Monday, September 30, 2019

Dr. Jose Rizal Writing

Jose Protacio Rizal Mercado y Alonso Realonda (June 19, 1861 – December 30, 1896), was a Filipino nationalist, novelist, poet, ophthalmologist, journalist, and revolutionary. He is widely considered the greatest national hero of the Philippines. He was the author of Noli Me Tangere, El Filibusterismo, and a number of poems and essays. He was executed on December 30, 1896 by a squad of Filipino soldiers of the Spanish Army. He returned to the Philippines in 1892, but was exiled due to his desire for reform. Although he supported peaceful change, Rizal was convicted of sedition and executed on December 30, 1896, at age 35. On June 19, 1861, Jose Protasio Rizal Mercado y Alonso Realonda was born in Calamba in the Philippines' Laguna Province. A brilliant student who became proficient in multiple languages, Jose Rizal studied medicine in Manila. In 1882, he traveled to Spain to complete his medical degree. While in Europe, Jose Rizal became part of the Propaganda Movement, connecting with other Filipinos who wanted reform. He also wrote his first novel, Noli Me Tangere (Touch Me Not/The Social Cancer), a work that detailed the dark aspects of Spain's colonial rule in the Philippines, with particular focus on the role of Catholic friars. The book was banned in the Philippines, though copies were smuggled in. Because of this novel, Rizal's return to the Philippines in 1887 was cut short when he was targeted by police. Rizal returned to Europe and continued to write, releasing his follow-up novel, El Filibusterismo (The Reign of Greed) in 1891. He also published articles in La Solidaridad, a paper aligned with the Propaganda Movement. The reforms Rizal advocated for did not include independence—he called for equal treatment of Filipinos, limiting the power of Spanish friars and representation for the Philippines in the Spanish Cortes (Spain's parliament). Rizal returned to the Philippines in 1892, feeling he needed to be in the country to effect change. Although the reform society he founded, the Liga Filipino (Philippine League), supported non-violent action, Rizal was still exiled to Dapitan, on the island of Mindanao. During the four years Rizal was in exile, he practiced medicine and took on students. In 1895, Rizal asked for permission to travel to Cuba as an army doctor. His request was approved, but in August 1896, Katipunan, a nationalist Filipino society founded by Andres Bonifacio, revolted. Though he had no ties to the group, and disapproved of its violent methods, Rizal was arrested shortly thereafter. After a show trial, Rizal was convicted of sedition and sentenced to death by firing squad. Rizal's public execution was carried out in Manila on December 30, 1896, when he was 35 years old. His execution created more opposition to Spanish rule. Spain's control of the Philippines ended in 1898, though the country did not gain lasting independence until after World War II. Rizal remains a nationalist icon in the Philippines for helping the country take its first steps toward independence. The greatest contribution of Dr. Jose rizal in our country is the two novel he written; the Noli Me Tangere and El Filibusterismo, by this many filipinos awaken by the slavery of Spaniards to the Filipinos. He used these two writings instead of holding a sword against the Spaniards. He proved to everybody that pen is mightier than a sword. He also organized the first cooperative in the Philippines while in exile in Dapitan. The Rizal's clay sculptures, including the one entitled Prometheus Bound, are very original. They are not only pleasing to look at, but also show social issues. Rizal used art as a medium to effect societal change. Rizal's pencil sketches also show techniques that were later used in comic strips. For these, the historian Gregorio Zaide nicknamed Rizal as the â€Å"Leonardo da Vinci of the Philippines†. He was also an exemplary example of Filipino Values. He also advocated a peaceful and a diplomatic way to speak out Spanish indifferences. Andres Bonifacio, on the other hand, advocated a bloody revolution, which is against the Filipino value of life. He also made anthropological researches on the physical and social make up man. He also experimented on various plants as he practiced horticulture. He also made researches on the physiology, classification and habits of animals. Aside from being an ophthalmologist, he practiced engineering and constructed a water system while in exile in Dapitan. His death gave new courage to the filipinos like emilio aguinaldo etc. to defend Filipino people from foreign accusations of foolishness and lack of knowledge; to show how the Filipino people lives during Spanish colonial period and the cries and woes of his countrymen against abusive officials; to discuss what religion and belief can really do to everyday lives; and to expose the cruelties, graft, and corruption of the false government at honestly show the wrongdoings of Filipinos that led to further failure. Dr. Jose Rizal Mercado y Alonso is by far, without a doubt, the greatest hero this nation can ever have. Ever since the very foundation of our early education, we have been taught about a man to whom we owe the sweet taste of independence we now have the privilege to enjoy. Rafael Palma, a person of great significance once said, â€Å"The doctrines of Rizal are not for one epoch, but for all epochs. They are as valid today as they were yesterday and it will still be strongly valid in the future. This signifies the immortality of Rizal’s life, works, and genuine character. And as our beloved country’s National Hero, Dr. Jose Rizal will be remembered, forever. That we can be sure of. However, the world will never run out of skeptics. Some have lead themselves to believe that Dr. Rizal was a made-to-order hero; one that personifies what we want to see in a person, or in a hero, for this matter. But we strongly believe, that these opinions hold no truth. Dr. Jose Rizal was a very real human being. One who had his share of mistakes, and heartaches, but nevertheless stood for what he believed in, and lead his nation to freedom. Who made Jose Rizal our foremost national hero, and why? But before we can come up with a logical answer to that, we must first look into the character and works of Dr. Jose Rizal that made him our national hero. First and foremost, as stated by the authors Gregorio and Sonia Zaide in the book Jose Rizal, Dr. Rizal is our greatest hero because he took an â€Å"admirable part† in that movement which roughly covered the period from 1882-1896. His wondrous magic with words in his writings, had a tremendous contribution to the formation of Filipino nationality, lead his fellow men to assert their right to our nation. Dr. Rizal’s works sparked a flame that set us free. The authors have previously stated, â€Å"†¦no Filipino has yet been born who could equal or surpass Rizal as â€Å"person of distinguished valor or enterprise in danger, or fortitude in suffering. † This is the second point. We can all agree about the fact that not one citizen of the country had yet to show the same characteristics, or had done the bravest of acts for his country as Dr. Jose Rizal. Considering his natural endowments—intellegence, wealth, influence—Dr.Jose Rizal could’ve chosen a life in prosperity, up, up and away in another island. But instead, he dedicated his life into writing for the sake of his love for public service to the Filipino people, and the Philippines. nd lastly, Jose Rizal is the greatest Filipino hero because he is â€Å"a man honored after death by public worship, because of exceptional service to mankind. † (Gregorio and Sonia Zaide, Jose Rizal). Dr. Jose Rizal is not only highly acclaimed up to this very time because of the exemplary literature we still study to this day. He is still very highly remembered and ever adored because of his conviction, service, and great love for the Filipino people, and the country. This is because he is still celebrated years after he left the face of the earth. He was a great leader, who offered exceptional service to mankind. Going back to our main question: Who made Dr. Jose Rizal our foremost national hero, and why? My answer is going to be brief, and simple. Not one person or organization can be held responsible for making Dr. Jose Rizal our national hero. Rizal himself, his own people, and the foreigners all together contributed to make him the greatest hero and martyr of his people. This is because; Dr. Jose Rizal didn’t become our National Hero by way of traditional election. The fruits of his exceptional dedication and conviction to his life’s purpose are seen in our everyday lives. If he hadn’t, and among other note-worthy heroes of our history fought for our well-deserved freedom, maybe we’ll still be in the hands of our unjust captors. His â€Å"excellent qualities and merits† (Rafael Palma) made him Our Foremost National Hero.

