SlideShare a Scribd company logo
1 of 2
Download to read offline
International Journal of Trend in Scientific Research and Development (IJTSRD)
Volume: 3 | Issue: 4 | May-Jun 2019 Available Online: www.ijtsrd.com e-ISSN: 2456 - 6470
@ IJTSRD | Unique Paper ID – IJTSRD23966 | Volume – 3 | Issue – 4 | May-Jun 2019 Page: 969
A Survey Paper on Identity Theft in the Internet
Guruprasad Saroj1, Rasika G. Patil2
1Student, 2Assistant Professor
1,2Bharati Vidypeeth’s Institution of Management and Information Technology,
1.2Mumbai University, CBD Belapur, Navi Mumbai, Maharashtra, India
How to cite this paper: Guruprasad
Saroj | Rasika G. Patil "A Survey Paper
on Identity Theft in the Internet"
Published in International Journal of
Trend in Scientific Research and
Development
(ijtsrd), ISSN: 2456-
6470, Volume-3 |
Issue-4, June 2019,
pp.969-970, URL:
https://www.ijtsrd.c
om/papers/ijtsrd23
966.pdf
Copyright © 2019 by author(s) and
International Journal of Trend in
Scientific Research and Development
Journal. This is an Open Access article
distributed under
the terms of the
Creative Commons
Attribution License (CC BY 4.0)
(http://creativecommons.org/licenses/
by/4.0)
ABSTRACT
Identity of any internet user is stole in seconds and the user may not aware
about it. There are various tools available in the internet which allow anyone to
steal data of any particular user, if he/she is connected to internet. The attacker
is not required to have advanced knowledge about the internet technology or
how networking works. Identity theft is a tremendous issue for most Internet
clients.. This paper is an attempt to make reader aware about how their identity
can be theft in the internet. This work expects to expand the mindfulness and
comprehension of the Identity thefts that are and related cheats all through the
world.
Keywords: Identity theft, Identitythefttechniques:-Theharvester,Nmap(Zenmap),
Phishing, Google Dork
1. INTRODUCTION
Identity fraud and character extortion are terms used to suggest to a wide range
of wrong doing in which somebody improperly acquires and utilizes someone
else's close to home information here and there that includes misrepresentation
or trickiness, commonly for monetary increase." as characterized byU.S.Division
of Justice. Character criminals take the key bits of the data of client and perform
different activity in the interest of the client without knowing him.
2. LITERATURE REVIEW
Identity theft done by many tools which are available on Identity can be steal
from any source for eg.
visiting sites,connecting public wifi, bluetooth remain on,
downloading content from the internet or visitinganyillegal
website. Identity can be theft from IP address, website url,
Phone number, credit card info, and many more. When user
install app in his phone he never read Terms and conditions.
After acceptingTermsand condition heallowsall permission
asked be app to allow for better performance.User justwant
to use the app for some usage, but he doesn’t know that he
accidentally allow attacker to use his identity. The attacker
can now access all of his files, sensitive information, and
attacker can set a recorder to record every action done by
the user.
3. THE HARVESTER
The Harvester has been created in Python by Christian
Martorella. It is a tool which provides us information about
e-mail accounts, user names and hostnames/subdomains
from different public sources like search engines and PGP
key server.
This tool is intended to help the entrance analyzer onaprior
stage; it is a successful, straightforward andsimpletoutilize.
The sources upheld are:
Google – messages, subdomains Google profiles – Employee
namesBing look –messages, subdomains/hostnames,virtual
hosts Pgp servers – messages, subdomains/hostnames
LinkedIn – Employee names
Exalead – messages, subdomain/hostnames
New highlights:
Time delays between requests
XML results export
Search a domain in all sources
This tool are only allowed to legal authorities of any
organization and use of this tool for abuse someone is
against the law.
4. PHISHING
Phishing attack depend on more than simply sending an
email to victims and hoping that they click on a pernicious
connection or open a malevolent attachment,Some phishing
scams use JavaScript to place a picture a legitimateURL over
a browser’s address bar. The URL revealed by hoveringover
an embedded link can also be change by using JavaScript.
Phishing efforts for the most part utilize at least one of an
assortment of connection control methods to fool
unfortunate casualties into clicking, which pass by various
names. Connection control is additionallyfrequentlyalluded
to as URL covering up and is present in many common types
of phishing, and used in different ways depending on the
