Saturday, March 18, 2017

2016年的最后一天,我们一班朋友决定来点不同的,给自己做个拍摄。今天拍摄总共有两个主题,第一个是白色上衣,下半身则是牛仔系列。另个主题就是比较正式的晚装了!因为我衣橱里好像没有很漂亮的白衣,所以前一晚决定到uniqlo 买了一件才 RM29.90 的白色上衣。嘻嘻!


早上我6:45am 就起来准备冲凉,化妆了。天啊~很久没有这么早醒了~有点睏💤 不过,内心还是很开心的。嘻嘻!

到了公司,趁路上没什么人和车,赶快叫我的专业摄影师帮我拍张个人照~哈哈!

个人照


团体照片



趁空档时间,忙着补妆~




拍摄结束之前,我们也决定拍最近Facebook疯传的假人挑战 Mannequin Challenge。摄影大哥还真厉害,拍得实在太有型了吧~不过,还真的蛮好玩的~

不知道大家有没有听过这个 Shopback 这个网站呢?如果你是一个网购狂,那你一定要留意了,因为如果你会用shopback 这个网站呢, 它却能够帮你省下钱,这样我们买东西时,就可以比较便宜划算了。我近期通过shopback,到agoda 预定两间房间,shopback还真的有回扣一些钱给我叻,好开心哦!

我06/04/2016 在 agoda预定了2间 20-29/11/2016的房间,总共MYR 2069.62 + MYR 1783.13 = MYR 3852.75,而我可以redeem 回RM41.00 。 当时还不能redeem,因为shopback的规矩是我必须住进旅店后数天后,它们才可以回扣还给我。

12/12/2016     去 redeem RM41
13/12/2016     processing
21/12/2016     redeem 的钱 RM41.00 进到我的户口啦

整个过程还算蛮快的,只用了1个星期而已。


有很多网站都可以用 shopback 来得到回扣的,例如:hermo,booking.com, taobao, air asia, AppStore, ASOS, Club Med..................
想知道有哪些网站可以用shopback, 可以点击这里:https://www.shopback.my/all-stores



很简单,要sign up的话,可以进入这里 ↓↓
这样你就可以另外多得到 RM5 的回扣了。

如果有什么不明白,不妨留言给我。😊






韩国,是我很喜欢的一个国家。因为在我的印象中,韩国是个很干净,很有礼貌的国家,而且加上喜欢看韩剧,多多少少也会想体验下那里的生活。哈哈!😉

2014年,company trip就去了韩国,那个时期正式枫叶的旺盛期,整个首尔非常的漂亮,加上天气有很凉爽,可惜的是那一次的旅行算是走马看花,也没有吃到那里道地的美食,有点遗憾。

2016年,我们四个人,买了去韩国的机票。😍😍 这次玩地蛮久的,在首尔逗留10天呢!我们去的时候是11月尾,接近冬天了。所以景色也很特别,有些地方有枫叶,有些地方的叶子却掉光了,剩下光秃秃的树枝,但景色非常的漂亮,因为都感受到秋天和冬天的感觉。😊😊

厉害的我, 竟然要到仁川机场了才想起我忘了带冷衣!天啊!我真聪明~😖所以一到了机场,拿了行李, 住入饭店后,我就立刻到明洞的shopping mall买了风衣~
怎样,美吧!韩国买风衣就是不一样,特别有韩味吧!呵呵~ 这件衣服很贵叻,差不多马币RM370。算了吧,去旅游就是要败家啊!(自我安慰)😛

我们到了很多地方,有南怡岛,小法国村,rail bike, 景福宫,昌德宫的秘密后苑,三清洞,北韩村,仁寺洞,爱宝乐园, 梨泰院,慶熙大學,梨花大学,汝矣島漢江公園,清溪川,还有很多出名的地方,我们也走遍了。这样的自由行,感觉真好!当然,脚力要很好,因为真的一直走,一直爬阶梯。。。😑

南怡岛

昌德宫后苑
昌德宫后苑

爱宝乐园
东大门玫瑰花海

爱宝乐园夜景

汝矣島漢江公園

南山塔

梨花壁画

十天游韩国,太棒了,也买了一大堆东西!结果,行李装不下了,只好再买多一个hand carry来装手信和韩国买的东西。
大包小包

战利品


2018年,再去韩国!哈哈!不错的提议吧!😏😙😏






最近這幾個禮拜,由於我無法自行開車上班,所以就唯有試試乘搭最近在大馬非常火紅的公共交通 - UBER 。註冊UBER的步驟非常的簡單,只需填寫個人資料,再填付款方式就可以了。如果你有promo code, 記得把它填寫進去,那樣你就獲得第一次的免費乘搭咯。😁😁

