Tuesday, June 30, 2015

New way of stealing Credit Card details.


             Credit Card and Debit Card frauds has been increasing at higher rate as everyone started using Cards for purchases and Transactions. Recently a new zero day flaw has been discovered that helped the attackers to steal credit card details.

              It targets the siphon payment card information from e-commerce websites that uses #Magneto. #Magneto is the most popular e-commerce platform owned by eBay.

              It is believed that Cyber criminals are injecting malicious code into the Magneto core file or some widely used module/extension to steal payment card data. Earlier this April Remote Code Execution has been done to compromise the information powered by Magneto.

             To understand how it is done a little knowledge on Form Tampering is needed. It is nothing but changing the code that appears to make them execute something before it reaches the server. In this the credit card details before encrypting and sending to the server has been saved as plain text.

             The Public key has been used and the credit card information will be added to the image file which is described in the beginning of the script. Once the Image file reached the attacker they can use Public key to decode the information and get the card details stored.

             To evade the detection the tool includes a little purge function that wipes trails clean and masks user agents. Another fact is that if the image URL is opened in web browser broken image or no image will be loaded.

             The activity can be identified only after adverse effect has been identified by the users in their card billing statements.

P.S : The post is to create awareness and not to be misused.

              

              

Saturday, June 27, 2015

Unbreakable Quantum Cryptography.


                Encrypting the data seems to be a bigger problem due to many problems such as eavesdropping and intercepting. Recently a new model has been devised which has been proved to be unbreakable still now.

                The new method has been said to be a "Completely Secure from Tapping" technique. The best way to ensure the complete security of the communication is to make use of a one-time key to decode encrypted data.

                The new method known as #Quantum Cryptography System which is said to be unbreakable. Toshiba is creating a 'foolproof' Quantum Cryptography system uses #Photons sent over a custom-made fiber optic cable that is not connected to the Internet.

               The mechanism of using the Photons is to change the form of data that has been transmitted over the fiber optic cable that is not connected to the Internet. This way prevents the attacker from intercepting and eavesdropping the traffic.

               The attack is possible the data has been transmitted can be intercepted but the data obtained will be in unreadable or in other form.

               Toshiba has been testing the new technology from this August to till August 2017. If the testing is successful then it would be very beneficial and will serve for the commercial purpose well.

                The firm will begin verification testing with the transmission of genome analysis data in June on 31 August, assisting Japan's Tohoku University to transmit genetic data.

                By 2020 the company believes to first provide the service to Governments and Enterprises.

P.S : The post is to create awareness and not to create any negative impact.

Friday, June 26, 2015

Google Chrome Spying on User's Conversations.


                  The search engine giant Google owned a web browser under the name #Google Chrome. Recently there has been a report that the Chrome is silently spying on the user's conversation through an extension.

                   The extension that was reported was #Chrome Hotword which is available in the open source version of Chrome browsers. '#Ok Google' is a functionality useful that allows users to search for things via their voice.

                    This functionality is said to spying on the users conversations silently and Google is said to be silently installed black box code into the open source Chromium browser, meaning it contains pre-compiled code that users cannot see.

                     Google argued that Chrome is not open source and if any open source distributors such as Debian have any issue with it, they should disable the module themselves. Debian has fixed this issue by disabling the extension in their distribution of Chromium.

                      Google doesn't deny installing the black box code into Chromium browser and the company doesn't consider itself responsible for other browsers that include the code.

                      Google was forced to make changes in the Chromium 45 by disabling the chrome #Hotword extension making it easier for third party distributors to disable hotwording.

P.S : The post is to create awareness and not to create any negative impact.

Wednesday, June 24, 2015

Undo Sent Mail in Gmail.


            Making mistake is a nature for human being so there was a feature in almost all the processing software under the name #Undo option which can be used to delete the last action performed. Recently Gmail introduced the concept of #Undo Sent Mail.

             It is very common for many people to send the email to someone instead of sending it to the intended recipient and so there comes the feature #Undo Sent mail as a life saver.

              This feature has been in beta version for many years and now Google introduces the concept and with the help of this feature all the sent mails can be unsent within a time period of 30 Seconds.

              To enable this feature following the below steps

1. Go to Gmail Inbox.
2. Click on the Gear button on the top right corner and select the settings option.
3. In General Setting Enable the Undo Sent option.
4. Give the time period which is maximum of 30 seconds.
5. Hit Save Changes at the bottom of the page.

