 60 seconds. When it comes back up, it would require that all clients trying to reconnect change their keys and undergo a re-keying. Some vendors allow one to define these thresholds, although the MIC standard calls out these values.

To prevent noise from triggering a TKIP countermeasure procedure, the MIC validation process is performed after a number of other validations. The validations performed before the MIC countermeasure validation are the frame check sum (FCS), integrity check sum (ICV), and TKIP sequence counter (TSC). If noise was to interfere with the packet and modify it, one of these other checks would be able to find it first, thus preventing the frame from incrementing the MIC countermeasure counter.

Pl keep in touch for more interesting articles on this topic.

Thanking you

Urproblemmysolution Team

Sunday, May 16, 2010

Unsecured Wifi and we---------Part-5

What is TKIP

Dear Friends,

The topic has become interesting here as one of my valuable reader has shared his valuable knowledge with us for explaining more easily about some codes which are used in Wi-fi. TKIP is one of them and for that I have decided to post that technical term in front page for all of us and making this topic more attractive. So lets have a look on that comment

Sitanshu said...

Dear Sujit/Sudipto,

Thank you for a fantastic article on WLAN Security.

I thought that our readers deserve a bit more. There are many advanced users who would like to know more about TKIP, MIC, WPA, WPA2.

I'm therefore posting this article to explain to our valuable advanced readers the inner details of TKIP and MIC.

TEMPORAL KEY INTEGRITY PROTOCOL (For upgrading a WEP based Wi-Fi Network)

The (TKIP) Temporal key Integrity Protocol was an interim solution developed to fix the key reuse problem of WEP. By key reuse we mean that a single key was used to encrypt all packets in the transmission. Once you examined enough packets as mentioned in an earlier posting you could build the key using XOR operations (WEP Key Builder uses that concept)
TKIP later became part of the 802.11i and subsequently part of WPA and WPA2 standards. I have mentioned in a previous posting that both WPA and WPA2 are interim steps towards moving to 802.11i.

TKIP was included in the 802.11i standards for backwards compatibility. The 802.11i standard did not want to use a cipher based RC4, so they chose AES (Advanced Encryption Standard). TKIP was put into 802.11i for the sole reason of helping older devices transition to 802.11i. To do this, 802.11i needed to support a protocol that could easily upgrade WEP to something safe enough to include in 802.11i.. WEP as we all know was weak and flawed. Using TKIP protected against attacks and reduced the overall risk of operating a wireless network.
Today, Cisco differentiates its versions of TKIP and the standard one by calling it the Cisco Key Integrity Protocol (CKIP).
The TKIP encryption portion works in a two-phase process. The first phase generates a session key from a temporal key, TKIP sequence counter (TSC), and the transmitter’s MAC address. The temporal key is made up of a 128-bit value similar to the base WEP key value. The TKIP sequence counter (TSC) is made up of the source address (SA), destination address (DA), priority, and the payload or data. Once this phase is completed, a value called the TKIP-mixed transmit address and key (TTAK) is created. This value is used as a session-based WEP key in the second phase.
In the second phase, the TTAK and the IV are used to produce a key that encrypts the data. This is similar to how WEP is processed. In WEP the first 24 bits of the IV are added in front of the WEP key and then used to create an encryption key that is applied to the data. Then the IV is inserted into the packet header.
The basis of TKIP came from the WEP protocol. In the 802.11i standard, TKIP is referred to as a cipher suite enhancing the WEP protocol on pre- RSNA hardware. This is espoused because RC4 is still used as a cipher, although the technique in which it is used has improved greatly.

The article continues.....

Thanking you

Urproblemmysolution Team

Unsecured Wifi and we---------Part-4

What is history behind 802.11 in wifi

Dear friends,

So far you have spent your time by reading the three parts of this topic and at this stage I should tell you an interesting history behind this wifi. You have seen some numbers in the articles of my friend Sudipta and some of my friends may have thought that why those numbers are used here. Now I will tell you that thing. So pl read it.

We often hear words, tongue twisting Acronyms for Terms and Terminologies in the world of Computers and other related Technologies. Often these words and numbers do not seem to have any meaning. But they ALWAYS DO…..

Since this series of postings are on the Topic of “Wi-Fi Networks” , you hear the read about the number and letter string 802.11x all the time. Here is the History behind it.