attacker and the target.
For example, attackers might attempt to spoof the
microsoft.com domain with m!crosoft.com, replacing the
letter i with an exclamation mark. Malicious domains may
IJTSRD23966
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD24005 | Volume – 3 | Issue – 4 | May-Jun 2019 Page: 970
also replace Latin characters with Cyrillic, Greek or other
character sets that display similarly.
One way attackers bypass phishing defenses is through the
use of filter evasion techniques. For example, most phishing
guards check messages for specific expressions or terms
basic in phishing messages - yet by rendering all or part of
the message as a graphical picture, aggressors can here and
there convey their phishing messages.
5. NMAP
Nmap is outstanding for its data gathering abilities, for
example, OS fingerprinting, port count, and administration
revelation, however on account of the Nmap Scripting
Engine, it is presently conceivable to play out a fewnewdata
gathering errands, for example, geolocatingan IP, checkingif
a host is leading vindictive exercises, savage driving DNS
records, and gathering substantial email records using
Google, among various others.
WHOIS records frequently contain significant information,
for example, the enlistment center name and contact data.
Framework chairmen havebeen utilizingWHOISthroughout
recent years, and despite the fact that there are numerous
apparatuses accessible to question this convention, Nmap
substantiates itself priceless on account of its capacity to
manage IP extents and hostname records.
Open a terminal and enter the accompanying direction:
$nmap --script whois google.com
6. GOOGLE DORK
Google Dorking is the method for finding vulnerable targets
using Google dorks. Google Dorking can return usernames
and passwords, email records, delicate archives and site
vulnerabilities.
Ethical Hackers use Google Dorking to improve framework
security. Black hat programmers utilize this method for
unlawful exercises, includingdigitalfear mongering,modern
secret activities, and fraud. Google dolts can discover
Footholds, sensitive Directories, susceptible documents,
inclined Servers, community or Vulnerability information,
numerous on-line gadgets, files Containing Usernames and
Passwords, touchy on line buying data and PagesContaining
Login Portals.
List of Google Dork Queries
1. Intitle
2. Allintitle
3. Inurl
4. Allinurl
5. Define
6. Site
7. Link
7. Case Study
7.1 Hari, a 27-year-antique funding banker from
Bengaluru, has been staying abroad for years. He had
a credit score card which he wasn’t the usage of
anymore nor did he get it cancelled. in the future, he
received a name from his bank. He changed into
knowledgeable he had exhausted his credit score
restriction and the ultimate date to clean his dues
became coming nearer. greatly surprised, he realised
his financial statistics have been stolen and misused.
identification robbery, the most common cybercrime,
is obtaining illegally someone's non-public statistics
that defines one's identity inclusive of bank account
number, Aadhaar variety and credit score card range.
The thief can use the stolen statistics to pose as the
sufferer for monetary advantage or to commitagainst
the law.
7.2 BENGALURU: Data from caller identityappTruecaller,
including names, phone numbersand emailaddresses
of users worldwide, is available for sale on private
internet fora, according to a cybersecurity analyst
who monitors such transactions.
Data of Indian users, who make up 60-70% of Truecaller’s
global user base of nearly 140 million, is being soldforabout
Rs 1.5 lakh (€2,000) on the so-called dark web, the person
said. Data of global users is priced as high as €25,000.
8. Conclusion
Every year millions of personal data in india such as mail
id,mobile number,Aadhar card information,Pan card
information are stolen.Technology has provided us
worldwide information,many resources,ease of work and
many more benefits but some people and organization use
shared data on internet to harm people or theft money or
sell that information online. While technology is updated
daily in today’s world the identity theft or cyber crime are
increasing which can be done on minimum scale or
maximum scale.
9. References
[1] https://economictimes.indiatimes.com/tech/i
nternet/has-your-identity-been-stolen-heres-what-
you-must-do/articleshow/61373168.c ms
[2] https://nmap.org/
[3] https://null-byte.wonderhowto.com/how-to/u se-
google-hack-googledorks-0163566/
[4] https://www.darknet.org.uk/2012/01/theharv ester-
gather-e-mail-accounts-subdomains-hosts-employee-
names-information-gathering-t ool/
[5] https://www.imperva.com/learn/application-
security/phishing-attack-scam/