Sunday, September 29, 2019

Net Sec

1. Name at least five applications and tools pre-loaded on the TargetWindows01 server desktop, and identify whether that application starts as a service on the system or must be run manually. WINDOWS APPLICATION LOADEDSTARTS AS SERVICE Y/N 1. tftpd32 Starts as a service 2. FileZilla Server Interface- The interface does not start as a service and must be ran manually 3. Wireshark – Does not start as a service and must be ran manually 4. Nessus Server Manager – Does not start as a service and must be ran manually 5. NetWitness Investigator – Does not start as a service and must be ran manually 2.What was the allocated source IP host address for the TargetWindows01 server, TargetUbuntu01 server, and the IP default gateway router? TagetWindows01 Server- Source IP = 172. 30. 0. 8 TargetUbuntu01 Server – Source IP = 172. 30. 0. 4 TargetUbuntu02 Server – Source IP = 172. 30. 0. 9 The Default Gateway IP is = 172. 30. 0. 1 3. Did the targeted IP hosts respon d to the ICMP echo-request packet with an ICMP echo-reply packet when you initiated the â€Å"ping† command at your DOS prompt? If yes, how many ICMP echo-request packets were sent back to the IP source? Yes, the targeted IP host responded back with 4 echo-replies. 4.If you ping the TargetWindows01 server and the UbuntuTarget01 server, which fields in the ICMP echo-request/echo-replies vary? The fields that vary is the Time To Live (TTL) fields. For the TargetUbuntu01 it's 64 and the TargetWindows01 is 128. 5. What is the command line syntax for running an â€Å"Intense Scan† with Zenmap on a target subnet of 172. 30. 0. 0/24? The syntax for an Intense Scan in Zenmap is as followed: nmap -T4 -A -v -PE -PS22,25,80 -PA21,23,80,3389 172. 30. 0. 0/24 6. Name at least five different scans that may be performed from the Zenmap GUI. Document under what circumstances you would choose to run those particular scans.Intense Scan-Provides a very detailed information about ports an d protocols, Operating Systems, and Mac Addresses Internse Scan, all TCP ports – Provide intense scan on all tcp ports 1-65535. Ping Scan-Provide basic information about availability and MAC addresses Quick Scan- Provides a fast scan limiting the number of TCP ports scanned only the top 100 most common TCP ports Regular Scan-This is the default scan by issuing TCP SYN scans for the most common 1000 TCP ports using pings for host detection. 7. How many different tests (i. e. , scripts) did your â€Å"Intense Scan† definition perform?List them all after reviewing the scan report. The Intense Scan initiated 36 Scripts. The scripts can be found at http://nmap. org/nsedoc/ 8. Describe what each of these tests or scripts performs within the Zenmap GUI (Nmap) scan report. Below are each of the 36 scripts and a description of each, derived from http://nmap. org/nsedoc/. acarsd-info Retrieves information from a listening acarsd daemon. Acarsd decodes ACARS (Aircraft Communicati on Addressing and Reporting System) data in real time. The information retrieved by this script includes the daemon version, API version, administrator e-mail address and listening frequency. ddress-info Shows extra information about IPv6 addresses, such as embedded MAC or IPv4 addresses when available. afp-brute Performs password guessing against Apple Filing Protocol (AFP). afp-ls Attempts to get useful information about files from AFP volumes. The output is intended to resemble the output of ls. afp-path-vuln Detects the Mac OS X AFP directory traversal vulnerability, CVE-2010-0533. afp-serverinfo Shows AFP server information. This information includes the server's hostname, IPv4 and IPv6 addresses, and hardware type (for example Macmini or MacBookPro). fp-showmount Shows AFP shares and ACLs. ajp-auth Retrieves the authentication scheme and realm of an AJP service (Apache JServ Protocol) that requires authentication. ajp-brute Performs brute force passwords auditing against the A pache JServ protocol. The Apache JServ Protocol is commonly used by web servers to communicate with back-end Java application server containers. ajp-headers Performs a HEAD or GET request against either the root directory or any optional directory of an Apache JServ Protocol server and returns the server response headers. ajp-methodsDiscovers which options are supported by the AJP (Apache JServ Protocol) server by sending an OPTIONS request and lists potentially risky methods. ajp-request Requests a URI over the Apache JServ Protocol and displays the result (or stores it in a file). Different AJP methods such as; GET, HEAD, TRACE, PUT or DELETE may be used. amqp-info Gathers information (a list of all server properties) from an AMQP (advanced message queuing protocol) server. asn-query Maps IP addresses to autonomous system (AS) numbers. auth-owners Attempts to find the owner of an open TCP port by querying an auth daemon which must also be open on the target system.The auth service , also known as identd, normally runs on port 113. auth-spoof Checks for an identd (auth) server which is spoofing its replies. backorifice-brute Performs brute force password auditing against the BackOrifice service. The backorifice-brute. ports script argument is mandatory (it specifies ports to run the script against). backorifice-info Connects to a BackOrifice service and gathers information about the host and the BackOrifice service itself. banner A simple banner grabber which connects to an open TCP port and prints out anything sent by the listening service within five seconds. bitcoin-getaddrQueries a Bitcoin server for a list of known Bitcoin nodes bitcoin-info Extracts version and node information from a Bitcoin server bitcoinrpc-info Obtains information from a Bitcoin server by calling getinfo on its JSON-RPC interface. bittorrent-discovery Discovers bittorrent peers sharing a file based on a user-supplied torrent file or magnet link. Peers implement the Bittorrent protoco l and share the torrent, whereas the nodes (only shown if the include-nodes NSE argument is given) implement the DHT protocol and are used to track the peers. The sets of peers and nodes are not the same, but they usually intersect. bjnp-discoverRetrieves printer or scanner information from a remote device supporting the BJNP protocol. The protocol is known to be supported by network based Canon devices. broadcast-ataoe-discover Discovers servers supporting the ATA over Ethernet protocol. ATA over Ethernet is an ethernet protocol developed by the Brantley Coile Company and allows for simple, high-performance access to SATA drives over Ethernet. broadcast-avahi-dos Attempts to discover hosts in the local network using the DNS Service Discovery protocol and sends a NULL UDP packet to each host to test if it is vulnerable to the Avahi NULL UDP packet denial of service (CVE-2011-1002). roadcast-bjnp-discover Attempts to discover Canon devices (Printers/Scanners) supporting the BJNP prot ocol by sending BJNP Discover requests to the network broadcast address for both ports associated with the protocol. broadcast-db2-discover Attempts to discover DB2 servers on the network by sending a broadcast request to port 523/udp. broadcast-dhcp-discover Sends a DHCP request to the broadcast address (255. 255. 255. 255) and reports the results. The script uses a static MAC address (DE:AD:CO:DE:CA:FE) while doing so in order to prevent scope exhaustion. broadcast-dhcp6-discoverSends a DHCPv6 request (Solicit) to the DHCPv6 multicast address, parses the response, then extracts and prints the address along with any options returned by the server. broadcast-dns-service-discovery Attempts to discover hosts' services using the DNS Service Discovery protocol. It sends a multicast DNS-SD query and collects all the responses. broadcast-dropbox-listener Listens for the LAN sync information broadcasts that the Dropbox. com client broadcasts every 20 seconds, then prints all the discovered client IP addresses, port numbers, version numbers, display names, and more. broadcast-eigrp-discoveryPerforms network discovery and routing information gathering through Cisco's Enhanced Interior Gateway Routing Protocol (EIGRP). broadcast-igmp-discovery Discovers targets that have IGMP Multicast memberships and grabs interesting information. broadcast-listener Sniffs the network for incoming broadcast communication and attempts to decode the received packets. It supports protocols like CDP, HSRP, Spotify, DropBox, DHCP, ARP and a few more. See packetdecoders. lua for more information. broadcast-ms-sql-discover Discovers Microsoft SQL servers in the same broadcast domain. broadcast-netbios-master-browserAttempts to discover master browsers and the domains they manage. broadcast-networker-discover Discovers EMC Networker backup software servers on a LAN by sending a network broadcast query. broadcast-novell-locate Attempts to use the Service Location Protocol to discover Novell Net Ware Core Protocol (NCP) servers. broadcast-pc-anywhere Sends a special broadcast probe to discover PC-Anywhere hosts running on a LAN. broadcast-pc-duo Discovers PC-DUO remote control hosts and gateways running on a LAN by sending a special broadcast UDP probe. broadcast-pim-discovery Discovers routers that are running PIM (Protocol Independent Multicast). roadcast-ping Sends broadcast pings on a selected interface using raw ethernet packets and outputs the responding hosts' IP and MAC addresses or (if requested) adds them as targets. Root privileges on UNIX are required to run this script since it uses raw sockets. Most operating systems don't respond to broadcast-ping probes, but they can be configured to do so. broadcast-pppoe-discover Discovers PPPoE (Point-to-Point Protocol over Ethernet) servers using the PPPoE Discovery protocol (PPPoED). PPPoE is an ethernet based protocol so the script has to know what ethernet interface to use for discovery.If no interface is specified, r equests are sent out on all available interfaces. broadcast-rip-discover Discovers hosts and routing information from devices running RIPv2 on the LAN. It does so by sending a RIPv2 Request command and collects the responses from all devices responding to the request. broadcast-ripng-discover Discovers hosts and routing information from devices running RIPng on the LAN by sending a broadcast RIPng Request command and collecting any responses. broadcast-sybase-asa-discover Discovers Sybase Anywhere servers on the LAN by sending broadcast discovery messages. broadcast-tellstick-discoverDiscovers Telldus Technologies TellStickNet devices on the LAN. The Telldus TellStick is used to wirelessly control electric devices such as lights, dimmers and electric outlets. For more information: http://www. telldus. com/ broadcast-upnp-info Attempts to extract system information from the UPnP service by sending a multicast query, then collecting, parsing, and displaying all responses. broadcast-ve rsant-locate Discovers Versant object databases using the broadcast srvloc protocol. broadcast-wake-on-lan Wakes a remote system up from sleep by sending a Wake-On-Lan packet. broadcast-wpad-discoverRetrieves a list of proxy servers on a LAN using the Web Proxy Autodiscovery Protocol (WPAD). It implements both the DHCP and DNS methods of doing so and starts by querying DHCP to get the address. DHCP discovery requires nmap to be running in privileged mode and will be skipped when this is not the case. DNS discovery relies on the script being able to resolve the local domain either through a script argument or by attempting to reverse resolve the local IP. broadcast-wsdd-discover Uses a multicast query to discover devices supporting the Web Services Dynamic Discovery (WS-Discovery) protocol.It also attempts to locate any published Windows Communication Framework (WCF) web services (. NET 4. 0 or later). broadcast-xdmcp-discover Discovers servers running the X Display Manager Control P rotocol (XDMCP) by sending a XDMCP broadcast request to the LAN. Display managers allowing access are marked using the keyword Willing in the result. cassandra-brute Performs brute force password auditing against the Cassandra database. cassandra-info Attempts to get basic info and server status from a Cassandra database. cccam-version Detects the CCcam service (software for sharing subscription TV among multiple receivers). itrix-brute-xml Attempts to guess valid credentials for the Citrix PN Web Agent XML Service. The XML service authenticates against the local Windows server or the Active Directory. citrix-enum-apps Extracts a list of published applications from the ICA Browser service. citrix-enum-apps-xml Extracts a list of applications, ACLs, and settings from the Citrix XML service. citrix-enum-servers Extracts a list of Citrix servers from the ICA Browser service. citrix-enum-servers-xml Extracts the name of the server farm and member servers from Citrix XML service. couchdb -databases Gets database tables from a CouchDB database. ouchdb-stats Gets database statistics from a CouchDB database. creds-summary Lists all discovered credentials (e. g. from brute force and default password checking scripts) at end of scan. cups-info Lists printers managed by the CUPS printing service. cups-queue-info Lists currently queued print jobs of the remote CUPS service grouped by printer. cvs-brute Performs brute force password auditing against CVS pserver authentication. cvs-brute-repository Attempts to guess the name of the CVS repositories hosted on the remote server. With knowledge of the correct repository name, usernames and passwords can be guessed. aap-get-library Retrieves a list of music from a DAAP server. The list includes artist names and album and song titles. daytime Retrieves the day and time from the Daytime service. db2-das-info Connects to the IBM DB2 Administration Server (DAS) on TCP or UDP port 523 and exports the server profile. No authentication is required for this request. db2-discover Attempts to discover DB2 servers on the network by querying open ibm-db2 UDP ports (normally port 523). dhcp-discover Sends a DHCPINFORM request to a host on UDP port 67 to obtain all the local configuration parameters without allocating a new address. ict-info Connects to a dictionary server using the DICT protocol, runs the SHOW SERVER command, and displays the result. The DICT protocol is defined in RFC 2229 and is a protocol which allows a client to query a dictionary server for definitions from a set of natural language dictionary databases. distcc-cve2004-2687 Detects and exploits a remote code execution vulnerability in the distributed compiler daemon distcc. The vulnerability was disclosed in 2002, but is still present in modern implementation due to poor configuration of the service. dns-blacklistChecks target IP addresses against multiple DNS anti-spam and open proxy blacklists and returns a list of services for which an IP has b een flagged. Checks may be limited by service category (eg: SPAM, PROXY) or to a specific service name. dns-brute Attempts to enumerate DNS hostnames by brute force guessing of common subdomains. dns-cache-snoop Performs DNS cache snooping against a DNS server. dns-check-zone Checks DNS zone configuration against best practices, including RFC 1912. The configuration checks are divided into categories which each have a number of different tests. dns-client-subnet-scanPerforms a domain lookup using the edns-client-subnet option which allows clients to specify the subnet that queries supposedly originate from. The script uses this option to supply a number of geographically distributed locations in an attempt to enumerate as many different address records as possible. The script also supports requests using a given subnet. dns-fuzz Launches a DNS fuzzing