Author: ltieintern1

Abstract Websites if are not able to can be really problematic especially if you are the only person who cannot open it. The issue might be from the back-end when no one is able to open the website but when a single user is not able to open the website then the problem becomes bigger. This blog will focus on different methods to run a website which is not opening and how it can be avoided in the future. Introduction Sometimes when you want to access your social media but could not seem to do it because an error is…

Read More

Microsoft Windows is the most used operating system accounting for 45.3% while other operating systems like Macintosh, Linux accounts for 29.2% and 25.3%. Thus, the problems which are faced by users will be eventually be more. Usage of Windows is particularly easier but there are many issues which are hard to resolve and their solutions can be either very easy or very difficult. The blog is focused on different errors and troubleshooting techniques which can be used to eliminate problems faced by users. Introduction Microsoft Windows 10 is the latest in the long range of operating systems which are provided…

Read More

Abstract Kali Linux is one of the best Operating Systems but it can be really tricky to use it and install it. Since most of the user prefer to use Microsoft Windows and Macintosh Operating Systems thus, it becomes difficult to install or perhaps use operating systems like Kali Linux. A user must be finding it curious that why use an operating system which is difficult to install and perhaps difficult to use. There are reasonable difficulties which a user might face but Kali Linux is a safer and powerful operating system and the reasons are discussed in this blog.…

Read More

Abstract Networking is a crucial branch of Information Technology which has been growing rapidly and will keep on growing in the future. In simple terms, Computer Networking can be defined as interconnection between devices in order to share information and data. Networking in the beginning stages can be easier to learn if right direction is adopted and the purpose of this blog is to introduce the concepts of Networking like routing, IP addresses etc. and also introduction to the important Networking devices like Routers, Switches etc. With the concepts of Networking; security of the connection and devices plays an integral…

Read More

Abstract Digital Forensics might be a new term for some readers and some might be familiar with it. Since the technology has transitioned most of the daily work to online like banking details, customer details, phone details etc. So, the problems relating to the online has increased too like cybersecurity attacks, online theft. An evidence which is in the form relating to technology like details in the cloud, a USB storage can be considered as digital evidence. Now, Digital Forensic is a process of acquiring, preserving, and extracting the digital evidence. There are many tools which are available for free…

Read More

Abstract Arduino is an open source platform which has both hardware and software available. The Arduino software or IDE is available free and the hardware can be purchased from Arduino website or websites like E-bay. The purpose of using an Arduino is to program the hardware for different purposes. Arduino can be used to build a railway prototype model, prototypes for electronic projects, automatic door model etc. Arduino comes in different models like Arduino Mega, Arduino Nano, Arduino Uno etc. and all models have different number of pins, thus suiting size of the project. Introduction Arduino has both hardware and…

Read More

Abstract A virus or a malicious code has been often used by hackers in order to change how a computer works. A virus usually replicates itself or copy itself in order to change the working of it. Usually, the attacker attaches the virus code with an e-mail attachment, an executable file or an image file and when the user opens it, the virus gets executed and further it can be used by the attacker in order to attack the system. There are many viruses which includes capabilities which can contains evasive technique which would be bypass it from computer anti-viruses.…

Read More

Abstract Denial-of-Service attack or DoS attack is a cybersecurity attack in which the attacker makes the network or the system unavailable for the user temporarily or indefinitely until it has been resolved. In a Distributed Denial-of-Service attack or DDoS attack, attacker makes use of a network to stop the user from using the network or system. DoS and DDoS cybersecurity attacks are very dangerous in nature and attacker can steal user information or data and user might seem that there is probably something wrong with the internet connection or system is slowing down. The purpose of this blog is to…

Read More

Abstract Kali Linux is a Debian-derived Linux Operating System which is mostly used for Penetration testing tools and Digital Forensics. If a user wants to learn about how to use tools like John the Ripper or metasploit and also want to edit files or make presentations then Kali Linux is the best platform to use. But usually, Windows or Macintosh users find it very difficult to transition from their current operating systems to Debian-derived operating systems. With the use of commands mentioned in this blog, users would be very comfortable to get hang of Kali Linux and continue to use…

Read More

Abstract Penetration Testing or Pen Testing is an ethical performance of cybersecurity attacks on a system. The reason of performing penetration testing is to know about what vulnerabilities are present in the system. If the vulnerabilities are known then those can be closed, thus stopping attackers to penetrate into the system. Kali Linux is a Debian-derived Linux distribution which is mostly used for Penetration Testing and Digital Forensics. Most of the penetration testing tools are installed on Kali Linux and can be accessed through terminal. Kali Linux might not be an operating system which is used by common users on…

Read More