Archive for January 2016

How to Convert Scanned PDF and Images to Text Using Google Drive


Last month I felt the need to convert some image to editable text, so I searched the web and came across few converters/software. But, none of them were free and they asked for a good amount of money. This conversion is performed using Optical Character Recognition Software (OCR).
Today in the morning, I was doing some work on Google Drive and I clicked on a feature which kind of made my day. Actually, Google Drive provides the OCR software for free and you can use it to convert your image files to text.

Convert Images to text using Google Drive:

Before you proceed, make sure that on the image to be used, there is some text; so that it could be converted using OCR. This can also be used to convert PDF files to text for free.
Take a look at these simple steps:
  1. Visit Google Drive Website and login using your Gmail account.
  2. Now click on the New button and select File Upload to upload the image you want to convert. The image can be of any format. Here I have used a screenshot of my website homepage as the image.
  3. After finishing up the upload, right click on the image file and go to Open With > Google Docs.
  4. Now the new tab opens with the image at the top and editable text below it. You can edit the text and resize the image here.
  5. You can either delete the image and save the remaining text and close the tab. Now in you’ll see the Google Document with converted text beside the image file.
  6. Now you are all done and you can edit the image or download in PC to edit.

Points to be noted:

  1. Image should be less than 2 MB in size.
  2. Your converted text may have mistakes in it, so check it before using somewhere.
  3. For PDF files, only first 10 pages are converted to text. If you have a large PDF file, instead of opting for a one-time conversion, go for step-by-step conversion of 10 pages.
Monday, January 11, 2016

How To Cancel A Sent Email in Gmail



In this network more than billions of people are sending and receiving emails daily. But i have a new trick for you for gmail which is How To Cancel A Sent Email in Gmail.
Gmail is the giant mailing network by Google that allows user to send/receive emails and also provide cloud storage space also. Yes you can cancel the email that you have sent to anyone on gmail. Sometime you accidently or intentionally mail to anyone then in that case it feels very embarrassing so at that time you can cancel the sent mail. Just follow up the below method to proceed.

How To Cancel A Sent Email in Gmail

This feature is a part of gmail and you can use this feature to cancel the email that you had sent. You just have to follow some of simple steps that i have discussed below.
  1. First of all login into your gmail account in which you want to cancel the mail.
  2. Now at the right top corner you will see setting option. just click on it.
  3. Now in the drop down list select settings.11
  4. Now under the setting tab you will see the section Labs just click on it.12
  5. Now scroll down and enable the Undo Send button there. As this will enable undo send feature of your account.13
  6. Now at bottom click on the save button.14
  7. Now gmail will give you 10 seconds to undo every email when it is sent, but you can change this time in settings->general->undo send->cancellation period and set it to maximum of  seconds.
  8. Thats it everytime you send the mail it will dislay 10-30 seconds to undo the sent email.
So above is method for How To Cancel A Sent Email in Gmail. By this you can easily avoid sending some mails that you actually don’t what to send but you send them accidenlty at that case this method will be very helpful. Hope you like the post, don’t forget to share this cool post with your friends and leave a comment below if you need our help at any step.
Sunday, January 10, 2016

Mark Zuckerberg’s Messenger vs. Your Phone Number – Who’ll Be The Winner?



