How To Hack Computers - How To Hack Computers, Hacking For Beginners, Penetration Testing, Hacking For Dummies, Computer Security, Computer Hacking, Hacking Techniques, Network Scanning (PDFDrive)
How To Hack Computers - How To Hack Computers, Hacking For Beginners, Penetration Testing, Hacking For Dummies, Computer Security, Computer Hacking, Hacking Techniques, Network Scanning (PDFDrive)
How To Hack Computers - How To Hack Computers, Hacking For Beginners, Penetration Testing, Hacking For Dummies, Computer Security, Computer Hacking, Hacking Techniques, Network Scanning (PDFDrive)
Contents
Chapter 1 – Introduction
What it Takes to Become a Good Hacker
Chapter 2 - An Overview of Hacking
Chapter 3 – Attack Types and Famous Viruses
1. Code Red
2. Sasser
3. Zeus
4. The I Love You Attack
5. Melissa
6. The Conficker Worm
7. MyDoom
8. Stuxnet
9. Crypto Locker
10. Flashback
In Summary
Chapter 4 – Ethical Considerations and Warnings
Chapter 5 – Networking Fundamentals
Understanding the OSI Model and Networking Terminology
IP Addressing Essentials
Subnet Masks
Two Special Network Addresses
MAC Addresses
ARP (Address Resolution Protocol)
Ports and Firewalls
In Summary
Chapter 6 - The Hacker’s Tool Belt
Vulnerability Scanners
Port Scanners
Layer 4 Scanners
Packet Sniffers
Password Cracking Utilities
Chapter 7 – Utilizing VMWare
Chapter 8 – Introduction to Ping Sweeps, Port Scanning, and
NMAP
Ping Sweeps
Operating System Identification
Port Scanning
NMAP Footprinting Procedures: Installing NMAP
NMAP Footprinting Procedures: Ping Sweeps
NMAP Footprinting Procedures: Port Scanning
NMAP Footprinting Procedures: Operating System
Identification
In Summary
Chapter 9 – Using Metasploit to Hack Devices
Basic Metasploit Commands
Chapter 10 – Wireless Password Hacking
VMWare Wireless Password Cracking Caveats
Docker Demonstration
Using Reaver to Crack Passwords
In Summary
Chapter 11 – Web-Based Vulnerabilities
SQL and SQLi Attacks
Cross-Site Scripting Techniques (XSS)
XSS Details and Web Browsers
Ways to Prevent SQLi and XSS
In Summary
Chapter 12 – OpenVAS
Installing OpenVAS
User and Port Configuration
Chapter 13 – Social Engineering
Types of Social Engineering Attacks
An Email from a Trusted Party
A False Request for Help
Baiting Targets
How to Protect Yourself from Social Engineering
Chapter 14 – Man-In-The-Middle Attacks
How to Perform a Man-In-The-Middle Attack
Chapter 15: Cracking Passwords
Password Cracking
Password Cracking Utilities
John the Ripper
Ophcrack
L0phtcrack
Cain & Abel
In Summary
Chapter 16 – Protecting Yourself from Hackers
Software Updates
Change Default Usernames and Passwords
Use Strong Passwords
Properly Configure Your Firewalls
Antivirus and Antimalware Software Solutions
Using VPNs
Backing Up Your Data
Web Browser Security
Final Thoughts
Joel Tope
Copyright © 2015 Joel Tope
All rights reserved.
Chapter 1 – Introduction
What it Takes to Become a Good Hacker
A worm is very similar to a virus, and it’s true that the line
between a virus and worm gets muddied and blurred. The
largest difference is that worms are not attached to a
computer program. They exist independently on the host
system, and they often take advantage of network
resources to spread to other hosts on the network they have
compromised. Sometimes worms are also classified as
malware, because there are only minute differences in the
terminology. Colloquially, these terms are interchangeable
but their meanings vary slightly in academic settings.
Also, if you get the inkling to try your hand at using one of
these methods on your own by hunting around on the
Internet for freely distributable code that will allow you to
attack a target system, just know that you’re setting
yourself up for a disaster. Humorously enough, some
hacking newbies try to find rootkits and key loggers to
attack hosts. But here’s the catch – some hackers actually
facilitate their attack by taking advantage of people who
want access to these types of programs.
And the end result isn’t pretty. In the end, the newbie hacker
might actually install an expert hacker’s virus and
unknowingly infect their own operating system! And don’t
forget that there are ethical and legal implications as well.