attack against DNS servers. dns-ip6-arpa-scan Performs a quick reverse DNS lookup of an IPv6 network using a technique which analyzes DNS server response codes to dramatically reduce the number of queries needed to enumerate large networks. ns-nsec-enum Enumerates DNS names using the DNSSEC NSEC-walking technique. dns-nsec3-enum Tries to enumerate domain names from the DNS server that supports DNSSEC NSEC3 records. dns-nsid Retrieves information from a DNS nameserver by requesting its nameserver ID (nsid) and asking for its id. server and version. bind values. This script performs the same queries as the following two dig commands: – dig CH TXT bind. version @target – dig +nsid CH TXT id. server @target dns-random-srcport Checks a DNS server for the predictable-port recursion vulnerability.Predictable source ports can make a DNS server vulnerable to cache poisoning attacks (see CVE-2008-1447). dns-random-txid Checks a DNS server for the predictable-TXID DNS recursion vulnerability. Predictable TXID values can make a DNS server vulnerable to cache poisoning attacks (see CVE-2008-1447). dns-recursion Checks if a DNS server allows queries for third-party names. It is expected that recursion will be enabled on your own internal nameservers. dns-service-discovery Attempts to discover target hosts' services using the DNS Service Discovery protocol. dns-srv-enum Enumerates various common service (SRV) records for a given domain name.The service records contain the hostname, port and priority of servers for a given service. The following services are enumerated by the script: – Active Directory Global Catalog – Exchange Autodiscovery – Kerberos KDC Service – Kerberos Passwd Change Service – LDAP Servers – SIP Servers – XMPP S2S – XMPP C2S dns-update Attempts to perform a dynamic DNS update without authentication. dns-zeustracker Checks if the target IP range is part of a Zeus botnet by querying ZTDNS @ abuse. ch. Please review the following information before you start to scan: https://zeustracker. abuse. ch/ztdns. php dns-zone-t ransferRequests a zone transfer (AXFR) from a DNS server. domcon-brute Performs brute force password auditing against the Lotus Domino Console. domcon-cmd Runs a console command on the Lotus Domino Console using the given authentication credentials (see also: domcon-brute) domino-enum-users Attempts to discover valid IBM Lotus Domino users and download their ID files by exploiting the CVE-2006-5835 vulnerability. dpap-brute Performs brute force password auditing against an iPhoto Library. drda-brute Performs password guessing against databases supporting the IBM DB2 protocol such as Informix, DB2 and Derby drda-infoAttempts to extract information from database servers supporting the DRDA protocol. The script sends a DRDA EXCSAT (exchange server attributes) command packet and parses the response. duplicates Attempts to discover multihomed systems by analysing and comparing information collected by other scripts. The information analyzed currently includes, SSL certificates, SSH host keys, MAC addresses, and Netbios server names. eap-info Enumerates the authentication methods offered by an EAP (Extensible Authentication Protocol) authenticator for a given identity or for the anonymous identity if no argument is passed. pmd-info Connects to Erlang Port Mapper Daemon (epmd) and retrieves a list of nodes with their respective port numbers. eppc-enum-processes Attempts to enumerate process info over the Apple Remote Event protocol. When accessing an application over the Apple Remote Event protocol the service responds with the uid and pid of the application, if it is running, prior to requesting authentication. finger Attempts to retrieve a list of usernames using the finger service. firewalk Tries to discover firewall rules using an IP TTL expiration technique known as firewalking. firewall-bypassDetects a vulnerability in netfilter and other firewalls that use helpers to dynamically open ports for protocols such as ftp and sip. flume-master-info Retrieves informat ion from Flume master HTTP pages. ftp-anon Checks if an FTP server allows anonymous logins. ftp-bounce Checks to see if an FTP server allows port scanning using the FTP bounce method. ftp-brute Performs brute force password auditing against FTP servers. ftp-libopie Checks if an FTPd is prone to CVE-2010-1938 (OPIE off-by-one stack overflow), a vulnerability discovered by Maksymilian Arciemowicz and Adam â€Å"pi3† Zabrocki. See the advisory at http://nmap. rg/r/fbsd-sa-opie. Be advised that, if launched against a vulnerable host, this script will crash the FTPd. ftp-proftpd-backdoor Tests for the presence of the ProFTPD 1. 3. 3c backdoor reported as OSVDB-ID 69562. This script attempts to exploit the backdoor using the innocuous id command by default, but that can be changed with the ftp-proftpd-backdoor. cmd script argument. ftp-vsftpd-backdoor Tests for the presence of the vsFTPd 2. 3. 4 backdoor reported on 2011-07-04 (CVE-2011-2523). This script attempts to exploit the ba ckdoor using the innocuous id command by default, but that can be changed with the exploit. md or ftp-vsftpd-backdoor. cmd script arguments. ftp-vuln-cve2010-4221 Checks for a stack-based buffer overflow in the ProFTPD server, version between 1. 3. 2rc3 and 1. 3. 3b. By sending a large number of TELNET_IAC escape sequence, the proftpd process miscalculates the buffer length, and a remote attacker will be able to corrupt the stack and execute arbitrary code within the context of the proftpd process (CVE-2010-4221). Authentication is not required to exploit this vulnerability. ganglia-info Retrieves system information (OS version, available memory, etc. from a listening Ganglia Monitoring Daemon or Ganglia Meta Daemon. giop-info Queries a CORBA naming server for a list of objects. gkrellm-info Queries a GKRellM service for monitoring information. A single round of collection is made, showing a snapshot of information at the time of the request. gopher-ls Lists files and directories at the root of a gopher service. gpsd-info Retrieves GPS time, coordinates and speed from the GPSD network daemon. hadoop-datanode-info Discovers information such as log directories from an Apache Hadoop DataNode HTTP status page. hadoop-jobtracker-infoRetrieves information from an Apache Hadoop JobTracker HTTP status page. hadoop-namenode-info Retrieves information from an Apache Hadoop NameNode HTTP status page. hadoop-secondary-namenode-info Retrieves information from an Apache Hadoop secondary NameNode HTTP status page. hadoop-tasktracker-info Retrieves information from an Apache Hadoop TaskTracker HTTP status page. hbase-master-info Retrieves information from an Apache HBase (Hadoop database) master HTTP status page. hbase-region-info Retrieves information from an Apache HBase (Hadoop database) region server HTTP status page. hddtemp-infoReads hard disk information (such as brand, model, and sometimes temperature) from a listening hddtemp service. hostmap-bfk Discovers hostnames that resolve to the target's IP address by querying the online database at http://www. bfk. de/bfk_dnslogger. html. hostmap-robtex Discovers hostnames that resolve to the target's IP address by querying the online Robtex service at http://ip. robtex. com/. http-affiliate-id Grabs affiliate network IDs (e. g. Google AdSense or Analytics, Amazon Associates, etc. ) from a web page. These can be used to identify pages with the same owner. http-apache-negotiationChecks if the target http server has mod_negotiation enabled. This feature can be leveraged to find hidden resources and spider a web site using fewer requests. http-auth Retrieves the authentication scheme and realm of a web service that requires authentication. http-auth-finder Spiders a web site to find web pages requiring form-based or HTTP-based authentication. The results are returned in a table with each url and the detected method. http-awstatstotals-exec Exploits a remote code execution vulnerability in Awstats Totals 1. 0 up to 1. 14 and possibly other products based on it (CVE: 2008-3922). ttp-axis2-dir-traversal Exploits a directory traversal vulnerability in Apache Axis2 version 1. 4. 1 by sending a specially crafted request to the parameter xsd (OSVDB-59001). By default it will try to retrieve the configuration file of the Axis2 service ‘/conf/axis2. xml' using the path ‘/axis2/services/' to return the username and password of the admin account. http-backup-finder Spiders a website and attempts to identify backup copies of discovered files. It does so by requesting a number of different combinations of the filename (eg. index. bak, index. html~, copy of index. html). http-barracuda-dir-traversalAttempts to retrieve the configuration settings from a Barracuda Networks Spam & Virus Firewall device using the directory traversal vulnerability described at http://seclists. org/fulldisclosure/2010/Oct/119. http-brute Performs brute force password auditing against http basic authenticatio n. http-cakephp-version Obtains the CakePHP version of a web application built with the CakePHP framework by fingerprinting default files shipped with the CakePHP framework. http-chrono Measures the time a website takes to deliver a web page and returns the maximum, minimum and average time it took to fetch a page. ttp-config-backup Checks for backups and swap files of common content management system and web server configuration files. http-cors Tests an http server for Cross-Origin Resource Sharing (CORS), a way for domains to explicitly opt in to having certain methods invoked by another domain. http-date Gets the date from HTTP-like services. Also prints how much the date differs from local time. Local time is the time the HTTP request was sent, so the difference includes at least the duration of one RTT. http-default-accounts Tests for access with default credentials used by a variety of web applications and devices. ttp-domino-enum-passwords Attempts to enumerate the hashed Do mino Internet Passwords that are (by default) accessible by all authenticated users. This script can also download any Domino ID Files attached to the Person document. http-drupal-enum-users Enumerates Drupal users by exploiting a an information disclosure vulnerability in Views, Drupal's most popular module. http-drupal-modules Enumerates the installed Drupal modules by using a list of known modules. http-email-harvest Spiders a web site and collects e-mail addresses. http-enum Enumerates directories used by popular web applications and servers. ttp-exif-spider Spiders a site's images looking for interesting exif data embedded in . jpg files. Displays the make and model of the camera, the date the photo was taken, and the embedded geotag information. http-favicon Gets the favicon (â€Å"favorites icon†) from a web page and matches it against a database of the icons of known web applications. If there is a match, the name of the application is printed; otherwise the MD5 hash of the icon data is printed. http-form-brute Performs brute force password auditing against http form-based authentication. http-form-fuzzerPerforms a simple form fuzzing against forms found on websites. Tries strings and numbers of increasing length and attempts to determine if the fuzzing was successful. http-frontpage-login Checks whether target machines are vulnerable to anonymous Frontpage login. http-generator Displays the contents of the â€Å"generator† meta tag of a web page (default: /) if there is one. http-git Checks for a Git repository found in a website's document root /. git/) and retrieves as much repo information as possible, including language/framework, remotes, last commit message, and repository description. http-gitweb-projects-enumRetrieves a list of Git projects, owners and descriptions from a gitweb (web interface to the Git revision control system). http-google-malware Checks if hosts are on Google's blacklist of suspected malware and phishing serve rs. These lists are constantly updated and are part of Google's Safe Browsing service. http-grep Spiders a website and attempts to match all pages and urls against a given string. Matches are counted and grouped per url under which they were discovered. http-headers Performs a HEAD request for the root folder (â€Å"/†) of a web server and displays the HTTP headers returned. http-huawei-hg5xx-vulnDetects Huawei modems models HG530x, HG520x, HG510x (and possibly others†¦ ) vulnerable to a remote credential and information disclosure vulnerability. It also extracts the PPPoE credentials and other interesting configuration values. http-icloud-findmyiphone Retrieves the locations of all â€Å"Find my iPhone† enabled iOS devices by querying the MobileMe web service (authentication required). http-icloud-sendmsg Sends a message to a iOS device through the Apple MobileMe web service. The device has to be registered with an Apple ID using the Find My Iphone application. h ttp-iis-webdav-vuln Checks for a vulnerability in IIS 5. /6. 0 that allows arbitrary users to access secured WebDAV folders by searching for a password-protected folder and attempting to access it. This vulnerability was patched in Microsoft Security Bulletin MS09-020, http://nmap. org/r/ms09-020. http-joomla-brute Performs brute force password auditing against Joomla web CMS installations. http-litespeed-sourcecode-download Exploits a null-byte poisoning vulnerability in Litespeed Web Servers 4. 0. x before 4. 0. 