• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 97
  • 15
  • 13
  • 10
  • 6
  • 4
  • 4
  • 3
  • 2
  • 2
  • 2
  • 1
  • Tagged with
  • 177
  • 68
  • 63
  • 56
  • 52
  • 45
  • 45
  • 36
  • 35
  • 32
  • 28
  • 26
  • 25
  • 22
  • 22
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
51

Le transhumanisme et la quête d'immortalité : analyse philosophique et éthique / The transhumanism and the quest for immortality : philosophical and ethical analysis

Bour, Salomé 19 December 2018 (has links)
La thèse présente une analyse du transhumanisme et de ses enjeux, en partant de l’examen de sa philosophie, l’extropianisme, ainsi que de son projet. La mission transhumaniste est d’élever la condition humaine en offrant à l’espèce humaine le pouvoir de vivre indéfiniment grâce aux progrès des technosciences, mais aussi de s’améliorer cognitivement pour devenir plus intelligente et plus heureuse. L’objectif de la thèse est de mettre au jour les fondements philosophiques qui constituent le socle de la rhétorique transhumaniste afin de comprendre son efficience et pour analyser les enjeux éthiques qui en découlent concernant notre rapport à la mort, à l'existence et au temps. Il s’agira également de revenir sur la façon dont les fondateurs du transhumanisme se sont positionnés au sujet de ces enjeux pour insister sur l’importance d’une connaissance approfondie des principes et des valeurs du transhumanisme et de sa complexité pour proposer une critique de son projet. / The thesis presents an analysis of transhumanism and its issues, starting from an examination of its philosophy, extropianism, and its project. The transhumanist mission is to elevate the human condition by giving the human species the power to live indefinitely thanks to the progress of technoscience, but also to improve cognitively to become smarter and happier. The aim of the thesis is to uncover the philosophical foundations of transhumanist rhetoric to understand its efficiency and to analyse the ethical issues that arise from it in relation to our relationship with death, existence and time. It will also be necessary to consider the way the founders of transhumanism have positioned themselves on these issues to insist on the importance of a thorough knowledge of the principles and values of transhumanism and its complexity to propose a critique of its project.
52

Circuito alterado em três atos: abrir, tatear e multiplicar / Circuit-Bending and Hardware Hacking in trhee acts: Open, Touch and Multiply.

Fernandez, Alexandre Marino 24 September 2013 (has links)
Nesta pesquisa analiso as metodologias de luteria experimental chamadas Circuit-Bending e Hardware Hacking, as quais englobo no termo Circuito Alterado, criado especificamente para este trabalho. Tais metodologias baseiam-se na construção de aparelhos musicais a partir da reutilização de componentes eletrônicos descartados. O principal objetivo desta dissertação é estabelecer relações contextuais entre os três atos fundamentais envolvidos na alteração de circuitos - abrir o circuito, tateá-lo em busca de sonoridades interessantes e multiplicar a metodologia, através de concertos, blogs e/ou oficinas - e questões culturais relacionadas a cada ato. / On this research I analyze the experimental luthier methodologies called Circuit-Bending and Hardware Hacking, which I call Circuito Alterado (Altered Circuits). This methodologies are based in the construction of musical instruments from the reuse of obsolete electronic components. The main goal of this dissertation is to establish contextual relationships between the tree acts involved in the methodologies - to open-up the circuit, to touch it, in the search of interesting sonorities and to multiply it, through concerts, blogs and/or workshops - and cultural issues related to each act.
53

Circuito alterado em três atos: abrir, tatear e multiplicar / Circuit-Bending and Hardware Hacking in trhee acts: Open, Touch and Multiply.

