SlideShare a Scribd company logo
1 of 38
1
IUBAT-International University of Business Agriculture &
Technology
Report On
Hacking Crime & Workable Solution
Course code: Eng-250
Course name: Public speaking
Section : ( H )
Submitted to:
Mr. Joshim Uddin
Faculty of Language, IUBAT University
Submitted by:
Name: Md. Shohag Prodhan
Id. 16107053
Program: BSME
2
Letter of Transmittal
Date: 07.08.2017
Mr. Joshim Uddin
Faculty of Language, IUBAT University
IUBAT: International University of Business Agriculture and Technology
4 Embankment Drive Road, Sector 10, Uttara, Dhaka -1230
Subject: Letter of Transmittal
Dear Sir,
I am very glad to submit my proposalreport on “Hacking Crime & Workable
Solution”. As a student of IUBAT, it was a great opportunity for me to work on
this important and informative objective that you have been informed me to
prepare.
For your kind consideration I would like to mention that there might be some
mistakes due to limitation of our knowledge and wisdom. I hope that you will
forgive me considering that I am a still a learner and in the process oflearning.
Thanking you
---------------------------
Md. Shohag Prodhan
3
Copyright Declaration Form
I am the student of Bachelor of Mechanical Engineering (BSME), at IUBAT-
International University of business Agriculture and Technology, declaring
that, this report on the topic of “Hacking Crime & Workable Solution” has
only been prepared for the fulfillment of the courseof Public Speaking.
This report is not prepared for any other purposes.
Thanking you
……………………….
Md. Shohag Prodhan
Id. 16107053
Program: BSME
4
Acknowledgement
In the name of ALLAH, who is the most merciful and the most graceful.
It’s our pleasure to take this occasionto thank a few people, who have assisted,
encouraged, directed and supported me throughout my report.
I sincerely would like to pay my gratitude to my faculty for giving me the
opportunity to complete report on Hacking Crime & Workable Solution. I would
like to pay my gratitude to friends for their supportand encouragement during this
report.
I would like to pay my gratitude to my faculty for his advice and given me the
opportunity to make such a report, his valuable suggestions and advice at any time,
at any situation.
5
Abstract
The study is conducted to investigate the Hacking Crime & Workable Solution.
Hacking is identifying weakness in computer systems or networks to exploit
its weaknesses to gainaccess. Example of Hacking: Using password cracking
algorithm to gain access to a system. Computers have becomemandatory to run
successfulbusinesses. It is not enough to have isolated computers systems; they
need to be networked to facilitate communication with external businesses. This
exposes them to the outside world and hacking. Hacking means, using computers
to commit fraudulent acts such as fraud, privacy invasion, stealing
corporate/personaldata, etc. Cyber crimes costmany organizations millions of
dollars every year. Businesses need to protectthemselves against such attacks.
6
Table of contents
Title Page
Acknowledgement 4
Abstract 5
Table of contents 6-7
Chapter One: Introduction
1.0 Introduction 9
1.1 History of Hacking 10-12
1.2 Aim 13
1.4 Objectives 13
1.5 Chapter Synopsis of Report 13
Chapter Two: Hacking Crime
2.1 What is Hacking? 15
2.2 Hacker Tools 15
2.3 Viruses, Exploits, Worms, and More 15-17
Chapter Three: Hacker
3.0 Who is hacker? 19
3.1 The World’s Most Famous Hackers & What
Happened To Them
20-25
3.2 Why do people hack computers? 26
3.3 Types of Hacker 26-28
3.4 Punishment 29
Chapter four: Workable Solution
4.0 How to give a password to account 31
4.0.1 Use length to your advantage 31
7
4.0.2 Form a "random" sequence of words and/or
letters
31
4.0.3 Add numbers to the base-word to make it more
secure
31
4.0.4 Use punctuation and symbols to "complicate" it
further
Add numbers to the base-word to make it more
secure
32
4.0.5 Create complexity with upper and lowercase
letters
32
4.0.6 Generate similar but altered passwords 32
4.1 Tips 33
4.2 How to secure our data 34
4.2.1 Reset passwords 34-35
4.2.2 Verify account 35
4.2.3 Let your other contacts know about the hack 35
4.2.4 Verify past posts 35
4.2.5 New accounts setup 35
Chapter five: Conclusion and
Recommendation
5.0 Introduction 37
5.1 Recommendations 38
5.2 Conclusion 38
8
CHAPTER ONE
9
INTRODUCTION
In the computer security context, a hacker is someone who seeks and exploits weaknesses in a
computer network. Hackers may be motivated by a multitude of reasons, such as profit, protest,
challenge, enjoyment or to evaluate those weaknesses to assist in removing them. The subculture
that has evolved around hackers is often referred to as the computer underground and is now a
known community. While other uses of the world hacker exist that are related to computer
security, such as referring to someone with an advanced understanding of computers and
computer networks, there are rarely used in mainstream context. They are subject to the
longstanding hacker definition controversy about the terms true meaning. In this controversy, the
term hacker is reclaimed by computer programmers who argue breaks into computers, whether
computer criminals (black hats) or computer security expert (white hats), is more appropriately
called a cracker instead. Some white hat hackers, who claim that they also deserve the little
hacker and those only black hats, should be called “crackers”.
10
1.1 A HISTORY OF HACKING
Hacking has been around for more than a century. In the 1870s, several teenagers were flung off
the country's brand new phone system by enraged authorities. Here's a peek at how busy hackers
have been in the past 35 years.
Early 1960s
University facilities with huge mainframe computers, like MIT's artificial intelligence
lab, become staging grounds for hackers. At first, "hacker" was a positive term for a person with
a mastery of computers who could push programs beyond what they were designed to do.
Early 1970s
John Draper makes a long-distance call for free by blowing a precise tone into a telephone that
tells the phone system to open a line. Draper discovered the whistle as a give-away in a box of
children's cereal. Draper, who later earns the handle "Captain Crunch," is arrested repeatedly for
phone tampering throughout the 1970s.
Yippie social movement starts YIPL/TAP (Youth International Party Line/Technical Assistance
Program) magazine to help phone hackers (called "phreaks") make free long-distance calls.
Two members of California's Homebrew Computer Clubbegin making "blue boxes," devices
used to hack into the phone system. The members, who adopt handles "Berkeley Blue" (Steve
Jobs) and "Oak Toebark" (Steve Wozniak), later go on to found Apple Computer.
Early 1980s
Author William Gibson coins the term "cyberspace" in a science fiction novel
called Neuromancer.
In one of the first arrests of hackers, the FBI busts the Milwaukee-based 414s (named after the
local area code) after members are accused of 60 computer break-insranging from Memorial
Sloan-Kettering Cancer Center to Los Alamos National Laboratory.
Comprehensive Crime Control Act gives Secret Service jurisdiction over credit card and
computer fraud.
Two hacker groups form, the Legion of Doomin the United States and the Chaos Computer
Club in Germany.
2600: The Hacker Quarterly is founded to share tips on phone and computer hacking.
11
Late 1980s
The Computer Fraud and Abuse Act gives more clout to federal authorities.
Computer Emergency Response Team is formed by U.S. defense agencies. Based at Carnegie
Mellon University in Pittsburgh, its mission is to investigate the growing volume of attacks on
computer networks.
At 25, veteran hacker Kevin Mitnick secretly monitors the e-mail of MCI and Digital
Equipment security officials. He is convicted of damaging computers and stealing software and
is sentenced to one year in prison.
First National Bank of Chicago is the victim of a $70-million computer heist.
An Indiana hacker known as "Fry Guy" -- so named for hacking McDonald's -- is raided by law
enforcement. A similar sweep occurs in Atlanta for Legion of Doomhackers known by the
handles "Prophet," "Leftist" and "Urvile."
Early 1990s
After AT&T long-distance service crashes on Martin Luther King Jr. Day, law enforcement
starts a national crackdown on hackers. The feds nab St. Louis' "Knight Lightning" and in New
York grab Masters of Deception trio "Phiber Optik," " Acid Phreak" and "Scorpion." Fellow
hacker "Eric Bloodaxe" is picked up in Austin, Texas.
Operation Sundevil, a special team of Secret Service agents and members of Arizona's organized
crime unit, conducts raids in 12 major cities, including Miami.
A 17-month search ends in the capture of hacker Kevin Lee Poulsen ("Dark Dante"), who is
indicted for stealing military documents.
Hackers break into Griffith Air Force Base, then pewwwte computers at NASA and
the Korean Atomic ResearchInstitute. Scotland Yard nabs "Data Stream," a 16-year-old
British teenager who curls up in the fetal position when seized.
A Texas A&M professor receives death threats after a hacker logs on to his computer from off-
campus and sends 20,000 racist e-mail messages using his Internet address.
n a highly publicized case, Kevin Mitnick is arrested (again), this time in Raleigh, N.C., after he
is tracked down via computer by Tsutomu Shimomura at the San Diego Supercomputer Center.
Late 1990s
12
Hackers break into and deface federal Web sites, including the U.S. Department of Justice, U.S.
Air Force, CIA, NASA and others.
Report by the General Accounting Office finds Defense Department computers
sustained 250,000 attacks by hackers in 1995 alone.
A Canadian hacker group called the Brotherhood, angry at hackers being falsely accused of
electronically stalking a Canadian family, break into the Canadian Broadcasting Corp. Web site
and leave message: "The media are liars." Family's own 15-year-old son eventually is
identified as stalking culprit.
Hackers pierce security in Microsoft's NT operating systemto illustrate its weaknesses.
Popular Internet search engine Yahoo! is hit by hackers claiming a "logic bomb" will go off in
the PCs of Yahoo!'s users on Christmas Day 1997 unless Kevin Mitnick is released from prison.
"There is no virus," Yahoo! spokeswoman Diane Hunt said.
1998
Anti-hacker ad runs during Super Bowl XXXII. The Network Associates ad, costing $1.3-
million for 30 seconds, shows two Russian missile silo crewmen worrying that a computer
order to launch missiles may have come from a hacker. They decide to blow up the world
anyway.
In January, the federal Bureau of Labor Statistics is inundated for days with hundreds of
thousands of fake information requests, a hacker attack called "spamming."
Hackers break into United Nation's Children Fund Web site, threatening a "holocaust" if
Kevin Mitnick is not freed.
Hackers claim to have broken into a Pentagon network and stolen software for a military
satellite system. They threaten to sell the software to terrorists.
The U.S. Justice Department unveils National Infrastructure Protection Center, which is
given a mission to protect the nation's telecommunications, technology and transportation