15 to retrieve the target script's source code by sending a HTTP request with a null byte followed by a . txt file extension (CVE-2010-2333). ttp-majordomo2-dir-traversal Exploits a directory traversal vulnerability existing in Majordomo2 to retrieve remote files. (CVE-2011-0049). http-malware-host Looks for signature of known server compromises. http-method-tamper Attempts to bypass password protected resources (HTTP 401 status) by performing HTTP verb tampering. If an ar ray of paths to check is not set, it will crawl the web server and perform the check against any password protected resource that it finds. http-methods Finds out what options are supported by an HTTP server by sending an OPTIONS request. Lists potentially risky methods.Optionally tests each method individually to see if they are subject to e. g. IP address restrictions. http-open-proxy Checks if an HTTP proxy is open. http-open-redirect Spiders a website and attempts to identify open redirects. Open redirects are handlers which commonly take a URL as a parameter and responds with a http redirect (3XX) to the target. Risks of open redirects are described at http://cwe. mitre. org/data/definitions/601. html. http-passwd Checks if a web server is vulnerable to directory traversal by attempting to retrieve /etc/passwd or oot. ini. http-php-version Attempts to retrieve the PHP version from a web server.PHP has a number of magic queries that return images or text that can vary with the PHP version. This script uses the following queries: /? =PHPE9568F36-D428-11d2-A769-00AA001ACF42: gets a GIF logo, which changes on April Fool's Day. /? =PHPB8B5F2A0-3C92-11d3-A3A9-4C7B08C10000: gets an HTML credits page. http-phpself-xss Crawls a web server and attempts to find PHP files vulnerable to reflected cross site scripting via the variable $_SERVER[â€Å"PHP_SELF†]. http-proxy-brute Performs brute force password guessing against HTTP proxy servers. http-put Uploads a local file to a remote web server using the HTTP PUT method.You must specify the filename and URL path with NSE arguments. http-qnap-nas-info Attempts to retrieve the model, firmware version, and enabled services from a QNAP Network Attached Storage (NAS) device. http-rfi-spider Crawls webservers in search of RFI (remote file inclusion) vulnerabilities. It tests every form field it finds and every parameter of a URL containing a query. http-robots. txt Checks for disallowed entries in /robots. txt on a web server. http-robtex-reverse-ip Obtains up to 100 forward DNS names for a target IP address by querying the Robtex service (http://www. robtex. com/ip/). http-robtex-shared-nsFinds up to 100 domain names which use the same name server as the target by querying the Robtex service at http://www. robtex. com/dns/. http-sitemap-generator Spiders a web server and displays its directory structure along with number and types of files in each folder. Note that files listed as having an ‘Other' extension are ones that have no extension or that are a root document. http-slowloris Tests a web server for vulnerability to the Slowloris DoS attack by launching a Slowloris attack. http-slowloris-check Tests a web server for vulnerability to the Slowloris DoS attack without actually launching a DoS attack. ttp-sql-injection Spiders an HTTP server looking for URLs containing queries vulnerable to an SQL injection attack. It also extracts forms from found websites and tries to identify field s that are vulnerable. http-title Shows the title of the default page of a web server. http-tplink-dir-traversal Exploits a directory traversal vulnerability existing in several TP-Link wireless routers. Attackers may exploit this vulnerability to read any of the configuration and password files remotely and without authentication. http-trace Sends an HTTP TRACE request and shows if the method TRACE is enabled.If debug is enabled, it returns the header fields that were modified in the response. http-traceroute Exploits the Max-Forwards HTTP header to detect the presence of reverse proxies. http-unsafe-output-escaping Spiders a website and attempts to identify output escaping problems where content is reflected back to the user. This script locates all parameters, ? x=foo&y=bar and checks if the values are reflected on the page. If they are indeed reflected, the script will try to insert ghz>hzx†zxc'xcv and check which (if any) characters were reflected back onto the page witho ut proper html escaping.This is an indication of potential XSS vulnerability. http-userdir-enum Attempts to enumerate valid usernames on web servers running with the mod_userdir module or similar enabled. http-vhosts Searches for web virtual hostnames by making a large number of HEAD requests against http servers using common hostnames. http-virustotal Checks whether a file has been determined as malware by Virustotal. Virustotal is a service that provides the capability to scan a file or check a checksum against a number of the major antivirus vendors.The script uses the public API which requires a valid API key and has a limit on 4 queries per minute. A key can be acquired by registering as a user on the virustotal web page: http://www. virustotal. com http-vlcstreamer-ls Connects to a VLC Streamer helper service and lists directory contents. The VLC Streamer helper service is used by the iOS VLC Streamer application to enable streaming of multimedia content from the remote server to the device. http-vmware-path-vuln Checks for a path-traversal vulnerability in VMWare ESX, ESXi, and Server (CVE-2009-3733). http-vuln-cve2009-3960Exploits cve-2009-3960 also known as Adobe XML External Entity Injection. http-vuln-cve2010-0738 Tests whether a JBoss target is vulnerable to jmx console authentication bypass (CVE-2010-0738). http-vuln-cve2010-2861 Executes a directory traversal attack against a ColdFusion server and tries to grab the password hash for the administrator user. It then uses the salt value (hidden in the web page) to create the SHA1 HMAC hash that the web server needs for authentication as admin. You can pass this value to the ColdFusion server as the admin without cracking the password hash. ttp-vuln-cve2011-3192 Detects a denial of service vulnerability in the way the Apache web server handles requests for multiple overlapping/simple ranges of a page. http-vuln-cve2011-3368 Tests for the CVE-2011-3368 (Reverse Proxy Bypass) vulnerability in Apache HT TP server's reverse proxy mode. The script will run 3 tests: o the loopback test, with 3 payloads to handle different rewrite rules o the internal hosts test. According to Contextis, we expect a delay before a server error. o The external website test. This does not mean that you can reach a LAN ip, but this is a relevant issue anyway. ttp-vuln-cve2012-1823 Detects PHP-CGI installations that are vulnerable to CVE-2012-1823, This critical vulnerability allows attackers to retrieve source code and execute code remotely. http-waf-detect Attempts to determine whether a web server is protected by an IPS (Intrusion Prevention System), IDS (Intrusion Detection System) or WAF (Web Application Firewall) by probing the web server with malicious payloads and detecting changes in the response code and body. http-waf-fingerprint Tries to detect the presence of a web application firewall and its type and version. http-wordpress-brute erforms brute force password auditing against WordPress CMS/blo g installations. http-wordpress-enum Enumerates usernames in WordPress blog/CMS installations by exploiting an information disclosure vulnerability existing in versions 2. 6, 3. 1, 3. 1. 1, 3. 1. 3 and 3. 2-beta2 and possibly others. http-wordpress-plugins Tries to obtain a list of installed WordPress plugins by brute force testing for known plugins. iax2-brute Performs brute force password auditing against the Asterisk IAX2 protocol. Guessing fails when a large number of attempts is made due to the maxcallnumber limit (default 2048).In case your getting â€Å"ERROR: Too many retries, aborted †¦ † after a while, this is most likely what's happening. In order to avoid this problem try: – reducing the size of your dictionary – use the brute delay option to introduce a delay between guesses – split the guessing up in chunks and wait for a while between them iax2-version Detects the UDP IAX2 service. icap-info Tests a list of known ICAP service names and prints information about any it detects. The Internet Content Adaptation Protocol (ICAP) is used to extend transparent proxy servers and is generally used for content filtering and antivirus scanning. ke-version Get information from an IKE service. Tests the service with both Main and Aggressive Mode. Sends multiple transforms in a single request, so currently, only four packets are sent to the host. imap-brute Performs brute force password auditing against IMAP servers using either LOGIN, PLAIN, CRAM-MD5, DIGEST-MD5 or NTLM authentication. imap-capabilities Retrieves IMAP email server capabilities. informix-brute Performs brute force password auditing against IBM Informix Dynamic Server. informix-query Runs a query against IBM Informix Dynamic Server using the given authentication credentials (see also: informix-brute). nformix-tables Retrieves a list of tables and column definitions for each database on an Informix server. ip-forwarding Detects whether the remote device has ip fo rwarding or â€Å"Internet connection sharing† enabled, by sending an ICMP echo request to a given target using the scanned host as default gateway. ip-geolocation-geobytes Tries to identify the physical location of an IP address using the Geobytes geolocation web service (http://www. geobytes. com/iplocator. htm). The limit of lookups using this service is 20 requests per hour. Once the limit is reached, an nmap. registry[â€Å"ip-geolocation-geobytes†]. blocked oolean is set so no further requests are made during a scan. ip-geolocation-geoplugin Tries to identify the physical location of an IP address using the Geoplugin geolocation web service (http://www. geoplugin. com/). There is no limit on lookups using this service. ip-geolocation-ipinfodb Tries to identify the physical location of an IP address using the IPInfoDB geolocation web service (http://ipinfodb. com/ip_location_api. php). ip-geolocation-maxmind Tries to identify the physical location of an IP address using a Geolocation Maxmind database file (available from http://www. maxmind. com/app/ip-location).This script supports queries using all Maxmind databases that are supported by their API including the commercial ones. ipidseq Classifies a host's IP ID sequence (test for susceptibility to idle scan). ipv6-node-info Obtains hostnames, IPv4 and IPv6 addresses through IPv6 Node Information Queries. ipv6-ra-flood Generates a flood of Router Advertisements (RA) with random source MAC addresses and IPv6 prefixes. Computers, which have stateless autoconfiguration enabled by default (every major OS), will start to compute IPv6 suffix and update their routing table to reflect the accepted announcement.This will cause 100% CPU usage on Windows and platforms, preventing to process other application requests. irc-botnet-channels Checks an IRC server for channels that are commonly used by malicious botnets. irc-brute Performs brute force password auditing against IRC (Internet Relay Chat) serv ers. irc-info Gathers information from an IRC server. irc-sasl-brute Performs brute force password auditing against IRC (Internet Relay Chat) servers supporting SASL authentication. irc-unrealircd-backdoor Checks if an IRC server is backdoored by running a time-based command (ping) and checking how long it takes to respond. scsi-brute Performs brute force password auditing against iSCSI targets. iscsi-info Collects and displays information from remote iSCSI targets. isns-info Lists portals and iSCSI nodes registered with the Internet Storage Name Service (iSNS). jdwp-exec Attempts to exploit java's remote debugging port. When remote debugging port is left open, it is possible to inject java bytecode and achieve remote code execution. This script abuses this to inject and execute a Java class file that executes the supplied shell command and returns its output. jdwp-info Attempts to exploit java's remote debugging port.When remote debugging port is left open, it is possible to inject java bytecode and achieve remote code execution. This script injects and execute a Java class file that returns remote system information. jdwp-inject Attempts to exploit java's remote debugging port. When remote debugging port is left open, it is possible to inject java bytecode and achieve remote code execution. This script allows injection of arbitrary class files. jdwp-version Detects the Java Debug Wire Protocol. This protocol is used by Java programs to be debugged via the network.It should not be open to the public Internet, as it does not provide any security against malicious attackers who can inject their own bytecode into the debugged process. krb5-enum-users Discovers valid usernames by brute force querying likely usernames against a Kerberos service. When an invalid username is requested the server will responde using the Kerberos error code KRB5KDC_ERR_C_PRINCIPAL_UNKNOWN, allowing us to determine that the user name was invalid. Valid user names will illicit either th e TGT in a AS-REP response or the error KRB5KDC_ERR_PREAUTH_REQUIRED, signaling that the user is required to perform pre authentication. dap-brute Attempts to brute-force LDAP authentication. By default it uses the built-in username and password lists. In order to use your own lists use the userdb and passdb script arguments. ldap-novell-getpass Universal Password enables advanced password policies, including extended characters in passwords, synchronization of passwords from eDirectory to other systems, and a single password for all access to eDirectory. ldap-rootdse Retrieves the LDAP root DSA-specific Entry (DSE) ldap-search Attempts to perform an LDAP search and returns all matches. lexmark-config Retrieves configuration information from a Lexmark S300-S400 printer. lmnr-resolve Resolves a hostname by using the LLMNR (Link-Local Multicast Name Resolution) protocol. lltd-discovery Uses the Microsoft LLTD protocol to discover hosts on a local network. maxdb-info Retrieves version and database information from a SAP Max DB database. mcafee-epo-agent Check if ePO agent is running on port 8081 or port identified as ePO Agent port. membase-brute Performs brute force password auditing against Couchbase Membase servers. membase-http-info Retrieves information (hostname, OS, uptime, etc. ) from the CouchBase Web Administration port. The information retrieved by this script does not require any credentials. emcached-info Retrieves information (including system architecture, process ID, and server time) from distributed memory object caching system memcached. metasploit-info Gathers info from the Metasploit rpc service. It requires a valid login pair. After authentication it tries to determine Metasploit version and deduce the OS type. Then it creates a new console and executes few commands to get additional info. References: * http://wiki. msgpack. org/display/MSGPACK/Format+specification * https://community. rapid7. com/docs/DOC-1516 Metasploit RPC API Guide metasp loit-msgrpc-brutePerforms brute force username and password auditing against Metasploit msgrpc interface. metasploit-xmlrpc-brute Performs brute force password auditing against a Metasploit RPC server using the XMLRPC protocol. mmouse-brute Performs brute force password auditing against the RPA Tech Mobile Mouse servers. mmouse-exec Connects to an RPA Tech Mobile Mouse server, starts an application and sends a sequence of keys to it. Any application that the user has access to can be started and the key sequence is sent to the application after it has been started. modbus-discover Enumerates SCADA Modbus slave ids (sids) and collects their device information. ongodb-brute Performs brute force password auditing against the MongoDB database. mongodb-databases Attempts to get a list of tables from a MongoDB database. mongodb-info Attempts to get build info and server status from a MongoDB database. mrinfo Queries targets for multicast routing information. ms-sql-brute Performs password guessing against Microsoft SQL Server (ms-sql). Works best in conjunction with the broadcast-ms-sql-discover script. ms-sql-config Queries Microsoft SQL Server (ms-sql) instances for a list of databases, linked servers, and configuration settings. ms-sql-dacQueries the Microsoft SQL Browser service for the DAC (Dedicated Admin Connection) port of a given (or all) SQL Server instance. The DAC port is used to connect to the database instance when normal connection attempts fail, for example, when server is hanging, out of memory or in other bad states. In addition, the DAC port provides an admin with access to system objects otherwise not accessible over normal connections. ms-sql-dump-hashes Dumps the password hashes from an MS-SQL server in a format suitable for cracking by tools such as John-the-ripper. In order to do so the user needs to have the appropriate DB privileges. s-sql-empty-password Attempts to authenticate to Microsoft SQL Servers using an empty password for the sysad min (sa) account. ms-sql-hasdbaccess Queries Microsoft SQL Server (ms-sql) instances for a list of databases a user has access to. ms-sql-info Attempts to determine configuration and version information for Microsoft SQL Server instances. ms-sql-query Runs a query against Microsoft SQL Server (ms-sql). ms-sql-tables Queries Microsoft SQL Server (ms-sql) for a list of tables per database. ms-sql-xp-cmdshell Attempts to run a command using the command shell of Microsoft SQL Server (ms-sql). msrpc-enumQueries an MSRPC endpoint mapper for a list of mapped services and displays the gathered information. mtrace Queries for the multicast path from a source to a destination host. murmur-version Detects the Murmur service (server for the Mumble voice communication client) version 1. 