來源:網路

搭了幾天的uber, 個人覺得uber 司機的服務態度真的很好,每次上車都會跟我說聲  “good morning”, 一天的開始就心情好好了😊 。有好幾次載我的司機都是上了年紀的,年齡大概五六十歲。每當我坐在車座後面,看著他們的背影時,心裡就覺得UBER的出現真的很棒,可以讓這些退休人士也有一份自由的工作,讓他們有收入的來源。想著想著,也不知道為什麽,突然心裡就有股莫名的安慰湧出來💖💖 所以,每次下車時,我 都會跟他們說聲“謝謝” ,也忍不住給了他們的服務 5 顆 星 🌟🌟🌟🌟🌟


大家如果在趕時間有沒有交通工具時,不妨也試試坐UBER,經濟又方便,也比較安全。如果還沒註冊的,可以用这个 invite code woons3ue  ,这样你就能享有第一次的免費(RM10)乘搭了😀。

可以通过以下链接注册并享有免费(up to RM10)的credit 了。
http://ubr.to/2fVLNlo








Thursday, October 15, 2009

Lab 13th October 2009

Today, Mr Zaki will show us how to hack the wireless in the lab. At the beginning, we have to detect the DLink wireless by using our own laptop because PC at lab does not provide the wireless driver. We need to connect it and the password is given as”1a2b3c4d”. The tools that will be use to hack wireless is wireless NIC(USB) and also backtrack either backtrack 2 or 3 or 4.

Firstly, we using command prompt to login with the username is “root” and the password is “toor”. Next, Mr. Zaki gave us a link and we download backtrack from www.remote-exploit.org/backtrack.html. We type “ipconfig” to know whether the network card can be used then type “iwconfig” to know whether the wireless network card can be used.

The real key is set on the wireless access point, 24 key is given by the IV and 40 key is given by us. To know it has been switch on, we need to type “ipconfig” then type “ iwconfig rausb0 mode monitor” following by “iwconfig”. We will see the Mode: Monitor”. After that, we start the backtrack and plugin USB.

Besides that, we use “kismet” to scan the wireless. Thus, we can get all the information of D-Link. In command prompt, we type “s” for sorting and “b” is for sorting according to BSSID. At this moment, we need an encryption key. We use airodump to cache the packet and save it in some path. Type “ airodump –ng –ivs –w output –abg rausb0” where the “output” is the filename and rausb0 is the wireless network card.

After that, type “aireplay-ng -3 -b 00:1E:58:FB:57:ED -h 00:22:6B:A9:59:AF -x 1024 rausb0” where the first address is the MAC address, the second address is local MAC address. If we send a lot of packet, then it will send back response.Next, Type 'aircrack-ng -0 -n 64 -f 4 output-06.ivs' where 'output' is the file name, this command is to use to get the password.

At the end of this lab, I have learnt how to hack the wireless password. But Mr Zaki advice us do not use in a wrong way.

Wednesday, October 14, 2009

Lecture 12th October 2009

Lecture today was talked about Legal & Ethical. Law is a rule of conduct or action prescribed or formally recognized as binding or enforced by a controlling authority. Law implies imposition by a sovereign authority and the obligation of obedience on the part of all subject to that authority. Ethics is a set of moral principles or values, the principles of conduct governing an individual or a group. Besides that, ethics is an objectively defined standard of right and wrong. The categories of law are civil law, criminal law, tort law. The categories of laws that affect the individual in the workplace are private law and public law.

The differences between laws and ethics are as below:-

LAW

ETHIC

Interpreted by courts

Described by unwritten principles

Established by legislature representing everyone

Interpreted by individuals

Applicable to everyone

Presented by philosophers, religions, professional group.

Priority determined by courts if two laws conflict

Personal choice

Enforceable by police and courts

Priority determined b individual if two principles conflict.

Formal, documented

Ethics concepts in information security are ethical differences across cultures, software license infringement, illicit use, misuse of corporate resources, ethics and education, deterrence to unethical and illegal behavior, three general categories of unethical and illegal behavior which are ignorance, accident, and intent, deterrence is also an ethics concept in information security.

