TIME

NEPAL QATAR BELFAST, UK MALAYSIA DUBAI

Friday, August 28, 2020

What Is Cybercrime? What Are The Types Of Cybercrime? What Is Cyberlaw In India?

What is cyber crime?

Cybercrime is the use of computers & networks to perform illegal activities such as spreading viruses,online  bullying,performing unauthorized electronic fund transfers etc. Most cyber crimes are committed through the internet.
Some cyber crime also be carried out using mobile phones via Sms and online chatting applications.

TYPES OF CYBERCRIME

The following list presents the common types of cybercrimes-

1-Computer Fraud-Intential deception for personal gain via the use of computer system.

2-Privacy Violations-Exposing personal information such as email addresses,phone numbers,account details etc, on social media,websites,etc.

3-Identity theft-Stealing personal information from somebody and impersonating that person.

4-Sharing copyright files/information-This involves distributing copyright protected files such as eBooks and computer program etc.

5-Electronic funds transfer-This involves gaining an unauthorized access to bank computer networks and making illegal funds transferring.

6-Electronic money laundering-This involves the use of the computer to launder money.

7-Atm fraud-This involves intercepting ATM card details such as account numbers and PIN numbers.These details are then used to withdraw funds from the intercepted accounts.

8-Denial of service attack-This involves the use of computers in multiple locations to attack servers with a view of shutting them down.

9-Spam:sending unauthorized emails.
These emails usually contain advertisements.


CYBER LAW

Under The Information Technology Act,2000 
CHAPTER XI-OFFENCES-66. Hacking with computer system.

1-whoever with the Intent to cause or knowing that he is likely to cause Wrongfull Loss or Damage to the public or any person Destroys or Deletes or Alter any Information Residing in computer Resource or diminishes its value or utility or affects it injuriously by any means, commits hack.

2-whoever commits hacking shell be punished with imprisonment up to three years, or  with fine which may extend up to two lakh rupees,or with both.
Related posts

  1. Hacker Tools Online
  2. Hacking Tools Name
  3. Hackrf Tools
  4. Hacker Tools Mac
  5. Hacking Tools Usb
  6. Wifi Hacker Tools For Windows
  7. Hacking Tools Online
  8. Hack Tools For Games
  9. Pentest Recon Tools
  10. Hacker Tools Mac
  11. Usb Pentest Tools
  12. Pentest Tools Open Source
  13. Hacking Tools Pc
  14. Hack Tool Apk No Root
  15. Hacker Search Tools
  16. World No 1 Hacker Software
  17. Hacker Tools Mac
  18. Hack App
  19. Best Hacking Tools 2020
  20. Hack Tools
  21. Pentest Tools Apk
  22. Best Hacking Tools 2019
  23. Hack Tool Apk No Root
  24. Pentest Tools For Ubuntu
  25. Hacking Tools And Software
  26. Android Hack Tools Github
  27. Game Hacking
  28. Pentest Tools Url Fuzzer
  29. Hacker Hardware Tools
  30. Pentest Automation Tools
  31. Hacker Techniques Tools And Incident Handling
  32. Hacker Tools Online
  33. Hacker Tools Linux
  34. Pentest Tools Bluekeep
  35. World No 1 Hacker Software
  36. Hack Tools For Ubuntu
  37. Hacking Tools Online
  38. Best Hacking Tools 2020
  39. Github Hacking Tools
  40. Top Pentest Tools
  41. Pentest Tools Url Fuzzer
  42. Usb Pentest Tools
  43. Pentest Tools Open Source
  44. Hacking App
  45. Hacker Tools For Ios
  46. New Hack Tools
  47. Hack Apps
  48. Hacking Tools For Windows
  49. Hacker Tool Kit
  50. Hacks And Tools
  51. Hacker Tools Mac
  52. Hack Tool Apk No Root
  53. Pentest Tools Android
  54. Beginner Hacker Tools
  55. Nsa Hacker Tools
  56. Hacker Tools For Windows
  57. World No 1 Hacker Software
  58. Hacking Tools For Mac
  59. Pentest Tools Subdomain
  60. Nsa Hack Tools
  61. Best Pentesting Tools 2018
  62. Hacking Tools
  63. Best Hacking Tools 2019
  64. Pentest Tools List
  65. Hacker Security Tools
  66. Computer Hacker
  67. Hack Tools Pc
  68. Hacking Tools Windows
  69. Hacker Search Tools
  70. Free Pentest Tools For Windows
  71. How To Make Hacking Tools
  72. Hack App
  73. Pentest Box Tools Download
  74. Hacking Tools Download
  75. Hacking Tools Windows 10
  76. Hack Website Online Tool
  77. Hacking Tools Usb
  78. Pentest Tools Apk
  79. Hacking Tools Github
  80. Hacking Tools For Windows
  81. Hacker Tools For Windows
  82. Pentest Tools
  83. Hacking Tools Windows
  84. Hak5 Tools
  85. Hack Tool Apk
  86. Hacking Tools For Pc
  87. How To Install Pentest Tools In Ubuntu
  88. Computer Hacker
  89. Hacking Tools Mac
  90. Hacking Tools Windows
  91. Hacking Apps
  92. Pentest Tools Port Scanner
  93. Hack Tool Apk No Root
  94. Pentest Tools Linux
  95. Hacking Tools For Games
  96. Hacker Tools For Ios
  97. Hack Tools For Mac
  98. Hacker Tools For Pc
  99. Hacker Tools Hardware
  100. Tools Used For Hacking
  101. Install Pentest Tools Ubuntu
  102. Hack Apps
  103. Hacker Tools Online
  104. Pentest Tools Website Vulnerability
  105. Hacking Tools For Kali Linux
  106. Hacker Tools Online
  107. Hack App
  108. Hack Website Online Tool
  109. Github Hacking Tools