systems from hackers.
13
1.2 Aim:
The aim of this research is to find out the issues or the reasons of hacking crime and find out
the workable solutions.
1.3 Objectives:
The broad objective of the study is to find out the main reasons of the hacking crime and how
we can reduce or control the situation through resolving those problems.
1.4 Chapter synopsis of report:
The report consists of 5 chapters. An overview of each chapter is as follows:
Chapter 1: Introduction
The introductory chapter provides an overview of the research project. The research aims and
objectives. And then, rationale of the study and scope of the study am I’ll expressed and in this
chapter giving a clear view of the total research study.
Chapter 2: Hacking Crime
This chapter provides an overview of the crime. I am expressed here about the crime and what it
is. If you are fallen this types of situation what should you have to do.
Chapter 3: Hacker
This hacker chapter provides a summary of the criminals who commit this type of crime and also
provides the summery of the types of hacker.
Chapter 4: Workable solution
This chapter I am finding out the workable solution, how we can save our data, how we setup the
password or how we can save our computer.
Chapter 5: Conclusion and recommendation
This final chapter of the report concentrates on the conclusions and recommendations for
moving forward with further research. This chapter encapsulates all findings and aims to put
forward recommendations towards the findings in the study. The aim of this research is to
understand the term of hacking crime. Throughout the research process the researcher had some
personal experience when conducting interviews respectively with the respondents.
14
CHAPTER TWO
15
2.1 What is Hacking?
During the 1990s, the term "hacker" originally denoted a skilled programmer proficient in
Machine code and computer operating systems. In particular, these individuals could always
hack on an unsatisfactory system to solve problems and engage in a little software company
espionage by interpreting a competitor's code.
Unfortunately, some of these hackers also became experts at accessing password-protected
computers, files, and networks and came to known as "crackers." Of course, an effective and
dangerous "cracker" must be a good hacker and the terms became intertwined. Hacker won out
in popular use and in the media and today refers to anyone who performs some form of computer
sabotage.
2.2 HackerTools
There now are more than 100,000 known viruses with more appearing virtually daily. The
myriad of hackers and their nefarious deeds can affect any computer owner whether an
occasional home user, e-mailer, student, blogger, or a network administrator on site or on the
internet. No matter your level of computer use, you must protect your computer,
business, or even your identity. The best way to know how to protect your computer is to
understand the hacker's tools and recognize their damage.
2.3 Viruses, Exploits, Worms, and More
The term computer "virus" originated to describe machine code command inserted into a
computer's memory that, on execution, copies itself into other programs and files on the
computer. Depending on the hacker's intent, the design of a virus can merely be an
inconvenience or have very serious consequences up to a potential catastrophe. Generally, a
virus is a piece of software, a series of data, or a command sequence that exploits a bug, glitch,
or vulnerability. Each example is appropriately termed an "exploit." An exploit causes
16
unintended or unanticipated behavior to occur in a computer's operating system or applications
while propagating itself within the computer. An exploit and operates through a network
security vulnerability or "hole" without previous access to the vulnerable system is a "remote"
exploit. An exploit that needs prior access to a system is termed a "local" exploit. These are
usually intended to increase the hacker's access privileges beyond those granted by a system
administrator. Worms are simply viruses that send copies over network connections. A bomb
resides silently in a computer's memory until set off by a date or action. A Trojan horse
is a malicious program that cannot reproduce itself, but is distributed by CD or e-mail.
Protect Your Computer: Avoid Computer Holes/Vulnerabilities
Install only trusted software and delete unknown emails. If you have any doubt about a piece of
software's function, do not install it. If you receive e-mails from random people's names, resist
your curiosity and do not open it, just delete it. Under no conditions download or open
attachments from anyone that you do not know and even then be cautious. Banks and most
companies that create online personal accounts will not send you attachments. If they do, it is
probably best to go to the company site and request the download or at least see if it is legitimate.
Avoid adult web sites, a hacker's paradise. Whether in your e-mail or online, do not click on ads.
If the ad is of interest, find the site. Be careful with what you physically put into your computer.
This is especially true for shared R/W CDs, USB hard disks, or flash drives. This is an easy path
for a virus to follow from computer to computer.
Protection: Install Anti-Virus Software
Anti-virus software searches for evidence of the presence of viral programs, worm, bombs, and
Trojan horses by checking for the characteristic appearances or behaviors that is typical of these
programs. When found the program logs its discovery, its type, often its name or an identifier,
and it potential for damage. The anti-virus software then eliminates or isolates/quarantines the
infected files. For the individual, commercial software is relatively inexpensive; however, there
17
are free anti-virus programs available. Since new viruses appear almost daily with new code it is
imperative that you update you antivirus program often to keep up with these threats; therefore,
make sure to set your program to update automatically. To avoid the annoyance of computer
slowdown schedule full scale scans late at night. The same is true for your Windows Operating
System. Very often, your OS is where hackers discover the holes to exploit. Of course, in an
ever-continuing battle, this software is continuously updated with security patches.
Finally, secure your wireless network with a router that has a built in firewall. Almost all
wireless routers are set to no security when first installed. Log into the router and at least set it to
basic security with a strong password to replace the factory setting that any hacker knows. A
firewall or router that is not configured properly or non-existent allows hackers to scan
passwords, e-mails, or files that cross your network connection.
18
CHAPTER THREE
19
3.0 Who is hacker?
Hacker is a term used by some to mean "a clever programmer" and by others, especially those in
popular media, to mean "someone who tries to break into computer systems."
1) Eric Raymond, compiler of The New Hacker's Dictionary, defines a hacker as a clever
programmer. A "good hack" is a clever solution to a programming problem and "hacking" is the
act of doing it. Raymond lists five possible characteristics that qualify one as a hacker, which we
paraphrase here:
 A person who enjoys learning details of a programming language or system
 A person who enjoys actually doing the programming rather than just theorizing about it
 A person capable of appreciating someone else's hacking
 A person who picks up programming quickly
 A person who is an expert at a particular programming language or system, as in
"UNIX hacker"
Raymond deprecates the use of this term for someone who attempts to crack someone else's
system or otherwise uses programming or expert knowledge to act maliciously. He prefers the
term cracker for this meaning.
2) The term hacker is used in popular media to describe someone who attempts to break into
computer systems. Typically, this kind of hacker would be a proficient programmer or engineer
with sufficient technical knowledge to understand the weak points in a security system. For more
on this usage, see cracker.
20
3.1 The World’s MostFamous Hackers & What Happened To Them
There are two types of hackers. First, you’ve got the kind that is so often portrayed by
Hollywood as an anti-social nerd with a chip on his shoulder out to dominate the
cyberworld by breaking into secure networks and messing things up. Second, you’ve got the kind
of people who just enjoy fiddling around with software source code and hardware gigs.
That’s right. The term “hacker” originally referred to the second type, which held
absolutely no malevolent connotations. Only recently has the term been used to refer primarily
to criminal masterminds. There are good hackers and bad hackers! Nowadays, benevolent
hackers are often called “white hats” while the more sinister are called “black hats.”
In this article, I’ll be talking specifically about famous hackers that don hats of black. Here are
five of the most widely known black hatters and what happened to them for their
recklessness.
21
Jonathan James
Jonathan James was known as “c0mrade” on the Internet. What is his ticket to fame? He was
convicted and sent to prison for hacking in the United States–all while he was still aminor. At
only fifteen years of age, he managed to hack into a number of networks, including those
belonging to Bell South, Miami-Dade, the U.S. Department of Defense, and NASA.
Yes, James hacked into NASA’s network and downloaded enough source code to learn how the
International Space Station worked. The total value of the downloaded assets equaled $1.7
million. To add insult to injury, NASA had to shut down their network for three whole weeks
while they investigated the breach, which cost them $41,000.
The story of James has a tragic ending, however. In 2007, a number of high profile companies
fell victim to a massive wave of malicious network attacks. Even though James denied any
involvement, he was suspected and investigated. In 2008, James committed suicide, believing he
would be convicted of crimes that he did not commit.
22
Kevin Mitnick
Kevin Mitnick’s journey as a computer hacker has been so interesting and compelling that the
U.S. Department of Justice called him the “most wanted computer criminal in U.S. history.” His
story is so wild that it was the basis for two featured films. What did he do? After serving a year
in prison for hacking into the Digital Equipment Corporation’s network, he was let out for 3
years of supervised release. Near the end of that period, however, he fled and went on a 2.5-year
hacking spree that involved breaching the national defense warning system and stealing
corporate secrets. Mitnick was eventually caught and convicted, ending with a 5-year prison
sentence. After serving those years fully, he became a consultant and public speaker for
computer security. He now runs Mitnick Security Consulting, LLC.
23
Albert Gonzalez
Albert Gonzalez paved his way to Internet fame when he collected over 170 million credit card