The first meeting that IEEE held for “Network Communication Standards” was in – February of 1980. Therefore, the Working Group Committee for Network Communication Standards was given the number 802. Thereafter, a Subgroup number 11 was assigned for “Wireless Network Communication Standards”. That is the history behind 802.11 naming standard.

After this there have been several Wi-Fi Network Communication Standards. These standards were assigned letters “a”, “b”, “c”, and so on all the way to “m”. That is how you get 802.11a, 802.11b, 802.11c …..802.11m

This is little trivia behind 802.11 xs.

Hope that was interesting reading for you.

Pl keep in touch with us for more interesting article on this topic.

Thanking you

Urproblemmysolution Team

Friday, May 14, 2010

Unsecured Wifi and we----------Part-3

What is Secure in Wifi.

Dear Friends,
As I promised you earlier that my wifi series posting will be interesting to all you so my friend Sudipta of Future Netwings (www.futurenetwings.com) again has come to stretch his hand to make you understand why WPA-2 is secure and how much secure. So lets have a look:

WPA2 compliments TKIP and the improved data integrity control algorithm with more secured encryption mechanism called Advanced Encryption Standard (AES) - Counter Mode with Cipher Block Chaining Message Authentication Code Protocol (CCMP). In other words, this means an improved encryption algorithm. Experts say that AES-CCMP is robust enough to be used for government data security purposes.

WPA2 also has two flavours - WPA2-PSK and WPA2-802.1x Just like WPa-802.1x WPA2-802.1x would require integration of the Access Points with a Directory server using RADIUS.

Release time: July 2004
Encryption: TKIP
Authentication: PSK or 802.1x
Suitable for Corporate: For Corporate WPA2-802.1x needs to be implemented where the authentication database would reside on the Active Directory or any other LDAP directory. WPA2-PSK may also be used alternatively.
Suitable for Home/Small Business: WPA2-PSK is sufficient for home/SMB.
Cracking: Though there are rumours, it is safe to consider WPA2 as not crackable.


Therefore, for Home/SMBs the order of choice needs to be WPA2-PSK>WPA-PSK>WEP. In addition to this one should also do MAC- binding in the APs for the clients.

However the Corporates should implement 802.1x versions of WPA or WPA2. We have found EAP-TLS implementations with WPA2 and an in-house certificate server very strong in terms of security.

Pl keep in touch with my forthcoming interesing articles on wifi.

Thanking you

Urproblemmusolution Team

Thursday, May 13, 2010

Unsecured Wifi and we------Part-2

Dear friends,

I promised you that some interesting topics on wifi would be forthcoming for you so I decided to explain it in part 2 about why the WEP and WPA are unsecured in a easy way and one of my team members Mr. Sudipta Pal of Future Netwings (www.futurenetwings.com) has tried to explain this before you in an easy and understandable manner. So please read it:-

WEP - Wired Equivalent Privacy.

This is the most primitive wireless encryption technology that uses static Pre Shared keys (single/multiple). WEP has three versions - 64 bit or 128 bit or 256 bit.
An WEP key is formed by concatenating a pre shared key with another quantity called IV (Initialization Vector).
Standard 64-bit WEP uses a 40 bit key (also known as WEP-40), which is concatenated with a 24-bit initialization vector (IV) to form the RC4 traffic key.
A 128-bit WEP key is almost always entered by users as a string of 26 hexadecimal (base 16) characters (0-9 and A-F). Each character represents four bits of the key. 26 digits of four bits each gives 104 bits; adding the 24-bit IV produces the final 128-bit WEP key.
A 256-bit WEP system is available from some vendors, and as with the 128-bit key system, 24 bits of that is for the IV, leaving 232 actual bits for protection. These 232 bits are typically entered as 58 hexadecimal characters. (58 × 4 = 232 bits) + 24 IV bits = 256-bit WEP key.

