Monday, September 30, 2019

First Day in School: Growing Out of Dependency Essay

Looking back on a childhood filled with events and memories, I find it rather difficult to pick on that. It leaves me with the fabled â€Å"warm and fuzzy feelings†. As a kid who grew up from another country, I had a pleasure of learning different language and culture. I have to learn both Filipino and English. However, I have discovered that when reflecting on my childhood, it is not the difficult learning that come to mind, instead there are details from everyday doings; a deck of cards, a silver bank or an ice cream flavor. One memory that comes to mind belongs to a day with particular importance. It was my very first day of school. Learning something new can be a scary experience. The first 4 years of my life was spent at home mostly with my parents who were there every step of the way. My day started with a hearty breakfast prepared by Mom, who would patiently cook eggs, fried rice and spam. All of us would rush to the table and get ready for the day’s school or work. After breakfast, I would be the last child left behind with Mom. For 4 full years, my life was comfortable. It consisted of a routine, a structure of dependency which meant I didn’t have to worry about what to wear, when to eat and what time someone was going to give me a bath. It was 4 years built on knowing that my loving parents were there to protect me and my selfless siblings were there as well to pamper me, being the youngest in the family. Then one day, thinking that the morning was going to be how it’s always been, I thought wrong. Mom told me I was going to school. I initially thought, it was going to be fun, to be out of the house and break from the routine for a change. However, as soon as I got to the school in the midst of total strangers, I found my world crumbling. I tugged nervously at Mom and looked at her to say, this was not the place I want to be. She tugged back with confidence and escorted me to my classroom with my new teacher welcoming me with a smile along with the rest of the kids in the room. I remembered crying hard for the first time in my life as if my Mom was abandoning me for the rest of my life. What seemed to be the first 10 minutes felt like an eternity. My first day of school was a realization that my sheltered years of being around my parents and siblings are over. It signaled the day when I realized that my dependency on my family was over. It made me understand that at that very moment, I had to learn to be on my own, make friends with people I barely know and learn to stand up for myself. Before the day was over, it made me realize that there was something to look forward to when school was over. It was scary to be on my own for the first time. However, I found comfort in the fact that Mom would rescue me from the melancholy experience of my first day in school.

Sunday, September 29, 2019

Friendship Essay

What Makes a Good Friend? Friendships are vital to a person’s life. Although, people have quality requirements that they look for in the â€Å"perfect† friend. There really isn’t the one â€Å"perfect† friend out there that everyone is looking for. They come in all shapes and sizes and each and everyone of them have a different personality with their own faults and imperfections. They are people we associate to having a good time with and, or being sad with. But what makes a true good friend? Qualities that make a good friend are loyalty, trust, and reliability.A quality that makes a good friend is their degree of loyalty to you. A loyal friend will want to be around you. They will make an effort to be with you, and calls you to say hello when you can’t be together. For instance, if your friend is meeting other people at the movie theater, they will call and invite you to go along as well. If you go away for a vacation, your friend will tell you how much they are excited for you to return home. A loyal friend will pull their own weight in your relationship.Leaving everything up to one person in a friendship isn’t fair. They will help you plan times when you will get together, or events so other people can join as well. They will contribute to sharing phone calls between the two of you, instead of making you do all the calling. Another attribute that makes a friend loyal is a possible understanding of an event you have gone through. Having a friend that relates to events in your life is very comforting because they know how you feel or had felt.For example, if you lost a grandparent that was very close to you and your friend did as well, they can relate to your feelings which will make them feel more attached and loyal to you, and you to them. Another quality found in a good friend is their reliability. A trait of a reliable friend is how honest they are with you. If they are completely honest with you, then you can coun t on them in the future. Honesty is a key quality in a true friendship. A reliable friend keeps their promises.They do what they tell you they were going to do instead of doing something else. For example, when they tell you that they are going home and that they don’t want to hang out, they actually go home instead of going out with other friends. Another trait of a reliable friend is how encouraging they are for you. When you doubt yourself about your greatest dreams, they encourage you not to give up on them and remind you that you can do anything you want to. They tell you to shoot for the skies, and that the sky is the limit to what you are able to do in your life.They remind you of who you are and what you stand for when you forget, or when you are going through a rough time. They continuously let you know that you are special in their life and that they would miss you if you weren’t in it. A very important quality to look for in a friend is trust. Some people ca n seem very trustworthy but turn out not to be as you get to know them. A trustworthy friend tells you just about anything. If they trust you, they will confide in you their deepest secrets.For example, they will tell you who they have a crush on, or possibly dangerous things that you might be able to help them with such as substance addictions or other fatal problems. A trustworthy friend will tell you about relationship problems and ask advice that they wouldn’t with their parents or even another friend. They might even give you relationship advice if you need it. In other words, if your friend is in an abusive relationship, they would share as much as they wanted with you and possibly ask your advise about what they should do even if it is hard to hear.Another trait that makes a trustworthy friend compassionate they are. If your friend does something to hurt you, they own up to it and apologize. With all of this being said, a true friend is someone to count on in times of need, someone to have a good time with whenever, and someone to talk to about absolutely anything without being judged or misunderstood. Loyalty, trust, and reliability are three major qualities to look for in a true friend. Once you have found that one â€Å"perfect† friend for yourself, they will be around forever and always have your back.