Many, if not all, of the people responsible for these famous
attacks were severely punished. So don’t try to research and
implement these types of viruses at home!
1. Code Red
I know what you may be thinking, and no, this has nothing
to do the movies. When people think of hacking in the
movies, they think of top secret military bases getting
hacked by a teenager and raising their alert level to ‘code
red.’ Believe it or not, it is rumored that the two engineers
who discovered and named this attack were merely drinking
the disgusting cherry-flavored soda when they first
identified the worm back in 2001. This worm was pretty
darn nasty, and its targets were servers that were running
the Microsoft IIS software for web servers.
But one of the biggest problems with this worm is that users
didn’t upgrade their operating systems after a patch had
been created. Both public and private sector organizations
were affected like news stations, transportation systems,
healthcare organizations, and even some airline companies.
But what was the end result? The damages were collectively
chalked up to be approximately $18 billion dollars! What
happened to the infamous Jaschan, you ask? Fortunately for
him, he was still young so he received a slap on the wrist
considering how much damage he did. He ended up with a
suspended sentence lasting 21 months.
3. Zeus
After a host had been infected with the worm, the worm
would wreak havoc by preventing access to Windows
updates and antivirus updates, and it could even lock user
accounts to prevent people from logging in and cleaning up
the worm. If that weren’t bad enough, the worm would then
continue its attack by installing malicious code that would
make the target computer part of the botnet and scam
users into sending the attacker money by holding their
computer ransom. Microsoft and third party antivirus
software providers eventually released updates to combat
and patch this worm, but it did massive amounts of damage
before a solution could be reached.
7. MyDoom
MyDoom was first seen back in 2004, and it was one of the
fastest email worms to infect masses of computers since the
I Love You attack. The creator of this attack is still unknown,
but it is rumored that the creator was paid big money to
carry out this attack due to the message included in the
virus that read, “Andy, I’m just doing my job. Nothing
personal, sorry.”
There really isn’t any good that can come out of adopting a
black hat approach to hacking, either. When you hear in the
media that a financial institution just lost thousands of
usernames and passwords or that a social media database
was compromised that caused vast amounts of people to
lose sensitive personal information, the attack was carried
out by a black hat hacker. Recently, there was even a
module of code contained in a WordPress plugin that was
susceptible to an XSS vulnerability (a type of security flaw in
websites with caching plugins) that was being exploited
worldwide by the extremist group ISIS. If you are reading
this book because you have dreams of causing mass
disruption and chaos, I would highly advise you to
reconsider. However, understand that security and
penetration tools aren’t inherently good or evil. One could
argue that they are much like firearms in the sense that the
weapon is an inanimate object and it is only as good or evil
as the person wielding it.
With all of the dire warnings out of the way, we can now
proceed to the juicer and more pragmatic sections of the
book you have all been waiting for and we can begin to
learn how you personally can get your feet wet with
hacking. To begin, understand that this book is written with
the assumption that you have little to no understanding of
rudimentary networking and security concepts. Because this
book is written for beginners as opposed to seasoned
Internet security professionals and expert hackers, you need
to first have a basic understanding of network terminology,
addressing concepts, and other fundamentals that you will
be able to use as a foundation to build your hacking skills
upon. So, let’s get started networking fundamentals!
Chapter 5 – Networking Fundamentals
Understanding the OSI Model and Networking
Terminology
I realize that this list may look odd because it starts with the
number 7, but the first layer of the model is always
represented on the bottom since each additional layer is
dependent on its subordinate layer to encapsulate and
transmit data. You can remember the first letter of each
layer with the pneumonic ‘Please Do Not Throw Sausage
Pizza Away’. We won’t go into great detail about the finer
points of this model as we will really mainly be concerned
with layers 2, 3, 4, and 5 from a hacking perspective, but
you need a high level understanding of the OSI model
regardless.
This model is fundamental to understanding data
transmission, but how will this help you build a skillset for
hacking? First of all, it is essential to understand this model
if you hope to learn about different network protocols and
TCP/IP ports. Also, terminology is often thrown around
regarding a device’s or protocol’s function and what layer of
the OSI model it belongs to. For example, MAC addresses
are a layer 2 address while IP addresses are a layer 3
address. And ports – which I am sure you have heard of
before – belong to layer 5. We will dig into all of these
concepts shortly, but first you need to know about IP
addresses so you can identify various hosts when you are
hacking!