On January 7th, Facebook CEO Mark Zuckerberg posted an infographic on his Facebook page announcing that Facebook’s messenger app is being used by 800 million users every month. While this could seem a big number to many, I wasn’t surprised at all. We are constantly online and Messenger has become a part of your digital lives. But, this hasn’t happened on its own — it’s a result of the perfect execution of a long-term strategy by Facebook. 
When Facebook bought WhatsApp after signing a multi-billion deal, many people compared it with Facebook’s own IM service Messenger. But, Facebook has constantly worked to draw a differentiating line between the two. Last year at its F8 conference, Facebook announced that it’ll be developing Messenger as a platform while WhatsApp will be a simple app that’ll continue to focus on make texting and calling a better experience.
In 2015, Facebook made significant changes in Messenger that included video calling, ability to customize conversations with emojis and stickers, updated location sharing, money sharing and a lot more. In his Facebook post, Zuckerberg tells his own story — “It’s an important part of how I run Facebook and keep in touch with my friends and family. I use Messenger to quickly get information from engineers to make decisions. I also message a lot with Priscilla every day and probably use way too many stickers.”
Messenger is one of the top priorities of Facebook in 2016. The company swears to work hard to bring to you more and more ways to communicate with your friends and family. Facebook has already started testing M, its own digital virtual assistant. In his latest blog post, company’s VP of Messaging Products, David Marcus has urged you to do everything the Facebook’s way — as if pushing Free Basics down people’s throat wasn’t enough.
First let’s set some context. Think about it: SMS and texting came to the fore in the time of flip phones. Now, many of us can do so much more on our phones; we went from just making phone calls and sending basic text-only messages to having computers in our pockets.David Marcus, VP of Facebook Messaging Products
facebook messenger
Thanks to the endless number of messaging apps, we have arrived at a point where we don’t remember phone numbers and contact details of other people. With its Messenger app, Facebook is working to eradicated your phone numbers altogether.
Last year, Facebook decided that it will now give its users an option to use sign up for the Messenger without needing a Facebook account. With Messenger, now you can make calls to a person without needing to know someone’s phone number.
“With Messenger, we offer all the things that made texting so popular, but also so much more. Yes, you can send text messages, but you can also send stickers, photos, videos, voice clips, GIFs, your location, and money to people,” Facebook writes in its blog post.
While using WhatsApp to make money isn’t Facebook’s top priority at the moment, Facebook is working hard on Messenger to open a new revenue stream for a long time growth.
Slowly and gradually Facebook is looking to take over your entire phone — wait for it — it’s just a matter of time.
Images: Facebook
Saturday, January 9, 2016

iPhone 7 May Get Tech To Heal And Fix Itself During the Night



Apple patents auto-healing tech which will allow iPhone 7 heal itself during night

Apple has been awarded patent technology for the iPhone that detects when you’re not using it and automatically cleans or fixes itself.
The patent filed with the US Patent and Trademark office back in July 2014, the Automated Maintenance of an Electronic Device patent describes a number of different ways that an iPhone could keep itself running.
This means that the future versions of the iPhone will be able to self-heal, ‘performing maintenance, repair and recalibration functions’ while you sleep, including fixing dead pixels on the screen.
‘Exposure to environmental elements may take its toll on portable devices over time which necessitates increased maintenance, recalibration and repair services to the portable electronic devices,’ according to the patent.
‘This increase in service requirements could become an annoyance to a user and result in significant user dissatisfaction.’
‘These maintenance and repair services may be time consuming to perform and result in unavailability of certain services and user down time which may be unacceptable to many users who rely on these devices during, and as part of, their daily routines and activities.’
According to the information included in the patent indicates that the iPhone could automatically repair itself in case water or any other liquid reaches the speaker.
Apple seems to have found a way that let’s the device to automatically remove the liquid by generating a special sound in the speaker. This process would obviously be quite invasive during the night, but the patent says that the phone’s sensors could scan the surroundings and find out when the owner is in a loud environment to generate this sound.
“The maintenance services may be performed if the device determines that it is not being used such as when the user is sleeping or is engaged in other activities which would make the user unaware that such maintenance or remedial operations are being performed,” the patent reads.
The patent also explains how an iPhone could fix issues with their screens, such as dead pixels. Apple says this can be fixed by cycling through a screen diagnostic schedule that lights up the screen in different ways.
It can take several hours to do this – but the iPhone could wait until its owner is asleep, and automatically do it then.
It can also run other diagnostics while you are asleep, like testing the camera, as well as checking on the handset’s components to make sure your phone is able to connect to the internet properly, make calls and send texts.
There’s no guarantee that the technology described will make it into the iPhone 7, but given the fact that Apple applied for the patent in 2014, the company has the necessary technology and know-how to introduce it in the next model.
Share on Facebook808Tweet about this on TwitterShare on Reddit0Share on StumbleUpon0Pin on Pinterest0Share on LinkedIn2

Six Things to Watch for in 2016

Well, if you thought you had it rough in 2014 because of big, bad Poodles and an irritating case of Heartbleed, things only got worse this year. Rather than intrusions permeating our IT systems and stealing our data, attacks got a bit more personal in 2015. Not only were privacy and civil liberties put at risk by legislators pushing overbearing rules based on an underwhelming knowledge of computers, but hackers and security research were squarely in the crosshairs of government and law enforcement. It was a rough year.
What’s ahead? Who knows? Who saw Wassenaar coming? Or Going Dark? Or backdoors in enterprise networking gear? Nonetheless, 2016 can be better with some prep work against a best guess of what we might be in for as the new year turns.