and ATM card numbers over a period of 2 years. Yep. That’s equal to a little over half
the population of the United States. Gonzalez started off as the leader of a hacker group known
as Shadow Crew. This group would go on to steal 1.5 million credit card numbers and sell them
online for profit. Shadow Crew also fabricated fraudulent passports, health insurance cards, and
birth certificates for identity theft crimes totaling $4.3 million stolen.
The big bucks wouldn’t come until later, when Gonzalez hacked into the databases of TJX
Companies and Heartland Payment Systems for their stored credit card numbers. In 2010,
Gonzalez was sentenced to prison for 20 years (2 sentences of 20 years to be served out
simultaneously).
24
Kevin Poulsen
Kevin Poulsen, also known as “Dark Dante,” gained his fifteen minutes of fame by utilizing his
intricate knowledge of telephone systems. At one point, he hacked a radio station’s phone lines
and fixed himself as the winning caller, earning him a brand new Porsche. According to media,
he was called the “Hannibal Lecter of computer crime.”He then earned his way onto the FBI’s
wanted list when he hacked into federal systems and stole wiretap information. Funny enough,
he was later captured in a supermarket and sentenced to 51 months in prison, as well paying
$56,000 in restitution. Like Kevin Mitnick, Poulsen changed his ways after being released from
prison. He began working as a journalist and is now a senior editor for Wired News. At one
point, he even helped law enforcement to identify 744 sex offenders on MySpace.
25
Gary McKinnon
Gary McKinnon was known by his Internet handle, “Solo.” Using that name, he
coordinated what would become the largest military computer hack of all time. The
allegations are that he, over a 13-month period from February 2001 to March 2002,
illegally gained access to 97 computers belonging to the U.S. Armed Forces and NASA.
McKinnon claimed that he was only searching for information related to free energy
suppression and UFO activity cover-ups. But according to U.S. authorities, he deleted a number
of critical files, rendering over 300 computers inoperable and resulting in over $700,000 in
damages.
Being of Scottish descent and operating out of the United Kingdom, McKinnon was able to
dodge the American government for a time. As of today, he continues to fight against extradition
to the United States.
Now, do you know any famous hackers who should be in this hall of infamy? Put his (or her)
name down in the comments.
26
3.2 Why do people hack computers?
When someone hacks a computer or network system, it's typically for one of three main reasons:
 Hacking for fun
Some hackers make attempts on computers, servers or network systems just for the
personal gratification. Others may feel that they need to prove something to their peers or
friends, and hack something only for the challenge.
 Hacking to steal
Another reason to hack a system is to steal information or money. A large portion of
hacking attempts fall into this category. Banks and large companies are common targets for
hacking jobs, but sometimes smaller companies or even a specific person's computer are
targeted, as well.
 Hacking to disrupt
There are also some hackers, including hacking groups; that target a company to disrupt
business, create chaos and just be a nuisance. These groups often be trying to make a
statement with their hacking, demonstrate security inadequacies, or to show general
disapproval for the business itself. Examples of hacking groups that made headlines are
Anonymous and LulzSec.
3.3 Types of Hacker
Hackers aren’t inherently bad — the word “hacker” doesn’t mean “criminal” or “bad guy.”
Geeks and tech writers often refer to “black hat,” “white hat,” and “gray hat” hackers. These
terms define different groups of hackers based on their behavior.
The definition of the word “hacker” is controversial, and could mean either someone who
compromises computer security or a skilled developer in the free software or open-source
movements.
27
 Black Hats
Black-hat hackers, or simply “black hats,” are the type of hacker the popular media seems to
focus on. Black-hat hackers violate computer security for personal gain (such as stealing credit
card numbers or harvesting personal data for sale to identity thieves) or for pure maliciousness
(such as creating a botnet and using that botnet to perform DDOS attacks against websites they
don’t like.)
Black hats fit the widely-held stereotype that hackers are criminals performing illegal activities
for personal gain and attacking others. They’re the computer criminals.
A black-hat hacker who finds a new, “zero-day” security vulnerability would sell it to criminal
organizations on the black market or use it to compromise computer systems.
Media portrayals of black-hat hackers may be accompanied by silly stock photos like the below
one, which is intended as a parody.
 White Hats
White-hat hackers are the opposite of the black-hat hackers. They’re the “ethical hackers,”
experts in compromising computer security systems who use their abilities for good, ethical, and
legal purposes rather than bad, unethical, and criminal purposes.
For example, many white-hat hackers are employed to test an organizations’ computer security
systems. The organization authorizes the white-hat hacker to attempt to compromise their
systems. The white-hat hacker uses their knowledge of computer security systems to
compromise the organization’s systems, just as a black hat hacker would. However, instead of
using their access to steal from the organization or vandalize its systems, the white-hat hacker
reports back to the organization and inform them of how they gained access, allowing the
organization to improve their defenses. This is known as “penetration testing,” and it’s one
example of an activity performed by white-hat hackers. A white-hat hacker who finds a security
vulnerability would disclose it to the developer, allowing them to patch their product and
28
improve its security before it’s compromised. Various organizations pay “bounties” or award
prizes for revealing such discovered vulnerabilities, compensating white-hats for their work.
 Gray Hats
Very few things in life are clear black-and-white categories. In reality, there’s often a gray area.
A gray-hat hacker falls somewhere between a black hat and a white hat. A gray hat doesn’t work
for their own personal gain or to cause carnage, but they may technically commit crimes and do
arguably unethical things.
For example, a black hat hacker would compromise a computer system without permission,
stealing the data inside for their own personal gain or vandalizing the system. A white-hat hacker
would ask for permission before testing the system’s security and alert the organization after
compromising it. A gray-hat hacker might attempt to compromise a computer system without
permission, informing the organization after the fact and allowing them to fix the problem. While
the gray hat hacker didn’t use their access for bad purposes, they compromised a security system
without permission, which is illegal.
If a gray-hat hacker discovers a security flaw in a piece of software or on a website, they may
disclose the flaw publically instead of privately disclosing the flaw to the organization and giving
them time to fix it. They wouldn’t take advantage of the flaw for their own personal gain — that
would be black-hat behavior — but the public disclosure could cause carnage as black-hat
hackers tried to take advantage of the flaw before it was fixed.
29
3.4 PUNISHMENT
Penalties for these kinds of crimes carry fines, penalties, and prison sentences.
 Theft of telecommunications services carries fines and imprisonment.
 Illegally accessing computers results in jail sentences from six month to five years.
 Intercepting communications carries possible jail sentences one–five years.
 Computer hacking or changing source code could result in prison for as long as three years
and/or a fine.
 Hacking a secure government information system carries penalties of up to 10 years in prison
and high fines.
30
CHAPTER FOUR
31
4.0How to give a password to account
4.0.1 Use length to your advantage.
Create a password that has eight or more characters since this is usually the minimum for most
password requirements. The longer the password the more secure it is likely to be
4.0.2 Form a "random" sequence of words and/or letters.
Create a phrase or series of letter that is seemingly "random" but is easy to remember. Call this
your "base-word."
1. Example: My children are Jessie, Cassey, Michael and Jenny, so my base-word becomes
"jecamije".
2. Example: My first house was on Spooner Street becomes "houseonspooner".
4.0.3 Add numbers to the base-word to make it more secure.
1. Example: Add the ages of the children to the end making it "jecamije22191612".
2. Example: Add the house number to the end of the base-word to create
"houseonspooner1500".
32
4.0.4 Use punctuation and symbols to "complicate" it further.
1. Example: Add random punctuation to create "jecamije_22191612".
2. Example: Add a symbol to the word to make "houseonspooner#1500".
4.0.5 Create complexity with upper and lowercase letters.
1. Example: Take advantage of adding capital letter to create "JeCaMiJe22191612".
2. Example: Add the house number to the end of the base-word to create
"houseonSpooner1500".
4.0.6 Generate similar but altered passwords.
Use the same or similar base-words to help you remember your passwords easily without making
them "too" easy to crack.
1. Example: "JeCaMiJe_22191612" can become "mykidsJeCaMiJe-90807060" or
"12161922*JeCaMiJe".
2. Example: "HouseonSpooner#1500" can become "1500*myfirstHouseonSpooner" or
"***15HouseonSpooner00".
33
4.1 TIPS
 Don't use obvious base-words like a name, birthday or date, these are easier to crack than
whole phrases.
 Don't use your name; it will be easy to crack!
 Change your passwords periodically or whenever it may have become compromised.
Frequent password changing is required by company policy or federal law in some
businesses, but may encourage users to choose weaker passwords or write down their
password near their computers. Don't re-use an expired password.
 You can also use accented letters. It makes your password much harder.
 Take a word (for example, money), spell it backwards (yenom) and put your birthdate in
between. Say you were born February 5, 1974. So it would be yfebe5n19o74m. Hard to
remember, yes, but also nearly impossibly to crack.
 For even more security, try to use "nonsense words." Combine these with numbers to
make memorable, secure passwords. For example, "brickbeak9468."
 If you have trouble remembering all the passwords you need, try using a password
manager, they can store all your passwords securely using a single master password.
 Mixing in numbers and letters (E.G.: j78hu5948h0gy67g) can almost be impossible to
crack, so try using that tip. If you're afraid you'll forget your password, write it down in a
secure place where you won't forget it.
34
4.2 How to secure our data
Creating a strong password
To keep your account safe, here are a few tips on how to create a strong password:

Use a unique password for each of your important accounts

Use a mix of letters, numbers, and symbols in your password

Don’t use personal information or common words as a password

Make sure your backup password options are up-to-date and secure
Keep your passwords secure
4.2.1 Resetpasswords
Your account and account details are what most hackers want. If you cannot log into your
account, try resetting your password. If resetting your password does not work, or the e-mail
associated with the account no longer works look for an account recovery option. If all options
fail to reset the account, you must contact the company to have them intervene.
When changing your password keep the considerations below in mind:
 A password should never be easy to guess. Passwords like 1234, password, etc. are easy
to guess.
 Don't use passwords that you've used in the past.
 Passwords should have letters, numbers, spaces, and other characters.
35
Note: If you are using the same password for other accounts (which is not advised) you need to
change your other account passwords to a different password. Once a hacker determines your
username and password that information is stored and often shared and can be used to
compromise other accounts.
4.2.2 Verify accountdetails
After all of your passwords have been changed if your accounts have any shipping information
make sure the shipping information is still your address.
If the account authorizes any third-party programs or apps (e.g. Facebook and Twitter) make sure
no third-party apps have rights to your accounts that you haven't given permission. Best advice is
to delete any app you are unfamiliar with or do not remember installing.
4.2.3 Let your other contacts know aboutthe hack
If your e-mail account or any account with contacts is hacked, let your contacts know about the
hack. Hackers often gain access to other accounts by using affiliated accounts since people are
not as suspicious of e-mails coming from someone they know.
4.2.4 Verify pastposts
If your social network (e.g. Google+, Twitter, or Facebook) has been hacked make sure there are
no posts or messages that have been made on your behalf. Social network accounts are hacked to
help spread spam, malware, and advertisements on your behalf.
4.2.5 New accounts setup
If a hacker gains access to your e-mail, they often use your e-mail address as a way to setup new
accounts. Check your inbox, sent items, and trash for any new account notifications using your e-mail
address. If new accounts have been created,you can try logging into those accounts by using the reset
password feature and then delete the account.
36
CHAPTER FIVE
37
CONCLUSION AND RECOMMENDATIONS
6.0 INTRODUCTION:
This final chapter of the report concentrates on discussing the conclusions and recommendations for
moving forward with further research. This chapter encapsulates all findings and aims to put forward
recommendations towards the findings in the study. The aim of this research is to understand howthe
policies that govern the waste management sector are being executed. Throughout the research
process the researcher had some personal experience when conducting interviews respectively with
the respondents. Understanding the sustainability of technologies has been relentless and has stirred
up more debates amongst the respondents. The understanding of the policies and the governance has
been debatable; giving room for a scope of better examination and assessment of the policies to find
gaps. As the research concerns the policy design and how it reflects on the sustainability of the
management sector, much emphasis has been put into assessing the role of government and other
non-government bodies. In conclusion, the identified gap in the policies and the impediments in
relation to the practices of the stakeholders and the operational approaches has progressed towards
some relevant and crucial findings. It is visible from the study, that the existence of red-tape is one of
the main concerns in the development of the education sector, even with the allocation of the budgets
and resources. The delivery of the scope and execution attributed to a conventional top-down
approach rather than a bottom-up approach.
38
6.1 RECOMMENDATIONS:
I want to give some recommendations to prevent damage to your computer and personal
information & data because many crimes occurred in cyberspace now.
 Get the antivirus software, anti-spyware and firewall and do them up to date
 Don’t reply to spam
 Don’t open unknown e-mails or attachments from unknown person and company
 Don’t and never give passwords or private and personal data to unknown e-mails or Web sites
 When requested to ‘permit’ or ‘reject’ a request access to the Internet, select reject except you
are sure about security of the site
 Be careful while you are shopping online;
 Get a back up from your P.C information on disks or CDs often
 Use difficult to guess passwords.
 Don’t go to access to your computers with strangers
 Disconnect from the Internet when you do not in use
 Share these information with your friends and family members
5.2 CONCLUSION
To conclude, the hacking of classified information through the use of cybercrime will always be
a growing issue for national and personal security to keep up to date with new hacking
technologies. Hacking will become an increasing issue as the sharing and spreading of
information across internet and digital technologies is expanding. The sharing and
communication of data creates new challenges for the social control of society as these crimes
are unable to be easily detected and are therefore hard to punish. Cybercrime prevention needs to
be developed in the UK as it can effect the state, businesses and also the individual.
The development of the prevention of cybercrime can also be developed by the use of
individuals who are able to break into high security software without personal interest in the
information as seen in the case of Gary Mckinnon. His intelligence could be used to find and
correct errors and weaknesses in the security systems used. The cooperation with other countries
is also another vital area to prevent hacking. This is to allow control over hacking from other
countries that can not be controlled by UK laws. Ultimately through educating individuals in
society about the dangers and different types of hacking and cybercrime it will result in the
formation of a wide public surveillance of small and large scale crime allowing a higher chance
of prosecution and prevention.

More Related Content

What's hot

How Safe is your Data?
How Safe is your Data?How Safe is your Data?
How Safe is your Data?Michael Soltys
 
Cyber law
Cyber law Cyber law
Cyber law Arshad_A
 
Third index
Third indexThird index
Third indexezaz123
 
Module 3 social engineering-b
Module 3   social engineering-bModule 3   social engineering-b
Module 3 social engineering-bBbAOC
 
Ia 124 1621324160 ia_124_lecture_02
Ia 124 1621324160 ia_124_lecture_02Ia 124 1621324160 ia_124_lecture_02
Ia 124 1621324160 ia_124_lecture_02ITNet
 
presentation on hacking
presentation on hackingpresentation on hacking
presentation on hackingAyush Upadhyay
 
Chapter 3
Chapter 3Chapter 3
Chapter 3anas_desa
 
IRJET- A Survey on Automatic Phishing Email Detection using Natural Langu...
IRJET-  	  A Survey on Automatic Phishing Email Detection using Natural Langu...IRJET-  	  A Survey on Automatic Phishing Email Detection using Natural Langu...
IRJET- A Survey on Automatic Phishing Email Detection using Natural Langu...IRJET Journal
 
SEC 573 Project 1 2.22.15
SEC 573 Project 1 2.22.15SEC 573 Project 1 2.22.15
SEC 573 Project 1 2.22.15haney888
 
Application of computer to legal practice (hacking)
Application of computer to legal practice (hacking)Application of computer to legal practice (hacking)
Application of computer to legal practice (hacking)Solomon Oho
 
Cybercrime
CybercrimeCybercrime
CybercrimeKomal003
 
Edu 03 assingment
Edu 03 assingmentEdu 03 assingment
Edu 03 assingmentAswani34
 
Data security concepts chapter 2
Data security concepts chapter 2Data security concepts chapter 2
Data security concepts chapter 2Nickkisha Farrell
 
Suspected ‘black hole’ hacker arrested
Suspected ‘black hole’ hacker arrestedSuspected ‘black hole’ hacker arrested
Suspected ‘black hole’ hacker arrestedJohn Davis
 
Malicious-URL Detection using Logistic Regression Technique
Malicious-URL Detection using Logistic Regression TechniqueMalicious-URL Detection using Logistic Regression Technique
Malicious-URL Detection using Logistic Regression TechniqueDr. Amarjeet Singh
 
Sony Playstation Hack Presentation
Sony Playstation Hack PresentationSony Playstation Hack Presentation
Sony Playstation Hack PresentationCreditCardFinder
 

What's hot (20)

How Safe is your Data?
How Safe is your Data?How Safe is your Data?
How Safe is your Data?
 
Social Engineering 2.0
Social Engineering 2.0Social Engineering 2.0
Social Engineering 2.0
 
Cyber law
Cyber law Cyber law
Cyber law
 
Shilpa
ShilpaShilpa
Shilpa
 
Third index
Third indexThird index
Third index
 
Module 3 social engineering-b
Module 3   social engineering-bModule 3   social engineering-b
Module 3 social engineering-b
 
Ia 124 1621324160 ia_124_lecture_02
Ia 124 1621324160 ia_124_lecture_02Ia 124 1621324160 ia_124_lecture_02
Ia 124 1621324160 ia_124_lecture_02
 
presentation on hacking
presentation on hackingpresentation on hacking
presentation on hacking
 
Chapter 3
Chapter 3Chapter 3
Chapter 3
 
IRJET- A Survey on Automatic Phishing Email Detection using Natural Langu...
IRJET-  	  A Survey on Automatic Phishing Email Detection using Natural Langu...IRJET-  	  A Survey on Automatic Phishing Email Detection using Natural Langu...
IRJET- A Survey on Automatic Phishing Email Detection using Natural Langu...
 
SEC 573 Project 1 2.22.15
SEC 573 Project 1 2.22.15SEC 573 Project 1 2.22.15
SEC 573 Project 1 2.22.15
 
Application of computer to legal practice (hacking)
Application of computer to legal practice (hacking)Application of computer to legal practice (hacking)
Application of computer to legal practice (hacking)
 
Cybercrime
CybercrimeCybercrime
Cybercrime
 
Edu 03 assingment
Edu 03 assingmentEdu 03 assingment
Edu 03 assingment
 
Data security concepts chapter 2
Data security concepts chapter 2Data security concepts chapter 2
Data security concepts chapter 2
 
Suspected ‘black hole’ hacker arrested
Suspected ‘black hole’ hacker arrestedSuspected ‘black hole’ hacker arrested
Suspected ‘black hole’ hacker arrested
 
Malicious-URL Detection using Logistic Regression Technique
Malicious-URL Detection using Logistic Regression TechniqueMalicious-URL Detection using Logistic Regression Technique
Malicious-URL Detection using Logistic Regression Technique
 
Cybercrime
CybercrimeCybercrime
Cybercrime
 
SEO2India - Cyber crime
SEO2India - Cyber crimeSEO2India - Cyber crime
SEO2India - Cyber crime
 
Sony Playstation Hack Presentation
Sony Playstation Hack PresentationSony Playstation Hack Presentation
Sony Playstation Hack Presentation
 