IP Addressing Essentials
- 192.168.1.1
Did you notice how these four subnet masks are in multiples
of 8? That was intentional because it makes our example
much easier. The truth is that there are many more complex
subnet masks such as /17, /21, or /30 that lie outside the
scope of this book because they require binary math.
However, on private home networks such as the
environment where you will be testing our demos, a /24
subnet mask is by far the most common. I’d even bet big
money that your home network device uses a /24 subnet
mask. That is, unless you changed it – in which case you
would already know about IP subnets!
So, now it’s time to put two and two together. We are going
to consider an IP address and a subnet mask together,
determine the host and network portion of the address, and
then determine the complete range of usable IP addresses
for that subnet. Consider the following:
- IP Address: 192.168.1.1
- Subnet Mask: 255.255.255.0
- B8EE:6525:7EA6
The first half of the address – the first 6 digits – indicate the
OUI (Organizationally Unique Identifier). This is just a fancy
way of saying that it marks who manufactured the network
card hardware in your computer. The last 6 digits are a
unique identifier for that manufacturer’s network cards.
ARP (Address Resolution Protocol)
The following are some of the most common ports and their
respective protocols and traffic types:
-Port 80: HTTP (Hyper Text Transfer Protocol – used for web
browsing and web pages)
You should also know how to run a ping as well as view your
IP address, subnet mask, and MAC address. These are
extremely simple commands, and they are used frequently
by networking security professionals. They are all run from
the command prompt, so in Windows open up the command
prompt by searching for it or hitting your Windows key and
typing ‘cmd.’ The application’s icon is a black box, and once
you run this program you see a prompt with a blinking
underscore.
In Summary
Hackers have a lot of tools in their tool belt that the average
user hasn’t even heard of. These tools aren’t incredibly
special or secretive, but most people simply don’t
understand what they are or how to use them. The honest
truth is that there are boatloads of different tools out there
that can be used to break into a system or be used to
identify vulnerabilities.
Vulnerability Scanners
Remember how important I told you the OSI model is? Well
there is a whole class of scanners that targets layer four
(the transport layer) of the OSI model specifically. These
scanners look for minute details in the operation of layer 4
protocols such as TCP (Transmission Control Protocol) and
UDP (User Datagram Protocol) to find weaknesses in hosts.
The inner workings of these protocols are actually quite
complex, but realize that there is a process called a
handshake that two hosts make before they form a
connection. By tricking and manipulating the handshake
process, attackers can cause serious harm to systems in the
form of a DoS (Denial of Service) whereby an attacker
breaks the logic in these protocols to cause a host or service
to stop functioning or severely underperform.
Packet Sniffers
Have you ever wondered how ISPs can see what type of
data is flowing over their network and determine which
hosts are visiting specific websites? Packet sniffers are but
one tool among many that they use achieve this goal.
Password Cracking Utilities
You should also have an idea of the intended uses for each
operating system. Ubuntu is designed to be an easy to use
replacement for other desktop operating systems such as
Windows. It is well-suited for everyday use, and you don’t
need to be a Linux expert to use it. As such, it is a great
environment to expand your Linux skills and it offers plenty
of different penetration testing tools, scanners, and hacking
programs. However, you should also know about Kali Linux.
Kali was specifically designed with hacking in mind, and the
security packages contained in the VMWare image are
mostly geared towards providing users with tools that
facilitate hacking. However, it is a little more challenging to
use if you haven’t been exposed to Linux already, and much
of its power is found at the command line.
It’s finally time to dig into the good stuff! In this chapter I
will walk you through how to perform network scanning and
reconnaissance techniques using a program called NMAP.
This is the program that the hackers in the movies like to
flaunt, and it is fairly easy to use. The whole point of NMAP
is to feel out a network and scan it to discover active
devices, open ports, and other vital information such as
which operating system the host is running. In the network
penetration and hacking world, this is referred to as network
mapping, footprinting, or reconnaissance.
-Gather information
Ping Sweeps
These are the exceptions, though, and not the rule. It is rare
that a host would not respond to a ping, and the vast
majority of active hosts will show up in a ping sweep. This is
especially true if you are performing a ping sweep on the
subnet that your computer is directly connected to.