               This will enable feature and to use this feature if any mistake mail has been sent then Yellow dialogue will be displayed allow with the option of Undo Sent upto the time specified in the setting and when clicked #Undo Sent the compose window will be opened and the mail will not be sent.

               This #Undo Sent feature is available now only for the desktop version and soon the feature will also be available for the mobile app as said by Google.

P.S  : The post is to create awareness and not to create any negative impact.

Tuesday, June 23, 2015

Google is tracking your Movie and Activity Events.


             In this cyber world we all want a privacy but unfortunately it is not provided to us many times. Recently a shocking report has been made by a person about Google. 

             He says that Google is tracking the persons Movie and Activity Events. You may think what is there in it but if you see how Google knows that when you watch a movie and how many times you watch a movie and with how many members you watched ? Is it not an amazing fact.

              If you do not believe me go to Google with your Google account logged in and type #Movies 2015 in search bar and see what is the result. It will display all the movies that are being watched by you in the year 2015 along with the date and the place. 

              It is a fact that Google is tracking each and every email but it is not a Person who tracks all the mails it is an automated email analyzer that is working.

              Most of the people who are booking online will register the service through the gmail account and obviously the movie ticket will be sent to the Gmail account and so when reading the mail the analyzer gets that you are watching a movie and the number of tickets and the date when you are watching.

               It can be done by the E-mail mark ups that can be used to mark the mail and can be used to alert the user in the Google report.

               The fact is that only the person who logged into the Google account can view the activity list and also the search engine display will be only to that person and not for public viewing.

                Unfortunately this scanning of mails can not be stopped because the scanning is done for any malicious content and also for any terrorism activity and thus the only way to prevent this is not to give your device with Google Account logged in to any one.

P.S : The post is to create awareness and not to create any negative impact.

Monday, June 22, 2015

InCyCon - A Indian Cyber Conference.


              Cyber Security is one of the major field that has been emerging these days. We are moving towards Cyber World where where are using Internet for Birth Certificate to enrollment of Death Certificate. 

              This increase in Cyber usage also increases the number of attackers globally and since computer is used for all purposes it is easy to hack or damage the files and make the service unavailable. We possess cyber threats on large scale these days.

              There are many providers who are working to safeguard people from cyber threats, One such organisation is #National Cyber Safety and Security Standards in India. They are working towards the elimination of cyber threat in an effective way.

               As an initiative the organisation has set up #National Cyber Defence Research Center across colleges in India for training students about the cyber threats and also help them to carry out research in that area.

               The knowledge about cyber security can only be obtained when a real face to face interaction has been carried out. For that purpose the organisation has arranged a #Indian Cyber Conference (#InCyCon). The event has to be held on August 7 and 8 of 2015 at B.S.Abdur Rahman, Chennai, India.

                The event schedule and the other details can be found at their home page.

                Spread the news as it may be needed for someone who wants to start a new career in Cyber Security. 

Sunday, June 21, 2015

WhatsApp Ranked WORST at Protecting Privacy.


             WhatsApp is one of the messaging service that has been used by millions of users globally. Recently Electronic Frontier Foundation (EFF) has released its annual report card of tech companies for 2015.

               The report was based on how much they keep the users personal data secure from Government snoops. The Worst Companies Award goes to..

At&T
WhatsApp
Verizon.

                WhatsApp is awarded one of the worst company in protecting user data. Users who are concerned about data privacy should consider this as a major concern. The EFF released its latest #Who Has Your Back report based on 5 basic criteria

1. Follows Industry Accepted Best Practices.
2. Tells Users about Government Data Demands.
3. Discloses Policies on Data Retention.
4. Discloses Government Content Removal Requests.
5. Pro-user Public Policy.

                   The Prominent Privacy Advocacy Group analysed 24 companies and found At&T, #WhatsApp and Verizon to be the worst companies in protecting data privacy.
                 
                    Verizon met two criteria where WhatsApp and At&T met only one and having worst policies when comes to protecting user's personal data from Government requests.

                     Google and Microsoft earned 3 stars where Adobe, Apple, Yahoo, Wordpress earned all 5 stars. The list is as below





             The complete report can be found here.

P.S : The post is to create awareness and not to create any negative impact.


Saturday, June 20, 2015

Samsung Galaxy mobile can be easily hacked.


              Samsung producing more models of smartphones and has been used by many number of users globally. Recently a hack has been released that can be used to hack any Samsung Galaxy model.

