• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 96
  • 15
  • 13
  • 10
  • 6
  • 4
  • 4
  • 3
  • 2
  • 2
  • 2
  • 1
  • Tagged with
  • 176
  • 68
  • 63
  • 56
  • 52
  • 45
  • 45
  • 36
  • 35
  • 32
  • 28
  • 26
  • 25
  • 22
  • 22
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
21

Ecossistema da democratização do design na sociedade pós-industrial / Ecosystem of the democratization of design in the post-industrial society

Davi Sommerfeld 30 May 2017 (has links)
Esta dissertação investiga processos de democratização do exercício de projeto em design impulsionados por uma série de transformações sociais, tais como a expansão das tecnologias de comunicação e informação, a crise ambiental planetária e as crises econômicas globais. São analisados conceitos como os de \"sociedade pós-industrial\" conforme teorizado pelos sociólogos Alain Touraine (1969) e Domênico de Masi (2013) e \"terceira revolução industrial\", pelo economista Jeremy Rifkin (2011), propondo-se reflexões sobre qual seria o papel do design nesses contextos. A partir das concepções do campo do design propostas por Victor Papanek (1970) e Ezio Manzini (2015), e que examina o \"design quando todos são designers\", são estudados os fundamentos da cultura Faça-você-mesmo (DIY- Do-it-yourself), e da cultura Hacker, propondo-se, por fim, a configuração de um \"ecossistema\" dos processos de democratização do design contemporâneo, ou seja, de um conjunto de relações de interdependência destes processos entre si e com seu meio. / This dissertation investigates processes of democratization of the project exercise in a series of social transformations, such as information and communication technologies, the global environmental crisis and economies. We analyze concepts such as \"post-industrial society\" as theorized by sociologists Alain Touraine (1969) and Doménico de Masi (2013) and \"Third Industrial Revolution,\" by economist Jeremy Rifkin (2011), proposing reflections on the role of design in these contexts. From conceptions of the field of design proposed by Victor Papanek (1970) and Ezio Manzini (2015), and that examines \"design when everyone is a designer,\" the fundamentals of Do-it-yourself culture, and the Hacker culture, proposing order, the configuration of an \"ecosystem\" of the processes of democratization of design contemporary, that is, of a set of relations of interdependence of these processes between themselves and with their environment.
22

Life hacking: a critical history, 2004-2014

Thomas, Matthew A. 01 May 2015 (has links)
This dissertation intervenes in the larger academic and popular discussion of hacking by looking at life hacking. In essence, life hacking presumes that your life is amenable to hacks the same way a computer system might be. As both a metaphor and a practice, life hacking occupies a popular but under-analyzed position in contemporary American culture. The recent broadening of the computer term “hacking” to encompass all of life’s activities suggests the degree to which people are increasingly thinking about everything in computational terms. Life hacking is important to attend to precisely because it reveals how the rhetoric of hacking and the subjectivity of the hacker have become normalized. This rhetoric and subject position carry particular valences, valences that are deeply rooted in Western culture, including especially a way of thinking about the world that David Golumbia calls “computationalism.” In a computerized world, hacking becomes the preferred “way of seeing.” But, significantly, it is a way of seeing that is in line with long traditions in U.S. culture of self-making and technofetishism. In order to show this, I trace life hacking’s metamorphoses through three critically important and interlinked realms—life hacking, digital minimalism, and prof hacking—before concluding by looking briefly at a fourth—pickup artists. This dissertation seeks to identify how these different instances of life hacking relate to each other, to trace how life hacking has changed over time, and to explain how life hacking broadly speaking is best viewed as an episode not only in the larger history of hacking but in the larger history of American culture.
23

Dataveillance in Societies of Control: Of Migration, Hacking and Humus

Rogers, Christina 29 July 2020 (has links)
No description available.
24

Evaluating the Security and Resilience of Typical off the Shelf CoAP IoT Devices : Assessing CoAP and Wi-Fi vulnerabilities