Operating System Identification
NMAP Footprinting Procedures: Ping Sweeps
Now that you have a good idea of what ping sweeps do, it’s
time for a demonstration! Though you can download it for
Windows, I would personally recommend you heed my
advice and try your hand at installing VMWare to get used to
a Linux environment. The following is the quick and easy 4
step process you need to run a ping sweep in Linux using
NMAP. Again, remember that this tool is used to identify
active hosts on a network.
NMAP Footprinting Procedures: Port Scanning
Now it’s time to learn how to identify which ports are open
on a target network or device. Just think how useful this is
for ethical white hat penetration testers. This tool will
essentially let them verify that hosts aren’t accepting
connections on dangerous ports that should be blocked by a
firewall, but realize this tool is a double-edged sword. Black
hat hackers can use this tool to find open ports in an effort
to find a way to break the system. Because you should have
already run a ping sweep, I won’t list the steps in this demo.
Just test out the command from the terminal that you
already have open. The syntax of this command is as
follows:
Interestingly enough, this command won’t only show you if
the desired port is open or closed. It will also provide the
host’s MAC address and display the OUI (Organizationally
Unique Identifier) for that MAC address. If you find that port
80 is open, go ahead and try to pull up the web
configuration interface in a web browser just for kicks. Also,
take the time to verify that your hosts that have port 80
open aren’t using the default username and password
values. Remember, you should be doing this on your own
home network instead of a network where you don’t have
the authority to be running port scans!
NMAP Footprinting Procedures: Operating System
Identification
Last but not least, we’re going to learn how to use NMAP to
identify a host’s operating system. The syntax for the
command is extremely simple and follows a similar structure
compared to the previous examples. The only difference is
that you use the ‘-O’ option in the command. Consider the
following example where we scan a target host to uncover
what operating system is running on the target:
In Summary
- msfconsole
Start from the MSF console and run the following command
to enter the exploit’s command prompt:
- use auxiliary/scanner/smb/smb_login
From here you can view all of the parameters and options to
configure before running the scan with the following
command:
- show options
You might also have noticed that one of the fields is labeled
BRUTEFORCE_SPEED, which will tweak how fast the software
will run through a brute force password attack on the
targeted hosts.
This is yet another example of a Metasploit exploit, but
there are many, many more. There are an unfathomably
high number of exploits on the latest releases of operating
systems and network protocols, and users who excel at
using Metasploit can do some real damage. This example is
just the tip of the iceberg, but some of the attacks and
exploits are much more complex than our simple
demonstration. Some of them do require more background
knowledge to understand the attack, but by and large even
newbies can run many of these attacks with little to no
knowledge of the protocol’s or exploit’s internal mechanics.
Chapter 10 – Wireless Password Hacking
If you didn’t know already, there are methods of cracking
wireless passwords so you can gain access to wireless
networks when you don’t have the security key. Again,
please only try this on your home networking equipment.
Though it may be tempting to try to use this method to hack
into your neighbor’s wireless network to get free Wi-Fi, this
is a huge breach of privacy and it is not legal to do so. In
addition, it is actually a pretty simple process to break weak
Wi-Fi encryption and login to a wireless network. However,
there are a couple caveats.
-apt-get update
-iwconfig
-airodump-ng wlan0
You’ll notice after running this command that it will spit out
a lot of MAC address output that correlates with different
wireless routers’ BSSID’s. If you don’t see any output, you
may need to wait longer for your network card to monitor
wireless transmissions or you may need to substitute the
above command with the pseudo name for that interface
(such as mon0). The list of available wireless BSSID’s will
refresh continually, but you can hit ctrl + C to end the
operation.
First of all, you are going to want to make sure that you
have a strong signal. An incredibly weak signal could
multiply the amount of time needed to crack a password or
even cause the operation to fail entirely. In addition, there
are a handful of router models that Reaver won’t be able to
successfully crack, but by and large it will work on the vast
majority of them.
Lastly, note that you can save your work through the
process if you get interrupted. Don’t shut down your virtual
machine, because this would cause you to lose your
progress. However, by hitting ctrl + C you can exit the
operation and Reaver will save the work it has performed in
memory.
In Summary
For our example, let’s pretend that you were browsing the
Internet on an e-commerce website and you are interested
in purchasing a hard copy book. In order to fulfill your order,
you would need to give the e-commerce company a lot of
information including your name, street address, zip code,
country, phone number, and payment card details. Most
likely the website would first require you to create an
account with a username and password. You enter all of this
data into a form on the website, and that data is then
“plugged in” to SQL code running in the background to
properly store the data in a database.
