Satar Zati a Kafafen Sadarwa na Zamani (5)

Wannan shi ne kashi na 5 a jerin binciken da muke gabatarwa kan Satar Zati a kafafen sadarwa na zamani. A sha karatu lafiya.

200

Dabaru da Hanyoyin Satar Bayanai (2)

Amfani da Manhajar “Sinsino Bayanai”

Wannan hanya tana bukatar kwarewa a fannin sadarwar zamani, musamman wajen iya amfani da manhajar sinsino bayanai da kwafansu cikin sauki.  Wannan shi ake kira: “Information Cloning” wadda ake amfani da nau’in manhajar da ake kira: “Snipping Tool.”  Manhaja ce za a shuka ta a titin da bayanai ke wucewa, don ta rika “sinsino” ko “kwafo” nau’in bayanan da ke wucewa ta wannan titi, ba tare da sanin mai aikawa da mai karban bayanan ba.  Miyagu daga cikin masana harkar sadarwa na amfani da wannan dabara ne a gajeren zangon sadarwa dake ko ina ne, musamman bankuna, ko ma’aikatu, ko hukumomin gwamnati, ko kuma duk mahallin da ake son a saci bayanan dake wurin, ba tare da an taba wata na’uro ko wata ma’adanar bayanai ba.  Ba a daga kara, sai dai kaji daram.  Allah tsare mu.

Satar Kallo Yayin Shigar da Bayanai

Wannan nau’in dabarar satar bayanai na bukatar kasancewar barawon da wanda za a sace bayanansa a wuri daya. Tsari ne ‘Yan dandatsa ke amfani dashi wajen satar kallon nau’in bayanan da mutum ke shigarwa a kwamfuta ko wani Gidan yanar sadarwa ko wayar salula, don sace su da yin amfani dasu don biyan bukatar kansu.  Wannan tsari shi ake kira: “Shoulder Surfing” a fannin Kutse (Hacking).  Barawon zai kusanceka ne ko dai a wajen cire kudi a layin “ATM”, ko mashakatar lilo (Cyber Café), ko a layin karba ki zuba kudi a banki, sadda kake cike fom don karba ko cire kudi a banki.  Kai kana rubutu, shi kuma yana rubuce abin da kake rubutawa don bukatar kansa.  Wadannan nau’ukan barayin zati galibi ana tare dasu ne, kuma sun sanka, ko kuma san abin da ya kaika inda ka hadu dasu.

- Adv -

A wasu lokuta ma zasu zo ne a matsayin masu taimako.  Musamman idan kaje cire kudi a “ATM” sai aka yi rashin sa’a baka iya amfani da na’urar ba, ko dai saboda rashin sabo ko kuma yanayinta.  Idan suka ga kana ta kici-kici da na’urar, sai su lallabo a matsayin masu taimako.  Da zarar ka basu dama, sai su nuna maka yadda zaka yi, SUNA KALLON YADDA KAKE YI, DA ABIN DA KAKE SHIGARWA NA LAMBOBI.  Wannan ita ce bukatarsu.  Da zarar ka gama ka tafi, ba iya zancen ba kenan.  Idan suka dace (Allah tsare mu da irin wannan dace), sai dai kawai ka rika jin “alert” na shigowa wayarka ana cire maka kudi.

Amfani da Manhajar “Keylogger” Kai Tsaye

Wannan hanya ita ma tana bukatar kwarewa a bangaren barawon.  Hanya ce da ake amfani da wata manhaja da ake shuka ta a kan kwamfutar da ake son sace bayanan daga gareta.  Misali, dan dandatsa na iya aiko maka sakon bogi ta adireshinka na Imel, dauke da wasu hotuna ko rariyar likau (Links) da yake son ka latsa don isa ga wani shafi ko don shigar da wasu bayanai.  Da zarar ka matsa wannan hoto ko rariyar likau, sai wannan manhaja ta shuka kanta a kan kwamfutarka kai tsaye, ba tare da saninka ba.  Daga lokacin nan, duk harafin da ka latsa a kan allon shigar da bayananka (Keyboard), manhajar tana haddace su, sannan tana aika masa kai tsaye, a ko ina yake a duniya.  Masu son sace zatin mutane suna amfani da wannan manhaja, don sace bayanan jama’a.  Wannan na daga cikin dadaddun hanyoyin sace bayanai a asirce a Intanet.  Gina wannan manhaja bai da wahala, gaskiya.  Domin da yaren gina manhaja na Python ma kana iya amfani ka gina.  Sai dai kuma akwai hanyoyin tsaro da dama da kamfanonin babbar manhajar kwamfuta suka samar don gano ire-iren wadannan manhajoji da zarar sun sun yi yunkurin shuka kansu a kwamfutarka.  Sai dai wannan ba garanti bane.  Domin mai son kayanka, inji Hausawa, ya fi ka dabara.

Yin Kutse Cikin Gajeren Zangon Sadarwa (Local Area Network)

Wannan hanyar ita ma dadaddiyar hanya ce wacce idan Dan Dandatsa ya dace, to, ya mallaki dukkan kwamfutocin dake ma’aikata ko hukumar gaba daya.  Tsarin ya kunshi yin amfani da kwarewa irin ta Kutse (Hacking), don samun kafar isa ga dukkan kwamfutoci ko na’urorin sadarwar dake wani kamfani ko ma’aikata ko ofis.   Hakan na faruwa ne ta hanyar Intanet, ko ta hanyar wata na’ura ta musamman dake iya sinsino bayanan dake kai kawo tsakanin gajeren zangon sadarwar da masu mu’amala dasu.  Ko kuma, a karon karshe, ya zama ya mallaki suna (username) da Kalmar sirrin (password) daya daga cikin masu lura da kwamfutocin dake zangon sadarwar.  Wadannan su ne shahararrun hanyoyin uku da ake iya amfani dasu don aiwatar da kutse cikin wani zangon sadarwa mai dauke da kwamfutoci ko na’urorin sadarwa.  Ana iya isa runbun adana bayanan kamfani ta hanyar Gidan yanar sadarwarsu.

Misali, ‘Dan dandatsa na iya isa Gidan yanar sadarwar bankunan kasuwanci (Commercial Banks), ta amfani da dabarun kutse, ya barko cikin rumbun adana bayanan bankin (Database), ya sace bayanan kwasotmominsu – daga lambar taskar ajiya (Account Number), zuwa Kalmar sirri taskarsu (Account Pin Cord) – duk zai mallake su.  Wadannan bayanan kai tsaye za su bashi damar mallakar duk abin da yake son mallaka na mutanen da bayanan suka shafa, cikin sauki.  Haka dan Dandatsa na iya kutsowa cikin ma’adanar bayanan kamfanonin Imel na duniya – irin su Gmail, ko Yahoo Mail, ko Hotmail – ya kwashi bayanan jama’a a bulus.  Labaru kan haka sun gabata a baya.

- Adv -

You might also like
Leave A Reply

Your email address will not be published.