2. 0 and above. mysql-audit Audits MySQL database server security configuration against parts of the CIS MySQL v1. 0. 2 benchmark (the engine can be used for other MySQL audits by creating appropriate audit files ). mysql-brute Performs password guessing against MySQL. mysql-databases Attempts to list all databases on a MySQL server. mysql-dump-hashesDumps the password hashes from an MySQL server in a format suitable for cracking by tools such as John the Ripper. Appropriate DB privileges (root) are required. mysql-empty-password Checks for MySQL servers with an empty password for root or anonymous. mysql-enum Performs valid user enumeration against MySQL server. mysql-info Connects to a MySQL server and prints information such as the protocol and version numbers, thread ID, status, capabilities, and the password salt. mysql-query Runs a query against a MySQL database and returns the results as a table. mysql-users Attempts to list all users on a MySQL server. mysql-variablesAttempts to show all variables on a MySQL server. mysql-vuln-cve2012-2122 nat-pmp-info Get's the routers WAN IP using the NAT Port Mapping Protocol (NAT-PMP). The NAT-PMP protocol is supported by a broad range of routers including: – Apple AirPort Express – Apple AirPort Extreme – Apple Time Capsule – DD-WRT – OpenWrt v8. 09 or higher, with MiniUPnP daemon – pfSense v2. 0 – Tarifa (firmware) (Linksys WRT54G/GL/GS) – Tomato Firmware v1. 24 or higher. (Linksys WRT54G/GL/GS and many more) – Peplink Balance nat-pmp-mapport Maps a WAN port on the router to a local port on the client using the NAT Port Mapping Protocol (NAT-PMP).It supports the following operations: o map – maps a new external port on the router to an internal port of the requesting IP o unmap – unmaps a previously mapped port for the requesting IP o unmapall – unmaps all previously mapped ports for the requesting IP nbstat Attempts to retrieve the target's NetBIOS names and MAC address. ncp-enum-users Retrieves a list of all eDirectory users from the Novell NetWare Core Protocol (NCP) service. ncp-serverinfo Retrieves eDirectory server information (OS ve rsion, server name, mounts, etc. ) from the Novell NetWare Core Protocol (NCP) service. ndmp-fs-infoLists remote file systems by querying the remote device using the Network Data Management Protocol (ndmp). NDMP is a protocol intended to transport data between a NAS device and the backup device, removing the need for the data to pass through the backup server. The following products are known to support the protocol: Amanda Bacula CA Arcserve CommVault Simpana EMC Networker Hitachi Data Systems IBM Tivoli Quest Software Netvault Backup Symantec Netbackup Symantec Backup Exec ndmp-version Retrieves version information from the remote Network Data Management Protocol (ndmp) service.NDMP is a protocol intended to transport data between a NAS device and the backup device, removing the need for the data to pass through the backup server. The following products are known to support the protocol: Amanda Bacula CA Arcserve CommVault Simpana EMC Networker Hitachi Data Systems IBM Tivoli Ques t Software Netvault Backup Symantec Netbackup Symantec Backup Exec nessus-brute Performs brute force password auditing against a Nessus vulnerability scanning daemon using the NTP 1. 2 protocol. nessus-xmlrpc-brute Performs brute force password auditing against a Nessus vulnerability scanning daemon using the XMLRPC protocol. etbus-auth-bypass Checks if a NetBus server is vulnerable to an authentication bypass vulnerability which allows full access without knowing the password. netbus-brute Performs brute force password auditing against the Netbus backdoor (â€Å"remote administration†) service. netbus-info Opens a connection to a NetBus server and extracts information about the host and the NetBus service itself. netbus-version Extends version detection to detect NetBuster, a honeypot service that mimes NetBus. nexpose-brute Performs brute force password auditing against a Nexpose vulnerability scanner using the API 1. 1.By default it only tries three guesses per username to avoid target account lockout. nfs-ls Attempts to get useful information about files from NFS exports. The output is intended to resemble the output of ls. nfs-showmount Shows NFS exports, like the showmount -e command. nfs-statfs Retrieves disk space statistics and information from a remote NFS share. The output is intended to resemble the output of df. nping-brute Performs brute force password auditing against an Nping Echo service. nrpe-enum Queries Nagios Remote Plugin Executor (NRPE) daemons to obtain information such as load averages, process counts, logged in user information, etc. tp-info Gets the time and configuration variables from an NTP server. We send two requests: a time request and a â€Å"read variables† (opcode 2) control message. Without verbosity, the script shows the time and the value of the version, processor, system, refid, and stratum variables. With verbosity, all variables are shown. ntp-monlist Obtains and prints an NTP server's monitor data. omp2- brute Performs brute force password auditing against the OpenVAS manager using OMPv2. omp2-enum-targets Attempts to retrieve the list of target systems and networks from an OpenVAS Manager server. openlookup-infoParses and displays the banner information of an OpenLookup (network key-value store) server. openvas-otp-brute Performs brute force password auditing against a OpenVAS vulnerability scanner daemon using the OTP 1. 0 protocol. oracle-brute Performs brute force password auditing against Oracle servers. oracle-brute-stealth Exploits the CVE-2012-3137 vulnerability, a weakness in Oracle's O5LOGIN authentication scheme. The vulnerability exists in Oracle 11g R1/R2 and allows linking the session key to a password hash. When initiating an authentication attempt as a valid user the server will respond with a session key and salt.Once received the script will disconnect the connection thereby not recording the login attempt. The session key and salt can then be used to brute force t he users password. oracle-enum-users Attempts to enumerate valid Oracle user names against unpatched Oracle 11g servers (this bug was fixed in Oracle's October 2009 Critical Patch Update). oracle-sid-brute Guesses Oracle instance/SID names against the TNS-listener. ovs-agent-version Detects the version of an Oracle Virtual Server Agent by fingerprinting responses to an HTTP GET request and an XML-RPC method call. p2p-conficker Checks if a host is infected with Conficker.C or higher, based on Conficker's peer to peer communication. path-mtu Performs simple Path MTU Discovery to target hosts. pcanywhere-brute Performs brute force password auditing against the pcAnywhere remote access protocol. pgsql-brute Performs password guessing against PostgreSQL. pjl-ready-message Retrieves or sets the ready message on printers that support the Printer Job Language. This includes most PostScript printers that listen on port 9100. Without an argument, displays the current ready message. With the p jl_ready_message script argument, displays the old ready message and changes it to the message given. op3-brute Tries to log into a POP3 account by guessing usernames and passwords. pop3-capabilities Retrieves POP3 email server capabilities. pptp-version Attempts to extract system information from the point-to-point tunneling protocol (PPTP) service. qscan Repeatedly probe open and/or closed ports on a host to obtain a series of round-trip time values for each port. These values are used to group collections of ports which are statistically different from other groups. Ports being in different groups (or â€Å"families†) may be due to network mechanisms such as port forwarding to machines behind a NAT. quake3-infoExtracts information from a Quake3 game server and other games which use the same protocol. quake3-master-getservers Queries Quake3-style master servers for game servers (many games other than Quake 3 use this same protocol). rdp-enum-encryption Determines which Secu rity layer and Encryption level is supported by the RDP service. It does so by cycling through all existing protocols and ciphers. When run in debug mode, the script also returns the protocols and ciphers that fail and any errors that were reported. rdp-vuln-ms12-020 Checks if a machine is vulnerable to MS12-020 RDP vulnerability. realvnc-auth-bypassChecks if a VNC server is vulnerable to the RealVNC authentication bypass (CVE-2006-2369). redis-brute Performs brute force passwords auditing against a Redis key-value store. redis-info Retrieves information (such as version number and architecture) from a Redis key-value store. resolveall Resolves hostnames and adds every address (IPv4 or IPv6, depending on Nmap mode) to Nmap's target list. This differs from Nmap's normal host resolution process, which only scans the first address (A or AAAA record) returned for each host name. reverse-index Creates a reverse index at the end of scan output showing which hosts run a particular service. This is in addition to Nmap's normal output listing the services on each host. rexec-brute Performs brute force password auditing against the classic UNIX rexec (remote exec) service. riak-http-info Retrieves information (such as node name and architecture) from a Basho Riak distributed database using the HTTP protocol. rlogin-brute Performs brute force password auditing against the classic UNIX rlogin (remote login) service. This script must be run in privileged mode on UNIX because it must bind to a low source port number. rmi-dumpregistry Connects to a remote RMI registry and attempts to dump all of its objects. mi-vuln-classloader Tests whether Java rmiregistry allows class loading. The default configuration of rmiregistry allows loading classes from remote URLs, which can lead to remote code execution. The vendor (Oracle/Sun) classifies this as a design feature. rpc-grind Fingerprints the target RPC port to extract the target service, RPC number and version. rpcap-brute Perform s brute force password auditing against the WinPcap Remote Capture Daemon (rpcap). rpcap-info Connects to the rpcap service (provides remote sniffing capabilities through WinPcap) and retrieves interface information.The service can either be setup to require authentication or not and also supports IP restrictions. rpcinfo Connects to portmapper and fetches a list of all registered programs. It then prints out a table including (for each program) the RPC program number, supported version numbers, port number and protocol, and program name. rsync-brute Performs brute force password auditing against the rsync remote file syncing protocol. rsync-list-modules Lists modules available for rsync (remote file sync) synchronization. rtsp-methods Determines which methods are supported by the RTSP (real time streaming protocol) server. tsp-url-brute Attempts to enumerate RTSP media URLS by testing for common paths on devices such as surveillance IP cameras. samba-vuln-cve-2012-1182 Checks if ta rget machines are vulnerable to the Samba heap overflow vulnerability CVE-2012-1182. servicetags Attempts to extract system information (OS, hardware, etc. ) from the Sun Service Tags service agent (UDP port 6481). sip-brute Performs brute force password auditing against Session Initiation Protocol (SIP – http://en. wikipedia. org/wiki/Session_Initiation_Protocol) accounts. This protocol is most commonly associated with VoIP sessions. ip-call-spoof Spoofs a call to a SIP phone and detects the action taken by the target (busy, declined, hung up, etc. ) sip-enum-users Enumerates a SIP server's valid extensions (users). sip-methods Enumerates a SIP Server's allowed methods (INVITE, OPTIONS, SUBSCRIBE, etc. ) skypev2-version Detects the Skype version 2 service. smb-brute Attempts to guess username/password combinations over SMB, storing discovered combinations for use in other scripts. Every attempt will be made to get a valid list of users and to verify each username before actu ally using them.When a username is discovered, besides being printed, it is also saved in the Nmap registry so other Nmap scripts can use it. That means that if you're going to run smb-brute. nse, you should run other smb scripts you want. This checks passwords in a case-insensitive way, determining case after a password is found, for Windows versions before Vista. smb-check-vulns Checks for vulnerabilities: MS08-067, a Windows RPC vulnerability Conficker, an infection by the Conficker worm Unnamed regsvc DoS, a denial-of-service vulnerability I accidentally found in Windows 2000 SMBv2 exploit (CVE-2009-3103, Microsoft Security Advisory 75497) MS06-025, a Windows Ras RPC service vulnerability MS07-029, a Windows Dns Server RPC service vulnerability smb-enum-domains Attempts to enumerate domains on a system, along with their policies. This generally requires credentials, except against Windows 2000. In addition to the actual domain, the â€Å"Builtin† domain is generally displ ayed. Windows returns this in the list of domains, but its policies don't appear to be used anywhere. smb-enum-groups Obtains a list of groups from the remote Windows system, as well as a list of the group's users. This works similarly to enum. exe with the /G switch. smb-enum-processesPulls a list of processes from the remote server over SMB. This will determine all running processes, their process IDs, and their parent processes. It is done by querying the remote registry service, which is disabled by default on Vista; on all other Windows versions, it requires Administrator privileges. smb-enum-sessions Enumerates the users logged into a system either locally or through an SMB share. The local users can be logged on either physically on the machine, or through a terminal services session. Connections to a SMB share are, for example, people connected to fileshares or making RPC calls.Nmap's connection will also show up, and is generally identified by the one that connected â€Å" 0 seconds ago†. smb-enum-shares Attempts to list shares using the srvsvc. NetShareEnumAll MSRPC function and retrieve more information about them using srvsvc. NetShareGetInfo. If access to those functions is denied, a list of common share names are checked. smb-enum-users Attempts to enumerate the users on a remote Windows system, with as much information as possible, through two different techniques (both over MSRPC, which uses port 445 or 139; see smb. lua). The goal of this script is to iscover all user accounts that exist on a remote system. This can be helpful for administration, by seeing who has an account on a server, or for penetration testing or network footprinting, by determining which accounts exist on a system. smb-flood Exhausts a remote SMB server's connection limit by by opening as many connections as we can. Most implementations of SMB have a hard global limit of 11 connections for user accounts and 10 connections for anonymous. Once that limit is reached, f urther connections are denied. This script exploits that limit by taking up all the connections and holding them. smb-lsAttempts to retrieve useful information about files shared on SMB volumes. The output is intended to resemble the output of the UNIX ls command. smb-mbenum Queries information managed by the Windows Master Browser. smb-os-discovery Attempts to determine the operating system, computer name, domain, workgroup, and current time over the SMB protocol (ports 445 or 139). This is done by starting a session with the anonymous account (or with a proper user account, if one is given; it likely doesn't make a difference); in response to a session starting, the server will send back all this information. smb-print-text