CEH: 10 Hacking Tools For Hackers


There are a lot of hacking tools available over the internet but mostly we need some of them. In this blog you'll learn about hacking tools which are typically used in the world of hacking by penetration testers.

SmartWhois

SmartWhois is an information-gathering program that allows you to find all available information about an IP address, hostname, or domain, including country, state or province, city, name of the network provider, administrator, and technical support contact information. SmartWhois is a graphical version of the basic Whois program.

SocksChain

SocksChain is a tool that gives a hacker the ability to attack through a chain of proxy servers. The main purpose of doing this is to hide the hacker's real IP address and therefore minimize the chance of detection. When a hacker works through several proxy servers in series, it's much harder to locate the hacker. Tracking the attacker's IP address through the logs of several proxy servers is complex and tedious work. If one of the proxy servers' log files is lost or incomplete, the chain is broken, and the hacker's IP address remains anonymous.

NeoTrace, VisualRoute, and VisualLookout

NeoTrace, VisualRoute, and VisualLookout are all packet-tracking tools with a GUI or visual interface. They plot the path the packets travel on a map and can visually identify the locations of routers and other internet working devices. These tools operate similarly to traceroute and perform the same information gathering; however, they provide a visual representation of the results.

Visualware's eMailTrackerPro

Visualware's eMailTrackerPro ( www.emailtrackerpro.com/ ) and MailTracking ( http://mailtracking.com/ ) are tools that allow an ethical hacker to track email messages. When you use these tools to send an email, forward an email, reply to an email, or modify an email, the resulting actions and tracks of the original email are logged. The sender is notified of all actions performed on the tracked email by an automatically generated email.

IPEye

IPEye is a TCP port scanner that can do SYN, FIN, Null, and XMAS scans. It's a command line tool.
IPEye probes the ports on a target system and responds with closed, reject, drop, or open. Closed means there is a computer on the other end, but it doesn't listen at the port. Reject means a firewall is rejecting the connection to the port (sending a reset back). Drop means a firewall is dropping everything to the port, or there is no computer on the other end. Open means some kind of service is listening at the port. These responses help a hacker identify what type of system is responding.

IPSecScan

IPSecScan is a tool that can scan either a single IP address or a range of addresses looking for systems that are IPSec enabled that means the system has IPSec enabled while disabled means that it either has IPSec disabled, the compatibility issue or the configuration issue that not reveal to you that it has IPSec enabled. Indeterminable means that the scanner isn't sure if IPSec is enabled or disabled.

