Your home of all fun

About

This is default featured slide 1 title

.RUMADES your home of all fun get latest updates here.This theme is Bloggerized by kingenterprises - accraxlusive.com.

This is default featured slide 2 title

.Now replace these sentences with your own descriptions.This theme is Bloggerized by Lasantha Bandara - Premiumbloggertemplates.com.

This is default featured slide 3 title

.rumades your home of all fun we deliver the best.This theme is Bloggerized by Lasantha Bandara - Premiumbloggertemplates.com.

This is default featured slide 4 title

.rumades the best.This theme is Bloggerized by Lasantha Bandara - Premiumbloggertemplates.com.

This is default featured slide 5 title

.we offer as we receive.This theme is Bloggerized by Lasantha Bandara - Premiumbloggertemplates.com.

Saturday 16 April 2016

What a Shock! Top Nollywood Actress Sentenced to 5-Year In Prison

The Court of Appeal, Lagos Division, has upheld the judgement of a Lagos High Court which sentenced star actress and former beauty Queen, Ibinabo Fiberesima to five years’ imprisonment for the death of one Dr Giwa Suraj.
The court dismissed the appeal filed by the star actress challenging the sentence which was handed down by Justice Deborah Oluwayemi for reckless driving which caused the death of one Dr. Giwa Suraj in an auto accident along the Lekki-Epe expressway, Lagos.
The deceased was a staff in one of the Lagos state’s hospitals.
In a unanimous decision delivered by Justice Jamilu Yammama Tukur, the court also dismissed the sentence of a Magistrate Court which had earlier awarded a N100, 000 fine on the actress.
The Appeal Court held that the Magistrate lacked the discretion to grant Ibinabo the option of a fine upon conviction.
Immediately, the judgment was delivered, Ibinabo who was visibly apprehensive throughout the proceeding burst into tears and wept furiously.
The court had earlier ordered that she must appear before it when judgement is to be delivered.
Speaking on the judgement, her lawyer, Nnaemeka Amaechina, said that the judgment would be challenged at the Supreme Court adding that a Notice of Appeal had already been filed.
Fiberesima had earlier been awarded a N100, 000 fine by an Igbosere Magistrate’s Court, but the then Lagos State Attorney-General and Commissioner of justice, Supo Sasore (SAN), felt unsatisfied with the judgement. This prompted the state government to take its case to the Lagos High Court.
At the Lagos High Court, Justice Oluwayemi set aside the option of fine imposed by the Magistrate’s Court and sentenced Fiberesima to five years’ imprisonment for dangerous and reckless driving.
In her judgment, Justice Oluwayemi held that the trial Magistrate exercised judicial recklessness when he gave the convict an option of fine.
The court held that the option of N100, 000 given to the convict did not serve the purpose of justice in the matter and subsequently ordered that the N100, 000 should be returned back to Ibinabo Fiberesima.
The court added that Section 28 of the Road Traffic Law clearly provides that where a reckless and dangerous driving has caused the death of a person, the accused person shall be guilty of an offence and is liable on conviction to imprisonment of seven years.
Dissatisfied, Fiberesima in her amended appellant brief filed by her lawyer, Nnaemeka Amaechina before the Court of Appeal urged the court to set aside the five-year sentence and restore the decision of the Magistrate Court.
Amaechina had argued that the Magistrate’s Court exercised its discretion properly and there was no ground to review it by the High Court.
He submitted that by virtue of the Notice of Increase in Jurisdiction of Magistrates, No. 7 of 2006, the trial Magistrate could only impose a maximum of seven years’ imprisonment or N100, 000.00 fine.
He added that N100, 000.00 fine is the maximum limit the trial Magistrate can impose as fine and that was what it imposed on the appellant.
In her response, counsel to Lagos State, Rotimi Odutola (Mrs.) argued that the law creating the offence of dangerous driving causing death has provided for a term of imprisonment as punishment for anyone convicted under section 28 hence the trial Magistrate ought not to exercise such arbitrary discretion to impose N100.000.00 as fine.
Odutola further submitted that the children of the deceased have been permanently deprived of the ‘’measureless contributions’’ of their father to their lives as a result of his death caused by the appellant.
She urged the court to uphold the judgement of the Lagos High Court and dismiss the appeal.
The Commissioner of Police, Lagos State Command had in 2005 charged the ex-beauty queen [Fiberesima] to the magistrate court on a two-count charge of dangerous and reckless driving along Epe Expressway, Lagos which resulted to the death of Dr. Giwa Suraj.
Share:

News Apple hits back at ‘corrosive’ claim by US government

Apple has accused the US government of trying to “smear” it with “desperate” and “unsubstantiated” claims.
It comes as the US Department of Justice (DOJ) renewed its demand for access to data on the iPhone owned by San Bernardino gunman Rizwan Farook.
Apple is appealing against a court order that it unlock the iPhone, calling it “unprecedented”.
But in its latest court filing, the DOJ claims Apple helped China’s government to access more than 4,000 iPhones.
Farook and his wife killed 14 people in the Californian city last December before police fatally shot them.

‘Liberty and rights’

The Federal Bureau of Investigations (FBI) wants Apple to create a so-called “back door” that would unlock Farook’s iPhone. It says the phone may contain crucial evidence, but has been unable to break into it.
Apple has so far refused to comply with the court order, obtained last month. The company’s chief executive, Tim Cook, has previously called the court order “dangerous”, “chilling” and “unprecedented”.
It has argued the government is asking for a security hack that could be exploited by both governments and criminals.
The DoJ said Apple’s stance was “corrosive” to institutions trying to protect “liberty and rights”.
Apple’s lawyer, Bruce Sewell, told reporters that the tone of the latest DOJ court submission “reads like an indictment”.
He said: “Everybody should beware because it seems like disagreeing with the Department of Justice means you must be evil and anti-American, nothing could be further from the truth.”
Prosecutors claim Apple’s own data shows that China demanded information from Apple regarding more than 4,000 iPhones in the first half of 2015, and Apple produced data 74% of the time.
But Mr Sewell said the new filing relied on thinly sourced news reports to inaccurately suggest that Apple had colluded with the Chinese government to undermine [iPhone] buyers’ security.
The DOJ claimed in its court filing that Apple had attacked the FBI investigation as “shoddy” and tried to portray itself as a “guardian of Americans’ privacy”.
This “rhetoric is not only false, but also corrosive of the very institutions that are best able to safeguard our liberty and our rights: the courts, the Fourth Amendment, longstanding precedent and venerable laws, and the democratically elected branches of government”, the DOJ said.

Support for Apple

Apple has appealed against the original court order, arguing that it violates the company’s constitutional rights.
“This case is about the Department of Justice and the FBI seeking through the courts a dangerous power that Congress and the American people have withheld,” Apple said.
The iPhone maker has received support for other tech giants including, Google, Microsoft, and Facebook.
The FBI says Farook and his wife, Tashfeen Malik, were inspired by Islamist militants when they killed 14 people at a party on 2 December.
The couple later died in a shootout with police and the FBI said it wants to read the data on Farook’s work phone to investigate any links with militant groups.
A hearing into the case is scheduled for 22 March in a California federal court. Apple’s Mr Cook has said he is willing to take the case to the Supreme Court.

Share:

Eyebrow shaping tutorials for beginners

Eyebrow Shaping Tutorials for beginners

0

This video is an eyebrow tutorial for beginners!
Included is a basic eyebrow tutorial for beginners.
And also prepared for more different looks depending on the brow shape.
Not to mention, this video contains many tips for eyebrows during the tutorial.
Hope this video will be helpful. ðŸ™‚

Eyebrow Shaping Tutorial for Beginners



Share:

Sunday 21 February 2016

Syria's homs twin bombing

The latest attack in Homs city is one of the biggest to hit a government-held area in Homs province [SANA]
At least 42 people have been in killed intwo car bomb blasts in the Syrian city of Homs.Syrian state news agency SANA said onSunday that the attack took place near the entrance to the al-Arman neighbourhood in Homs city. Dozens more were wounded in the attacks, local officials said.An Al Jazeera correspondent in Homs said the death toll was 42. The UK-based Syrian Observatory for Human Rights put the death toll at 46, adding that among those killed were 28civilians.
Aid trucks reach besieged towns and villages in SyriaHoms city is largely under government control and has regularly been targeted in bomb attacks, including a deadly double bombing last month that killed at least 22 people and was claimed by the Islamic State of Iraq and the Levant (ISIL).
Aleppo offensiveThe bombings came as Syrian government forces continued to tightentheir grip around Aleppo province, as they push for the Islamic State of Iraq and the Levant's (ISIL) stronghold in Raqqa.The Observatory said on Sunday that government forces backed by Russian air strikes have captured 18 villages in Aleppo's eastern suburbs - giving them access to 40km of the highway betweenAleppo and Raqqa.
The stretch of highway passes by the Kweires military airport that governmentforces recaptured in November.The latest government advance in Aleppo comes after days of deadly clashes against ISIL fighters who control parts of northern Syria, including Raqqa province. SANA said on Saturday evening that theSyrian army Aleppo's northeastern suburbs."
Share:

Thursday 24 December 2015

glo latest

Glo
Glo Nigeria has introduced a few new exciting data plans and features.
First up is the Weekend Plan, a great deal that offers 3GB data for just N500 only per weekend. Dial *127*61# to subscribe.
Next is a Night Plan costing just N200 for 1GB data per night. Dial *127*60# to subscribe.
glo-data-booster-Hub201
And saving the best for last, you can now top up an exhausted plan with 1GB for just N500 (monthly data plans) or 300MB for N200 (weekly data plans)! How to do this? After subscribing to a monthly or weekly plan and exhausting it within validity period, dial *777#, select Data > buy data > data booster > select your top up.
Basically, you can buy a 1GB plan and top it up 4 times to get a total of 5.5GB all for just a total of N3,000.
Share:

Sunday 20 December 2015

Evil Twin and Fake Wireless Access Point Hacks: What They Are, How To Defend

Hacking is a term with a wide variety of acts associated with it. Some are incredibly complex and demand a high degree of knowledge, others are little more than installing some software on your device and acting a bit…less than ethically.
One of the most common hacks is also one of the easiest to defend against. This is what is known as a fake wireless access point. Hackers use this tactic to easily steal data of unsuspecting wireless users in public places.
What is a fake wireless access point data theft?
This type of attack has a number of nicknames associated with it: AP Phishing, Wi-Fi Phishing, Hotspotter, Evil Twins, and Honeypot AP. All of these are associated with creating a fake Wi-Fi connection that people log into, and whose goal is to steal credentials, logins, and passwords.
To accomplish this, hackers simply use a piece of software, or app, that is designed to capture data that is sent over a wireless connection. Examples of software that is sued during a fake Wi-Fi attack includes:
  • AirSSL
  • AirJack
  • Airsnarf
  • Dsniff
  • Cain
  • void11
No matter which apps are used, the key to it all is setting up a wireless connection that people will want to connect to. When they go to connect to the wireless point they likely won’t suspect a thing. Why? Because this tactic is used most often in public areas.
If you were to go into your local Starbucks, sit down with your mochalatte venti with cream and sugar pumpkin spice, and open up your tablet, finding a connection labelled ‘Starbucks Free WiFi,’ you’d probably connect in a heartbeat (on which is quicken by caffeine, at that). The same goes if you’re on a layover at JFK and you see a connection labelled ‘JFK Free Wi-Fi.- You wouldn’t think twice. That’s what the hackers are counting on – you not thinking.
How is your data stolen during a fake wireless access point theft?
How your most important data is stolen is a little shocking – you give it to them. A large percentage of these hacks take place with a fake wireless point that requires a login and password. Once that information is put into the login, hackers will take it and use it to sign into popular websites, assuming that you use the same login and password for multiple sites.
When your online accounts start showing charges that you didn’t initiate, or if your social media account is taken over, you could be the victim of a fake wireless access point data theft.
How to defend against an ‘Evil Twin’ attack?
There are a number of ways to defend against it, I’ll look at some easy to understand examples:
  • The best defence is to always verify with the wifi provider. Ask the Starbucks staff what their wi-fi is called, it can save you a massive headache. Always remember – if a deal seems too good to be true, like free wifi, it probably is.
  • Use different login details and passwords for public wifi.
    Disconnect auto-connect when you’re in unfamiliar territory.
  • Be cautious when connects suddenly disconnect, especially if it happens for everyone on the network. An app known as aireplay is capable of disconnecting users from wifi, hoping that they’ll reconnect to their fake wifi.
  • Be cautious of certificates. Good websites can occasionally send you one, but if this happens over a public wifi that you don’t know, it is best to back off.
  • If a wifi hotspot is interfering with your VPN, forcing you to shut it down, that is a HUGE red flag. A VPN is a great defence against this attack, and hackers know it. Forcing your VPN to disable when you’re trying to connect is the only way that they can steal your data.
That last point is one I want to look at further. A VPN can be a great defence against this type of attack because it encrypts all of the data that you send out. With this data being encrypted, even when you create your login and password with the fake wifi, your data can not be stolen because it can not be deciphered. We review our Top 10 VPNs over on our website if you’re interested in learning more about them.
A last option that I’ll suggest is using SSL-protected apps. These do take more care and thought to use, but they will offer you protection that is similar to a VPN. Some hackers have even found a way around SSL protection ( the BREACH method), so you may want to explore using this with a secondary defensive measure.
The overall advice is to be cautious and verify before you connect. People look at me weird all the time when I ask for the correct wifi name that I should use to connect to. I’ve never been the victim of an ‘Evil Twin’ attack…I’ll take a funny look or two!
Share:

The Top 10 Wifi Hacking Tools in Kali Linux

Top 10 - Wifi Hacking Tools in Kali Linux
In this top 10 Wifi Hacking Tools we will be talking about a very popular subject: hacking wireless networks and how to prevent it from being hacked. Wifi is often a vulnerable side of the network when it comes to hacking since signals can be picked up everywhere and by anyone. Router manufacturers and ISPs turning on WPS by default makes wireless security and penetration testing even more important. With the following top 10 Wifi hacking tools we are able to test our own wireless networks for potential security issues. Let’s start off the top 10 Wifi Hacking Tools with the first tool:

1 Aircrack-ng

Aircrack is one of the most popular tools for WEP/WPA/WPA2 cracking. The Aircrack-ng suite contains tools to capture packets and handshakes, de-authenticate connected clients and generate traffic and tools to perform brute force and dictionary attacks. Aicrack-ng is an all-in-one suite containing the following tools (among others):
– Aircrack-ng for wireless password cracking
– Aireplay-ng to generate traffic and client de-authentication
– Airodump-ng for packet capturing
– Airbase-ng to configure fake access points
The Aicrack-ng suite is available for Linux and comes standard with Kali Linux. If you plan to use this tool you have to make sure your Wifi card is capable of packet injection.
Aircrack-ng aireplay-ng WPA Handshake
Website: http://www.aircrack-ng.org/
Tutorial: http://www.hackingtutorials.org/wifi-hacking/how-to-hack-upc-wireless-networks/

2 Reaver

Number 2 in the top 10 Wifi hacking tools is Reaver. Reaver is another popular tool for hacking wireless networks and targets specifically WPS vulnerabilities. Reaver performs brute force attacks against Wifi Protected Setup (WPS) registrar PINs to recover the WPA/WPA2 passphrase. Since many router manufacturers and ISPs turn on WPS by default a lot of routers are vulnerable to this attack out of the box.
In order to use Reaver you need a good signal strength to the wireless router together with the right configuration. On average Reaver can recover the passphrase from vulnerable routers in 4-10 hours, depending on the access point, signal strength and the PIN itself off course. Statistically you have a 50% chance of cracking the WPS PIN in half of the time.
Pixie Dust attack
Website: http://code.google.com/p/reaver-wps/
Tutorial: http://www.hackingtutorials.org/wifi-hacking/pixie-dust-attack-wps-in-kali-linux-with-reaver/

3 Pixiewps

PixieWPS is a relatively new tool included with Kali Linux and also targets a WPS vulnerability. PixieWPS is written in C and is used to brute force the WPS PIN offline exploiting the low or non-existing entropy of vulnerable access points. This is called a pixie dust attack. PixieWPS requires a modified version of Reaver or Wifite to work with. Since this tools has become quite popular in little time, it earns the number 3 in our top 10 Wifi hacking tools list.
Pixie Dust attack
Website: https://github.com/wiire/pixiewps/
Modified Reaver: https://github.com/t6x/reaver-wps-fork-t6x
Tutorial: http://www.hackingtutorials.org/wifi-hacking/pixie-dust-attack-wps-in-kali-linux-with-reaver/