Saturday, September 28, 2019

Organization Selection Essay Example | Topics and Well Written Essays - 1250 words

Organization Selection - Essay Example The Professional Standard Committee regularly reviews the RPC to ensure the timely change required in the changing environment of Canada in the workplace. The RPC has eight functional elements which apply to the academic along with experiential knowledge. The academic knowledge is based on the policies, privileges and accountabilities of the labor as well as the management, training development and human rights along with payments. Conversely, the experimental knowledge is based on wisdom acquired from the academic knowledge. Experimental knowledge incorporates the ethical issues, which enables to deal with the high profile people strategically. The RPC for the purpose of staffing in Canada deals with identifying the potential sources of candidates to support the organization’s strategic directions. The purpose of staffing is to attract competent candidates and to evaluate the effectiveness of recruiting by following the benchmarking techniques and analytical tools. Analyzing the areas for the selection and establishing the screening–assessment procedure are also key constituents of staffing. It also entails establishing the procedure for appointment based on the various concepts such as past experience and testing techniques. The subsequent step relates to developing contracts for employment following the norms of the organization wherein any misconduct might lead to termination. Furthermore, developing strategy for maintaining and protecting assets of the company is ensured by preserving the dignity of the employees. (Human Resource Professional of Newfoundland & Labrador, n.d; Catano et al., 2009). Question 2 The preparation of annual report of an organization on the basis of the recruitment and selection depends on various functional aspects. The purpose of the annual report is to exhibit the efficiency and effectiveness of the functions. The purpose of the recruitment and selection process is to absorb the right person for the right position in accordance with the skills required. The reputation of the company depends on the employees of the organization. Thus, emphasizing the importance of selection and recruitment is important. It is one of the guiding values, which adds to the success of the company. The transparency in the activities of the employees adds value to the organization. Adoption of a fair approach for selection and employing the best candidates for the right job are the key values followed by the organization. The importance of the R&S process depends largely on the perception of the person and self-evaluation of the person (Rees & French, 2010). The annual report will largely focus on the key aspects for attracting and recruiting staff in the organization. These strategic approaches are implemented for the purpose of R&S. The ability of the qualified candidates in ensuring the achievement of the company objective through their strategic decisions is valued and estimated through the annual report. The gr owing needs of the organization in accordance with the policies and practices are also valued and evaluated all through the year to judge the effectiveness of the R&S process. The qualified candi