              More than 600 Million users are using #Samsung Galaxy smartphones, including the new release Galaxy S6 are more vulnerable to a software bug that can be used by a hacker to take control over the device.

               The vulnerability can be used to secretly monitor the phone's camera and microphone and read the text messages and install malicious applications. The vulnerability was due to the problem with the Samsung built-in keyboard app.

                One of the keyboard app version, #SwiftKey IME, that comes prepacked with Samsung's latest Galaxy smartphones could allow a malicious hacker to remotely execute code on user's phone even if they are not using the keyboard app.

                 The keyboard app periodically prompts a server whether it needs any upadating, but Samsung devices do not encrypt the executable file. It is possible for a hacker to carry a MITM (Man In The Middle) attack via insecure Wi-Fi and send a malicious payload to gain control.

                  #Swift has high privilege in the system which can write files in phone's memory and can access most of its functions. The malicious thing that can be carried out are

Install Malicious app             
Access microphone, camera, GPS 
Eavesdrop messages, call    
Modify existing app behavior
Steal Photos and messages.

                    Unfortunately the app cannot be uninstalled or disabled by the user and so Samsung has to fix this critical bug.

P.S : The post is to create awareness and not to be misused.
                  
                

Thursday, June 18, 2015

A Flaw in Mobile Applications.


                  Mobile applications are now used for making online transactions and many other things. Recently a study has been carried out and found that the way it deals the data leaves it vulnerable for cybercriminals to hack personal information.

                  German Researchers studied the applications and discovered 56 million items of unprotected data. The vulnerability was due to the way the developer develop the application and the way in which they validate users while storing their data in online databases.

                  Such services has been offered for the developers to protect the data but many use the default options without implementing the security features that are offered.

                   An attacker can easily without any effort remove and twist those tokens in the app which grants the entry to the private data of the users. 
                  
                   The news has been conveyed to Google, Amazon and Apple. Apple staff conveyed that they will warn the users about the security settings and Amazon did not reply and Google refused to comment. Facebook said that the company is working with affected developers.

                    Security of user data on mobile applications are likely to be more in danger than those running on desktop or laptop computers. The main problem with the vulnerability is that due to the developer not including the security features.

                     The amount of effort to compromise data by exploiting app vulnerabilities is far less than the effort to exploit Heartbleed.

P.S : The post is to create awareness and not to create any negative impact.

                  
                    

Tuesday, June 16, 2015

Secure the data on USB Drives.


             In this modern world, data security plays a major role and it has been a pressing issue for days. We moved from Floppy Disks to Compact Disks and now to USB drives commonly known as Pen Drives. Data stolen from Pen Drives has been reported on large scale.

              People will not take much care for USB drives than the care they took for laptops due to the size and the cost but the data that resides is surely of high cost.

              Pen drive lost is common and when the pen drive has been stolen or lost the data in it is also stolen or lost. Many company data has been stolen and lost due to this USB drives.

              It is time to know how to secure the data that resides in the computer. For that a tool can be used to encrypt the data in the drive. 

              User may think there are many tools that are available now on market but the limitation with the tools is that the same software which encrypts the data is required to decrypt the data in the drive.

              Linux has a utility named #Cryptsetup. The utility can be used to encrypt the data that resides in the drive. The utility can be downloaded  and installed from the software center.

              After the installation the drive can be encrypted and the pass phrase or password serves as the key for the encryption and decryption key pair. When the drive has been encrypted with this utility without the pass phrase the data can not be accessed.

               The only drawback with this utility is that after encryption the drive can only be opened in Linux operating system and not in any operating system.

P.S : The post is to create awareness and not to be misused.

Monday, June 15, 2015

Automatic Malware Detection in Windows 10.


             Microsoft is yet to release the new operating system under the name #Windows 10. It is said that it will be last new operating system release for Microsoft. Recently a new feature that has been added to the Windows 10.

              One of the major problem is the damage due to the Malware. They are the malicious code that can be used to cause massive damage to user files or data. From Windows 8 all the softwares are managed as applications.

              Therefore for Windows 10 also they will be considered as an application and these days the detection of malware is very difficult because of their visibility level.

              Usually Malware are not transmitted as in the original format as they will be detected by the Antivirus program therefore the attackers will make them undergo few changes before sending them. This changes made the malware undetectable.

              In Windows 10, an automatic malware detection mechanism has been adopted named as #Anti Malware Scan Interface.(#AMSI). 