Müller, Wolfgang January 2022 (has links)
Syftet med denna studie har varit att utvärdera säkerheten och motståndskraften hos CoAP-protokollet som används av ett multinationellt företag för kommunikationen mellan en gateway och appen för kontroll av smarta produkter. Utvärderingen började med att koppla gatewayn till nätverket och installera operativsystemet Kali Linux på datorn. För att utvärdera säkerheten och motståndskraften hos CoAP-protokollet genomfördes en serie DoS-attacker med olika intervall, antal paket och paketstorlek. Antalet paket som skickas visas av programvaran som genomför DoS-attacken, och tiden mäts med ett tidskommando i Kali Linux som mäter hur lång tid ett givet kommando tar att köra. Resultaten visar att appen kopplas bort från företagets gateway efter att ha blivit attackerad med 59 UDP-paket innehållande 0 byte data. Attacken kan delas upp i två mindre attacker på 30 och 29 packet med ett 10-timmars uppehåll mellan attackerna, utan att det påverkar det totala antalet paket som behövs för en lyckad DoS attack mot gatewayn. Appen kan inte återansluta till gatewayen efter att ha blivit attackerad med 59 paket. Gatewayn måste startas om genom att kopplas bort från elförsörjningen för att återhämta sig. / The purpose of this study has been to evaluate the security and resilience of the CoAP protocol used by multinational company for communication between the gateway and app. The evaluation began with setting up the gateway to the network and installing the required software to the computer. To evaluate the security and resilience of the CoAP protocol, a series of DoS attacks with different intervals, amount of packets and packet size were performed. The amount of packets sent are shown by the software that performs the DoS attack, while time is measured with the time command in Kali Linux that measures how long a given command takes to run. The results show that the app gets disconnected from the company’s gateway after being attacked with 59 UDP packets containing 0 bytes data. The attack can be split into two smaller attacks with a 10 hour window between them, without any change of amount of packets required for the gateway getting disconnected from the network. The app can’t reconnect to the gateway after being attacked with 59 packets, the gateway has to be disconnected from the power outlet to recover.
25

Assessing the security of a Garmin Smartwatch through Ethical hacking / Bedömning av säkerheten i en Garmin Smartklocka genom Etiskt hackande

Manfredh, Lucas January 2022 (has links)
A smartwatch is a device used to track personal data related to health, training, sleep, and diet. The smartwatch industry has seen a steady growth in recent years and is expected to continue to grow. Today many people see the use of their smartwatch as an essential part of their daily routine. Thus, more data is being collected by the smartwatch which raises concerns regarding security and privacy regarding the data collected and distributed by smartwatches. In a worst case scenario, an adversary could perform attacks that would allow them to access personal health records, track the owner, or cause the smartwatch to malfunction either temporarily or permanently. This thesis assesses the security and privacy aspects of the Garmin Vivoactive 4 smartwatch, primarily focusing on the Bluetooth protocol. This was done by first studying research done on security and privacy vulnerabilities of the Bluetooth protocol followed by performing penetration tests targeting the vulnerabilities of the smartwatch. The results of the penetration tests shows that while the Garmin Vivoactive 4 is mostly protected against security flaws, it has multiple vulnerabilities in regards to privacy. / En smartklocka är en enhet som används för att monitorera personlig data relaterad till hälsa, träning, sömn och diet. Smartklocks-branschen har de senaste åren sätt en stadig ökning och förväntas fortsätta öka. I dagsläget är det många som ser användningen av sin smartklocka som en viktig del av deras dagliga rutin. Det leder till att mer och mer data sparas och hanteras av dessa smartklockor vilket i sig leder till oro gällande säkerhet och integritet i dessa klockor. I ett värsta fall skulle en attack genomföras vilket leder till att personlig data kan kommas åt av oanhöriga, alternativt andra problem som att spåra smartklockans användare eller att få smartklocka att temporärt eller permanent sluta fungera. Målet med den här uppsatsen är att analysera säkerheten och integriteten i en Garmin Vivoactive 4 smartklocka med primärt fokus på Bluetooth protokollet. Detta görs genom att först studera forskning angående penetrationstester mot Bluetooth protokollet i smartklockor och att sedan utföra egna tester specifikt på Vivoactive 4. Resultatet visar att samtidigt som den inte har några större säkerhetsbrister finns det brist när det kommer till integriteten.
26