More Related Content

What's hot

Phising a Threat to Network Security
Phising a Threat to Network SecurityPhising a Threat to Network Security
Phising a Threat to Network Securityanjuselina
 
Phishing: Swiming with the sharks
Phishing: Swiming with the sharksPhishing: Swiming with the sharks
Phishing: Swiming with the sharksNalneesh Gaur
 
Anatomy of a spear phishing attack
Anatomy of a spear phishing attackAnatomy of a spear phishing attack
Anatomy of a spear phishing attackMark Mair
 
A Review on Antiphishing Framework
A Review on Antiphishing FrameworkA Review on Antiphishing Framework
A Review on Antiphishing FrameworkIJAEMSJORNAL
 
Phishing--The Entire Story of a Dark World
Phishing--The Entire Story of a Dark WorldPhishing--The Entire Story of a Dark World
Phishing--The Entire Story of a Dark WorldAvishek Datta
 
Spear Phishing 101
Spear Phishing 101Spear Phishing 101
Spear Phishing 101Sendio
 
P H I S H I N G
P H I S H I N GP H I S H I N G
P H I S H I N Gtemi
 
Phishing
PhishingPhishing
PhishingSyahida
 
Seminaar Report of Phishing VIII Sem
Seminaar Report of Phishing VIII SemSeminaar Report of Phishing VIII Sem
Seminaar Report of Phishing VIII SemNarendra Singh
 
Phishing attacks, Types Of Phishing Attacks, How To Avoid Phishing Attacks
Phishing attacks, Types Of Phishing Attacks, How To Avoid Phishing Attacks Phishing attacks, Types Of Phishing Attacks, How To Avoid Phishing Attacks
Phishing attacks, Types Of Phishing Attacks, How To Avoid Phishing Attacks Er. Rahul Jain
 
Phishing techniques
Phishing techniquesPhishing techniques
Phishing techniquesSushil Kumar
 
P H I S H I N G
P H I S H I N GP H I S H I N G
P H I S H I N Gbensonoo
 
Phishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS WorkingPhishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS WorkingSachin Saini
 
Fire eye spearphishing
Fire eye spearphishingFire eye spearphishing
Fire eye spearphishingZeno Idzerda
 

What's hot (20)

Phising a Threat to Network Security
Phising a Threat to Network SecurityPhising a Threat to Network Security
Phising a Threat to Network Security
 
Shiv seminar final
Shiv seminar finalShiv seminar final
Shiv seminar final
 
Phishing: Swiming with the sharks
Phishing: Swiming with the sharksPhishing: Swiming with the sharks
Phishing: Swiming with the sharks
 
Anatomy of a spear phishing attack
Anatomy of a spear phishing attackAnatomy of a spear phishing attack
Anatomy of a spear phishing attack
 
A Review on Antiphishing Framework
A Review on Antiphishing FrameworkA Review on Antiphishing Framework
A Review on Antiphishing Framework
 
Phishing--The Entire Story of a Dark World
Phishing--The Entire Story of a Dark WorldPhishing--The Entire Story of a Dark World
Phishing--The Entire Story of a Dark World
 
Phishing
PhishingPhishing
Phishing
 
Spear Phishing 101
Spear Phishing 101Spear Phishing 101
Spear Phishing 101
 
P H I S H I N G
P H I S H I N GP H I S H I N G
P H I S H I N G
 
Phishing
PhishingPhishing
Phishing
 
Seminaar Report of Phishing VIII Sem
Seminaar Report of Phishing VIII SemSeminaar Report of Phishing VIII Sem
Seminaar Report of Phishing VIII Sem
 
Phishing
PhishingPhishing
Phishing
 
Intro phishing
Intro phishingIntro phishing
Intro phishing
 
P H I S H I N G
P H I S H I N GP H I S H I N G
P H I S H I N G
 
Phishing attacks, Types Of Phishing Attacks, How To Avoid Phishing Attacks
Phishing attacks, Types Of Phishing Attacks, How To Avoid Phishing Attacks Phishing attacks, Types Of Phishing Attacks, How To Avoid Phishing Attacks
Phishing attacks, Types Of Phishing Attacks, How To Avoid Phishing Attacks
 
Phishing techniques
Phishing techniquesPhishing techniques
Phishing techniques
 
P H I S H I N G
P H I S H I N GP H I S H I N G
P H I S H I N G
 
Phishing
PhishingPhishing
Phishing
 
Phishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS WorkingPhishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS Working
 
Fire eye spearphishing
Fire eye spearphishingFire eye spearphishing
Fire eye spearphishing
 