Release time: 1997
Encryption: WEP
Authentication: Open (none) or Shared using the pre-shared, static WEP key.
Suitable for Corporate: No, WEP can be cracked in few minutes. Please refer to http://www.youtube.com/watch?v=SRC1Z-ZSEr8 for a video on this.
Suitable for Home/Small Business: No A home should never use this because if a criminal activity happens, the homeowner may not have the political muscles to fight the charges.
Suitable for Corporate: Corporate should never use WEP. However, if at all WEP needs to be used in order to support legacy wireless applications; one should implement technologies like EAP-TLS in order to compensate for the weaknesses of WEP. WEP alone is worse than not having any security at all. Because it leads to false sense of being secured.
Cracking time: Few minutes

WPA (Wireless Protected Access)


WPA is built upon WEP, making it more secure by adding extra security algorithms and mechanisms to fight intrusion. Perhaps the most important improvement over WEP is a dynamic security key exchange mechanism and much more improved authentication and encryption mechanisms.
WPA is also better than WEP in its data encryption abilities. While WEP uses the same static security key for both encryption and decryption of all communication (the key never expires), WPA implements a mechanism involving a number of security keys. This is done through so-called Temporal Key Integrity Protocol (TKIP). This is a revolutionary improvement because even if the intruder obtains one security key, he will not be able to use it for long. This system changes the security key used for data transmission every specified amount of time to prevent cracking attempts.
When we talk about security keys, we implicitly talk about a working mechanism of security keys. The TKIP mechanism shares a starting key between devices, but each device then changes its encryption key for the ongoing communication.

WPA has two variants: WPA-PSK (Pre-Shared Key) and WPA-802.1x

WPA-PSK uses a user defined password to initialize the TKIP, temporal key integrity protocol. There is a password and the user is involved, for the most part that means it is flawed. The TKIP is not really crackable as it is a per-packet key but upon the initialization of the TKIP, like during an authentication, we get the password (well the PMK anyways). A robust dictionary attack will take care of a lot of consumer passwords.

WPA-802.1x involves physical transferring of the key and encrypted channels, it requires one to implement the authentication of the users based on Active Directory or other LDAP based directories.

Release time: April 2003
Encryption: TKIP
Authentication: PSK or 802.1x
Suitable for Corporate: May be, WPA can be cracked though it takes much longer time compared to WEP. For Corporate WPA-802.1x needs to be implemented where the authentication database would reside on the Active Directory or any other LDAP directory. WPA-PSK is not recommended for corporate.
Suitable for Home/Small Business: Since most of the homes/SMBs cannot afford a Directory server, the only choice they will have is WPA-PSK. A home may opt for this since most of the security best practice guidelines consider this as sufficient. The users in this case need to do MAC binding along with WPA-PSK.
Cracking time: 30 minutes to one hour if the PSK is based on dictionary words. It would take few days if non-dictionary words are used. A brief guide may be accessed at: http://docs.alkaloid.net/index.php/Cracking_WEP_and_WPA_Wireless_Networks

I think you have enjoyed it.

Thanking you

Urpromlemmysolution Team

Sunday, May 9, 2010

Unsecured Wifi and We-------- Part -1

My dear friends,

After long long and long interval I am again in front of you with an interesting topic, which I feel important to tell you. That is un-secured wifi. I think most of you know what wifi connection is. Wifi connection is a method of connecting your computer with the internet. You can connect your computer or any network device in two ways i.e.:- wired and wireless (wifi). So now it’s clear to all what is wifi connection. In your wired connection none can use your connection unless you are connected with internet or you have allowed someone to use your computer systems and in the same way in wifi connection you are not allowed to use anyone’s network connection if it is secured i.e.:- when you are going to use someone’s wifi network it seeks authentication with key or password, though there are some conditions i.e.:- level of encryption.

So now let me tell you some important issues about un-secured wifi networks. First of all you should know what is unsecured network. Unsecured networks are those which do not seek any password or key or authentication to connect to the network. So you are thinking that when a wifi connection seeks all the above requirements they are secured. But not my friend and that’s why I mentioned earlier about some conditions. The conditions are level of encryption. Wifi networks have generally three types of level of encryption i.e.:- WEP, WPA1 and WPA2. WEP and WPA1 can be cracked easily. So the wifi networks with WEP and WPA1 are not secured. WPA2 is secured.

So now definitely a question has arose in your mind where un-secured networks are found. These are found outsite the hotels, restaurants, corporate areas and in the IT sectors, cafes, airports, outside someone’s residence nursing homes, hospitals, colleges etc, and study says that 30% wifi networks are secured in the world and rests are unsecured. So it’s a huge drawback for wifi networks.

To be continued and be in touch for some interesting forth coming topics on the same subject.