O futuro do corpo : tecnociência, pirataria e metamorfose / The future of the body : technoscience, hacking and metamorphosis / L'avenir du corps : technoscience, piratage et métamorphose

Nascimento Duarte, Bárbara 06 March 2015 (has links)
Dans l’ère technoscientifique la valeur du corps est directement liée à sa production rationnelle produit dans les laboratoires scientifiques. Notre investigation empirique cherche à découvrir la relation entre les expériences de laboratoire et ce que nous délimitons comme body hacktivism, body hacking ou piratage du corps, qui sont basées sur une perspective ludique et exploratoire, réalisées par des amateurs scientifiquement inclinées, dont le but est d’amplifier les limites sensorielles de l’homme. Les body hackers sont dans le registre de la production de soi dans un individualisme radical qui a, en tant que unité d’analyse principal, l’individualisation croissante et la propriété de son corps comme des mesures fondamentales. Ensuite, la symbiose de l’individu avec l’environnement, grâce aux nouvelles technologies, a crée une perception unique dans laquelle un élément inorganique devient le médiateur de l’expérience de soi et le rapport à l’autre. Finalement, ils sont unis d’une manière telle que l’individu ne fait qu’un avec elle. / In the present technoscientific era, body value is directly related to its rational production in scientific laboratories. Our empirical investigatoin seeks to discover the relationships between laboratory experiments and what we identify as body hacktivism, body hacking, which stand for a playful and exploratory extreme body modification perspective, performed by scientifically-inclined amateurs whose purpose consists of amplifying a person’s sensory limits. Our principal argument is that body hackers are on record for self-production in a radical individualism that has, as a privileged analytical unit, the growing individualization and the self-ownership of the body as its fundamental measures. The body hacking draws our attention to the understanding of a scientific reality: if one day nature granted man a body, to have currently, it is fundamental to overcoming this biological event, endlessly seeking its improvement, until the day that man will attain the chimera of perfection and immortality. / O corpo humano está agora enredado numa trama muito particular, característica de nossa era tecnocientífica: seu valor e seu destino estão submetidos aos processos racionais e às novas técnicas que são continuamente desenvolvidas nos laboratórios. A partir de uma visão algo utópica, muito além de uma simples materialidade orgânica, as fronteiras da corporalidade estão assim sendo radicalmente questionadas e transformadas. E, neste passo, os conhecimentos científicos e sua mística transbordam seus campos estritos de aplicação, para alcançar e mobilizar o desejo e a vontade de indivíduos e do público em geral. Em nosso trabalho, buscamos investigar a relação entre as experiências de laboratório e aquilo que identificamos como o panorama underground de tecnologização do corpo. Procuramos assim circunscrever certas modificações corporais extremas, definidas como body hacktivism, body hacking ou pirataria do corpo, que se fundam numa perspectiva lúdica e exploratória, realizadas por amadores com o propósito de ampliar os limites sensoriais do homem. Tal reapropriação individual das tecnologias se converte, então, em inovações e em práticas inusitadas, por exemplo: implantes de microchips RFID, de magnetos, de vibradores genitais ou placas de titânio para substituir a pele, e mesmo próteses robóticas feitas com peças de Lego. A pesquisa de campo foi empreendida entre 2011 e 2013, em contato com vários praticantes selecionados na Europa, nos Estados Unidos e no Brasil. A metodologia qualitativa privilegiou a aplicação de entrevistas semiestruturadas e visitas a lojas de tatuagem/piercing, hotéis, eventos e seminários. O objetivo desta tese é, portanto, compreender qual corpo os body hackers constroem para si e projetam para os outros, explorando assim suas concepções acerca do sujeito humano. O argumento principal é de que os body hackers, por suas palavras e suas práticas, reverberam a mesma ontologia radical do individualismo moderno, ao tomar o indivíduo como a unidade social básica e a apropriação de seu próprio corpo como a relação fundamental. A simbiose do corpo com artefatos variados, que as novas tecnologias possibilitam, faculta ao indivíduo percepções exclusivas, nas quais os elementos inorgânicos se tornam não apenas mediadores da experiência pessoal, mas uma extensão ou parte articulada de si mesmo. Em suma, a tecnologia inserida no corpo além de modificá-lo, também transforma a forma de perceber, de estar e de ser-no-mundo. A pirataria do corpo, enfim, chama a atenção para uma realidade insofismável: se um dia a natureza concedeu aos seres humanos um corpo, para tê-lo, atualmente, é preciso superar o simples evento biológico e buscar incansavelmente o seu aperfeiçoamento, a quimera extraordinária de uma perfeição e de uma imortalidade vindoura.
27