4 Wifite

Wifite is an automated tool to attack multiple wireless networks encrypted with WEP/WPA/WPA2 and WPS. On start-up Wifite requires a few parameters to work with and Wifite will do all the hard work. It will capture WPA handshakes, automatically de-authenticate connected clients, spoof your MAC address and safe the cracked passwords.
Website: https://code.google.com/p/wifite/

5 Wireshark

Wireshark is one of the best network protocal analyzer tools available, if not the best. With Wireshark you can analyse a network to the greatest detail to see what’s happening. Wireshark can be used for live packet capturing, deep inspection of hundreds of protocols, browse and filter packets and is multiplatform.
Wireshark is included with Kali Linux but also available for Windows and Mac. For certain features you do need a Wifi adapter which is supports promiscuous and monitoring mode.
Website: https://www.wireshark.org
Tutorial: http://www.howtogeek.com/104278/how-to-use-wireshark-to-capture-filter-and-inspect-packets/

6 oclHashcat

Number 6 in our top 10 Wifi hacking tools is oclHashcat. oclHashcat is not a dedicated Wifi hacking tool and is not included with Kali Linux, but it can do brute force and dictionary attacks on captured handshakes very fast when using a GPU. After using the Aircrack-ng suite, or any other tool, to capture the WPA handshake you can crack it with oclHashcat using your GPU. Using a GPU with oclHashcat, instead of a CPU with Aicrack-ng, will speed up the cracking process a lot. An average GPU can try about 50.000 combinations per second with oclHashcat.
oclHashcat is available for Windows and Linux and has a version for AMD and Nvidia video cards. AMD video cards require Catalyst 14.9 exactly and Nvidia video cards require ForceWare 346.x or later to work.
oclhashcat
Website: http://hashcat.net/oclhashcat/
Tutorial: http://www.hackingtutorials.org/wifi-hacking/cracking-wpa-oclhashcat-gpu/

7 Fern Wifi Cracker

Fern Wifi Cracker is a wireless security auditing and attack tool written in Python. Fern Wifi Cracker is the first dedicated Wifi hacking tool in this list which has an graphical user interface. Fern is able to crack and recover WEP, WPA and WPS keys and contains tools to perfom MiTM attacks.
Fern Wifi Cracker runs on any Linux distribution which contains the prerequisites. Fern Wifi Cracker is included with Kali Linux.
Website: https://code.google.com/p/fern-wifi-cracker/

8 Wash

Wash is a tool to determine whether an access point has WPS enabled or not. You can also use Wash to check if an access point locked up WPS after a number of Reaver attempts. A lot of access points locks itself up as a security measure when brute forcing the WPS PIN. Wash is included with the Reaver package and comes as a standard tool with Kali Linux.
Wash-WPS-locks wifi hacking tools Top 10 Wifi Hacking Tools
Website: http://code.google.com/p/reaver-wps/
Tutorial: http://www.hackingtutorials.org/wifi-hacking/wps-wifi-networks-with-kali-linux-wash/

9 Crunch

Crunch is a great and easy to use tool for generating custom wordlists which can be used for dictionary attacks. Since the success rate of every dictionary attack depends on the quality of the used wordlist, you cannot avoid creating your own wordlist. Especially when you want to create wordlists based on default router passwords. Crunch can also be piped directly to other tools like Aircrack-ng. This feature can save a lot of time since you won’t have to wait until large password lists have been generated by Crunch before you can use them.
Crunch Password List generation Top 10 Wifi Hacking Tools
Website: http://sourceforge.net/projects/crunch-wordlist
Tutorial: http://www.hackingtutorials.org/general-tutorials/password-list-with-crunch/

10 Macchanger

Last but not least in this top 10 Wifi Hacking Tools is Macchanger. Macchanger is a little utility which can be used to spoof your MAC address to a random MAC address or you can make up your own. Spoofing your MAC address for wifi hacking might be necessary to avoid MAC filters or to mask your identity on a wireless network.
MAC Address spoofing with macchanger
Share:

Click here

Homepage

Buscar

Copyright © rumades 2017 . Powered by Blogger.

Weekly post

daily free credit

Blogger templates