With thanks
Urproblemmysolution Team

Monday, March 8, 2010

How to trace email sender


My Dear Friends,
I discussed you earlier about many type of cyber crimes, where we become a victims, like phishing mail, spoof mail, threat mail, cyber stalking mail and so on. But my friends if we know the or trace out sender then we can take precautionary measures and at least we can help those police officers, who does not know any thing about finding the sender of the offensive mail.
So, let talk about that. Before finding out the sender we should find out the header file of the mail and I think you know to find out the header file of the mail. Then copy the header file of the mail and open the link www.ip2location.com/emailtracer.aspx
You will find a open box (Pl c the picture above) there and then paste that header file, which you copied earlier and now click on "Find Location" and now you will see the IP address of the sender and also the path through which it came to you.
Now you give the sender's IP to the Police for there enquiry or investigation. I think this will help you lot from the cyber criminals, specially those who make you fool by there phishing mails.

Here is Video Tutorial from other links and I thought it is helpful for everybody and thats why this for you.

http://www.metacafe.com/watch/1355889/how_to_trace_email_sender_and_locate_him_with_the_satellite/

Pl copy it and paste it on your browser and enjoy.

Thanking you,

Urproblemmysolution team

Thursday, February 25, 2010

A HI-Tech Crime with Bank ATMs



My Dear Friends,
Now I am going to tell you another true story about a hi-tech crime by low profile criminals with bank ATMs. Perhaps you are thinking that I am going to tell you about ATM hacking by using spy cam of skimmer. No my friends I will not tell you that but I will tell you how the low profile criminals have discovered the vulnerability of bank ATMs, where you take out your ATM card after swiping it in the card reader. Now I will request you to take a careful look at the above picture and Now you will see three rounded unmarked keys and the criminals are using vulnerabilities of these three keys. Mainly they are using two keys by the both sides of 0 (zero) in the key board. Perhaps you are thinking what can they do with these two keys as they they are not usable. But my friends here is the vulnerability of the Bank ATMs. I don't want to discuss much more than this here as this may be misused by criminals.

Now I will tell how you are victimised in this ATM counter.

Step 1:- You have entered in the ATM room for withdrawing your money.
Step 2:- You have swiped your ATM card and taken it out from card reader.
step 3:- You have been asked to put your PIN number.
step 4:- You have given your PIN number but the monitor is not showing you the cross mark on the screen its invisible.
Step 5:- You will see your screen is dark and then you will be perplexed and think that the ATM machine is not functioning so you will come out and someone may request you to come out from there quickly as he is in hurry.
step 6:- That person will be able to withdraw money from there and in the mean time you have left the place already.
step 7:- you will find another ATM for your urgent withdrawal and there you will find that your balance has been deducted by rs. 10000 or 20000.

Now you will be surprised and contact with your bank and they will tell you yes you withdrew this amount as the system was showing the successful transaction and bank ATM authority has checked their physical balance, which also show the successful withdrawal.

Now what will you do?

You will go to police station and police will not believe it as I think most of the police personnel are not aware of this crime.

So you will have to remain cautious for this for saving your own hard earned money. So what will you do? If this situation (Step 4 and 5) comes to you in any ATM counter don't come out from that room (ATM Counter) stay there at least 10 minutes as your session is still pending there otherwise the miscreants will utilize your session and withdraw money from your account.

How they are I will not tell you this thing is happening and be cautious.

This is not cyber crime but this is a computer related crime and thats why I have told you. So my friends be cautious about these type of criminals and this is happening in the crowded places, where there is a huge ATM withdrawl everyday.

Disclaimer:- This is for awarness purpose if anyone misuses it he will be completely liable for this.

Thanking you,

Urproblemmysolution Team

Monday, February 15, 2010

What is New in Phishing

My Dear Friends,

I already brought before you different types of phishing earlier and all my writings were on the basis of originals facts, which happen in daily life, and these are not from any books or from any lectures or from those who don't do anything but shows that they do everything. So what I am going to bring before you a new type of phishing, which I detected after getting a information from someone.

This is actually Phishing in the form of Extortion. These type of mail goes to the renowned persons in the society. He may be a Doctor, businessman or any big corporate personality and in the place of sender's email id it will be a email id of an extremist group.

Now just have a look on the email id. maoist.in@yahoo.com, maoist.in@gmail.com, alkaidaagent@yahoo.com and so on. Actually they are using the name of the extremist group of the target country for sending mail to their target persons and they are claiming money from them by telling that they had been appointed for killing him within a stipulated period and if he (the target) pays him a certain amount they will disclose him the name of that person and will not kill him but if the target does not pay they will kill him on that very day.