Any good developer will first properly sanitize the data you
entered, meaning that they will check for characters that
don’t belong. For example, if the web form required you to
enter your telephone number, properly sanitized data would
generate a secure error message if you entered special
characters into the field instead of numbers. You simply
can’t call the number “867-530(“. The open parenthesis
character doesn’t belong in the phone number field, so you
wouldn’t be allowed to proceed with the registration process
until you enter valid characters.
- “OR 1=1“
OR statements always evaluate to TRUE if one or both of the
expressions on either side of the OR statement evaluate to
TRUE. So in this example, all of the records in the database
would evaluate to true because 1=1 is a true statement.
The net effect is that all of the users’ credit card information
would be overwritten with bogus data. Though it is highly
likely that older copies of the database were created for a
backup, this attack creates a massive problem. In the blink
of an eye, a hacker just effectively erased all of the credit
card information out of the currently active database and
the company is screwed. Furthermore, if new data was
entered into the database but that information hasn’t been
backed up yet, that data is gone forever. But this is just one
example.
Cross-Site Scripting Techniques (XSS)
-sudo openvas-mkcert-client -n om -i
-sudo openvas-nvt-sync
-sudo openvassd
-sudo openvasmd --rebuild
-sudo openvas-scapdata-sync
-sudo openvas-certdata-sync
Sometimes the second command listed above will fail and throw
the error that there is no such table found in the software
configuration. I you have encountered this problem, your
operating system doesn’t have all of the dependencies for
OpenVAS updated to their latest version. The good news is that
we can install them with a couple of easy commands.
-wget
http://www6.atomicorp.com/channels/atomic/fedora/18/i386/RPMS/o
penvas-manager-4.0.2-11.fc18.art.i686.rpm
Now run the following commands to make OpenVAS use all of the
files from a central directory. This will improve the speed and
efficiency of the OpenVAS software.
-sudo openvas-certdata-sync
At the top of this file you will notice a line that indicates
which address(es) are allowed access to the OpenVAS software.
By default, it is set to the loopback address (meaning the
local host) with the address of 127.0.0.1. You can allow access
to any host you want, but it is best to set this value to your
local subnet’s address. For example, if you use the defaults on
your wireless router your network is likely 192.168.1.0/24.
Now that we have all the tedium out of the way, we can start
the software and start scanning hosts. The most difficult part
of getting your feet wet with OpenVAS is the installation
process, as all it takes to scan a host is an IP address and
the click of a button. First we will need to kill the currently
running OpenVAS processes and restart the services. So, let’s
finally fire up this amazing vulnerability scanning tool with
the following commands:
Running the Software and Scanning Hosts for
Vulnerabilities
-https://server_domain_or_IP_address:9392
And guess what? It’s one heck of a lot easier for a hacker to
trick someone into giving up their information than it is to
hack into their computers and take it by force. Part of this is
just due to psychology. You’ll find that people are always
quick to guard the personal information and question where
their personal data goes when they enter it online, but when
talking with a real-life human being they are a lot more lax.
Sure, you may have misgivings about giving your Social
Security Number to a stranger over the phone, but consider
a short scenario. Let’s say you are an accountant working in
a medium-sized firm and you simply don’t know everyone
who works at your company personally. One day you get a
call explaining that there were some network issues
yesterday and every account needs to be reset (or some
other believable yet bogus excuse) or your account will get
locked out of the corporate network resources. If the social
engineer did a good job of impersonating someone from
your firm’s IT department, chances are you would give them
your username and password.
A False Request for Help
Even though you didn’t originally ask for their help, you may
still be enticed into wanting what they offer. For example,
let’s say that the hacker is impersonating a representative
of a large bank and that there was a reporting error that
caused the bank to make an error that needs to be verified.
Because you want to make sure that your money is safe,
you decide to trust this false representative. But here comes
the catch. The hacker is going to claim that they need to
first “authenticate your information” to see if your account
was affected by the “error.” You give them your credentials,
and the next thing you know you have been robbed blind.
First of all, be sure to take your time and think about the
consequences of your actions beforehand. Attacker would
love it if you just reacted to a situation without thinking
about what you are doing, but take a moment to think
ahead – even if the message claims an urgent scenario.
