What did I learn?
Algorithm | Hash Length | Secure? | Use Case |
---|---|---|---|
MD5 | 128-bit | No | Legacy file checksums (not for security) |
SHA-1 | 160-bit | No | Old SSL/TLS, digital signatures (deprecated) |
SHA-256 | 256-bit | Yes | Blockchain, file verification |
Bcrypt | Variable | Yes | Secure password hashing (includes salting) |
Argon2 | Variable | Yes | Modern password hashing, highly secure |
MurmurHash | Variable | No | Hash tables, fast database lookups |
FNV-1a | Variable | No | Caching, simple hash functions |
CRC32 | 32-bit | No | Error detection in networking |
What did I learn?
Command | Description | Use Case |
---|---|---|
nmap | Basic scan to detect live hosts and open ports. | Quick check for available hosts and open services. |
nmap -sS | Stealthy TCP SYN scan. Sends SYN packets without completing handshake. | Used for fast, undetected scanning on networks with firewalls or IDS. |
nmap -sT | TCP Connect scan. Completes the full handshake. | Used when running Nmap as a normal (non-root) user. |
nmap -sU | UDP Scan to detect open UDP ports. | Identifies services like DNS, DHCP, SNMP, VoIP which run on UDP. |
nmap -p 80 | Scan a specific port (e.g., 80 for HTTP). | Used to check if a specific service (e.g., a web server) is running. |
nmap -p 1-1000 | Scan a range of ports (1 to 1000). | Checks for common open ports. |
nmap -p- | Scan all 65535 ports on a target. | Comprehensive scan to detect all running services. |
nmap -O | OS detection. Identifies the operating system of the target. | Helps determine if the target is running Windows, Linux, or macOS. |
nmap -sV | Service version detection. Identifies the exact software running on open ports. | Useful for finding outdated or vulnerable services. |
nmap -A | Aggressive scan (combines OS detection, service version detection, script scanning, and traceroute). | Provides detailed information about the target. |
nmap --script=vuln | Runs vulnerability detection scripts. | Identifies known security weaknesses in software. |
nmap -Pn | Disables host discovery (ping scan) and assumes the target is online. | Useful when ping requests are blocked by firewalls. |
nmap -f | Fragment packets to evade firewalls. | Helps bypass network security filters. |
nmap -D RND:10 | Decoy scanning. Spoofs 10 random IP addresses to mask the real scanner. | Used to avoid detection and make tracking difficult. |
nmap -T4 | Adjust scan speed (-T0 is slow, -T5 is fastest). | Faster scans for large networks (-T4 is a good balance). |
nmap -sC | Run default scripts for common vulnerabilities and misconfigurations. | Quick security check for known issues. |
nmap -sM | Firewalk scan to test firewall rules. | Helps map out which ports are allowed or blocked by a firewall. |
nmap -sX | XMAS scan (sets FIN, PSH, and URG flags) to detect closed ports. | Used for stealth scanning since some firewalls do not detect these packets. |
nmap -sP | Ping scan to detect all live hosts in a network. | Finds all connected devices in a subnet (e.g., 192.168.1.0/24 ). |
nmap --traceroute | Traces the path of packets to the target. | Helps in network troubleshooting by showing the route packets take. |
nmap -oN output.txt | Saves scan results to a file in normal text format. | Used to log scan results for later analysis. |
nmap -oX output.xml | Saves scan results in XML format. | Helps in automating scans and exporting data for other tools. |
What did I learn ?
Feature | AWS Lambda (Serverless) | Traditional Servers (EC2, On-Premises) |
---|---|---|
Provisioning | No servers to manage | Requires manual server setup |
Scaling | Automatic scaling | Requires load balancers and manual scaling |
Pricing | Pay only for execution time | Pay for entire server uptime |
Complexity | Easier to maintain | More infrastructure management needed |
So in this task I have made a simple HelloWorld program which when triggers print key-value pairs as shown and have also made a command-line chat app too |
What did I learn?
Client-Server Model: SSH operates using a client-server architecture. One system acts as the client initiating the connection, while the other acts as the server, accepting and responding to the connection.
Encryption:
Authentication:
Session Establishment:
ssh.pem
file and then transferred it into the second EC2 instance