              Another technique that the malware incorporates to remain undetectable is that the scripts run in the application memory and does not leave any file in the disk, thus AV can not catch them.

              The working of the new feature AMSI is as follows. While the malicious script might go through several passes of deobfuscation, it needs to supply the scripting engine the plain, unencoded code. When this has been carried out the application can now call the new Windows AMSI APIs to request a scan of this unprotected content.

               This feature is expected to prevent the malware execution such as Scripting Malware. This feature will be available to all the users once Microsoft launches #Windows 10.

P.S : The post is to create awareness and not to be misused.

               

Saturday, June 13, 2015

People's view towards Hacking.


             Hacking is considered to be one of the funny thing by many people. There has been many requests from many people for hacking into other's account. Recently a statistics has been released regarding hacking requests.

             There has been a website that was created in 2014 that serves the hacking purpose. It is the place where people can hire hackers and done their job with them. 

              The main purposes are breaking into Boyfriend / Girlfriend , Husband / Wife account to read their personal chat or logs.

               People should understand that Hacking into other's account without their written consent and permission from law enforcement is purely illegal. Many crimes that are registered under hacking sections are non-bailable. 

                The report says that about 500 hacking request has been made in three months and among them

23 %  are related to Facebook Hacking.
14 %  are related to Google Hacking.
8 % involving student changing their university grades.

                 People should also understand that if the server resides in another country the person can be charged in both countries. 

                 In the websites many people registered anonymously with a user name but it is believed that many people will use the same user name across services. So a web crawler program can find the details of the people easily.

                 People should know that hacking is purely illegal and due to the advancement in technology everything is traceable. 

                  Due to the increase in cyber crimes people should make themselves secure by implementing security features and having a good and strong passwords for their accounts.

P.S : The post is to create awareness and not to create any negative impact.

Friday, June 12, 2015

Great Suspender - A tab manager for Chrome.


                Internet has become everything in this world and all age people are using it. To access internet people uses browsers for surfing. People open many tabs for referring and it is resource consuming. An extension can help to minimize the utilization.

                Opening new tabs and many number of tabs will consume more resource and it will be consuming the resources in background even when the tab is not active. This may even cause the computer to slow down or hang. It may even cause the browser to crash.

                 To serve this purpose, there are many extensions like kill 'em, OneTab etc. They are serve this purpose, but there is an extension that has many options.

                  The name of the extension is #Great Suspender and it is available for the Chrome browser and it can be used to save the resources from the tabs that are being opened.

                   The functionalities that are available with this extension are

1. User can open many number of tabs like 100 or more.

2. The tabs will be put to suspend mode when the tab is idle for a period of time.

3. The period after which the tab should be put to suspend can be specified by the user.

4. There are Whilelist option which has tabs that should not be suspended even any criteria met.

5. Lightweight and Free to use.

                     The extension is available in chrome store and it can be downloaded directly from here.

P.S : The post is to create awareness and not to create any negative impact.

Thursday, June 11, 2015

Kaspersky Lab Hacked.


                One of the leading global cyber security provider company is #Kaspersky. They are providing Antivirus, Internet Security and Pure as their services. Recently a breach has been noticed on Kaspersky Lab network.

                While testing a malware against their network they have found that there has been a breach in the network. The breach implants a malware on the network.

                The malware that has been implanted is related to the #Duqu family of malware. It has been integrated with the MSI (Microsoft Software Installer) which is used to install softwares on the remote systems.

                #Kaspersky CEO said that the attack was more sophisticated that the attack was not caught by any of the security mechanisms. After analysis they have reported that it includes three zero day exploits which are unknown.

                   The malware dint change any file settings or left any file in the system thus makes it harder to detect. CEO also added that it may related to the 2011 Duqu attack that has been carried out.

                   Kaspersky CEO also reported the three zero day exploits that has been exploited by the malware to Microsoft and they have patched them and the last patch was released on June 9 2015.

                    It is said that no data has been lost and there is no fear for any clients since there is no loss of data and the attack was believed to be after the research carried out at Kaspersky Labs.

                   If it is the case for the giant cyber security provider the normal user should be more cautious while doing any activity through Internet. 

P.S : The post is to create awareness and not to create any negative impact.

Tuesday, June 9, 2015

Apple Mac OS X - EI Captain.


             After the release of new Android Version M it is the time for Apple Mac release through WWDC conference. Apple introduced the new Mac OS X Desktop operating system 10.11.