GoatFarm : Generated hacking scenarios made for learning / GoatFarm : Genererade hacking scenarion skapade för lärande

Nöteberg, Thea, Hulthén, Jonas January 2022 (has links)
Cloud computing is the concept of enabling access to computational resources from anywhere and from any device. Many companies are seeing the benefits of cloud computing and are migrating over to the cloud. However, migrating to the cloud raises customer-related security risks. To mitigate the risk of a data breaches companies need to learn how to defend against hackers and one of the tools that can increase knowledge surrounding cloud security is CloudGoat. CloudGoat gives the defender hands-on hacking experience by providing a handful of hacking challenges. The problem with CloudGoat is that the hacking challenges are all manually created. The hacking community is always evolving. Therefore, this report proposes GoatFarm, a tool to automatically assemble hacking challenges from predefined cloud resources. One of the scenarios presented in CloudGoat was picked as a starting point. The chosen hacking challenge was modified multiple times and when a hacking challenge with a achievable goal was created the modification was saved. Goatfarm managed to generate two new hacking challenges. The generated hacking challenges was manually verified by reaching the goal of the generated hacking challenge. Since the generated hacking challenges had an achievable goal, they can be used as a learning experience. However, this report only managed to generate two new hacking challenges. Further work could generate more hacking challenges to create a complete learning experience. The verification could also be more effective by using a tool to assess the generated hacking challenges automatically. / Molntjänster är ett koncept som möjliggör åtkomst till dataresurser från var som helst och från vilken enhet som helst. Många företag ser fördelarna med molntjänster och migrerar över till molnet. Att migrera till molnet innebär däremot kundrelaterade säkerhetsrisker. För att minska risken för dataintrång måste företag lära sig att försvara sig mot hackare och ett av verktygen som kan öka kunskapen kring molnsäkerhet är CloudGoat. CloudGoat ger försvararen en praktisk hackingupplevelse genom att tillhandahålla en handfull hackningsutmaningar. Problemet med CloudGoat är att alla hackningsutmaningar skapas manuellt. Hacking kunskapen utvecklas hela tiden. Därför föreslår denna rapport GoatFarm, ett verktyg för att automatiskt sammanställa hackningsutmaningar från fördefinierade molnresurser. Ett av scenarierna som presenteras i CloudGoat valdes som utgångspunkt. Den valda hackningsutmaningen modifierades flera gånger och när en hackningsutmaning med ett uppnåeligt mål skapades sparades modifieringen. Goatfarm lyckades generera två nya hackningsutmaningar. De genererade hackningsutmaningarna verifierades manuellt genom att nå målet med hackningsutmaningen. Eftersom de genererade hackningsutmaningarna har ett uppnåeligt mål kan de användas i lärande ändamål. Den här rapporten lyckades dock bara generera två nya hackningsutmaningar. Ytterligare arbete bör generera fler hackningsutmaningar för att skapa en komplett inlärningsupplevelse. Verifieringen kan också bli mer effektiv genom att använda ett verktyg för att automatiskt bedöma de genererade hackningsutmaningarna.
28