Alexandre Marino Fernandez 24 September 2013 (has links)
Nesta pesquisa analiso as metodologias de luteria experimental chamadas Circuit-Bending e Hardware Hacking, as quais englobo no termo Circuito Alterado, criado especificamente para este trabalho. Tais metodologias baseiam-se na construção de aparelhos musicais a partir da reutilização de componentes eletrônicos descartados. O principal objetivo desta dissertação é estabelecer relações contextuais entre os três atos fundamentais envolvidos na alteração de circuitos - abrir o circuito, tateá-lo em busca de sonoridades interessantes e multiplicar a metodologia, através de concertos, blogs e/ou oficinas - e questões culturais relacionadas a cada ato. / On this research I analyze the experimental luthier methodologies called Circuit-Bending and Hardware Hacking, which I call Circuito Alterado (Altered Circuits). This methodologies are based in the construction of musical instruments from the reuse of obsolete electronic components. The main goal of this dissertation is to establish contextual relationships between the tree acts involved in the methodologies - to open-up the circuit, to touch it, in the search of interesting sonorities and to multiply it, through concerts, blogs and/or workshops - and cultural issues related to each act.
54

Comparing the relative efficacy of phishing emails / Jämförelse av phishing emails relativa effektivitet

Lingaas Türk, Jakob January 2020 (has links)
This study aimed to examine if there was a difference in how likely a victim is to click on a phishing email’s links based on the content of the email, the tone and language used and the structure of the code. This likelihood also includes the email’s ability to bypass spam filters.  Method: The method used to examine this was a simulated phishing attack. Six different phishing templates were created and sent out via the Gophish framework to target groups of students (from Halmstad University), from a randomized pool of 20.000 users. The phishing emails contained a link to a landing page (hosted via a virtual machine) which tracked user status. The templates were: Covid19 Pre-Attempt, Spotify Friendly CSS, Spotify Friendly Button, Spotify Aggressive CSS, Spotify Aggressive Button, Student Union. Results: Covid19 Pre-Attempt: 72.6% initial spam filter evasion, 45.8% spam filter evasion, 4% emails opened and 100% links clicked. Spotify Friendly CSS: 50% initial spam filter evasion, 38% spam filter evasion, 26.3% emails opened and 0% links clicked. Spotify Friendly Button: 59% initial spam filter evasion, 28.8% spam filter evasion, 5.8% emails opened and 0 %links clicked. Spotify Aggressive CSS: 50% initial spam filter evasion, 38% spam filter evasion, 10.5% emails opened, and 100% links clicked. Spotify Aggressive Button: 16% initial spam filter evasion, 25% spam filter evasion, 0% emails opened and 0% emails clicked. Student Union: 40% initial spam filter evasion, 75% spam filter evasion, 33.3% emails opened and 100% links clicked. Conclusion: Differently structured emails have different capabilities for bypassing spam filters and for deceiving users. Language and tone appears to affect phishing email efficacy; the results suggest that an aggressive and authoritative tone heightens a phishing email’s ability to deceive users, but seems to not affect its ability to bypass spam filters to a similar degree. Authenticity appears to affect email efficacy; the results showed a difference in deception efficacy if an email was structured like that of a genuine sender. Appealing to emotions such as stress and fear appears to increase the phishing email’s efficacy in deceiving a user. / Syftet med denna studie var att undersöka om det fanns en skillnad i hur troligt det är att ett offer klickar på länkarna till ett phishing-e-postmeddelande, baserat på innehållet i e-postmeddelandet, tonen och språket som används och kodens struktur. Denna sannolikhet inkluderar även e-postens förmåga att kringgå skräppostfilter. Metod: Metoden som användes var en simulerad phishing-attack. Sex olika phishing-mallar skapades och skickades ut via Gophish-ramverket till målgruppen bestående av studenter (från Halmstads universitet), från en slumpmässig pool med 20 000 användare. Phishing-e-postmeddelandena innehöll en länk till en målsida (hostad via en virtuell maskin) som spårade användarstatus. Mallarna var: Covid19 Pre-Attempt, Spotify Friendly CSS, Spotify Friendly Button, Spotify Aggressive CSS, Spotify Aggressive Button, Student Union. Resultat: Covid19 förförsök: 72,6% kringgick det primära spamfiltret, 45,8% kringgick det sekundära spamfiltret, 4% e-postmeddelanden öppnade och 100% länkar klickade Spotify Friendly CSS: 50% kringgick det primära spamfiltret, 38% kringgick det sekundära spamfiltret, 26,3% e-postmeddelanden öppnade och 0% länkar klickade. Spotify Friendly Button: 59% kringgick det primära spamfiltret, 28,8% kringgick det sekundära spamfiltret, 5.8% e-postmeddelanden öppnade och 0% länkar klickade. Spotify Aggressive CSS: 50% kringgick det primära spamfiltret, 38% kringgick det sekundära spamfiltret, 10,5% e-post öppnade och 100% länkar klickade. Spotify Aggressive Button: 16% kringgick det primära spamfiltret, 25% kringgick det sekundära spamfiltret, 0% e-postmeddelanden öppnade och 0% e-postmeddelanden klickade. Studentkåren: 40% kringgick det primära spamfiltret, 75% kringgick det sekundära spamfiltret, 33,3% e-postmeddelanden öppnade och 100% länkar klickade. Slutsats: Olika strukturerade e-postmeddelanden har olika funktioner för att kringgå skräppostfilter och för att lura användare. Språk och ton tycks påverka effektiviteten för epost-phishing. Resultaten tyder på att en aggressiv och auktoritär ton ökar phishing-epostmeddelandets förmåga att lura användare, men verkar inte påverka dess förmåga att kringgå skräppostfilter i motsvarande grad. Autenticitet verkar påverka e-postens effektivitet, då resultaten visade en skillnad i effektivitet om ett e-postmeddelande var strukturerat som en äkta avsändare. Att adressera känslor som stress och rädsla verkar öka phishing-e-postens effektivitet när det gäller att lura en användare.
55