Similar to Report on hacking crime and workable solution

C|EH Introduction
C|EH IntroductionC|EH Introduction
C|EH Introductionsunnysmith
 
Hacking
HackingHacking
HackingVirus
 
Course on Ehtical Hacking - Introduction
Course on Ehtical Hacking - IntroductionCourse on Ehtical Hacking - Introduction
Course on Ehtical Hacking - IntroductionBharat Thakkar
 
Hacking And Its Prevention
Hacking And Its PreventionHacking And Its Prevention
Hacking And Its PreventionDinesh O Bareja
 
Assignment 2 LASA 2 Submissions AssignmentThis assignment .docx
Assignment 2 LASA 2 Submissions AssignmentThis assignment .docxAssignment 2 LASA 2 Submissions AssignmentThis assignment .docx
Assignment 2 LASA 2 Submissions AssignmentThis assignment .docxannrodgerson
 
Ethical hacking presentation_october_2006
Ethical hacking presentation_october_2006Ethical hacking presentation_october_2006
Ethical hacking presentation_october_2006Umang Patel
 
Case study on cyber crime
Case study on cyber crimeCase study on cyber crime
Case study on cyber crimeishmecse13
 
Unit ii-hackers and cyber crimes
Unit ii-hackers and cyber crimesUnit ii-hackers and cyber crimes
Unit ii-hackers and cyber crimesSweta Kumari Barnwal
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and securityMuhammad Hamza
 
Cybercrimeandforensic 120828021931-phpapp02
Cybercrimeandforensic 120828021931-phpapp02Cybercrimeandforensic 120828021931-phpapp02
Cybercrimeandforensic 120828021931-phpapp02Gol D Roger
 
Hacking (cs192 report )
Hacking (cs192 report )Hacking (cs192 report )
Hacking (cs192 report )Elipeta Sotabento
 
Chapter 3 Computer Crimes
Chapter 3 Computer  CrimesChapter 3 Computer  Crimes
Chapter 3 Computer CrimesMar Soriano
 
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...Qazi Anwar
 
CYBERCRIME INVESTIGATION AND ANALYSIS.pptx
CYBERCRIME INVESTIGATION AND ANALYSIS.pptxCYBERCRIME INVESTIGATION AND ANALYSIS.pptx
CYBERCRIME INVESTIGATION AND ANALYSIS.pptxOlusegun Mosugu
 
Assignment 2 LASA 2 Dropbox AssignmentThis assignment comp.docx
Assignment 2 LASA 2 Dropbox AssignmentThis assignment comp.docxAssignment 2 LASA 2 Dropbox AssignmentThis assignment comp.docx
Assignment 2 LASA 2 Dropbox AssignmentThis assignment comp.docxMerrileeDelvalle969
 

Similar to Report on hacking crime and workable solution (20)

Report on Hacking
Report on HackingReport on Hacking
Report on Hacking
 
C|EH Introduction
C|EH IntroductionC|EH Introduction
C|EH Introduction
 
Hacking
HackingHacking
Hacking
 
Course on Ehtical Hacking - Introduction
Course on Ehtical Hacking - IntroductionCourse on Ehtical Hacking - Introduction
Course on Ehtical Hacking - Introduction
 
Hacking And Its Prevention
Hacking And Its PreventionHacking And Its Prevention
Hacking And Its Prevention
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Assignment 2 LASA 2 Submissions AssignmentThis assignment .docx
Assignment 2 LASA 2 Submissions AssignmentThis assignment .docxAssignment 2 LASA 2 Submissions AssignmentThis assignment .docx
Assignment 2 LASA 2 Submissions AssignmentThis assignment .docx
 
Ethical Hacking Essay
Ethical Hacking EssayEthical Hacking Essay
Ethical Hacking Essay
 
Ethical hacking presentation_october_2006
Ethical hacking presentation_october_2006Ethical hacking presentation_october_2006
Ethical hacking presentation_october_2006
 
Case study on cyber crime
Case study on cyber crimeCase study on cyber crime
Case study on cyber crime
 
Unit ii-hackers and cyber crimes
Unit ii-hackers and cyber crimesUnit ii-hackers and cyber crimes
Unit ii-hackers and cyber crimes
 
Hackers and cyber crimes
Hackers and cyber crimesHackers and cyber crimes
Hackers and cyber crimes
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
Cybercrimeandforensic 120828021931-phpapp02
Cybercrimeandforensic 120828021931-phpapp02Cybercrimeandforensic 120828021931-phpapp02
Cybercrimeandforensic 120828021931-phpapp02
 
Hacking (cs192 report )
Hacking (cs192 report )Hacking (cs192 report )
Hacking (cs192 report )
 
Cybercrime: An Analysis from Positive Law Perspective
Cybercrime: An Analysis from Positive Law PerspectiveCybercrime: An Analysis from Positive Law Perspective
Cybercrime: An Analysis from Positive Law Perspective
 
Chapter 3 Computer Crimes
Chapter 3 Computer  CrimesChapter 3 Computer  Crimes
Chapter 3 Computer Crimes
 
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
 
CYBERCRIME INVESTIGATION AND ANALYSIS.pptx
CYBERCRIME INVESTIGATION AND ANALYSIS.pptxCYBERCRIME INVESTIGATION AND ANALYSIS.pptx
CYBERCRIME INVESTIGATION AND ANALYSIS.pptx
 
Assignment 2 LASA 2 Dropbox AssignmentThis assignment comp.docx
Assignment 2 LASA 2 Dropbox AssignmentThis assignment comp.docxAssignment 2 LASA 2 Dropbox AssignmentThis assignment comp.docx
Assignment 2 LASA 2 Dropbox AssignmentThis assignment comp.docx
 

Recently uploaded

How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
Class 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfClass 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfakmcokerachita
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTiammrhaywood
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsKarinaGenton
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxOH TEIK BIN
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17Celine George
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionSafetyChain Software
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
18-04-UA_REPORT_MEDIALITERAĐĄY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAĐĄY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAĐĄY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAĐĄY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxRoyAbrique
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppCeline George
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 

Recently uploaded (20)

How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
Class 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfClass 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdf
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its Characteristics
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptx
 
Staff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSDStaff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSD
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory Inspection
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
18-04-UA_REPORT_MEDIALITERAĐĄY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAĐĄY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAĐĄY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAĐĄY_INDEX-DM_23-1-final-eng.pdf
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website App
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 