Activism is Job 1
Security researchers and advocates have certainly grown up in the last two years. Emerging from the shadows of SOCs and IT labs, researchers spurred on by the assault on crypto, privacy and overall integrity of legitimate hacking, have evolved into a tidy and effective group of activists. Hopefully this trend continues, because with legislators and law enforcement convinced that things like CISA and Wassenaar and exceptional access are good ideas, there needs to be more voices from the security wilderness. Many of you have stood up and shouted about the lunacy of some of these ideas, and in the case of Wassenaar for example, a spate of rational, well thought-out comments put a temporary halt to the U.S. implementation of the rules. This was a victory that can be emulated on many fronts in 2016.

Securing Things
Brush off securing the Internet of Things as a fad, tomorrow’s problem, perhaps. But that’s foolhardy. Against the kicking and screaming of those who know better, we continue to embed tiny, networked computers in just about everything without clearly mapping out security and privacy implications. Just like mobile and client-server architectures before it, IoT has been rushed to market and security is flailing its arms desperately trying to catch up. Thankfully, we had our first inflection point in 2015 demonstrating the need to slow down—literally. Charlie Miller and Chris Valasek’s car-hacking research put a real face on the problem of IoT security. Their ability to remotely manipulate a moving automobile’s controls forced a recall of 1.4 million vehicles, and in the bigger picture, caused an entire industry to stand up and take notice.

The Kids Are Not Alright
Predicting at the start of 2015 that there would be a major health care data breach was a cakewalk. Five weeks into the year and we had Anthem, and shortly thereafter CareFirst Blue Cross. Health care data is the new hacker black, and attackers are taking advantage of organizations still behind in securing patient data and electronic health care systems. For next year, shudder to think it, but cybercrime is going to continue to target personal data in a big way and they’re going to go younger. We’ve already seen VTech and Hello Kitty breaches impacting the personal data of tens of thousands of children, giving hackers a long shelf life of identities to be exploited for fraud. Expect more of it in 2016.

Money On The Move
Now that mobile payment services like Apple Pay and Google Wallet have turned your smartphone into an extension of your wallets and bank accounts, expect hackers to turn out en masse against these systems. The juicy target for hackers may not be on the transaction side of mobile payments, but in the personal payment card data that lives on your device. An attacker with access to that data is a short hop away from being able to spoof your identity and payment data, and this is a shortcoming that needs to addressed next year.

Bury The Ghosts of APTs
Advanced persistent threats, a.k.a sophisticated nation-state sponsored targeted attacks, a.k.a China/Russia/the NSA, aren’t necessarily going away, but they are going to look different. Researchers at Kaspersky Lab say APT gangs are making strategic and tactical changes to their activities—likely since so many have been outed in the past 24 months. Expect to see more attacks with roots in memory-resident or fileless malware, Kaspersky says. APTs will be harder to detect because there will be fewer cookie crumbs for investigators to follow. The security company also said that APT gangs have likely invested enough in building custom malware and rootkits and commodity attacks will be repurposed more often.

Samy Time
Is there a more creative hacker than Samy Kamkar? He’s been around for a long time, but it’s likely he’d be hard-pressed to remember a year when he had as much fun tackling new problems. Very few hackers can say their resume includes the use of a child’s messaging toy to open garage doors on a whim, or game vehicles’ OnStar systems to gain persistent access to vehicles. Thrown in his take on the ProxyGambit attack, and Rolljam, another device that steal vehicular lock codes, and Kamkar had a busy year. Predicting what’s next is a crapshoot, but nothing in the
IoT universe seems out of reach.
Monday, January 4, 2016

New JavaScript Ransomware Sold as a Service

Crimeware services are nothing new. Criminals for years have advertised on the underground not only malware, but management services and support for banking Trojans, exploit kits and more.
Researchers this week turned up a new ransomware-as-a-service operation that pushes the first ransomware coded entirely in JavaScript. Ransom32 is available for download on a Tor hidden server to anyone with a Bitcoin address. The malware packaged into a Chromium executable using NW.js. The malware looks for and encrypts dozens of file types and asks for a ransom payable in digital currency; Ransom32’s creators get a 25 percent commission on every transaction.