Saturday, September 28, 2019

3G Services in India

The telecom expert’s view at a 3G India Mobile Operators Executive Summit was that the new service could lead to explosive 3G growth in India with low cost UMTS enable mobile phones. It would enable cheaper download of several applications like Mobile TV, Video clips of films and Sports like Cricket, Education network Gaming and Entertainment; for hi-end users, voice and video callings would be cheaper on 3G. The State run telecom operator Bhart Sanchar Nigam Ltd (BSNL) and Mahanagar Telephone Nigam Ltd (MTNL) who have been providing 3Gmobile services for some months and still only licensees to provide the 3G mobile and broadband service in India, enlightened the operators assembled with their own experience in the much hyped 3G domain. India’s First 3G mobile service operator MTNL ’s Chief General Manager (Wireless Services-Delhi), A. K. Bhargava pointed out how the problem was not in technology but in ancillary services like billing and customer management. â€Å"The customer does not care whether it is 3G or 2G; we have to educate him on what benefits to expect from 3G.† MTNL had fewcustomers to begin with but once the benefits were explained â€Å"we had one lakh new 3G customers in just a month†. The higher tariff at the beginning restricted usage but â€Å"when tariff came down, customer base multiplied†, he added. His view was that â€Å"it was too early to talk of 3G services becoming popular with bottom of the pyramid customers.† But for the service to be profitable, the customer search should include middle level users as well as hi-end ones. The potentialcustomers could be preselected from the existing subscriber base and told about what 3G could mean to each one of them. The MTNL executive suggested that operators must project 3G as a tool for enhancing efficiency, productivity and as promoting a changed life style and not as a mere upgrade on 2G. According to the BSNL principal general manager for value added services, Mr. S. S. Sirohi, 3G would be most popular with those who need to use Internet while on the move. â€Å"Download is quick with 3G bandwidth† he pointed out taking a leaf out of his company’s offer of 3G services in the last few months. Live TV would be most popular and also network games with 3G availability. Mr. Sirohi advised theprospective operators to offer a bouquet of services on 3G different from the ones they were so far offering on the 2G networks. â€Å"Opportunity for network games is enormous on 3G networks. This bouquet of services would drive the quest for rising average revenue per user†. Among other services that 3G would make popular, would be family services like multi-media. Operators should configure services before they begin to offer the higher bandwidth. Educate the customer to discover that for many of the hi-end services, 3G base would be much cheaper for him. The experts also wanted the cost of handsets that can enable use of 3G, to be cheaper than what they are today. â€Å"A handset costing Rs 5,000 may not be cheap by our standards† Mr. Bhargava pointed out. â€Å"It should come down to Rs.3000 or even less.† Telecom Regulatory Authority of India (TRAI) member R. N. Prabhakar advised the operators to use existing 2G networks to transmit 3G service also, to reduce costs enabling them with right software. HSPA enabled networks would be able to handle 3G transmission. He assured mobilecustomers that the regulator would keep a watch on the quality of service of 2G operation even as networks move on to provide 3G services. Mr. Avner Amran, chief operating officer of leading 3G network provider TTI Telecom, a worldwide company with comprehensive 3G network operator service solutions experience in several continents likened the explosive growth of telecomin India as â€Å"more a kind of revolution than evolution, any operator going into 3G needs to prepare for the switching by advance preparation of the potential customer and lining up adequate applications†, he told a select audience at the summit organised by Bharat Exhibitions.Bharat Exhibitions MD Mr. Shashi Dharan said â€Å"3G about to become a reality from a dream† emphasizing the context of the event. The 3G auctions are expected to conclude by February There will be three type of customers to drive 3G in india†¦. 1. Business people using phones as Data Modem. Some thing similar to Reliance NetConnect or Tata Photon+. Pricing should be comparable to exiting broadband plans. 2. Connected Generation which needs to own one device to manage there social networks e.g. skype,twitter,facebook and always connected. 3. Parents of IT generation the great Indian Middle class who can always do with easy to use video phone services. 1. This delay of over three years has deprived Indian subscribers of the benefits of high-speed mobile data services, which is proven to affect positively the domestic economy 2. 3G will permit to offer data related services and also some innovative video VAS services. Giving millions of people access to broadband Internet in a short span of time. 3. This is also an opportunity for Indian developers to join efforts with operators to develop applications that will meet the needs of the Indian mobile user. And because of the size and India software skills, these could be rolled out into other emerging markets. 4. Moving 3G will enable high-speed data transfer enhance the user experience on services like live video streaming and many other graphic formats. As 3G is packet based, it uses wireless spectrum more efficiently than circuit switched formats. 