Report on hacking crime and workable solution

  • 1. 1 IUBAT-International University of Business Agriculture & Technology Report On Hacking Crime & Workable Solution Course code: Eng-250 Course name: Public speaking Section : ( H ) Submitted to: Mr. Joshim Uddin Faculty of Language, IUBAT University Submitted by: Name: Md. Shohag Prodhan Id. 16107053 Program: BSME
  • 2. 2 Letter of Transmittal Date: 07.08.2017 Mr. Joshim Uddin Faculty of Language, IUBAT University IUBAT: International University of Business Agriculture and Technology 4 Embankment Drive Road, Sector 10, Uttara, Dhaka -1230 Subject: Letter of Transmittal Dear Sir, I am very glad to submit my proposalreport on “Hacking Crime & Workable Solution”. As a student of IUBAT, it was a great opportunity for me to work on this important and informative objective that you have been informed me to prepare. For your kind consideration I would like to mention that there might be some mistakes due to limitation of our knowledge and wisdom. I hope that you will forgive me considering that I am a still a learner and in the process oflearning. Thanking you --------------------------- Md. Shohag Prodhan
  • 3. 3 Copyright Declaration Form I am the student of Bachelor of Mechanical Engineering (BSME), at IUBAT- International University of business Agriculture and Technology, declaring that, this report on the topic of “Hacking Crime & Workable Solution” has only been prepared for the fulfillment of the courseof Public Speaking. This report is not prepared for any other purposes. Thanking you ………………………. Md. Shohag Prodhan Id. 16107053 Program: BSME
  • 4. 4 Acknowledgement In the name of ALLAH, who is the most merciful and the most graceful. It’s our pleasure to take this occasionto thank a few people, who have assisted, encouraged, directed and supported me throughout my report. I sincerely would like to pay my gratitude to my faculty for giving me the opportunity to complete report on Hacking Crime & Workable Solution. I would like to pay my gratitude to friends for their supportand encouragement during this report. I would like to pay my gratitude to my faculty for his advice and given me the opportunity to make such a report, his valuable suggestions and advice at any time, at any situation.
  • 5. 5 Abstract The study is conducted to investigate the Hacking Crime & Workable Solution. Hacking is identifying weakness in computer systems or networks to exploit its weaknesses to gainaccess. Example of Hacking: Using password cracking algorithm to gain access to a system. Computers have becomemandatory to run successfulbusinesses. It is not enough to have isolated computers systems; they need to be networked to facilitate communication with external businesses. This exposes them to the outside world and hacking. Hacking means, using computers to commit fraudulent acts such as fraud, privacy invasion, stealing corporate/personaldata, etc. Cyber crimes costmany organizations millions of dollars every year. Businesses need to protectthemselves against such attacks.
  • 6. 6 Table of contents Title Page Acknowledgement 4 Abstract 5 Table of contents 6-7 Chapter One: Introduction 1.0 Introduction 9 1.1 History of Hacking 10-12 1.2 Aim 13 1.4 Objectives 13 1.5 Chapter Synopsis of Report 13 Chapter Two: Hacking Crime 2.1 What is Hacking? 15 2.2 Hacker Tools 15 2.3 Viruses, Exploits, Worms, and More 15-17 Chapter Three: Hacker 3.0 Who is hacker? 19 3.1 The World’s Most Famous Hackers & What Happened To Them 20-25 3.2 Why do people hack computers? 26 3.3 Types of Hacker 26-28 3.4 Punishment 29 Chapter four: Workable Solution 4.0 How to give a password to account 31 4.0.1 Use length to your advantage 31
  • 7. 7 4.0.2 Form a "random" sequence of words and/or letters 31 4.0.3 Add numbers to the base-word to make it more secure 31 4.0.4 Use punctuation and symbols to "complicate" it further Add numbers to the base-word to make it more secure 32 4.0.5 Create complexity with upper and lowercase letters 32 4.0.6 Generate similar but altered passwords 32 4.1 Tips 33 4.2 How to secure our data 34 4.2.1 Reset passwords 34-35 4.2.2 Verify account 35 4.2.3 Let your other contacts know about the hack 35 4.2.4 Verify past posts 35 4.2.5 New accounts setup 35 Chapter five: Conclusion and Recommendation 5.0 Introduction 37 5.1 Recommendations 38 5.2 Conclusion 38
  • 9. 9 INTRODUCTION In the computer security context, a hacker is someone who seeks and exploits weaknesses in a computer network. Hackers may be motivated by a multitude of reasons, such as profit, protest, challenge, enjoyment or to evaluate those weaknesses to assist in removing them. The subculture that has evolved around hackers is often referred to as the computer underground and is now a known community. While other uses of the world hacker exist that are related to computer security, such as referring to someone with an advanced understanding of computers and computer networks, there are rarely used in mainstream context. They are subject to the longstanding hacker definition controversy about the terms true meaning. In this controversy, the term hacker is reclaimed by computer programmers who argue breaks into computers, whether computer criminals (black hats) or computer security expert (white hats), is more appropriately called a cracker instead. Some white hat hackers, who claim that they also deserve the little hacker and those only black hats, should be called “crackers”.
  • 10. 10 1.1 A HISTORY OF HACKING Hacking has been around for more than a century. In the 1870s, several teenagers were flung off the country's brand new phone system by enraged authorities. Here's a peek at how busy hackers have been in the past 35 years. Early 1960s University facilities with huge mainframe computers, like MIT's artificial intelligence lab, become staging grounds for hackers. At first, "hacker" was a positive term for a person with a mastery of computers who could push programs beyond what they were designed to do. Early 1970s John Draper makes a long-distance call for free by blowing a precise tone into a telephone that tells the phone system to open a line. Draper discovered the whistle as a give-away in a box of children's cereal. Draper, who later earns the handle "Captain Crunch," is arrested repeatedly for phone tampering throughout the 1970s. Yippie social movement starts YIPL/TAP (Youth International Party Line/Technical Assistance Program) magazine to help phone hackers (called "phreaks") make free long-distance calls. Two members of California's Homebrew Computer Clubbegin making "blue boxes," devices used to hack into the phone system. The members, who adopt handles "Berkeley Blue" (Steve Jobs) and "Oak Toebark" (Steve Wozniak), later go on to found Apple Computer. Early 1980s Author William Gibson coins the term "cyberspace" in a science fiction novel called Neuromancer. In one of the first arrests of hackers, the FBI busts the Milwaukee-based 414s (named after the local area code) after members are accused of 60 computer break-insranging from Memorial Sloan-Kettering Cancer Center to Los Alamos National Laboratory. Comprehensive Crime Control Act gives Secret Service jurisdiction over credit card and computer fraud. Two hacker groups form, the Legion of Doomin the United States and the Chaos Computer Club in Germany. 2600: The Hacker Quarterly is founded to share tips on phone and computer hacking.
  • 11. 11 Late 1980s The Computer Fraud and Abuse Act gives more clout to federal authorities. Computer Emergency Response Team is formed by U.S. defense agencies. Based at Carnegie Mellon University in Pittsburgh, its mission is to investigate the growing volume of attacks on computer networks. At 25, veteran hacker Kevin Mitnick secretly monitors the e-mail of MCI and Digital Equipment security officials. He is convicted of damaging computers and stealing software and is sentenced to one year in prison. First National Bank of Chicago is the victim of a $70-million computer heist. An Indiana hacker known as "Fry Guy" -- so named for hacking McDonald's -- is raided by law enforcement. A similar sweep occurs in Atlanta for Legion of Doomhackers known by the handles "Prophet," "Leftist" and "Urvile." Early 1990s After AT&T long-distance service crashes on Martin Luther King Jr. Day, law enforcement starts a national crackdown on hackers. The feds nab St. Louis' "Knight Lightning" and in New York grab Masters of Deception trio "Phiber Optik," " Acid Phreak" and "Scorpion." Fellow hacker "Eric Bloodaxe" is picked up in Austin, Texas. Operation Sundevil, a special team of Secret Service agents and members of Arizona's organized crime unit, conducts raids in 12 major cities, including Miami. A 17-month search ends in the capture of hacker Kevin Lee Poulsen ("Dark Dante"), who is indicted for stealing military documents. Hackers break into Griffith Air Force Base, then pewwwte computers at NASA and the Korean Atomic ResearchInstitute. Scotland Yard nabs "Data Stream," a 16-year-old British teenager who curls up in the fetal position when seized. A Texas A&M professor receives death threats after a hacker logs on to his computer from off- campus and sends 20,000 racist e-mail messages using his Internet address. n a highly publicized case, Kevin Mitnick is arrested (again), this time in Raleigh, N.C., after he is tracked down via computer by Tsutomu Shimomura at the San Diego Supercomputer Center. Late 1990s
  • 12. 12 Hackers break into and deface federal Web sites, including the U.S. Department of Justice, U.S. Air Force, CIA, NASA and others. Report by the General Accounting Office finds Defense Department computers sustained 250,000 attacks by hackers in 1995 alone. A Canadian hacker group called the Brotherhood, angry at hackers being falsely accused of electronically stalking a Canadian family, break into the Canadian Broadcasting Corp. Web site and leave message: "The media are liars." Family's own 15-year-old son eventually is identified as stalking culprit. Hackers pierce security in Microsoft's NT operating systemto illustrate its weaknesses. Popular Internet search engine Yahoo! is hit by hackers claiming a "logic bomb" will go off in the PCs of Yahoo!'s users on Christmas Day 1997 unless Kevin Mitnick is released from prison. "There is no virus," Yahoo! spokeswoman Diane Hunt said. 1998 Anti-hacker ad runs during Super Bowl XXXII. The Network Associates ad, costing $1.3- million for 30 seconds, shows two Russian missile silo crewmen worrying that a computer order to launch missiles may have come from a hacker. They decide to blow up the world anyway. In January, the federal Bureau of Labor Statistics is inundated for days with hundreds of thousands of fake information requests, a hacker attack called "spamming." Hackers break into United Nation's Children Fund Web site, threatening a "holocaust" if Kevin Mitnick is not freed. Hackers claim to have broken into a Pentagon network and stolen software for a military satellite system. They threaten to sell the software to terrorists. The U.S. Justice Department unveils National Infrastructure Protection Center, which is given a mission to protect the nation's telecommunications, technology and transportation systems from hackers.
  • 13. 13 1.2 Aim: The aim of this research is to find out the issues or the reasons of hacking crime and find out the workable solutions. 1.3 Objectives: The broad objective of the study is to find out the main reasons of the hacking crime and how we can reduce or control the situation through resolving those problems. 1.4 Chapter synopsis of report: The report consists of 5 chapters. An overview of each chapter is as follows: Chapter 1: Introduction The introductory chapter provides an overview of the research project. The research aims and objectives. And then, rationale of the study and scope of the study am I’ll expressed and in this chapter giving a clear view of the total research study. Chapter 2: Hacking Crime This chapter provides an overview of the crime. I am expressed here about the crime and what it is. If you are fallen this types of situation what should you have to do. Chapter 3: Hacker This hacker chapter provides a summary of the criminals who commit this type of crime and also provides the summery of the types of hacker. Chapter 4: Workable solution This chapter I am finding out the workable solution, how we can save our data, how we setup the password or how we can save our computer. Chapter 5: Conclusion and recommendation This final chapter of the report concentrates on the conclusions and recommendations for moving forward with further research. This chapter encapsulates all findings and aims to put forward recommendations towards the findings in the study. The aim of this research is to understand the term of hacking crime. Throughout the research process the researcher had some personal experience when conducting interviews respectively with the respondents.