              Apple's latest Desktop operating system is Yosemite that is being broadly used in many computers globally. Apple's Worldwide Developers Conference is going on in San Francisco and the new operating system has been introduced.

               The new Version 10.11 is named as #EI Captain, a mountain in Yosemite National Park. In this version Apple focused heavily on performance improvements to make computers powerful.

                The main features of the operating system are as follows

1. New Smarter Spotlight : New ability to respond to queries in natural language, for example "Documents I worked on last March".

2. Safari with huge update : New feature "pinned sites" which allow user to pin the favorite websites visited often for quick access.

3. Improved Gesture Capabilities : Users can swipe to delete message in mail app.

4. New Notes and improved Mission Control Interface : Juggling between windows is quick by snapping them side by side the screen.

                On the performance front, the company made the following features

1. Apps and Files open fast : Apps open up 1.4 times faster, pdf open 4 times faster.

2. Support for Metal : Apple is bringing Metal Programming language to Mac which is convenient for developers.

                The version is available for developers, however the version will be available for upgrade to all users in the fall.

P.S : The post is to create awareness and not to be misused.

Sunday, June 7, 2015

Crashing Skype with a simple text.


              Crashing an application with the unexpected messages or text is the latest trend in cyber world. Few weeks earlier Apple messaging service crash has been reported and few months back safari, chrome crash has been reported. Recently a crash for Skype has been discovered.

               Microsoft owned a VoIP Client under the name #Skype and it has millions of users globally for sending chat and also for video calling feature.

               A set of characters exactly eight characters is more than enough to crash the skype application and on worse side it may force the user to reinstall the application for the normal proper functioning.

              Consider a user X is on skype chat with user Y, Y wants to crash the X's skype means he/she can send the simple text to user X through chat window and may crash the X's skype application.

              This bug has been reported to Skype forum and this bug works well in windows, Android and Apple IOS. However Skype in MAC and Windows 8.1 is unaffected by this bug as per the report.

               This bug has more effect than the previously posted crash because clearing thee chat wont help since Skype downloads the chat everytime from the cloud during login.

                The only solution till now is to uninstall the app and ask the person who sent the message to delete the message and then reinstall the application. Skype is yet to release the fix for this crash.

                 Since Skype is used globally by millions of user the text that causes the crash can't be revealed here.

P.S : The post is to create awareness and not to be misused.

Saturday, June 6, 2015

UnfriendAlert can steal Facebook Credentials.


              Facebook became a social status for many users. Many users spent hours in Facebook especially teens and many get addicted to them. The curiosity leads to many damage. Recently a malicious app has been identified that steals the user password from Facebook.

               Many users are curious to know Who visited my profile ? Who Unfriend me ?. On top of these the most curious thing is getting likes. Many feel sad when they get low number of likes as if the likes are going to fetch them money. 

                In addition to the above questions many need features that are not even provided by the Facebook itself. This curiosity makes the user to go for third party applications and there starts the hack.

                From the name itself it is stated that it is THIRD PARTY APP, there is a application called #UnfriendAlert that has been used by many users to get notified when any unfriend them.

                This application needs the user to login with their password and user account name of the Facebook with their credentials. After activation it will monitor the account and notify if anyone unfriend them.

                 Once the user enters his / her credentials it will be sent to the website named "#yougotunfriended.com" which is owned by the attacker. The main reason for the popularity of the app is that it is FREE.

                   As stated in many posts, don't reveal any credentials to the third party applications including Desktop softwares. In these days, computers can not be cheated but the user can be cheated very easily. #Social Engineering is the deadliest attack vector.

                    Users who are running this application are recommended to uninstall the application right away and they should change the password of the Facebook account. Make sure you change the password in all the services where the same user name and password has been used.

P.S : The post is to create awareness and not to create any negative impact.

Friday, June 5, 2015

Hijack Whatsapp account in few seconds.


             Whatsapp is the messaging service owned by millions of users globally which is owned by the giant Facebook. Whatsapp conversation includes all personal, official and comic these days. Recently a new technique has been followed to hijack any #Whatsapp account.

               Actually it is not the hack and it is the way of exploiting the working mechanism of the Whatsapp and it needs only few seconds to hijack the target account even when the phone is locked.

                The technique has been used by many number of attackers and it is known fact that hacking mobile phones has been increasing.