Ethical Hacking of a Smart IoT Camera : A Penetration Test on D-Link DCS 8515-LH Smart Camera / Etisk hackning av en smart IoT-Kamera : Ett Penetrationstest på D-Link DCS 8515-LH Smart Kamera

Zhuang, Chunyu January 2023 (has links)
The trending usage of IoT devices raises serious security concerns. IoT devices have complete access to users’ network environments. In the eyes of hackers, the value of IoT devices is exceptionally high. From minor disturbances to major crimes, all could happen in no time with compromised IoT devices. As the IoT devices collects sensitive data, properly protect users’ privacy is also a crucial aspect for IoT devices. Thus, IoT devices need to be secure enough against modern cyber-attacks. In this work, a smart camera DCS-8515LH from D-Link is under penetration tests. Threat modeling is first performed as an analysis of the IoT system following by a dozen cyber attacks targeting this smart camera. The penetration tests provide valuable information that can reveal the smart camera’s vulnerability and weakness, such as security misconfiguration, vulnerability to DoS attacks. The smart camera is discovered to be vulnerable to DoS attacks and exploits on the zero-configuration protocol. Several weaknesses which violate the users’ privacy exist in the mobile application and Android storage system. This work evaluated all the vulnerabilities and weaknesses discovered from a security aspect. This report exposes attacks that are effective on the smart camera and also serves as a fundamental basis for future penetration tests on this smart camera. / I detta arbete är en smart kamera DCS-8515LH från D-Link under penetrationstester. Hotmodellering utförs först som en analys av IoT-systemet följt av ett dussin cyberattacker riktade mot denna smarta kamera. Penetrationstesterna ger värdefull information som kan avslöja den smarta kamerans sårbarhet och svaghet, såsom säkerhetsfelkonfiguration, sårbarhet för Dos-attacker. Den smarta kameran har upptäckts vara sårbar för DoS-attacker och utnyttjande av nollkonfigurationsprotokollet. Flera svagheter som kränker användarnas integritet finns i mobilapplikationen och Android-lagringssystemet. Detta arbete utvärderade alla sårbarheter och svagheter som upptäckts ur en säkerhetsaspekt. Den här rapporten avslöjar attacker som är effektiva på den smarta kameran och fungerar också som en grundläggande bas för framtida penetrationstester på denna smarta kamera.
56