There are three common used ways to provide protections by laws which are copyright, patent, trade secret. Copyrights is designed to protect the expression of ideas, applies to a creative work such as a story and song, intended to allow regular and free exchange of ideas, must apply to an original work and it must be in some tangible medium of expression, to cover works in the arts, literature and written scholarship. Besides that, Patents applies to the result of science, technology and engineering. Patent can protect a “new and useful process, machine, manufacture or composition of matter”, designed to protect the device or process for carrying out an idea, not the idea itself. Moreover, Trade Secret must be kept a secret. The owner must protect the secret by any means, such as by storing it in a safe, encrypting it and by making employees sign a statement that they will not disclose the secret. Trade secret protection can also vanish through reverse engineering.

Rights of employees and employers are ownership of a patent, ownership of a copyright, work for hire, licenses, trade secret protection, and employment contracts. A computer can be attacked, used to attack, and used as a means to commit crime. Computer crime is hard to prosecute because low computer literacy (lack of understanding), no physical clues (lack of physical evidence), intangible forms of assets, considered as juvenile crime, lack of political impact.

In this lecture, Mr Zaki gave us an assignment about the cyber laws. So, we need to finish our assignment and present when next week.

Wednesday, October 7, 2009

Lecture 5th October 2009


This lecture was talked about the wireless security. IEEE ratified 802.11 in 1997 and also known as Wi-Fi. 802.11 focus on Layer 1 & Layer 2 of OSI model which are physical layer data link layer. The wireless IEEE 802.11 standard offers two modes of operation for a wireless network; the Ad-Hoc mode and the Infrastructure mode. Infrastructure mode is used to connect computers with wireless network adapters, also known as wireless clients, to an existing wired network with the help from wireless router or access point. Ad hoc mode is used to connect wireless clients directly together, without the need for a wireless router or access point. An ad hoc network consists of up to 9 wireless clients, which send their data directly to each other.

For RTS / CTS, it is used to handle hidden nodes, sending station sends, access point responds with “Clear to Send”. Besides that, RTS / CTS is only used for larger pieces of data when retransmission may waste significant time. 802.11b is an extension to 802.11 that applies to wireless LANS and provides 11 Mbps transmission with a fallback to 5.5, 2 and 1-Mbps in the 2.4 GHz band. 802.11b uses only DSSS. 802.11b was 1999 ratification to the original 802.11 standard, allowing wireless functionality comparable to Ethernet. In the other hand, 802.11a is an extension to 802.11 that applies to wireless LANs and provides up to 54-Mbps in the 5GHz band. 802.11a uses an orthogonal frequency division multiplexing encoding scheme rather than FHSS or DSSS. For 802.11g, it is applies to wireless LANs and is used for transmission over short distances at up to 54-Mbps in the 2.4 GHz bands.

Open System Authentication (OSA) is a process by which a computer can gain access to a wireless network that uses the Wired Equivalent Privacy (WEP) protocol. For OSA to work, the service set identifier (SSID) of the computer should match the SSID of the wireless access point.Access points have Access Control Lists (ACL). ACL is list of allowed MAC addresses but MAC addresses are sniffable and spoofable.

Mr. Zaki had explained the three basic security services defined by IEEE for the WLAN environment in 802.11 wireless LAN are authentication, integrity, and confidentiality. Besides that, there are 2 security services are provided in 802.11b which are authentication included Shared Key Authentication and Encryption included Wired Equivalence Privacy. Moreover, RC4 is Ron’s Code number 4 that can use key sizes from 1 bit to 2048 bits.RC4 will generates a stream of pseudo random bits.

Wired Equivalent Privacy (WEP) is a security protocol for Wi-Fi networks. WEP was designed to provide the same level of security that a wired network provides. It provides security by encrypting data over the radio waves. For example, in order to have a more secure Wi-Fi network connection, it's important to enter a WEP key to protect your data. There are some WEP Security tools such as AirSnort and WEPCrack. AirSnort is a wireless LAN (WLAN) tool which cracks encryption keys on 802.11 WEP networks. AirSnort operates by passively monitoring transmissions and computing the WEP encryption key when enough packets have been gathered. Furthermore, WEPCrack is a tool that cracks 802.11 WEP encryption keys by exploiting the weaknesses of RC4 key scheduling.


In the end of this lecture, Mr. Zaki said he will show us how to hack the wireless in the tomorrow lab. It is just a demo and he hopes us do not use abuse.