  • 15. 15 2.1 What is Hacking? During the 1990s, the term "hacker" originally denoted a skilled programmer proficient in Machine code and computer operating systems. In particular, these individuals could always hack on an unsatisfactory system to solve problems and engage in a little software company espionage by interpreting a competitor's code. Unfortunately, some of these hackers also became experts at accessing password-protected computers, files, and networks and came to known as "crackers." Of course, an effective and dangerous "cracker" must be a good hacker and the terms became intertwined. Hacker won out in popular use and in the media and today refers to anyone who performs some form of computer sabotage. 2.2 HackerTools There now are more than 100,000 known viruses with more appearing virtually daily. The myriad of hackers and their nefarious deeds can affect any computer owner whether an occasional home user, e-mailer, student, blogger, or a network administrator on site or on the internet. No matter your level of computer use, you must protect your computer, business, or even your identity. The best way to know how to protect your computer is to understand the hacker's tools and recognize their damage. 2.3 Viruses, Exploits, Worms, and More The term computer "virus" originated to describe machine code command inserted into a computer's memory that, on execution, copies itself into other programs and files on the computer. Depending on the hacker's intent, the design of a virus can merely be an inconvenience or have very serious consequences up to a potential catastrophe. Generally, a virus is a piece of software, a series of data, or a command sequence that exploits a bug, glitch, or vulnerability. Each example is appropriately termed an "exploit." An exploit causes
  • 16. 16 unintended or unanticipated behavior to occur in a computer's operating system or applications while propagating itself within the computer. An exploit and operates through a network security vulnerability or "hole" without previous access to the vulnerable system is a "remote" exploit. An exploit that needs prior access to a system is termed a "local" exploit. These are usually intended to increase the hacker's access privileges beyond those granted by a system administrator. Worms are simply viruses that send copies over network connections. A bomb resides silently in a computer's memory until set off by a date or action. A Trojan horse is a malicious program that cannot reproduce itself, but is distributed by CD or e-mail. Protect Your Computer: Avoid Computer Holes/Vulnerabilities Install only trusted software and delete unknown emails. If you have any doubt about a piece of software's function, do not install it. If you receive e-mails from random people's names, resist your curiosity and do not open it, just delete it. Under no conditions download or open attachments from anyone that you do not know and even then be cautious. Banks and most companies that create online personal accounts will not send you attachments. If they do, it is probably best to go to the company site and request the download or at least see if it is legitimate. Avoid adult web sites, a hacker's paradise. Whether in your e-mail or online, do not click on ads. If the ad is of interest, find the site. Be careful with what you physically put into your computer. This is especially true for shared R/W CDs, USB hard disks, or flash drives. This is an easy path for a virus to follow from computer to computer. Protection: Install Anti-Virus Software Anti-virus software searches for evidence of the presence of viral programs, worm, bombs, and Trojan horses by checking for the characteristic appearances or behaviors that is typical of these programs. When found the program logs its discovery, its type, often its name or an identifier, and it potential for damage. The anti-virus software then eliminates or isolates/quarantines the infected files. For the individual, commercial software is relatively inexpensive; however, there
  • 17. 17 are free anti-virus programs available. Since new viruses appear almost daily with new code it is imperative that you update you antivirus program often to keep up with these threats; therefore, make sure to set your program to update automatically. To avoid the annoyance of computer slowdown schedule full scale scans late at night. The same is true for your Windows Operating System. Very often, your OS is where hackers discover the holes to exploit. Of course, in an ever-continuing battle, this software is continuously updated with security patches. Finally, secure your wireless network with a router that has a built in firewall. Almost all wireless routers are set to no security when first installed. Log into the router and at least set it to basic security with a strong password to replace the factory setting that any hacker knows. A firewall or router that is not configured properly or non-existent allows hackers to scan passwords, e-mails, or files that cross your network connection.
  • 19. 19 3.0 Who is hacker? Hacker is a term used by some to mean "a clever programmer" and by others, especially those in popular media, to mean "someone who tries to break into computer systems." 1) Eric Raymond, compiler of The New Hacker's Dictionary, defines a hacker as a clever programmer. A "good hack" is a clever solution to a programming problem and "hacking" is the act of doing it. Raymond lists five possible characteristics that qualify one as a hacker, which we paraphrase here:  A person who enjoys learning details of a programming language or system  A person who enjoys actually doing the programming rather than just theorizing about it  A person capable of appreciating someone else's hacking  A person who picks up programming quickly  A person who is an expert at a particular programming language or system, as in "UNIX hacker" Raymond deprecates the use of this term for someone who attempts to crack someone else's system or otherwise uses programming or expert knowledge to act maliciously. He prefers the term cracker for this meaning. 2) The term hacker is used in popular media to describe someone who attempts to break into computer systems. Typically, this kind of hacker would be a proficient programmer or engineer with sufficient technical knowledge to understand the weak points in a security system. For more on this usage, see cracker.
  • 20. 20 3.1 The World’s MostFamous Hackers & What Happened To Them There are two types of hackers. First, you’ve got the kind that is so often portrayed by Hollywood as an anti-social nerd with a chip on his shoulder out to dominate the cyberworld by breaking into secure networks and messing things up. Second, you’ve got the kind of people who just enjoy fiddling around with software source code and hardware gigs. That’s right. The term “hacker” originally referred to the second type, which held absolutely no malevolent connotations. Only recently has the term been used to refer primarily to criminal masterminds. There are good hackers and bad hackers! Nowadays, benevolent hackers are often called “white hats” while the more sinister are called “black hats.” In this article, I’ll be talking specifically about famous hackers that don hats of black. Here are five of the most widely known black hatters and what happened to them for their recklessness.
  • 21. 21 Jonathan James Jonathan James was known as “c0mrade” on the Internet. What is his ticket to fame? He was convicted and sent to prison for hacking in the United States–all while he was still aminor. At only fifteen years of age, he managed to hack into a number of networks, including those belonging to Bell South, Miami-Dade, the U.S. Department of Defense, and NASA. Yes, James hacked into NASA’s network and downloaded enough source code to learn how the International Space Station worked. The total value of the downloaded assets equaled $1.7 million. To add insult to injury, NASA had to shut down their network for three whole weeks while they investigated the breach, which cost them $41,000. The story of James has a tragic ending, however. In 2007, a number of high profile companies fell victim to a massive wave of malicious network attacks. Even though James denied any involvement, he was suspected and investigated. In 2008, James committed suicide, believing he would be convicted of crimes that he did not commit.
  • 22. 22 Kevin Mitnick Kevin Mitnick’s journey as a computer hacker has been so interesting and compelling that the U.S. Department of Justice called him the “most wanted computer criminal in U.S. history.” His story is so wild that it was the basis for two featured films. What did he do? After serving a year in prison for hacking into the Digital Equipment Corporation’s network, he was let out for 3 years of supervised release. Near the end of that period, however, he fled and went on a 2.5-year hacking spree that involved breaching the national defense warning system and stealing corporate secrets. Mitnick was eventually caught and convicted, ending with a 5-year prison sentence. After serving those years fully, he became a consultant and public speaker for computer security. He now runs Mitnick Security Consulting, LLC.
  • 23. 23 Albert Gonzalez Albert Gonzalez paved his way to Internet fame when he collected over 170 million credit card and ATM card numbers over a period of 2 years. Yep. That’s equal to a little over half the population of the United States. Gonzalez started off as the leader of a hacker group known as Shadow Crew. This group would go on to steal 1.5 million credit card numbers and sell them online for profit. Shadow Crew also fabricated fraudulent passports, health insurance cards, and birth certificates for identity theft crimes totaling $4.3 million stolen. The big bucks wouldn’t come until later, when Gonzalez hacked into the databases of TJX Companies and Heartland Payment Systems for their stored credit card numbers. In 2010, Gonzalez was sentenced to prison for 20 years (2 sentences of 20 years to be served out simultaneously).
  • 24. 24 Kevin Poulsen Kevin Poulsen, also known as “Dark Dante,” gained his fifteen minutes of fame by utilizing his intricate knowledge of telephone systems. At one point, he hacked a radio station’s phone lines and fixed himself as the winning caller, earning him a brand new Porsche. According to media, he was called the “Hannibal Lecter of computer crime.”He then earned his way onto the FBI’s wanted list when he hacked into federal systems and stole wiretap information. Funny enough, he was later captured in a supermarket and sentenced to 51 months in prison, as well paying $56,000 in restitution. Like Kevin Mitnick, Poulsen changed his ways after being released from prison. He began working as a journalist and is now a senior editor for Wired News. At one point, he even helped law enforcement to identify 744 sex offenders on MySpace.
  • 25. 25 Gary McKinnon Gary McKinnon was known by his Internet handle, “Solo.” Using that name, he coordinated what would become the largest military computer hack of all time. The allegations are that he, over a 13-month period from February 2001 to March 2002, illegally gained access to 97 computers belonging to the U.S. Armed Forces and NASA. McKinnon claimed that he was only searching for information related to free energy suppression and UFO activity cover-ups. But according to U.S. authorities, he deleted a number of critical files, rendering over 300 computers inoperable and resulting in over $700,000 in damages. Being of Scottish descent and operating out of the United Kingdom, McKinnon was able to dodge the American government for a time. As of today, he continues to fight against extradition to the United States. Now, do you know any famous hackers who should be in this hall of infamy? Put his (or her) name down in the comments.
  • 26. 26 3.2 Why do people hack computers? When someone hacks a computer or network system, it's typically for one of three main reasons:  Hacking for fun Some hackers make attempts on computers, servers or network systems just for the personal gratification. Others may feel that they need to prove something to their peers or friends, and hack something only for the challenge.  Hacking to steal Another reason to hack a system is to steal information or money. A large portion of hacking attempts fall into this category. Banks and large companies are common targets for hacking jobs, but sometimes smaller companies or even a specific person's computer are targeted, as well.  Hacking to disrupt There are also some hackers, including hacking groups; that target a company to disrupt business, create chaos and just be a nuisance. These groups often be trying to make a statement with their hacking, demonstrate security inadequacies, or to show general disapproval for the business itself. Examples of hacking groups that made headlines are Anonymous and LulzSec. 3.3 Types of Hacker Hackers aren’t inherently bad — the word “hacker” doesn’t mean “criminal” or “bad guy.” Geeks and tech writers often refer to “black hat,” “white hat,” and “gray hat” hackers. These terms define different groups of hackers based on their behavior. The definition of the word “hacker” is controversial, and could mean either someone who compromises computer security or a skilled developer in the free software or open-source movements.