The service also includes a management interface that allows the criminal to configure the messaging presented to the victim and how much ransom to demand. Through this same interface, they can also lock the infected computer, keep CPU usage low as files are encrypted, and control latent timeouts. The interface can also be used to track income statistics, including how many times the ransomware has been installed, how many victims paid, and how many were shown the lockscreen, and how much Bitcoin they’ve racked up.
The first Ransom32 infections were reported to BleepingComputer and analyzed by researchers at Emisoft. Researcher Fabio Wosar said the download is quite large (22 MB) compared to other ransomware. Wosar explained that Ransom32 arrives in a WinRAR archive and contains a number of files including a Chromium executable disguised to look like the Chrome browser, which is instead the NW.js application that contains the malware and framework required to run it, he said.
The use of NW.js is noteworthy because the platform is used to develop desktop JavaScript apps not only for Windows, but also Mac OS X and Linux.
“So while JavaScript is usually tightly sandboxed in your browser and can’t really touch the system it runs upon, NW.js allows for much more control and interaction with the underlying operating system, enabling JavaScript to do almost everything ‘normal’ programming languages like C++ or Delphi can do,” Wosar said. “The benefit for the developer is that they can turn their web applications into normal desktop applications relatively easily. For normal desktop application developers it has the benefit that NW.js is able to run the same JavaScript on different platforms. So a NW.js application only needs to be written once and is instantly usable on Windows, Linux and MacOS X.”
For now, the researchers believe that Ransom32 is confined to Windows, but certainly with some alterations, can become a cross-platform service.
The ransomware’s behavior is pretty typical to other similar malware. It comes bundled with Tor, which it uses to connect to the command and control server and the Bitcoin address where payments are to be sent. The crypto keys are also sent via this connection.
“What makes the Ransom32 RaaS so scary is that Javscript and HTML are cross-platform and run equally as well on Macs and Linux as they do in Windows,” said Lawrence Abrams of BleepingComputer. “This means that with some minor tweaks, the Ransom32 developers could easily make NW.js packages for Linux and Mac computer. Though there does not seem to be any indication that this is being done as of yet, doing so would be trivial. It is inevitable that ransomware will be created for operating systems other than Windows.  Using a platform like NW.js just brings us one step closer.”

The Biggest Cybersecurity Threat at Your Office Could Be You (Infographic)

In a world where hackers seem to be lurking around every corner, web-surfers today might be stunned to discover that the biggest security threat often boils down to their very own social-media browsing habits.
And given that companies lost between $375 and $575 billion last year on hack attacks, according to security provider Digital Guardian, it is of the utmost necessity to clamp down on oversharing and develop a culture of cybersecurity at the office.
For tips on how to prevent intrusions such as spear phishing, identity theft or extortion, check out the infographic below:
Click to Enlarge
success of old entrepreneurs(Infographic)
Sunday, January 3, 2016

This List Of The Worst Software Of 2015 With Most Bugs Will Surprise You

software-bugIn this article we are bringing to you the software of 2015 with most bugs. The list is topped by Mac OS X, iOS, and Adobe Flash. Take a look at the list below to know about other software with most flaws.
The year 2015 has just ended and Apple’s Mac OS X has been recently been crowned as the software with most vulnerabilities. Mac OS X won the title of the software that needed the most bug fixes with 384 vulnerabilities.
Apple’s iOS was the runner-up software with 375 vulnerabilities. The other software adorning the top 5 places were Abode’s Flash, AIR SDK, and AIR. Over the whole year, Adobe Flash Player recorded 314 vulnerabilities, Adobe AIR SKD witnessed 246 vulnerabilities, and Adobe SDK came 5th with 246 vulnerabilities.
You might start questioning the results of this survey by CVE Details as Microsoft Windows didn’t appear at the top. But, Windows versions are split separately and many vulnerabilities are bound to overlap.
software vulnerability most
The last year’s top 5 list was dominated by the likes Internet Explorer, Mac OS X, Linux Kernel, Google Chrome, and Apple iOS.
If we categorize the top 50 products and categorize them by the company, the list is dominated by Microsoft Adobe, and Apple.
software vulnerability most

Facebook bug welcomes new year by telling users they have been friends for 46 years

Facebook bug Tells Users They’ve Been Friends for 46 Years

As the world was celebrating New Year yesterday, Facebook seemed to be having its own celebrations. A bug in Facebook was telling users that they’ve been friends for 46 years.
It is silly to think that Facebook remembers who were friends with 46 years ago because Facebook wasn’t around that many years ago in 1969. In fact millions of FB users were not even born while computers were used only for military purposes.
The date Dec. 31, 1969 carries special significance for computer software, according to the Daily Dot. That date is the first to appear in time tracking software for Unix computer systems called Unix Epoch. Although not confirmed by Facebook, many are suggesting the bug originates with what’s known as the Unix epoch.