Similar to A Survey Paper on Identity Theft in the Internet

Web phish detection (an evolutionary approach)
Web phish detection (an evolutionary approach)Web phish detection (an evolutionary approach)
Web phish detection (an evolutionary approach)eSAT Publishing House
 
Web phish detection (an evolutionary approach)
Web phish detection (an evolutionary approach)Web phish detection (an evolutionary approach)
Web phish detection (an evolutionary approach)eSAT Journals
 
Study on Phishing Attacks and Antiphishing Tools
Study on Phishing Attacks and Antiphishing ToolsStudy on Phishing Attacks and Antiphishing Tools
Study on Phishing Attacks and Antiphishing ToolsIRJET Journal
 
E Mail Phishing Prevention and Detection
E Mail Phishing Prevention and DetectionE Mail Phishing Prevention and Detection
E Mail Phishing Prevention and Detectionijtsrd
 
Detecting malicious URLs using binary classification through ada boost algori...
Detecting malicious URLs using binary classification through ada boost algori...Detecting malicious URLs using binary classification through ada boost algori...
Detecting malicious URLs using binary classification through ada boost algori...IJECEIAES
 
IRJET- Phishing and Anti-Phishing Techniques
IRJET-  	  Phishing and Anti-Phishing TechniquesIRJET-  	  Phishing and Anti-Phishing Techniques
IRJET- Phishing and Anti-Phishing TechniquesIRJET Journal
 
Cyber Law & Forensics
Cyber Law & ForensicsCyber Law & Forensics
Cyber Law & ForensicsHarshita Ved
 
Phishing: Analysis and Countermeasures
Phishing: Analysis and CountermeasuresPhishing: Analysis and Countermeasures
Phishing: Analysis and CountermeasuresIRJET Journal
 
Phishing Website Detection Using Machine Learning
Phishing Website Detection Using Machine LearningPhishing Website Detection Using Machine Learning
Phishing Website Detection Using Machine LearningIRJET Journal
 
Phishing Attacks: A Challenge Ahead
Phishing Attacks: A Challenge AheadPhishing Attacks: A Challenge Ahead
Phishing Attacks: A Challenge AheadeLearning Papers
 
PHISHING URL DETECTION USING LSTM BASED ENSEMBLE LEARNING APPROACHES
PHISHING URL DETECTION USING LSTM BASED ENSEMBLE LEARNING APPROACHESPHISHING URL DETECTION USING LSTM BASED ENSEMBLE LEARNING APPROACHES
PHISHING URL DETECTION USING LSTM BASED ENSEMBLE LEARNING APPROACHESIJCNCJournal
 
Phishing URL Detection using LSTM Based Ensemble Learning Approaches
Phishing URL Detection using LSTM Based Ensemble Learning ApproachesPhishing URL Detection using LSTM Based Ensemble Learning Approaches
Phishing URL Detection using LSTM Based Ensemble Learning ApproachesIJCNCJournal
 
December 2019 Part 10
December 2019 Part 10December 2019 Part 10
December 2019 Part 10seadeloitte
 
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICESHOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICESAM Publications,India
 
A literature survey on anti phishing
A literature survey on anti phishingA literature survey on anti phishing
A literature survey on anti phishingIJCSES Journal
 
Info Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsInfo Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsGDSCCVR
 
The Current State of Cybercrime 2014
The Current State of Cybercrime 2014The Current State of Cybercrime 2014
The Current State of Cybercrime 2014EMC
 
Mitigation of Cyber Threats through Identification of Phishing Websites
Mitigation of Cyber Threats through Identification of Phishing WebsitesMitigation of Cyber Threats through Identification of Phishing Websites
Mitigation of Cyber Threats through Identification of Phishing WebsitesIRJET Journal
 
Phishing detection in ims using domain ontology and cba an innovative rule ...
Phishing detection in ims using domain ontology and cba   an innovative rule ...Phishing detection in ims using domain ontology and cba   an innovative rule ...
Phishing detection in ims using domain ontology and cba an innovative rule ...ijistjournal
 

Similar to A Survey Paper on Identity Theft in the Internet (20)

Web phish detection (an evolutionary approach)
Web phish detection (an evolutionary approach)Web phish detection (an evolutionary approach)
Web phish detection (an evolutionary approach)
 
Web phish detection (an evolutionary approach)
Web phish detection (an evolutionary approach)Web phish detection (an evolutionary approach)
Web phish detection (an evolutionary approach)
 
