Posts

Showing posts from October, 2016

To implement local search algorithm for Travelling Salesman Problem using Hill Climb > Java Program

To implement local search algorithm for Travelling Salesman Problem using Hill Climb > Java Program Artificial Intelligence Program: package javaapplication5; import java.util.*; public class JavaApplication5 {

Exploit Remote Computer using Metasploit > Kali Linux

Exploit Remote Computer using Metasploit > Kali Linux Network Technologies Using IP of Victim: Initializing msf console: root@kali:~# msfconsole Frustrated with proxy pivoting? Upgrade to layer-2 VPN pivoting with Metasploit Pro -- type 'go_pro' to launch it now.        =[ metasploit v4.8.2-2014010101 [core:4.8 api:1.0] + -- --=[ 1246 exploits - 678 auxiliary - 198 post + -- --=[ 324 payloads - 32 encoders - 8 nops

Harvester Attack Using Social Engineering Toolkit > Kali Linux

Harvester Attack Using Social Engineering Toolkit > Kali Linux Network Technologies Start SEToolkit: root@kali:~# setoolkit [-] New set_config.py file generated on: 2016-09-25 17:56:48.428780 [-] Verifying configuration update... [*] Update verified, config timestamp is: 2016-09-25 17:56:48.428780 [*] SET is using the new config, no need to restart

Demonstration of ARP Spoofing and Detection using XARP > Kali Linux

Image
Demonstration of ARP Spoofing and Detection using XARP > Kali Linux Networking Technologies ARPSPOOFING: Enable IP Forwarding: root@kali:~# echo 1 >/proc/sys/net/ipv4/ip_forward Edit Iptables: root@kali:~# iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 8080

Nmap

Image
Nmap Network Technologies Nmap  For Public IP: *Using nmap: root@kali:~# nmap 175.20.101.2 Starting Nmap 6.40 ( http://nmap.org ) at 2016-07-26 22:02 IST Nmap scan report for 2.101.20.175.adsl-pool.jlccptt.net.cn (175.20.101.2) Host is up (0.00057s latency). Not shown: 990 filtered ports PORT     STATE SERVICE 21/tcp   open  ftp 25/tcp   open  smtp 80/tcp   open  http 110/tcp  open  pop3 143/tcp  open  imap 443/tcp  open  https 465/tcp  open  smtps 587/tcp  open  submission 1863/tcp open  msnp 5050/tcp open  mmcc Nmap done: 1 IP address (1 host up) scanned in 5.40 seconds

An Example of using tools like whois, nslookup, dig, traceroute > Network Technologies

Image
An Example of using tools like whois, nslookup, dig, traceroute Network Technologies

Design of Perceptron AND network and program of Perceptron Training Algorithm

Image
Design of Perceptron AND network and program of Perceptron Training Algorithm Soft Computing PROGRAM : % Perceptron for AND Function clear;  clc;  x=[1 1 -1 -1;1 -1 1 -1];  t=[1 -1 -1 -1];  w=[0 0];

Washing Machine Controller using Fuzzy Logic

Image
Washing Machine Controller using Fuzzy Logic Soft Computing

Train Problem Controller using Fuzzy Logic

Image
Train Problem Controller using Fuzzy Logic Soft Computing

To plot various membership functions > Matlab

Image
To plot various membership functions ( triangular, trapezoidal and bell shaped ) > Matlab Soft Computing

TO PERFORM UNION, INTERSECTION AND COMPLIMENT OPERATIONS > Matlab

TO PERFORM UNION, INTERSECTION AND COMPLIMENT OPERATIONS > Matlab Soft Computing Program: %Enter Data u=input('ENTER THE FIRST MATRIX'); v=input('ENTER THE SECOND MATRIX');

To detect Buffer Overflow > Java Program

To detect Buffer Overflow > Java Program Cryptography and System Security Program: import java.util.Scanner; public class Overflow {     public static void main(String[] args) {

To perform adversarial search using Min Max search > Java Program

To perform adversarial search using Min Max search > Java Program Artificial Intelligence Program: import java.util.Scanner; public class MinMax {     public static void main(String[] args) {         new MinMax().go();         System.out.println("\n");     }

To implement Knapsack Cryptosystem > Java Program

To implement Knapsack Cryptosystem > Java Program Cryptography and System Security Program: import java.io.*; import java.util.*; public class Knapsack {

To implement SDES Symmetric Encryption > Java Program

To implement SDES Symmetric Encryption > Java Program Cryptography and System Security Program: import java.util.*; class KeyGeneration

To implement MD5 > Java Program

To implement MD5 > Java Program Cryptography and System Security Program: import java.io.*; import java.math.BigInteger; import java.security.MessageDigest; import java.security.NoSuchAlgorithmException; public class MD5 {     public static String getMD5(String input) {

Apply Brute Force Attack on Additive Cipher > Java Program

Apply Brute Force Attack on Additive Cipher > Java Program Cryptography and System Security Program: import java.util.Scanner; public class BruteForce {

Implement a Double Transposition Cipher > Java Program

Implement a Double Transposition Cipher > Java Program Cryptography and System Security Program import java.util.Scanner; public class Trans {

To apply informed search algorithm to solve 8 puzzle problem (A* search) > Java Program

To apply informed search algorithm to solve 8 puzzle problem (A* search)  > Java Program Artificial Intelligence Program: class Astar {

Sampling and reconstruction of signal > Matlab

Image
Sampling and reconstruction of a signal > Matlab Digital Signal Processing %Showing the Uniform sampling reconstruction close all; clear all; N=64; Fs=100; %Sampling frequency Ts=1/Fs; %Sampling time t=Ts*[-N/2:N/2-1] fo=2;%Fundamental frequency f1=4;%Fundamental frequency s=2*sin(2*pi*fo*t)+2*sin(2*pi*f1*t);

To plot standard DT signals > Matlab

Image
To plot standard DT signals > Matlab Digital Signal Processing  1)UNIT IMPULSE n1=input( 'Lower limit' ) n2=input( 'Upper limit' ) x=n1:n2; y=[x==1]; stem(x,y);

To perform Discrete Fourier Transform and to study magnitude spectrum of the DT signal > Matlab

Image
To perform Discrete Fourier Transform and to study magnitude spectrum of the DT signal > Matlab Digital Signal Processing  Program: x = [2 3 -1 4]; N = length(x); X = zeros(4,1) for k = 0:N-1     for n = 0:N-1         X(k+1) = X(k+1) + x(n+1)*exp(-j*pi/2*n*k)     end end