Also make sure that you take time to verify and validate any
information that looks odd or suspicious. Go through their
claims with a fine tooth comb and remember to remain
skeptical. Even if you get a message from a company you
do business with, make sure the URL link matches the
company’s website verbatim. If they provide their phone
number, you can do a reverse phone lookup on the Internet
to cross-check their validity. Make sure that you never
respond to an email that requests information such as your
username or password. Reputable companies would never
ask for your personal information in an email.
With ARP spoofing, the goal is to trick the target host into
thinking that the hacker’s MAC address is bound to the
default gateway’s IP address. That way the target will send
any data that is not destined for a device on the local
network to the hacker first. In turn, the hacker will then send
the target’s data to the default gateway and out to the
public Internet.
If you don’t know your default gateway address, just use the
ipconfig command in Windows or ifconfig in Linux. If you
didn’t know of any valid host IP addresses to target, you
could simply issue a simple ping sweep using NMAP as we
did in chapter 7. The command listed above will trick the
192.168.1.10 host into believing your computer’s MAC
address is associated with the default gateway’s IP address
of 192.168.1.1. At this point your terminal window will
continually spit out lines of code ensuring that the spoofing
process is succeeding, so you will need to open another
terminal window to proceed with the attack.
But there’s just one problem. You have only done half of the
spoofing attack. At this point, your target thinks that you are
the default gateway, but this isn’t true in the reverse
process. That is to say that the default gateway doesn’t
think you are the target host! So, in your new terminal
window we are going to need to start another ARP spoofing
procedure. The syntax will be the same, except the target
and default gateway addresses will be swapped as follows:
-sudo arpspoof –i eth0 –t 192.168.1.1 192.168.1.10
At this point in the attack, you have fooled both the default
gateway into thinking that you are the target host and you
have fooled the target into thinking that you are the default
gateway. Now all you need is for the target to transmit data
and to inspect that data on your computer. There are some
higher level tools that will actually capture the data you
catch during the process instead of dumping it as raw data
into a text file, but packet sniffers offer a wealth of
information too. Remember to keep both of the previous
terminal windows open as they are still constantly running
the ARP spoofing process.
If you want to use a high level tool to see the data a target
is searching for online that isn’t too complex, you might be
interested in driftnet. Driftnet is a tool that – while far from
perfect – is a great way for newbies to try their hand at a
man-in-the-middle attack and view data such as audio files,
graphics, and MPEG4 images and automatically display
them in the GUI. To use driftnet, which is packaged with Kali,
run the following command:
The first, and simplest technique for gaining a user’s
password assumes that you already have access to their
email account. Most users typically only have 1 main email
account that they use, but there could be several. Anyway,
after you have obtained access to their email you can use
the password recovery mechanisms built into most online
account. While most people choose to cache their
usernames in their browser so they don’t need to reenter
them every time they login to a website, you don’t even
need to know their username. You see, most websites
provide an account recovery feature that allows a user to
input their email address to receive their username and
password.
While this may not be a sexy process, it sure gets the job
done and can ruin an individual’s personal security.
However, this is just the simplest measure to crack
passwords and it presents a problem. How did you gain
access to their email in the first place? There are countless
other ways that an attacker can crack passwords to first
gain access to the email account. For example, if a user isn’t
very technically inclined, it is a safe bet that they don’t
understand anything about password complexity. Though
they think they are being clever, users are making a huge
mistake when they make their passwords their birthday, the
name of their dog, or other easy to guess pieces of
information.
Password Cracking Utilities
Oh, and don’t be one of those jokers that has their password
written on a sticky note that is attached to your monitor. A
hacker implementing social engineering wouldn’t even have
to try. You’re making it too easy for them by displaying your
passwords for all the world to see. In addition, make sure
that you don’t store your passwords in plain text files or
other types of files that aren’t encrypted. If a hacker does
steal some of your data and they get their hands on a file
that contains usernames and passwords to other sites and
services, you’re in for a world of hurt.
Properly Configure Your Firewalls
Make sure you don’t save and cache all of your username
and password information in your web browser when visiting
your favorite sites on the Internet. This is a huge No-No,
because you are leaving low-hanging fruit ripe for the
picking within the grasp of black hat hackers and Internet
thieves. You’re also a lot better off if you disable cookies in
the first place. By disabling cookies, you can circumvent a
whole range of different online attacks and nip them in the
bud before they become a real problem.
Final Thoughts