Study on Phishing Attacks and Antiphishing Tools
Study on Phishing Attacks and Antiphishing ToolsStudy on Phishing Attacks and Antiphishing Tools
Study on Phishing Attacks and Antiphishing Tools
 
E Mail Phishing Prevention and Detection
E Mail Phishing Prevention and DetectionE Mail Phishing Prevention and Detection
E Mail Phishing Prevention and Detection
 
Detecting malicious URLs using binary classification through ada boost algori...
Detecting malicious URLs using binary classification through ada boost algori...Detecting malicious URLs using binary classification through ada boost algori...
Detecting malicious URLs using binary classification through ada boost algori...
 
Bh4101338342
Bh4101338342Bh4101338342
Bh4101338342
 
IRJET- Phishing and Anti-Phishing Techniques
IRJET-  	  Phishing and Anti-Phishing TechniquesIRJET-  	  Phishing and Anti-Phishing Techniques
IRJET- Phishing and Anti-Phishing Techniques
 
Cyber Law & Forensics
Cyber Law & ForensicsCyber Law & Forensics
Cyber Law & Forensics
 
Phishing: Analysis and Countermeasures
Phishing: Analysis and CountermeasuresPhishing: Analysis and Countermeasures
Phishing: Analysis and Countermeasures
 
Phishing Website Detection Using Machine Learning
Phishing Website Detection Using Machine LearningPhishing Website Detection Using Machine Learning
Phishing Website Detection Using Machine Learning
 
Phishing Attacks: A Challenge Ahead
Phishing Attacks: A Challenge AheadPhishing Attacks: A Challenge Ahead
Phishing Attacks: A Challenge Ahead
 
PHISHING URL DETECTION USING LSTM BASED ENSEMBLE LEARNING APPROACHES
PHISHING URL DETECTION USING LSTM BASED ENSEMBLE LEARNING APPROACHESPHISHING URL DETECTION USING LSTM BASED ENSEMBLE LEARNING APPROACHES
PHISHING URL DETECTION USING LSTM BASED ENSEMBLE LEARNING APPROACHES
 
Phishing URL Detection using LSTM Based Ensemble Learning Approaches
Phishing URL Detection using LSTM Based Ensemble Learning ApproachesPhishing URL Detection using LSTM Based Ensemble Learning Approaches
Phishing URL Detection using LSTM Based Ensemble Learning Approaches
 
December 2019 Part 10
December 2019 Part 10December 2019 Part 10
December 2019 Part 10
 
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICESHOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
 
A literature survey on anti phishing
A literature survey on anti phishingA literature survey on anti phishing
A literature survey on anti phishing
 
Info Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsInfo Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study Jams
 
The Current State of Cybercrime 2014
The Current State of Cybercrime 2014The Current State of Cybercrime 2014
The Current State of Cybercrime 2014
 
Mitigation of Cyber Threats through Identification of Phishing Websites
Mitigation of Cyber Threats through Identification of Phishing WebsitesMitigation of Cyber Threats through Identification of Phishing Websites
Mitigation of Cyber Threats through Identification of Phishing Websites
 
Phishing detection in ims using domain ontology and cba an innovative rule ...
Phishing detection in ims using domain ontology and cba   an innovative rule ...Phishing detection in ims using domain ontology and cba   an innovative rule ...
Phishing detection in ims using domain ontology and cba an innovative rule ...
 

More from ijtsrd

‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementationijtsrd
 
Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...ijtsrd
 
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and ProspectsDynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and Prospectsijtsrd
 
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...ijtsrd
 
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...ijtsrd
 
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...ijtsrd
 
Problems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A StudyProblems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A Studyijtsrd
 
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...ijtsrd
 
The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...ijtsrd
 
A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...ijtsrd
 
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...ijtsrd
 
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...ijtsrd
 
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. SadikuSustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadikuijtsrd
 
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...ijtsrd
 
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...ijtsrd
 
Activating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment MapActivating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment Mapijtsrd
 
Educational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger SocietyEducational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger Societyijtsrd
 
Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...ijtsrd
 
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...ijtsrd
 
Streamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine LearningStreamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine Learningijtsrd
 

More from ijtsrd (20)

‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation
 
Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...
 
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and ProspectsDynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
 
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
 
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
 
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
 
Problems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A StudyProblems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A Study
 
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
 
The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...
 