                 Hacking a mobile phone will give the attacker contact details, incoming/outgoing messages/calls, and conversations that has been carried out with the phone. Mobile hacking is increasing in the hidden world of hacking.

                  The new Whatsapp technique can be exploited in all the platforms such as Windows, Android and IOS. The technique is known to all the users but it is exploited now in large scale.

1. Get the target mobile number and the target mobile is also needed but it can be in locked state. 

2. Install Whatsapp using target number and wait for the code to be arrived at target phone.

3. Make call code activation mechanism to evade suspicious activity.

4. Receive the call and enter the code that arrives.

                     The technique can reveal all the conversation that has been carried out after the installation of the whatsapp in attacker phone. This technique has been used in many areas.

NOTE : THE AUTHOR OF THIS POST IS NOT RESPONSIBLE FOR ANY DAMAGE DONE BY ANYONE AND THE POST IS FOR EDUCATIONAL PURPOSE ONLY.

                        Users are recommended to be extra cautious and never let the phone unattended. 

P.S : The post is to create awareness and not to be misused.

Wednesday, June 3, 2015

Android M - New Features.


             Google owned a major share in mobile operating system under the name #Android. The latest version of Android running in devices is #Lollipop. Google decided that it is the time to launch new version under the name #Android M ( M is not expanded yet ).

              Its been now since Google launched Android Lollipop and not many devices has moved to Lollipop from Kitkat. Many devices are running in Kitkat but the giant are about to launch the new version in near future this year.

              Google made Android M available as developer preview for the developers in the I/O conference last week and the features about the new version are as follows.

1. Real Fingerprint API :
               
               It may be new for Android users but its an outdated feature for IOS users which integrated it in Iphone 5S. Android M will have a fingerprint recognition module that can be used to login and also for purchases via NFC.

2. USB Type- C :

               USB Type - C is used for fast charging. It allows the connector to flip in both ways. This is again outdated for IOS users having a lightning charger that can be flipped in both ways. It is used for fast charging.

3. DOZE for better battery saving :

                DOZE is a new concept that can be used to save the battery. It uses new motion sensor that will sense the working of the device and will enable the standby mode when there is no motion assuming that the user is at rest or idle.

4. App control permission :

                App control permission is an essential feature through which the user can grant or revoke individual permissions for each app they have installed from play store. It helps in avoiding malicious activity by apps. This is again an similar outdated feature in IOS which is known as Restrictions.

5. External storage allowed :

                 With this feature the user can use the external storage SD card to format and made it to act as normal internal memory. This will help the user in many ways.

                 There has been many other features which is not listed here such as RAM manager, Google Pay, App Links, App Drawer and many more.

                 Android M is expected to be released by the third quarter of this year. It will be a big jump for the users who are using Kitkat to upgrade to Android M.

                 Similarly, Apple is yet to release the IOS 9 which has backward compatibility and can be implemented in all the Iphone irrespective of version. This is expected to be launched by this September. 

P.S : The post is to create awareness and not to create any negative impact.

Tuesday, June 2, 2015

Hacking Computer with Images - Stegosploit.


          Hacking computers is increasing day by day and everyday a new technique has been found. Hacking computer is done for many reasons, one of them is damage. Recently a technique has been found for hacking a computer.

          Hacking a computer needs a code which is referred to as exploit code and needed a payload that has to be sent to the target computer. There has been many techniques such as phishing, email and also can be sent through a pdf file or a common executable file.

           Recently an Indian Security Researcher found a technique that can be used to hack a computer using an image as a payload. Hiding a text inside an image is known as #Steganography, but hiding an exploit inside an image is known as #Stegasploit.

           Image is a collection of pixels and using that pixel the text can be transferred to evade the technique of eavesdropping or sniffing. Steganography has been used in many areas including cyber terrorism to maintain the secrecy.

           Now an exploit code which is commonly known as malicious code can be inserted into the pixels of the image and it can be encoded and sent to the target. If the user clicks on the image then the HTML 5 Canvas Element will decode the code and it will be executed.

            When the code has been executed then the malicious action can be carried out. The advantages of using this technique is that it can not be discovered by weak antivirus or any other weak security parameters.

             This new technique can be used to insert a payload into any system using an image. Users should be aware from now on when clicking an image that has been sent from any unknown source or unknown person.

              #Stegasploit is a new technique that can be used to hack any computer in near future. Care should be taken before clicking on any image that has been sent.

P.S : The post is to create awareness and not to be misused.