After getting the mail if the target person responses they will give him the account number and there after they will withdraw the money from their through ATM counter and the person in whose account the money will be deposited by the victim he is also a victim in this case as they are using his Bank Account like other phishing cases.

Now definitely you are thinking who is the culprit behind it. Yes my friend I think you are guessing about the right man. They are none other than the ...........
No no I don't want to tell the name of that Continent and that community people as they may say again we are. Really my cheat brothers I don't want to take your name here and thats why I am not telling. I hope one day you will come in the life of civilized society.

So my friends I will request you not to get affraid on these type of mails as these are phishing mails in the form of extortion and I will also request you to spread this news to all of your friends about this recent phishing mails.

Best of luck.

Thanking you,,

Urproblemmysolution team.

Saturday, February 13, 2010

How to Avoid Keylogger


My Dear Friends,
I think all off you have got a good lesson from my last case study and every one is anxious about their net banking and even using their mobile phone. I am telling you one thing that after detecting this case when my friends and others knew the mode of operation of hackers they got scared when their mobile phones were not responding even after seeing the full signal tower on their phone.
But now I will tell you how to bypass the keylogger, which steals all of your keystrokes and even screen shots, in your computer for doing any net transaction or opening your official and very personal email id. Keylogger can be installed by remotely also and thats why this is very very dangerous for all as sometimes you can't fell its presence in your computer. So you can only get relief from keylogger if you install KeyScrambler in your Mozilla Firefox browser and don't forget to use Mozilla as your browser in case of secured net banking or opening email id as mozilla has all the qualities to give you security. You should know that even Virtual keyboard is now a days not out of danger from Keylogger
Now I will tell you how to install this add on on your browser. Open Mozilla browser ->Tool->Add on->Get Add on->write KeyScrambler->Browse and now you follow the direction. And now your key board is secured from Keylogger.
Please do this and get the result. Don't forget to say thanks.

Thanking you

Urproblemmysolution Team

Saturday, February 6, 2010

A CASE STUDY ON NEW HI-TECH CYBER CRIME

My Dear Friends,
After long long interval I am going to tell you a true story about net banking fraud in a new style. This is in my career a totally new type of hi tech crime. I don't know whether this was detected earlier by any one or not? But I thought this should know everybody who use net banking system and use mobile phone. In this case the name the mobile service provider is not given but I think now after this if any of the mobile service provider read my blog they will definitely rethink their security system as here I don't find any security drawback of the bank.
So my friends let go to the case history:-
GIST: - One person’s **** bank account was hacked by hackers. The amount is RS. 3,00000/- plus . His mobile number was **********
Fact in Net Banking:- If someone wants to transfer some money from his account to other he will have to add him in his net banking profile as third party and during this period bank will send a URN number to his registered mobile number, which he registered with bank and a person can change this number only at the time of his personal presence with wriiten application in bank. So the bank thinks their net banking security is very strong as those can’t be hacked.
What complainant did for his net banking security: - Only he had access to his net banking even his wife did not know about this and for that reason when he was transferred to other state he did not change his mobile number with his bank by thinking that if someone hacks his bank account from his office or anywhere hacker can’t do that as he will not get the URN no. He thought so as now a day’s most of the company uses key logger for monitoring their employees activity.
Investigation revealed that the account was hacked from Nigeria in three different dates.
How Hackers Got Success:-
STEP 1:- The hackers collected the user name password of the complainant anyhow, may be by using phishing page or remote key logger. But the complainant did not confess about any phishing link update.
Step 2:- They learnt the details of profile of complainant where his mobile number were noted.
Step 3:- They learnt from their Indian agent the details of mobile subscriber and then they reported as a case of mobile lost in a Mobile Service Provider Store/Web World in Mumbai and deactivated the number (which was in Other State and used by the complainants daughter) there then the re-issued the same number from there with a different ESN number.
Step 4:- Then they added five accounts as third party (Beneficiary) by hacking his account and got the URN no in their mobile and transferred the amount to those five accounts, who withdrew the amount from ATM counter.

So my friends what are you thinking now? Are you secured or can u keep yourself safe from criminals for misusing your mobile phone and doing crime ? Now you think and I am promising I will again come back to you with another interesting hi-tech cyber crime for your knowledge.
Disclaimer:- Though the fact is true this is for the knowledge of netizens and if anyone misuses it he will be completely liable for this.

Thanking you
Urproblemmysolution