A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...
 
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
 
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
 
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. SadikuSustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
 
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
 
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
 
Activating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment MapActivating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment Map
 
Educational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger SocietyEducational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger Society
 
Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...
 
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
 
Streamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine LearningStreamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine Learning
 

Recently uploaded

BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...Sapna Thakur
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfAdmir Softic
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room servicediscovermytutordmt
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAssociation for Project Management
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpinRaunakKeshri1
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...christianmathematics
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsTechSoup
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxVishalSingh1417
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingTechSoup
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 

Recently uploaded (20)

BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room service
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 

A Survey Paper on Identity Theft in the Internet

  • 1. International Journal of Trend in Scientific Research and Development (IJTSRD) Volume: 3 | Issue: 4 | May-Jun 2019 Available Online: www.ijtsrd.com e-ISSN: 2456 - 6470 @ IJTSRD | Unique Paper ID – IJTSRD23966 | Volume – 3 | Issue – 4 | May-Jun 2019 Page: 969 A Survey Paper on Identity Theft in the Internet Guruprasad Saroj1, Rasika G. Patil2 1Student, 2Assistant Professor 1,2Bharati Vidypeeth’s Institution of Management and Information Technology, 1.2Mumbai University, CBD Belapur, Navi Mumbai, Maharashtra, India How to cite this paper: Guruprasad Saroj | Rasika G. Patil "A Survey Paper on Identity Theft in the Internet" Published in International Journal of Trend in Scientific Research and Development (ijtsrd), ISSN: 2456- 6470, Volume-3 | Issue-4, June 2019, pp.969-970, URL: https://www.ijtsrd.c om/papers/ijtsrd23 966.pdf Copyright © 2019 by author(s) and International Journal of Trend in Scientific Research and Development Journal. This is an Open Access article distributed under the terms of the Creative Commons Attribution License (CC BY 4.0) (http://creativecommons.org/licenses/ by/4.0) ABSTRACT Identity of any internet user is stole in seconds and the user may not aware about it. There are various tools available in the internet which allow anyone to steal data of any particular user, if he/she is connected to internet. The attacker is not required to have advanced knowledge about the internet technology or how networking works. Identity theft is a tremendous issue for most Internet clients.. This paper is an attempt to make reader aware about how their identity can be theft in the internet. This work expects to expand the mindfulness and comprehension of the Identity thefts that are and related cheats all through the world. Keywords: Identity theft, Identitythefttechniques:-Theharvester,Nmap(Zenmap), Phishing, Google Dork 1. INTRODUCTION Identity fraud and character extortion are terms used to suggest to a wide range of wrong doing in which somebody improperly acquires and utilizes someone else's close to home information here and there that includes misrepresentation or trickiness, commonly for monetary increase." as characterized byU.S.Division of Justice. Character criminals take the key bits of the data of client and perform different activity in the interest of the client without knowing him. 2. LITERATURE REVIEW Identity theft done by many tools which are available on Identity can be steal from any source for eg. visiting sites,connecting public wifi, bluetooth remain on, downloading content from the internet or visitinganyillegal website. Identity can be theft from IP address, website url, Phone number, credit card info, and many more. When user install app in his phone he never read Terms and conditions. After acceptingTermsand condition heallowsall permission asked be app to allow for better performance.User justwant to use the app for some usage, but he doesn’t know that he accidentally allow attacker to use his identity. The attacker can now access all of his files, sensitive information, and attacker can set a recorder to record every action done by the user. 3. THE HARVESTER The Harvester has been created in Python by Christian Martorella. It is a tool which provides us information about e-mail accounts, user names and hostnames/subdomains from different public sources like search engines and PGP key server. This tool is intended to help the entrance analyzer onaprior stage; it is a successful, straightforward andsimpletoutilize. The sources upheld are: Google – messages, subdomains Google profiles – Employee namesBing look –messages, subdomains/hostnames,virtual hosts Pgp servers – messages, subdomains/hostnames LinkedIn – Employee names Exalead – messages, subdomain/hostnames