Friday, September 27, 2019

The Capabilities And Intentions Of Al-Qaeda Essay

The Capabilities And Intentions Of Al-Qaeda - Essay Example Al-Qaeda is an Islamic terrorist organization that has misused the Islamic teachings to propagate internal resentment of a few fundamentalists caused by desperation against western forces. These resentments are not totally baseless as the western world has down-casted the eastern world since times immemorial by trying to superimpose themselves on the lesser creed. However the methodology to show this anger is infuriated up to the height of absolute hatred for the western nations. Their stated purpose is to remove the U.S. from Saudi Arabia, the Middle East, and if possible, from the world arena (DECISION SUPPORT SYSTEMS, 2001); (Gunaratna, 2002). Al-Qaeda is part of the "The World Islamic Front" (the networks of the networks) which further has many distinguished terrorist organizations from all over the world including, Osama bin Laden's Al-Qaida, Al Jihad, the Islamic Group, Jamaat ul Ulema-e-Pakistan, the Moslem Brotherhood, components of the 'black' (operational) network from the defunct Bank of Credit and Commerce Inc. (BCCI), and elements of Abu Nidal's terrorist organization. However, the most successful organization has been Al-Qaeda, especially after the horrifying September 11 attacks on the World Trade Center (DECISION SUPPORT SYSTEMS, 2001). The leader as we know is Osama Bin Ladin however since his hiding, Al-Qaeda was been run by a superior strategist, Ayman al-Zawahiri (Hoffman, 2001); (McCarthy, 2004). Ironically for the United States, which is Al-Qaeda's number 1 enemy, the creation of Al-Qaeda was done thorugh secret channels by the US to drive out the Soviet Union (which was at that time US's number 1 enemy) from Afghanistan. At that time, he muslim fundamentalists were recurited to oppose the Soviet invasion to aid in US's mission in destroying the soviet power which ended in the disparging of Soviet Union in Russia and other countries (Jr., 2002). Attacks List From then onwards, these Muslim fundamentalists formed the Al-Qaeda organization and formed their credo to destroy all those nations that were either practicing a tainted Islamic life or were Non-Islamic nations trying to take over the Islamic nations. Till now, Al-Qaeda has committed numerous acts of violence against such countries using conventional bombings, shoot-outs, and now more recently, suicide bombings. Important and high-level acts of violence include the World Trade Center bombing in 1993, 11 September 2001 attacks on the World Trade Center and Pentagon, a four month bombing campaign in France in 1995 targeting the metro, the Arc de Triomphe and a Jewish school in Lyon, multiple bombings in Pakistan in 2002, bomb attacks against 4 trains in Madrid in 2004 when terrorists blew themselves up when confronted by police, and 4 explosions in UK in 2005 in tube trains and a bus. (Archive, 2005) Intentions Ever since the formation of Al-Qaeda, their sole objective has been to destroy the western influence on Islamic lives even if it means death and destruction. And they have shown that they are ready to take their own lives to convey their messages to the world. The global media has also been very actively covering Al-Qaeda related news and every once in a while, a video tape of Osama Bin Laden appears on our TV screens, with the Al-Qaeda leader congratulating his people for the attacks and continuously warning America against further attacks. Osama's nominal deputy, Ayman al-Zawahiri, published a treatise in the London-based Arabic-language newspaper Alsharq al-Awsat in December 2001 with the title "Knights Under the Prophet's Banner." The article painted a picture of Islam under siege by a predatory, Western-dominated world in which "there is no

Thursday, September 26, 2019

Read and discuss Essay Example | Topics and Well Written Essays - 500 words

Read and discuss - Essay Example They should aim at reflecting the eventual HR challenges, and not just through HR practice investments but through making use of practice in the creation of value outcome. The author clearly states that within every function of management, the inability to anticipate accurately about the future may result in incomplete execution of errors which may have the ability to cause harm to the organization. For example, in case there is an incorrect design of something by the engineering department, it will have to go back to square zero in order for amendments to be made. If manufacturing fails to meet the cost required, quality requirements or delivery, there will be a quick correction of the problem and so on. I can go on and on to explain various circumstances, but as the authors of this text put it, in case HR managers fail to prepare for the future and fail to prepare an adequate plan, there will be more than just machines, designs, number and sales affected; a large number of peoples’ lives would be touched too. It may never be possible to undo such a terrible mistake. According to the authors, there may be a large number of failures caused by HR professionals, who may be administratively focused on future anticipation, although none of them may be more delayed in serious progress than the inability to gauge and watch movement of civil rights’ impact. This describes the extreme effects that may impacted an organization as a result of improper demand anticipation of economic, social, demographic, global and ethnic changes. The author might have been keen on addressing the key issues faced in a work environment as a result of worker discrimination. He puts to table the different consequences faced due to the practice of this growing vice. It is up to every HR to ensure that there is no discrimination in every single working environment if he ever wants to achieve positive, enticing organizational results. In 1941, Philip Randolph, the

Wednesday, September 25, 2019

Critical Analysis of The Abortion by Alice Walker Essay

Critical Analysis of The Abortion by Alice Walker - Essay Example He then throws the dice back at her by saying, â€Å"well, think about it†. For Imani, abortion is not an easy process to undergo, having lost most of her blood during her school days. Clarence tells her to think about what she wants to do with the baby; and the writer makes a mental statement that â€Å"it was all she did think about†. The man is seen as preoccupied with his job, even going to an extent of performing family duties, for instance, dropping his wife at the airport, with his boss by his side. Abortion is always known to be an issue when procured out of marriage, but this family carries its struggles to their home as Imani is tired of having more children since she needs to focus on her career. She cannot bear another child because her husband is not supporting her in handling family chores. It is told in the story that despite her weakness due to haemorrhage, she goes out of her comfort zones and struggles to bathe her child. Alice Walker is an award winni ng author, known for telling stories of human experiences in addressing issues of gender equality and social injustices. Thesis statement Having an unwanted pregnancy is a painful experience, and the woman bears the greatest responsibility in making decisions on termination or giving birth. In defending this thesis statement according to the story, the writer gives a lot of pointers to show how the man is a passive participant in this process. Clarence (Imani’s husband) is a young man, dedicated to the service of his boss who eats up most of his family time as he is the legal advisor to the mayor. â€Å"Clarence was dedicated to the mayor, and believed his success would mean security and advancement for all of them†. This statement shows the egocentric nature of these men in Imani’s life. Clarence is preoccupied with his career advancement concerns to such an extent that he mixes office duties with private life. Despite the writer exposing him as a responsible m an who works hard to fend for the family, this is not enough to keep a united home. Their matrimonial bed â€Å"is king sized with a forbidding ridge in the middle (Walker, p. 210).† The mayor is just a depiction of the mean nature of men; he does not notice Imani’s presence when they are in the dining table. He gives full concentration to Clarence, not even having a quick glance at his wife when she makes a point. Gender defined roles is brought to the fore since the mayor only gives her props when he acknowledges her meals and hairdo. This means that a woman’s role is restricted to the kitchen and within the domestic domains. On her abortion trip to New York, the mayor has scheduled a working lunch with her husband. This is so insensitive since the man is supposed to provide emotional support to the partner during such delicate times. In the car to the airport, they engage in talks about municipal funds; this could have provided the best opportunity for Claren ce to say last words with his wife as he is not accompanying her to New York. At the lounge, he tells her â€Å"take care of yourself†, as he walks away to a waiting car (Walker, p. 212). As she heads to take her flight, she makes a mental statement analysing what Clarence had just said: â€Å"taking care of myself, is what I have to do†. She had expected her husband to accompany her for the trip but it seems his mind was set on drafting municipality

Tuesday, September 24, 2019

Applying the Laws of Sines and Cosines Essay Example | Topics and Well Written Essays - 250 words

Applying the Laws of Sines and Cosines - Essay Example For both solutions of the ambiguous case the third angle is found and the rest sides are calculated (Aufmann and Nation, 2014). SSS and SAS cases are solved applying the law of cosines. According to the law of cosines, the square of any side of the triangle is equal to the sum of squares of the rest sides subtracting double product of these sides and a cosine of the angle between these sides (Aufmann and Nation, 2014). For instance, For SSS case, the cosine of each angle can be found from the equation, and the corresponding angles can be calculated. For the SAS case the unknown side is found from the equation initially. Then, the rest angles are found using the procedure for SSS case (Aufmann and Nation, 2014). Thus, the general guidelines for any triangle are to define the problem or the case (SSS, SSA) encountered. For the ambiguous case, the number of possible triangles has to be found. Afterward, the solution for the triangle can be found using the procedures described

Monday, September 23, 2019

Policy Brief Case Study Example | Topics and Well Written Essays - 1500 words

Policy Brief - Case Study Example This policy brief examines the different aspects of the law and recommends several adjustments to it and their perceived benefits to the American population at large1. The push for an increased involvement of the government in Health care administration in the US started as early as 1912 when the then presidential candidate Theodore Roosevelt called for an establishment of a national health insurance system for the American population. Health care reforms have from then dominated the country’s political environment and have evolved to become both a scientific, social and an economic issue2. The various decisions that have been taken both by the current Obama administration and other corporations have affected many aspects of the economy. This has included the wages and the living standards of the populace, the economic growth rate of the country and its budgetary allocations. Strategies towards improving the healthcare systems in the country have taken a center stage and have become one of the major challenges facing the government to tackle and accomplish. The health care sector of the economy has been one of the major segments receiving h igh-end funding from the country’s coffers. As a result, the sector is characterized by individual spending than any other variable3. The stakes have been very high, both economically and socially, in the health care issue as the public interest has continued to increase in it. With this, the various responsible bodies have continued to put in place different measures to satisfy what the citizenry needs. The health care systems have had numerous benefits and despite the challenges it faces, these should not be eroded4. Over the years, a lot of administrations have given different views and acted on the health care reforms with various intensities. These healthcare issues have over time revolved around increasing coverage, insurance reforms, decreasing the overall cost and the social