Icmpenum

Icmpenum uses not only ICMP Echo packets to probe networks, but also ICMP Timestamp and ICMP Information packets. Furthermore, it supports spoofing and sniffing for reply packets. Icmpenum is great for scanning networks when the firewall blocks ICMP Echo packets but fails to block Timestamp or Information packets.

SNMP Scanner

SNMP Scanner allows you to scan a range or list of hosts performing ping, DNS, and Simple Network Management Protocol (SNMP) queries. This tool helps you to find out the current information about the device of SNMP nodes in the given network.

hping2 tool

The hping2 tool is notable because it contains a host of other features besides OS fingerprinting such as TCP, User Datagram Protocol (UDP), ICMP, and raw-IP ping protocols, traceroute mode, and the ability to send files between the source and target system.

THC-Scan, PhoneSweep, and TeleSweep

THC-Scan, PhoneSweep, and TeleSweep are tools that identify phone numbers and can dial a target to make a connection with a computer modem. These tools generally work by using a predetermined list of common usernames and passwords in an attempt to gain access to the system. Most remote-access dial-in connections aren't secured with a password or use very rudimentary security.
Related news

  1. Hacker Tools Windows
  2. Pentest Tools Url Fuzzer
  3. Beginner Hacker Tools
  4. Pentest Tools Port Scanner
  5. Hacking Tools Software
  6. Pentest Tools Kali Linux
  7. Hacker Tools Software
  8. Physical Pentest Tools
  9. Hacker Tools 2020
  10. Hacking Tools For Kali Linux
  11. Growth Hacker Tools
  12. Hack Tools For Ubuntu
  13. Hacking Tools For Windows Free Download
  14. Hacking Tools Name
  15. Nsa Hack Tools Download
  16. Beginner Hacker Tools
  17. Hacker Security Tools
  18. Hacking Tools For Beginners
  19. New Hacker Tools
  20. Hacker Tools Mac
  21. World No 1 Hacker Software
  22. Hacker Tools For Windows
  23. Ethical Hacker Tools
  24. Wifi Hacker Tools For Windows
  25. Nsa Hack Tools
  26. Hacker Tools Free Download
  27. Hacking Tools For Mac
  28. Hacker Tools Windows
  29. Pentest Tools Kali Linux
  30. Hacker Tools For Windows
  31. Hack Tools Pc
  32. Pentest Tools Android
  33. Pentest Reporting Tools
  34. Pentest Tools Url Fuzzer
  35. Hacker Hardware Tools
  36. Pentest Tools Website
  37. Usb Pentest Tools
  38. Computer Hacker
  39. Hack Tools 2019
  40. Hack Apps
  41. Hacker Tools For Ios
  42. Hack Tool Apk No Root
  43. Hack Apps
  44. Free Pentest Tools For Windows
  45. Hacker Tools Free Download
  46. Hacking Tools Download
  47. Kik Hack Tools
  48. Computer Hacker
  49. Pentest Tools Review
  50. World No 1 Hacker Software
  51. Hacker Security Tools
  52. Hack Tool Apk
  53. Hacking Tools For Windows Free Download
  54. Pentest Tools Github
  55. Hacking Tools Online
  56. Hak5 Tools
  57. Best Hacking Tools 2019
  58. Pentest Tools For Mac
  59. Hacker Hardware Tools
  60. Pentest Tools Url Fuzzer
  61. Hack Tool Apk
  62. Hack Tool Apk No Root
  63. Wifi Hacker Tools For Windows
  64. Pentest Tools Kali Linux
  65. Hacking Tools For Kali Linux
  66. Physical Pentest Tools
  67. Hacker Tools 2020
  68. Hacker Tools Software
  69. Pentest Tools For Ubuntu
  70. Hacker Tools Online
  71. Pentest Tools For Windows
  72. Hacker Tools Free
  73. Hacker Tools Free
  74. Hacking Tools For Windows
  75. Hak5 Tools
  76. Hack Tools For Pc
  77. Hacker Tools Hardware
  78. Best Hacking Tools 2019
  79. Hacking Tools For Mac
  80. Pentest Tools Url Fuzzer
  81. Pentest Tools Alternative
  82. Best Pentesting Tools 2018
  83. Hacker Tools For Ios
  84. Pentest Tools Github
  85. Pentest Tools Free
  86. Pentest Tools Website Vulnerability
  87. Pentest Tools For Ubuntu
  88. Underground Hacker Sites
  89. Pentest Tools Port Scanner
  90. Hack Tool Apk No Root
  91. Hacking App
  92. Hacker Tools Free
  93. World No 1 Hacker Software
  94. Hak5 Tools
  95. Hacking App
  96. Pentest Box Tools Download
  97. Pentest Tools Nmap
  98. Hack Tools For Games
  99. Hak5 Tools
  100. Hacking Tools For Games
  101. Tools For Hacker
  102. Hacking Tools For Windows
  103. Hacker Tool Kit
  104. Underground Hacker Sites
  105. Hack Tools
  106. Hacker Tools List
  107. Underground Hacker Sites
  108. Hacking Tools Pc
  109. Hacking Tools Kit
  110. Ethical Hacker Tools
  111. Pentest Tools Find Subdomains
  112. Pentest Tools Bluekeep
  113. Hackers Toolbox
  114. Game Hacking
  115. Pentest Tools Open Source
  116. Pentest Tools Website Vulnerability
  117. Hacking Tools Windows 10
  118. Pentest Tools Find Subdomains
  119. Underground Hacker Sites
  120. Underground Hacker Sites
  121. What Is Hacking Tools
  122. Hacker Tools Online
  123. Hacker Tools
  124. Best Hacking Tools 2020
  125. Hacker Security Tools