5. The slow data transfer problems that subscribers faced with 2.5G will be improved by 3G. Also other services will be benefited by the higher bit pipe provided by 3G like music download or Internet applications/search. It will help operators offer rich content and new services such as mobile commerce, mobile music, video-based services and hi-speed mobile Internet services 6. One of the biggest benefits for operators in India for launching 3G is to provide additional spectrum for voice services. Many operators are starved of spectrum and as 3G offers four to five times the voice capacity of 2G spectrums, it is a cost-effective tool to deliver voice 7. Still India has a Poor broadband penetration (as of March 2008 there were only 6.22 million broadband subscriptions). mainly because the large untapped rural market. Is a big challenge to provide high bandwidth in rural areas using fixed lines. With 3G, network operators can offer wireless broadband services. Empowering services like telemedicine, virtual marketplace and e-learning can help to make people’s life better. 8. According to (FICCI), in India, 3G subscriber base is expected to reach 90 million by 2013, accounting for 12% of the overall wireless user base. By 2013, 3G service revenues are expected to generate $15.8 billion, accounting for a share of 46% in overall wireless service revenue. There will also be an increase in the share of non-voice services, including data card access, and short messaging service. The Average Revenue Per User (ARPU) from these services is expected rise from the present 9% to nearly 23%.† 2010. The Indian telecommunications industry is the world’s fastest growing telecommunications industry,[1][2][3] with 688.38 Million telephone (landlines and mobile) subscribers and 652.42 Million mobile phone connections as of July 2010 [4] It is also the second largest telecommunication network in the world in terms of number of wireless connections after China.[5] The Indian Mobile subscriber base has increased in size by a factor of more than one-hundred since 2001 when the number of subscribers in the country was approximately 5 million[6] to 652.42 Million in July 2010.[4] As the fastest growing telecommunications industry in the world, it is projected that India will have 1.159 billion mobile subscribers by 2013.[7][8][9][10] Furthermore, projections by several leading global consultancies indicate that the total number of subscribers in India will exceed the total subscriber count in the China by 2013.[7][8] The industry is expected to reach a size of 344,921 crore (US$76.23 billion) by 2012 at a growth rate of over 26 per cent, and generate employment opportunities for about 10 million people during the same period.[11] According to analysts, the sector would create direct employment for 2.8 million people and for 7 million indirectly.[11] In 2008-09 the overall telecom equipments revenue in India stood at 136,833 crore (US$30.24 billion) during the fiscal, as against 115,382 crore (US$25.5 billion) a year before. 3G Services in India The telecom expert’s view at a 3G India Mobile Operators Executive Summit was that the new service could lead to explosive 3G growth in India with low cost UMTS enable mobile phones. It would enable cheaper download of several applications like Mobile TV, Video clips of films and Sports like Cricket, Education network Gaming and Entertainment; for hi-end users, voice and video callings would be cheaper on 3G. The State run telecom operator Bhart Sanchar Nigam Ltd (BSNL) and Mahanagar Telephone Nigam Ltd (MTNL) who have been providing 3Gmobile services for some months and still only licensees to provide the 3G mobile and broadband service in India, enlightened the operators assembled with their own experience in the much hyped 3G domain. India’s First 3G mobile service operator MTNL ’s Chief General Manager (Wireless Services-Delhi), A. K. Bhargava pointed out how the problem was not in technology but in ancillary services like billing and customer management. â€Å"The customer does not care whether it is 3G or 2G; we have to educate him on what benefits to expect from 3G.† MTNL had fewcustomers to begin with but once the benefits were explained â€Å"we had one lakh new 3G customers in just a month†. The higher tariff at the beginning restricted usage but â€Å"when tariff came down, customer base multiplied†, he added. His view was that â€Å"it was too early to talk of 3G services becoming popular with bottom of the pyramid customers.† But for the service to be profitable, the customer search should include middle level users as well as hi-end ones. The potentialcustomers could be preselected from the existing subscriber base and told about what 3G could mean to each one of them. The MTNL executive suggested that operators must project 3G as a tool for enhancing efficiency, productivity and as promoting a changed life style and not as a mere upgrade on 2G. According to the BSNL principal general manager for value added services, Mr. S. S. Sirohi, 3G would be most popular with those who need to use Internet while on the move. â€Å"Download is quick with 3G bandwidth† he pointed out taking a leaf out of his company’s offer of 3G services in the last few months. Live TV would be most popular and also network games with 3G availability. Mr. Sirohi advised theprospective operators to offer a bouquet of services on 3G different from the ones they were so far offering on the 2G networks. â€Å"Opportunity for network games is enormous on 3G networks. This bouquet of services would drive the quest for rising average revenue per user†. Among other services that 3G would make popular, would be family services like multi-media. Operators should configure services before they begin to offer the higher bandwidth. Educate the customer to discover that for many of the hi-end services, 3G base would be much cheaper for him. The experts also wanted the cost of handsets that can enable use of 3G, to be cheaper than what they are today. â€Å"A handset costing Rs 5,000 may not be cheap by our standards† Mr. Bhargava pointed out. â€Å"It should come down to Rs.3000 or even less.