Ethical Hacking of a Smart Plug

Achkoudir, Rami, Alsaadi, Zainab January 2021 (has links)
The number of Internet of Things (IoT) devices is growing rapidly which introduces plenty of new challenges concerning the security of these devices. This thesis aims to contribute to a more sustainable IoT environment by evaluating the security of a smart plug. The DREAD and STRIDE methods were used to assess the potential threats and the threats with the highest potential impact were penetration tested in order to test if there were any security preventions in place. The results from the penetration tests presented no major vulnerabilities which bring us to the conclusion that the Nedis Smart Plug has implemented enough security measures. / Antalet Internet of Things (IoT) -enheter växer snabbt vilket medför många nya utmaningar när det gäller säkerheten för dessa enheter. Denna avhandling syftar till att bidra till en mer hållbar IoT-miljö genom att utvärdera säkerheten för en smart plug. Metoderna DREAD och STRIDE användes för att bedöma de potentiella hoten och hoten med störst potentiell påverkan penetrerades för att testa om det fanns några säkerhetsförebyggande åtgärder. Resultaten från penetrationstesterna presenterade inga större sårbarheter som ledde oss till slutsatsen att Nedis Smart Plug har genomfört tillräckliga säkerhetsåtgärder.
57

Evaluating Security For An IoT Device

Shakra, Mohamed, Jabali, Ahmad January 2020 (has links)
IoT systems usage is rapidly growing, and is involved in many industries causing more potential security flaws to a freshly new field. Even light bulbs, have a new generation called smart light bulbs have taken a step into the IoT world. In this project an affordable and available light bulb has it’s security evaluated by using a well known attacks to test the device security. It was concluded that the studied light bulb was found to be secured by the array of penetration tests carried in this project. However, the methods used for evaluating the device can be applicable to any other IoT for any future security evaluation. / IoT-systemanvändningen växer snabbt och är involverad i många branscher som orsakar fler potentiella säkerhetsbrister i ett nyligen nytt fält. Även glödlampor, har en ny generation som heter textit smarta glödlampor har tagit ett steg in i IoT- världen. I det här dokumentet utvärderas en prisvärd och tillgänglig glödlampa genom att använda en välkänd attack för att testa enhetens säkerhet. Det drogs slutsatsen att den studerade glödlampan befanns vara säkrad genom den mängd penetrationstester som utfördes i detta dokument. Metoderna som används för att utvärdera enheten kan dock tillämpas på vilken annan IoT som helst för framtida säkerhetsutvärdering.
58

Finding Vulnerabilities in IoT Devices : Ethical Hacking of Electronic Locks

Robberts, Christopher, Toft, Joachim January 2019 (has links)
Internet of Things (IoT) devices are becoming more ubiquitous than ever before, and while security is not that important for every type of device, it is crucial for some. In this thesis, a widely available Bluetooth smart lock is examined through the lens of security. By using well-known attack methods, an attempt is made to exploit potential vulnerabilities in the system.The researched lock was found to have design flaws that could be considered low-impact vulnerabilities, but using the system without these flaws in mind could lead to harmful outcomes for the lock owner.Except for the design flaws, no real security problems were discovered, but the methods used in this thesis should be applicable for further IoT security research. / IoT-apparater blir allt mer vanliga i samhället. Det är inte ett krav för alla typer av apparater att ha stark säkerhet, men för vissa är det helt avgörande. I denna avhandling undersöks ett allmänt tillgängligt Bluetooth-smartlås utifrån ett säkerhetsperspektiv. Genom att använda välkända angreppsmetoder görs det ett försök att utnyttja potentiella sårbarheter i systemet.Låset visade sig ha designfel som skulle kunna betraktas som sårbarheter med låg hotnivå, men att använda systemet utan dessa designfel i åtanke skulle kunna leda till farliga påföljder för låsägaren.Förutom designfelen upptäcktes inga riktiga säkerhetsproblem, men metoderna som används i denna avhandling bör vara tillämpliga för ytterligare säkerhetsforskning inom IoT.
59