RapidScan: The Multi-Tool Website Vulnerabilities Scanner With Artificial Intelligence

RapidScan's Features:
  • One-step installation.
  • Executes a multitude of security scanning tools, does other custom coded checks and prints the results spontaneously.
  • Come of the tools include nmap, dnsrecon, wafw00f, uniscan, sslyze, fierce, lbd, theharvester, dnswalk, golismero etc executes under one entity.
  • Saves a lot of time, indeed a lot time!
  • Checks for same vulnerabilities with multiple tools to help you zero-in on false positives effectively.
  • Legends to help you understand which tests may take longer time, so you can Ctrl+C to skip if needed.
  • Association with OWASP Top 10 2017 on the list of vulnerabilities discovered. (under development)
  • Critical, high, large, low and informational classification of vulnerabilities.
  • Vulnerability definitions guides you what the vulnerability actually is and the threat it can pose
  • Remediations tells you how to plug/fix the found vulnerability.
  • Executive summary gives you an overall context of the scan performed with critical, high, low and informational issues discovered. (under development)
  • Artificial intelligence to deploy tools automatically depending upon the issues found. for eg; automates the launch of wpscan and plecost tools when a wordpress installation is found. (under development)
  • Detailed comprehensive report in a portable document format (*.pdf) with complete details of the scans and tools used. (under development)

For Your Infomation about RapidScan:
  • Program is still under development, works and currently supports 80 vulnerability tests.
  • Parallel processing is not yet implemented, may be coded as more tests gets introduced.

RapidScan supports checking for these vulnerabilities:
  • DNS/HTTP Load Balancers & Web Application Firewalls. 
  • Checks for Joomla, WordPress and Drupal
  • SSL related Vulnerabilities (HEARTBLEED, FREAK, POODLE, CCS Injection, LOGJAM, OCSP Stapling).
  • Commonly Opened Ports.
  • DNS Zone Transfers using multiple tools (Fierce, DNSWalk, DNSRecon, DNSEnum).
  • Sub-Domains Brute Forcing.
  • Open Directory/File Brute Forcing.
  • Shallow XSS, SQLi and BSQLi Banners.
  • Slow-Loris DoS Attack, LFI (Local File Inclusion), RFI (Remote File Inclusion) & RCE (Remote Code Execution).

RapidScan's Requirements:
  • Kali Linux, Parrot Security OS, BlackArch... Linux distros that based for pentesters and hackers.
  • Python 2.7.x

RapidScan Installation:


RapidScan's screenshots:
RapidScan helping menu
RapidScan Intro
RapidScan Outro

How to contribute?
If you want to contribute to the author. Read this.

More articles