† Telecom Regulatory Authority of India (TRAI) member R. N. Prabhakar advised the operators to use existing 2G networks to transmit 3G service also, to reduce costs enabling them with right software. HSPA enabled networks would be able to handle 3G transmission. He assured mobilecustomers that the regulator would keep a watch on the quality of service of 2G operation even as networks move on to provide 3G services. Mr. Avner Amran, chief operating officer of leading 3G network provider TTI Telecom, a worldwide company with comprehensive 3G network operator service solutions experience in several continents likened the explosive growth of telecomin India as â€Å"more a kind of revolution than evolution, any operator going into 3G needs to prepare for the switching by advance preparation of the potential customer and lining up adequate applications†, he told a select audience at the summit organised by Bharat Exhibitions.Bharat Exhibitions MD Mr. Shashi Dharan said â€Å"3G about to become a reality from a dream† emphasizing the context of the event. The 3G auctions are expected to conclude by February There will be three type of customers to drive 3G in india†¦. 1. Business people using phones as Data Modem. Some thing similar to Reliance NetConnect or Tata Photon+. Pricing should be comparable to exiting broadband plans. 2. Connected Generation which needs to own one device to manage there social networks e.g. skype,twitter,facebook and always connected. 3. Parents of IT generation the great Indian Middle class who can always do with easy to use video phone services. 1. This delay of over three years has deprived Indian subscribers of the benefits of high-speed mobile data services, which is proven to affect positively the domestic economy 2. 3G will permit to offer data related services and also some innovative video VAS services. Giving millions of people access to broadband Internet in a short span of time. 3. This is also an opportunity for Indian developers to join efforts with operators to develop applications that will meet the needs of the Indian mobile user. And because of the size and India software skills, these could be rolled out into other emerging markets. 4. Moving 3G will enable high-speed data transfer enhance the user experience on services like live video streaming and many other graphic formats. As 3G is packet based, it uses wireless spectrum more efficiently than circuit switched formats. 5. The slow data transfer problems that subscribers faced with 2.5G will be improved by 3G. Also other services will be benefited by the higher bit pipe provided by 3G like music download or Internet applications/search. It will help operators offer rich content and new services such as mobile commerce, mobile music, video-based services and hi-speed mobile Internet services 6. One of the biggest benefits for operators in India for launching 3G is to provide additional spectrum for voice services. Many operators are starved of spectrum and as 3G offers four to five times the voice capacity of 2G spectrums, it is a cost-effective tool to deliver voice 7. Still India has a Poor broadband penetration (as of March 2008 there were only 6.22 million broadband subscriptions). mainly because the large untapped rural market. Is a big challenge to provide high bandwidth in rural areas using fixed lines. With 3G, network operators can offer wireless broadband services. Empowering services like telemedicine, virtual marketplace and e-learning can help to make people’s life better. 8. According to (FICCI), in India, 3G subscriber base is expected to reach 90 million by 2013, accounting for 12% of the overall wireless user base. By 2013, 3G service revenues are expected to generate $15.8 billion, accounting for a share of 46% in overall wireless service revenue. There will also be an increase in the share of non-voice services, including data card access, and short messaging service. The Average Revenue Per User (ARPU) from these services is expected rise from the present 9% to nearly 23%.† 2010. The Indian telecommunications industry is the world’s fastest growing telecommunications industry,[1][2][3] with 688.38 Million telephone (landlines and mobile) subscribers and 652.42 Million mobile phone connections as of July 2010 [4] It is also the second largest telecommunication network in the world in terms of number of wireless connections after China.[5] The Indian Mobile subscriber base has increased in size by a factor of more than one-hundred since 2001 when the number of subscribers in the country was approximately 5 million[6] to 652.42 Million in July 2010.[4] As the fastest growing telecommunications industry in the world, it is projected that India will have 1.159 billion mobile subscribers by 2013.[7][8][9][10] Furthermore, projections by several leading global consultancies indicate that the total number of subscribers in India will exceed the total subscriber count in the China by 2013.[7][8] The industry is expected to reach a size of 344,921 crore (US$76.23 billion) by 2012 at a growth rate of over 26 per cent, and generate employment opportunities for about 10 million people during the same period.[11] According to analysts, the sector would create direct employment for 2.8 million people and for 7 million indirectly.[11] In 2008-09 the overall telecom equipments revenue in India stood at 136,833 crore (US$30.24 billion) during the fiscal, as against 115,382 crore (US$25.5 billion) a year before.