Penetration testing of Android applications

Nilsson, Robin January 2020 (has links)
The market of Android applications is huge, and in 2019, Google Play users worldwide downloaded 84.3 billion mobile applications. With such a big user base, any security issues could have big negative impacts. That is why penetration testing of Android applications is important and it is also why Google has a bug bounty program where people can submit vulnerability reports on their most downloaded applications. The aim of the project was to assess the security of Android applications from the Google Play Security Reward Program by performing penetration tests on the applications. A threat model of Android applications was made where potential threats were identified. A choice was made to focus on the Spotify Application for Android where threats were given ratings based on risks associated with them in the context of the Spotify Application. Penetration tests were made where testing depth was determined by the ratings associated with the attacks.The results of the tests showed that the Spotify Application is secure, and no test showed any real possibility of exploiting the application. The perhaps biggest potential exploit found is a Denial of Service attack that can be made through a malicious application interacting with the Spotify application. The result doesn’t guarantee that the application isn’t penetrable and further testing is needed to give the result more reliability. The methods used in the project can however act as a template for further research into both Spotify and other Android applications. / Marknaden för Android applikationer är enorm och 2019 laddade Google Play användare ner 84.3 miljarder mobil-applikationer. Med en så stor användarbas kan potentiella säkerhetsproblem få stora negativa konsekvenser. Det är därför penetrationstest är viktiga och varför Google har ett bug bounty program där folk kan skicka in sårbarhetsrapporter för deras mest nedladdade applikationer. Målet med projektet är att bedöma säkerheten hos Android applikationer från Google Play Security Reward Program genom utförande av penetrationstester på applikationerna. En hotmodell över Android applikationer skapades, där potentiella hot identifierades. Ett val att fokusera på Spotify för Android gjordes, där hot gavs rankingar baserat på riskerna associerade med dem i kontexten av Spotify applikationen. Penetrationstest gjordes med testdjup avgjort av rankingarna associerade med attackerna.Resultatet av testen visade att Spotify applikationen var säker, och inga test visade på några riktiga utnyttjningsmöjligheter av applikationen. Den kanske största utnyttjningsmöjligheten som hittades var en Denial of Service-attack som kunde göras genom en illvillig applikation som interagerar med Spotify applikationen. Resultaten garanterar inte att applikationen inte är penetrerbar och fortsatt testande behövs för att ge resultatet mer trovärdighet. Metoderna som användes i projektet kan i alla fall agera som en mall för fortsatt undersökning av både Spotify såväl som andra Android applikationer.
60

Fugue State : Memories Without Borders and The Fugueur as Flaneur in Teju Cole's Open City

Sundén, Eva-Charlotta January 2012 (has links)
Published in 2011, Teju Cole’s second novel Open City tells the story of one year of walking in New York and Brussels narrated from the perspective of the novel’s first-person narrator, Julius. In this manner the reader is offered ample insights into Julius’s thoughts and memories. This is a narrative based on the memories of the protagonist as well as the memories shared by the people he meets, which together create a narrative “fugue” that both hides and illuminates the central conflicts of the novel. Julius can be described both as fugueur (someone who is in a dissociated mental state and travels compulsively) and flaneur (someone who walks the streets and is obsessively observant), two concepts of ambiguity. This paper will analyze the main character’s development through three stages: reunion, repression, and reconstruction, in relation to Walter Benjamin’s reading of the flaneur as both criminal and detective, and Ian Hacking’s book on fugueurs in the 19th century. Furthermore, this memory-based narrative can be read in relation to Wai Chee Dimock’s idea of deep time, as well as Rothberg’s view of memory as multidirectional and productive, two theories that can be linked to “mad” travelling and obsessive observation. This paper tries to bring clarity to this opaque novel of solitude and repression, and sort out the clues given by the narrator.

Page generated in 0.0418 seconds