New highlights: Time delays between requests XML results export Search a domain in all sources This tool are only allowed to legal authorities of any organization and use of this tool for abuse someone is against the law. 4. PHISHING Phishing attack depend on more than simply sending an email to victims and hoping that they click on a pernicious connection or open a malevolent attachment,Some phishing scams use JavaScript to place a picture a legitimateURL over a browser’s address bar. The URL revealed by hoveringover an embedded link can also be change by using JavaScript. Phishing efforts for the most part utilize at least one of an assortment of connection control methods to fool unfortunate casualties into clicking, which pass by various names. Connection control is additionallyfrequentlyalluded to as URL covering up and is present in many common types of phishing, and used in different ways depending on the attacker and the target. For example, attackers might attempt to spoof the microsoft.com domain with m!crosoft.com, replacing the letter i with an exclamation mark. Malicious domains may IJTSRD23966
  • 2. International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD24005 | Volume – 3 | Issue – 4 | May-Jun 2019 Page: 970 also replace Latin characters with Cyrillic, Greek or other character sets that display similarly. One way attackers bypass phishing defenses is through the use of filter evasion techniques. For example, most phishing guards check messages for specific expressions or terms basic in phishing messages - yet by rendering all or part of the message as a graphical picture, aggressors can here and there convey their phishing messages. 5. NMAP Nmap is outstanding for its data gathering abilities, for example, OS fingerprinting, port count, and administration revelation, however on account of the Nmap Scripting Engine, it is presently conceivable to play out a fewnewdata gathering errands, for example, geolocatingan IP, checkingif a host is leading vindictive exercises, savage driving DNS records, and gathering substantial email records using Google, among various others. WHOIS records frequently contain significant information, for example, the enlistment center name and contact data. Framework chairmen havebeen utilizingWHOISthroughout recent years, and despite the fact that there are numerous apparatuses accessible to question this convention, Nmap substantiates itself priceless on account of its capacity to manage IP extents and hostname records. Open a terminal and enter the accompanying direction: $nmap --script whois google.com 6. GOOGLE DORK Google Dorking is the method for finding vulnerable targets using Google dorks. Google Dorking can return usernames and passwords, email records, delicate archives and site vulnerabilities. Ethical Hackers use Google Dorking to improve framework security. Black hat programmers utilize this method for unlawful exercises, includingdigitalfear mongering,modern secret activities, and fraud. Google dolts can discover Footholds, sensitive Directories, susceptible documents, inclined Servers, community or Vulnerability information, numerous on-line gadgets, files Containing Usernames and Passwords, touchy on line buying data and PagesContaining Login Portals. List of Google Dork Queries 1. Intitle 2. Allintitle 3. Inurl 4. Allinurl 5. Define 6. Site 7. Link 7. Case Study 7.1 Hari, a 27-year-antique funding banker from Bengaluru, has been staying abroad for years. He had a credit score card which he wasn’t the usage of anymore nor did he get it cancelled. in the future, he received a name from his bank. He changed into knowledgeable he had exhausted his credit score restriction and the ultimate date to clean his dues became coming nearer. greatly surprised, he realised his financial statistics have been stolen and misused. identification robbery, the most common cybercrime, is obtaining illegally someone's non-public statistics that defines one's identity inclusive of bank account number, Aadhaar variety and credit score card range. The thief can use the stolen statistics to pose as the sufferer for monetary advantage or to commitagainst the law. 7.2 BENGALURU: Data from caller identityappTruecaller, including names, phone numbersand emailaddresses of users worldwide, is available for sale on private internet fora, according to a cybersecurity analyst who monitors such transactions. Data of Indian users, who make up 60-70% of Truecaller’s global user base of nearly 140 million, is being soldforabout Rs 1.5 lakh (€2,000) on the so-called dark web, the person said. Data of global users is priced as high as €25,000. 8. Conclusion Every year millions of personal data in india such as mail id,mobile number,Aadhar card information,Pan card information are stolen.Technology has provided us worldwide information,many resources,ease of work and many more benefits but some people and organization use shared data on internet to harm people or theft money or sell that information online. While technology is updated daily in today’s world the identity theft or cyber crime are increasing which can be done on minimum scale or maximum scale. 9. References [1] https://economictimes.indiatimes.com/tech/i nternet/has-your-identity-been-stolen-heres-what- you-must-do/articleshow/61373168.c ms [2] https://nmap.org/ [3] https://null-byte.wonderhowto.com/how-to/u se- google-hack-googledorks-0163566/ [4] https://www.darknet.org.uk/2012/01/theharv ester- gather-e-mail-accounts-subdomains-hosts-employee- names-information-gathering-t ool/ [5] https://www.imperva.com/learn/application- security/phishing-attack-scam/