Friday, September 27, 2019

Death Penalty Essay Example | Topics and Well Written Essays - 250 words

Death Penalty - Essay Example Despite of the implementation of death penalty for violent crimes, the overall crime rate in the United States of America is still high because of different factors. The reason is not ineffectiveness of the death penalty; rather it is due to the unfair trials of the wealthy people. In some cases, financially strong criminals escape from the death penalty. Moreover, death penalty is only a deterrent to violent crimes, which makes criminals go for low-level crimes and those crimes, which do not come under applicability of the death penalty. Governments of most of the European and American countries, such as, United Kingdom, France, Mexico, and Canada have outlawed the implementation of death penalty as a crime deterrent, whereas in many Asian and African countries along with the United States of America, death penalty is still applied as a crime deterrent. I personally think that death penalty should be a legal punishment because it serves as a deterrent to many violent crimes. In case of youth, I think that there should be reformation instead of death penalty. However, if a criminal commits same crime again after reformation, he/she should be given the death penalty. References McGuigan, B. (2011). What Is the death penalty?. Retrieved from http://www.wisegeek.com/what-is-the-death-penalty.htm

Thursday, September 26, 2019

Jay's Sporting Goods research paper Essay Example | Topics and Well Written Essays - 1250 words

Jay's Sporting Goods research paper - Essay Example Jay’s Sporting Goods is compared with the competitors from every possible aspect. Thus after considering the marked differences in the marketing strategy of all three of them we finally reached the SOV that is Share of Voice. After going through some of the survey data available the market condition is judged in terms of demand for any particular product or liking towards any particular game. The study was also done to see whether any segment is untapped or not. SWOT analysis was done to understand the company’s position more properly. Based on the findings, recommendations are made. The company’s market objective is outlined and the marketing strategy is planned. The plan includes type of promotions required by the company, target segment of the company, how can they be reached, the medium that can be used to reach them. To understand the medium again the survey data were referred to understand the most popular mode of advertisement. SITUATION ANALYSIS Marketing strategy and objective The marketing objective of a company can be achieved only by planning the marketing strategies in a correct manner. To outline the marketing strategy for Jay’s Sporting Goods understanding of the 4P’s of Marketing that is Product, Price, Promotion and Place for Jay’s is very essential. ... Pricing Jay’s Sporting Goods has a wide variety of product from different brands whose prices also differ. Since they have tie ups with many brands so the prices range is huge. One can get any item at cheaper price as well as at high price too (Jay’s Sporting Goods). Place Jay’s Sporting Goods is an online and outdoor superstore with two locations in Michigan. It’s a 41 years old business who started their operations in 1971 with 78,000 square ft building in Clare and a 40,000 Square ft building in Gaylord. So customers can visit them not only in their superstores but also online through their websites (Jay’s Sporting Goods). Promotion The various promotional strategies have been adopted by the Company. They offer discounts of certain percentage on certain products. They have also organized some seminars inviting some renowned personalities who are into the world of adventures. They have several outdoor partners, which are mainly different shows tel ecasted in television and radios. The company Jay’s Sporting Goods also has a product named Gift