  • 27. 27  Black Hats Black-hat hackers, or simply “black hats,” are the type of hacker the popular media seems to focus on. Black-hat hackers violate computer security for personal gain (such as stealing credit card numbers or harvesting personal data for sale to identity thieves) or for pure maliciousness (such as creating a botnet and using that botnet to perform DDOS attacks against websites they don’t like.) Black hats fit the widely-held stereotype that hackers are criminals performing illegal activities for personal gain and attacking others. They’re the computer criminals. A black-hat hacker who finds a new, “zero-day” security vulnerability would sell it to criminal organizations on the black market or use it to compromise computer systems. Media portrayals of black-hat hackers may be accompanied by silly stock photos like the below one, which is intended as a parody.  White Hats White-hat hackers are the opposite of the black-hat hackers. They’re the “ethical hackers,” experts in compromising computer security systems who use their abilities for good, ethical, and legal purposes rather than bad, unethical, and criminal purposes. For example, many white-hat hackers are employed to test an organizations’ computer security systems. The organization authorizes the white-hat hacker to attempt to compromise their systems. The white-hat hacker uses their knowledge of computer security systems to compromise the organization’s systems, just as a black hat hacker would. However, instead of using their access to steal from the organization or vandalize its systems, the white-hat hacker reports back to the organization and inform them of how they gained access, allowing the organization to improve their defenses. This is known as “penetration testing,” and it’s one example of an activity performed by white-hat hackers. A white-hat hacker who finds a security vulnerability would disclose it to the developer, allowing them to patch their product and
  • 28. 28 improve its security before it’s compromised. Various organizations pay “bounties” or award prizes for revealing such discovered vulnerabilities, compensating white-hats for their work.  Gray Hats Very few things in life are clear black-and-white categories. In reality, there’s often a gray area. A gray-hat hacker falls somewhere between a black hat and a white hat. A gray hat doesn’t work for their own personal gain or to cause carnage, but they may technically commit crimes and do arguably unethical things. For example, a black hat hacker would compromise a computer system without permission, stealing the data inside for their own personal gain or vandalizing the system. A white-hat hacker would ask for permission before testing the system’s security and alert the organization after compromising it. A gray-hat hacker might attempt to compromise a computer system without permission, informing the organization after the fact and allowing them to fix the problem. While the gray hat hacker didn’t use their access for bad purposes, they compromised a security system without permission, which is illegal. If a gray-hat hacker discovers a security flaw in a piece of software or on a website, they may disclose the flaw publically instead of privately disclosing the flaw to the organization and giving them time to fix it. They wouldn’t take advantage of the flaw for their own personal gain — that would be black-hat behavior — but the public disclosure could cause carnage as black-hat hackers tried to take advantage of the flaw before it was fixed.
  • 29. 29 3.4 PUNISHMENT Penalties for these kinds of crimes carry fines, penalties, and prison sentences.  Theft of telecommunications services carries fines and imprisonment.  Illegally accessing computers results in jail sentences from six month to five years.  Intercepting communications carries possible jail sentences one–five years.  Computer hacking or changing source code could result in prison for as long as three years and/or a fine.  Hacking a secure government information system carries penalties of up to 10 years in prison and high fines.
  • 31. 31 4.0How to give a password to account 4.0.1 Use length to your advantage. Create a password that has eight or more characters since this is usually the minimum for most password requirements. The longer the password the more secure it is likely to be 4.0.2 Form a "random" sequence of words and/or letters. Create a phrase or series of letter that is seemingly "random" but is easy to remember. Call this your "base-word." 1. Example: My children are Jessie, Cassey, Michael and Jenny, so my base-word becomes "jecamije". 2. Example: My first house was on Spooner Street becomes "houseonspooner". 4.0.3 Add numbers to the base-word to make it more secure. 1. Example: Add the ages of the children to the end making it "jecamije22191612". 2. Example: Add the house number to the end of the base-word to create "houseonspooner1500".
  • 32. 32 4.0.4 Use punctuation and symbols to "complicate" it further. 1. Example: Add random punctuation to create "jecamije_22191612". 2. Example: Add a symbol to the word to make "houseonspooner#1500". 4.0.5 Create complexity with upper and lowercase letters. 1. Example: Take advantage of adding capital letter to create "JeCaMiJe22191612". 2. Example: Add the house number to the end of the base-word to create "houseonSpooner1500". 4.0.6 Generate similar but altered passwords. Use the same or similar base-words to help you remember your passwords easily without making them "too" easy to crack. 1. Example: "JeCaMiJe_22191612" can become "mykidsJeCaMiJe-90807060" or "12161922*JeCaMiJe". 2. Example: "HouseonSpooner#1500" can become "1500*myfirstHouseonSpooner" or "***15HouseonSpooner00".
  • 33. 33 4.1 TIPS  Don't use obvious base-words like a name, birthday or date, these are easier to crack than whole phrases.  Don't use your name; it will be easy to crack!  Change your passwords periodically or whenever it may have become compromised. Frequent password changing is required by company policy or federal law in some businesses, but may encourage users to choose weaker passwords or write down their password near their computers. Don't re-use an expired password.  You can also use accented letters. It makes your password much harder.  Take a word (for example, money), spell it backwards (yenom) and put your birthdate in between. Say you were born February 5, 1974. So it would be yfebe5n19o74m. Hard to remember, yes, but also nearly impossibly to crack.  For even more security, try to use "nonsense words." Combine these with numbers to make memorable, secure passwords. For example, "brickbeak9468."  If you have trouble remembering all the passwords you need, try using a password manager, they can store all your passwords securely using a single master password.  Mixing in numbers and letters (E.G.: j78hu5948h0gy67g) can almost be impossible to crack, so try using that tip. If you're afraid you'll forget your password, write it down in a secure place where you won't forget it.
  • 34. 34 4.2 How to secure our data Creating a strong password To keep your account safe, here are a few tips on how to create a strong password:  Use a unique password for each of your important accounts  Use a mix of letters, numbers, and symbols in your password  Don’t use personal information or common words as a password  Make sure your backup password options are up-to-date and secure Keep your passwords secure 4.2.1 Resetpasswords Your account and account details are what most hackers want. If you cannot log into your account, try resetting your password. If resetting your password does not work, or the e-mail associated with the account no longer works look for an account recovery option. If all options fail to reset the account, you must contact the company to have them intervene. When changing your password keep the considerations below in mind:  A password should never be easy to guess. Passwords like 1234, password, etc. are easy to guess.  Don't use passwords that you've used in the past.  Passwords should have letters, numbers, spaces, and other characters.
  • 35. 35 Note: If you are using the same password for other accounts (which is not advised) you need to change your other account passwords to a different password. Once a hacker determines your username and password that information is stored and often shared and can be used to compromise other accounts. 4.2.2 Verify accountdetails After all of your passwords have been changed if your accounts have any shipping information make sure the shipping information is still your address. If the account authorizes any third-party programs or apps (e.g. Facebook and Twitter) make sure no third-party apps have rights to your accounts that you haven't given permission. Best advice is to delete any app you are unfamiliar with or do not remember installing. 4.2.3 Let your other contacts know aboutthe hack If your e-mail account or any account with contacts is hacked, let your contacts know about the hack. Hackers often gain access to other accounts by using affiliated accounts since people are not as suspicious of e-mails coming from someone they know. 4.2.4 Verify pastposts If your social network (e.g. Google+, Twitter, or Facebook) has been hacked make sure there are no posts or messages that have been made on your behalf. Social network accounts are hacked to help spread spam, malware, and advertisements on your behalf. 4.2.5 New accounts setup If a hacker gains access to your e-mail, they often use your e-mail address as a way to setup new accounts. Check your inbox, sent items, and trash for any new account notifications using your e-mail address. If new accounts have been created,you can try logging into those accounts by using the reset password feature and then delete the account.
  • 37. 37 CONCLUSION AND RECOMMENDATIONS 6.0 INTRODUCTION: This final chapter of the report concentrates on discussing the conclusions and recommendations for moving forward with further research. This chapter encapsulates all findings and aims to put forward recommendations towards the findings in the study. The aim of this research is to understand howthe policies that govern the waste management sector are being executed. Throughout the research process the researcher had some personal experience when conducting interviews respectively with the respondents. Understanding the sustainability of technologies has been relentless and has stirred up more debates amongst the respondents. The understanding of the policies and the governance has been debatable; giving room for a scope of better examination and assessment of the policies to find gaps. As the research concerns the policy design and how it reflects on the sustainability of the management sector, much emphasis has been put into assessing the role of government and other non-government bodies. In conclusion, the identified gap in the policies and the impediments in relation to the practices of the stakeholders and the operational approaches has progressed towards some relevant and crucial findings. It is visible from the study, that the existence of red-tape is one of the main concerns in the development of the education sector, even with the allocation of the budgets and resources. The delivery of the scope and execution attributed to a conventional top-down approach rather than a bottom-up approach.
  • 38. 38 6.1 RECOMMENDATIONS: I want to give some recommendations to prevent damage to your computer and personal information & data because many crimes occurred in cyberspace now.  Get the antivirus software, anti-spyware and firewall and do them up to date  Don’t reply to spam  Don’t open unknown e-mails or attachments from unknown person and company  Don’t and never give passwords or private and personal data to unknown e-mails or Web sites  When requested to ‘permit’ or ‘reject’ a request access to the Internet, select reject except you are sure about security of the site  Be careful while you are shopping online;  Get a back up from your P.C information on disks or CDs often  Use difficult to guess passwords.  Don’t go to access to your computers with strangers  Disconnect from the Internet when you do not in use  Share these information with your friends and family members 5.2 CONCLUSION To conclude, the hacking of classified information through the use of cybercrime will always be a growing issue for national and personal security to keep up to date with new hacking technologies. Hacking will become an increasing issue as the sharing and spreading of information across internet and digital technologies is expanding. The sharing and communication of data creates new challenges for the social control of society as these crimes are unable to be easily detected and are therefore hard to punish. Cybercrime prevention needs to be developed in the UK as it can effect the state, businesses and also the individual. The development of the prevention of cybercrime can also be developed by the use of individuals who are able to break into high security software without personal interest in the information as seen in the case of Gary Mckinnon. His intelligence could be used to find and correct errors and weaknesses in the security systems used. The cooperation with other countries is also another vital area to prevent hacking. This is to allow control over hacking from other countries that can not be controlled by UK laws. Ultimately through educating individuals in society about the dangers and different types of hacking and cybercrime it will result in the formation of a wide public surveillance of small and large scale crime allowing a higher chance of prosecution and prevention.