Validating digital forensic evidence

Shanmugam, Karthikeyan January 2011 (has links)
This dissertation focuses on the forensic validation of computer evidence. It is a burgeoning field, by necessity, and there have been significant advances in the detection and gathering of evidence related to electronic crimes. What makes the computer forensics field similar to other forensic fields is that considerable emphasis is placed on the validity of the digital evidence. It is not just the methods used to collect the evidence that is a concern. What is also a problem is that perpetrators of digital crimes may be engaged in what is called anti-forensics. Digital forensic evidence techniques are deliberately thwarted and corrupted by those under investigation. In traditional forensics the link between evidence and perpetrator's actions is often straightforward: a fingerprint on an object indicates that someone has touched the object. Anti-forensic activity would be the equivalent of having the ability to change the nature of the fingerprint before, or during the investigation, thus making the forensic evidence collected invalid or less reliable. This thesis reviews the existing security models and digital forensics, paying particular attention to anti-forensic activity that affects the validity of data collected in the form of digital evidence. This thesis will build on the current models in this field and suggest a tentative first step model to manage and detect possibility of anti-forensic activity. The model is concerned with stopping anti-forensic activity, and thus is not a forensic model in the normal sense, it is what will be called a “meta-forensic” model. A meta-forensic approach is an approach intended to stop attempts to invalidate digital forensic evidence. This thesis proposes a formal procedure and guides forensic examiners to look at evidence in a meta-forensic way.
29

Honeypots in network security

Akkaya, Deniz, Thalgott, Fabien January 2010 (has links)
<p>Day by day, more and more people are using internet all over the world. It is becoming apart of everyone’s life. People are checking their e-mails, surfing over internet, purchasinggoods, playing online games, paying bills on the internet etc. However, while performingall these things, how many people know about security? Do they know the risk of beingattacked, infecting by malicious software? Even some of the malicious software arespreading over network to create more threats by users. How many users are aware of thattheir computer may be used as zombie computers to target other victim systems? Astechnology is growing rapidly, newer attacks are appearing. Security is a key point to getover all these problems. In this thesis, we will make a real life scenario, using honeypots.Honeypot is a well designed system that attracts hackers into it. By luring the hackerinto the system, it is possible to monitor the processes that are started and running on thesystem by hacker. In other words, honeypot is a trap machine which looks like a realsystem in order to attract the attacker. The aim of the honeypot is analyzing, understanding,watching and tracking hacker’s behaviours in order to create more secure systems.Honeypot is great way to improve network security administrators’ knowledge and learnhow to get information from a victim system using forensic tools. Honeypot is also veryuseful for future threats to keep track of new technology attacks.</p>
30

Modelo de niveles de seguridad para pruebas de intrusión en aplicaciones web para pymes en el Perú / The Maturity Model for the Security of web applications based on Intrusion tests

Bernal Yong, Wendy Yessenia, Echevarría Angeles, Norhelia Emilia 05 1900 (has links)
El presente proyecto de tesis se realizó con el propósito de determinar el nivel de seguridad de las aplicaciones web y detectar las vulnerabilidades a tiempo, para mitigar los posibles ciberataques antes de que las aplicaciones se encuentren en el entorno de producción. El objetivo del proyecto es implementar un modelo de niveles de seguridad para determinar las condiciones en que se encuentran las aplicaciones web en las PYMES realizando pruebas de intrusión en la fase de implementación. Este modelo propuesto está basado en la metodología de OWASP, consta de cuatro niveles de seguridad: inicial, básico, estándar y avanzado. Cada nivel consta de un conjunto de pruebas de intrusión que fueron clasificadas mediante indicadores que nos ofrecen el grado de riesgo de cada una de ellas. El modelo de niveles de seguridad fue aplicado en una PYME desarrolladora de software que cumple con las restricciones y suposiciones del proyecto. Como resultado, se identificó que todas las aplicaciones web se encuentran en un nivel básico de seguridad. Adicionalmente, se mostró que el modelo es fácil de usar y económico, ya que las pruebas se pueden realizar con herramientas de código abierto / The present thesis project was carried out with the purpose of determining the level of security of the web applications and detect the vulnerabilities in time, to mitigate the possible cyber-attacks before the applications are in the production environment. The objective of the project is to implement a model of security levels to determine the conditions in which web applications are found in SMEs performing intrusion tests in the implementation phase. This proposed model is based on the OWASP methodology, consisting of four security levels: initial, basic, standard and advanced. Each level consists of a set of intrusion tests that were classified by indicators that offer us the degree of risk of each of them. The safety level model was applied in a software development SME that complies with the project's restrictions and assumptions. As a result, it was identified that all web applications are at a basic security level. Additionally, it was shown that the model is easy to use and economical, since the tests can be performed with open source tools. / Tesis

Page generated in 0.45 seconds