Friday, January 1, 2016

Happy Cyber New Year: The Top 5 Trends in Cybersecurity in 2016

Happy Cyber New Year: The Top 5 Trends in Cybersecurity in 2016

happy-new-year-1092457_1920
It has become a cliché. Pundits and cybersecurity analysts, time and time again, talk about how a top cybersecurity trend for the New Year will be more cybersecurity attacks. I want to provide a different approach on what we can expect from a cybersecurity standpoint in 2016 with my personal top five list:

IoT Growth:

It seems like every year analysts warn about the Internet of Things (IoT) being the next big thing. It appears as though instead of a large splash, IoT is simply quietly growing more and more each year.
The reason why this growth is silent and potentially cybersecurity-related is due primarily by how seemingly innocuous this technology appears. IoT technically refers to small networkable operational technologies like “smart” traffic lights that detect traffic patterns and adjust accordingly, or networkable home appliances that can turn on via mobile devices. However, unlike many peers, I consider “Wearables” IoT devices as well. I also believe these less secure devices may be the first IoT to be hacked successfully in the near future.
Wearables are items like fitness trackers that you can wear on your wrist. According to some sources, there will be an estimated 780 million wearable devices by 2019. The math will work out to about one wearable device on every 10 people. The security challenge with wearables comes from the inherently poor-written code that often creates a back door to the smartphone.

Consumer Operational Technology (OT):

Along the lines of security issues with IoT, OT like manufacturing devices, utility valves, or Supervisory Control and Data Acquisition (SCADA) will continue to represent cybersecurity challenges in 2016.
One consumer-oriented OT that may top the list is the “connected car.” According to the same report mentioned above, attacks on automobile systems may increase rapidly in 2016 due to the major increase in connected automobile hardware built without “foundational security principles.”

Payment Paradox:

Attacks on payment card data businesses were bad in 2014 and 2015. This trend may continue as mobile payment systems continue to advance. Despite recent efforts by the Europay, MasterCard, and Visa (EMV) chip, which the United States recently adopted in 2015, the proliferation of mobile payment systems may produce negative results on the cybersecurity front.

Biometrics Bonanza

The year 2015 was a huge one for biometric technology. Apple kicked-off the year with a stronger focus on fingerprint authentication in their new iPhones, and apps quickly followed. Now consumers can access their banking accounts via mobile apps using silicon-chip, finger sensors.
This trend may take off more in 2016 as entertainment consoles like Microsoft’s Xbox One double down on facial recognition. From a cybersecurity perspective, however, it’s important to note that this technology is about verification more than authentication. Additionally, it’s important to note that physical characteristics complement passwords but should not yet fully replace the need.

Machine learning

Machine learning, a subset of artificial intelligence that gives computers the ability to learn without being explicitly programmed, is a growing practice that will continue in 2016.
For cybersecurity, this boils down to a highly advanced analysis engine that can make it extremely difficult for hackers to bypass detection. We’re not there yet, but I think by next year’s end, we’ll be a lot closer.

Putting It All Together

SSO technology is a strong cornerstone of security in platforms like mobility, and needs to take a prominent role in IoT and OT. If 2016 is anything like 2015, it’s going to be a wild ride.
Hypersocket single sign-on is part of a series of solutions built on the Hypersocket Framework (HSF), an open source project that enables rapid development of web-based JSON services with granular role-based access controls based on the principle of least privilege.
If you want to become a part of this thriving community, please evaluate, tweet and share this blog or any others you find helpful or interesting. And we’ll do our best to keep them coming for you, now and in the New Year!

Pageviews

Followers

Blog Archive

Powered by Blogger.

- Copyright © 2013 Selva Sharing -Selvasharing- Powered by Blogger - Designed by @ Access -