Sunday, September 22, 2019

Teacher Handbook Essay Example for Free

Teacher Handbook Essay Deciding to be a school teacher does not mean one has to throw away their rights granted by the United States Constitution. Teachers are required to maintain moral and ethical behavior but their rights as citizens are not taken away. Teachers should understand that they are always teachers and role models whether they are in the classroom or not and should always maintain a professional demeanor when in the public eye. Teachers are held to a higher standard in their actions and behaviors because of their employment position. Teachers influence and mold the ideas and thought of young people. There is an inherent responsibility of being a role model whether the teacher is in the classroom or in the grocery store. Teachers are granted the same personal freedoms as private citizen, but need to make sure their personal choices do not affect their ability to perform in the classroom as a school board employee. The following is a teacher handbook outlining the rights and responsibilities of teachers including: academic freedoms, freedom of association, and freedom of expression, freedom of religion, employment rights and responsibilities, and code of ethics. Academic freedom Teachers are afforded a limited amount of freedom with regards to instruction in the classroom. This comes from a teacher’s right to teach and student’s right to learn (Essex, 2012). The idea of academic freedom is a very limited concept in public schools. Academic freedom is the idea that teachers have the freedom to decide how they teach not what they teach. Curriculums are determined by the State, what teachers have is the opportunity to bring these concepts to life and inspire learning, discovery, research, and inquisition in students. Teachers must keep their instruction within the realm of their subject certification and age level and maturity of students (2012). In the case, Fowler v. Board of Education of Lincoln County, Kentucky, a tenured teacher was terminated because she showed an R rated movie to her student with inappropriate subject matter and nudity (Essex, 2012). The video was not part of the curriculum and it was found that the teacher did not have First Amendment rights in this circumstance (2012). Teachers may not offer students instruction on subject they are not certified in. Teachers will not use their classroom as a platform to promote or persuade their student’s beliefs to their own beliefs. The classroom is not a place for teachers to promote their personal agendas including religious or political beliefs or opinions. Teachers must keep their instruction focused on the curriculum determined by the State. What academic freedom teachers have is in the way they present and teach the provided curriculum. Freedom of association. Teachers have the same rights as other citizens when it comes to freedom of association as provided by the First Amendment. Teachers are free to associate with whatever groups they choose without fear of punishment. It is important for teachers to understand that although they are afforded the same rights as other individual, they do have an inherent responsibility to be cautious of their actions because of the position they hold. Teachers should avoid putting themself in a position where they have to explain their behavior or where its their word against another persons word. Maintain a professional reputation in the community. It is advised that teachers are cautious of the impressions they make in public and how their actions may affect their ability to perform as a district employee. Teachers are role models, and students look to them with respect and for guidance. The Supreme Court stated, â€Å"A teacher serves as a role model for his students, exerting a subtle but important influence over their perceptions and values† (Essex, 2012). Teachers are free to be associated with any group they wish. However, the teacher must make sure that their association with ant particular group does not conflict with their responsibilities of being an employee of the school district and their ability to teach the state appointed curriculum to their students. Freedom of expression Teachers have the rights of freedom of expression and speech within limits. Outside the classroom teachers reserve the freedom of expression like other citizens. It is important to note that teachers are held to a higher standard than average citizens because of the impressionable role the hold and the age of the subjects they teach. Teachers are always role models and it is recommended that teachers express themselves in a professional manner at all times. The limitations on the rights teachers have to free speech depend on not causing â€Å"material disruption† to the school board. In other words, the teacher’s speech cannot interfere with the school board or any other school entity and the education system (Essex, 2012). Use common sense and good judgment. Teacher should ask themselves how someone else could perceive their comments or actions and if they can be taken out of context and/or misinterpreted. When teacher’s wishes to exercise their right to free speech it is highly advised that the teacher states that their statements are those of a private citizen and not an employee of the school board (2012). Although teachers have the right to free speech it is advised that teachers are cautious of statements they make in public because of the nature of their position in the community. Teacher’s statements need to be truthful and not slanderous or defaming in nature. Teacher’s wishing to make personal statements must do so on their personal time and may not use school district property or telecommunications to do so. Teachers may not make public statements during the time period of when they are working as employees of the school district. Teachers may not use school equipment including: computers, phones, cameras, recording devices, or video cameras, to product personal statements. Using the school telecommunication means, like the school board electronic mail system, is prohibited. All email sent through the school boards is property of the school board and can be used in teacher liabilities. Freedom of religion. Teachers reserve the right to practice any religion they choose on their free time and outside of the classroom. The school will not discriminate against individuals based on religion. Due to Title VII, the school must make reasonable accommodations for employee’s religious beliefs (Essex, 2012). Teachers may not bring their personal religious beliefs into the classroom. Teachers may not bring their religion into the classroom in an effort to persuade student beliefs. Teachers may not use their classroom as a platform to preach personal religious beliefs or discuss religion that is not curriculum based. Employment rights and responsibilities Individuals seeking employment with the school district have the right to not be discriminated against based on Title VII of the Civil Rights Act of 1964, which prohibited employment discrimination based on race, color, religion, sex, or national origin (Essex, 2012). It is the responsibility of the individual seeking employment to provide the required documents required for employment including but not limited to, teaching certificates, background check, finger printing and drug screening. Providing false information regarding teacher certification or other documentation will disqualify the application. Teacher Code of Ethics Teachers must maintain a code of ethics. Teachers have an obligation to maintain the ethical code to the students, the public, and the profession of education. The teacher’s first priority will always be the success and development of the student. It is the teacher’s duty and responsibility to provide students with a safe enriching environment where they are free to learn. Teachers will not exploit relationships with students for personal gain. Aware of the importance of maintaining the respect and confidence of one’s colleagues, of students, of parents, and of other members of the community, the teacher strives to achieve and sustain the highest degree of ethical conduct (The Code, 2012). The teacher values the worth and dignity of every person, the pursuit of truth, devotion to excellence, and the acquisition of knowledge (2012). Teachers are private citizens and are afforded the same rights guaranteed by the U. S. Constitution. Teachers should be cautious of the image they portray in the public eye, but they are free to make decisions on what they do, where they do it, and what they say about it. Teachers have the right to teach how they want to teach as long as the method supports the curriculum. Teachers have the right to freedom of assemble and expression, but need to maintain professional demeanor and be moral and ethical and moral in practice. Teachers also have the freedom of religion on their personal time, but may not bring religion into the classroom unless it relates to curriculum. They following handbook provides teachers with an understanding of their rights and responsibilities inherent of being a part of the school district. References Essex, N. L. (2012). School law and the public school, a practical guide for educational leaders. New Jersey: Pearson Education, Inc. Fowler v. Board of Education of Lincoln County,Kentucky, U. S. Court of Appeals, 6th Cir. 817 F. 2d 657 (1987). The Code of Ethics and the Principles of Professional Conduct of the Education Profession in Florida. (2012). State Board of Education Rule 6B-1. 001, FAC. www. fldoe. org.

Saturday, September 21, 2019

The Status of Women in Egyptian Society Essay Example for Free

The Status of Women in Egyptian Society Essay The article entitled â€Å"The Status of Women in Egyptian Society† illustrates how Egyptian women enjoyed more rights than their counterparts in ancient times. Unlike other societies where women had lesser rights and opportunities than men, Egyptian society posits men and women as equals.   This equality provides Egyptian women the legal and economic rights usually deprived of women. Egyptian women also derive more benefits from marriage than women from other society, according to the article.   Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚   In terms of legal and economic rights, Egypt was ahead of other ancient societies in granting the said rights to women (Tyldesley, n. d.).   Even when Egypt was under Greek control, Egyptian women still had more rights than the women of Greece.   For instance, Greek women cannot represent themselves in legal proceedings; they need male representatives such as fathers, husbands of brothers (Tyldesley, n.d.).   In contrast, Egyptian women can represent themselves in legal proceedings; self-representation is only one of the many privileges afforded to women in Egyptian society. Other rights include the right to free slaves, right to adopt, and right to sue (Tyldesley, n.d.). Egyptian women also had the authority to carry out testaments, as well as resolve and end legal settlements (Tyldesley, n.d.). The privileges of women do not end in the legal realm; they also have influence in economy. Egyptian women are allowed to obtain possessions; they could receive gifts from either their spouse or parents. Moreover, they also have the capacity to â€Å"manage, own, and sell† property (Tyldesley, n.d.).   Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚   According to the article, Egyptian women retain their rights even after marriage. An Egyptian woman remains independent from her husband after their marriage; he is never her legal guardian (Tyldesley, n.d.).   The properties they acquire as a couple may be under the husband’s control, but the wife’s share in that property is recognized as hers. The moment the husband dies, one-third of the property is received by the wife (Tyldesley, n.d.). In conclusion, due to the equality among men and women in Egyptian society, women are fortunate to have the rights and privileges that are not afforded to women in other ancient societies. Reaction   Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚   It is such a pleasant thing to discover that in the ancient times, there was room for equality between men and women.   In general, women had always been considered as the weaker, more insignificant sex among the two.   It is surprising to find that one of the oldest civilizations had a society that placed both men and women in the same level.   Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚   It took many years before women can enjoy the similar privileges granted to men.   From the right to education to the right to suffrage, women in history had struggled to be afforded the same rights as men. The efforts of these women paid off, as present society has enabled women to assume positions that were only limited to men.   Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚   Indeed, modern society has leveled the playing field for both men and women. At present, there are women doctors, professors, lawyers, mechanics, drivers and business executives.   Before, women were mostly confined in the home since it was considered as their realm, while the workplace used to be a male territory.   This statement no longer holds. Upon closer inspection, however, one would find that the ancient Egyptian society seemed more advanced than modern society.   This is because thousands of years before the women’s rights movement came to being, the Egyptian women already had their rights.   Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚   If there is one aspect of the article that is met with my disapproval, it is the fact that Egyptian society equates pregnancy with success. It is true that child-rearing and birth are essential features of being a woman.   However, she should not be measured by it.   There are women who could not have children; this does not imply that she is lesser than her fertile counterparts.   To limit the purpose of women in reproduction is in a sense, a way to objectify women in general.   The ability to rear a child should not be equated with success, as it would make those who could not bear a child seem worthless. Reference Tyldesley, J. (n.d.). The status of women in Egyptian society. Retrieved March 17, 2008, from http://www.library.cornell.edu/colldev/mideast/womneg.htm