card which provides you opportunity for not only online shopping but also shopping at their store (Jay’s Sporting Goods). Thus we have thrown a light on the existing marketing strategy from where we can plan our future marketing and promotional strategies which will lead to the growth of the company. SWOT analysis of the company Strength The company deals in a wide variety of products both for men and women. So the company is not gender biased which opens up a huge market for them. The company has gone for an online store where one can buy any item right from their home, at a single click on the mouse. "Give the customer what they need and give them the best service possible" is the philosophy of

Global Studies Term Paper Example | Topics and Well Written Essays - 1000 words

Global Studies - Term Paper Example On the other hand, Khan argues that dictatorship is a way the government officials opt to use leadership positions to influences processes to their own benefits (17). It is an obvious assumption that dictatorship is only meant for the benefit of the commanding officer or officers in the government. Across the globe, many nations governed by dictatorship have very low per capita income and live in deplorable conditions. This is an indication that democracy is a key instrument in the development of a country. However, Held points out that democracy slow down democracy (12). He supports his argument by arguing that if every option by every citizen is to be considered before making a decision, most countries would not have made any decisions in terms of development and implementing policies (Held 12). For this reason, dictatorship seems to be the solution for a fast development option in any country. The fewer considerations a government makes, the less time it would take for it to devel op the country. However, dictatorship is a dreadful form leadership; and citizens fight for democracy until their will is fulfilled. The battle for democracy may be disastrous to a country. Regardless of the strides made in development, the battle for democracy may ruin the development record of any country (Held 56). The growth of a country based on extractive political institutions is not sustainable. The factors that makes this leadership style significant or long term will be discussed in broad detail. Additionally, why countries do not use dictatorship if there are ways to address the factors that may cause only short term development is also relevant. In analyzing the report on per capital income by the World Bank 2011, there are revelations that dictatorship is enemy of development. Comparing a nation like Zimbabwe and the United States makes the argument simpler. Zimbabwe is in position 198 in terms of per capita income and a nation like Botswana is in position 98 (World Ban k 1). Zimbabwe is more of a dictatorship nation while Botswana is a democratic nation. The development record of these two nations cannot be compared and this can be attributed to the different leadership styles by the two nations. However, Zimbabwe has many resources and a larger human resource force. From this analysis, one may easily point out that dictatorship has led to the decline of economy in Zimbabwe. The same case applies to any other nation that uses dictatorship on its citizens. Khan points out that sustaining development under dictatorship is difficult since the government lacks support of its citizens and numerous NGOs (78). This minimizes the chances of investments and donors to government projects. The argument is supported by Held who points out that the support of citizens and other institutions on government projects is important to sustain the economy and development of a country (123). Governments depend on funding and loans from financial bodies. However, most of these bodies do not support regimes that use dictatorship. The global war for democracy has been influenced by the lack of support to regimes that use dictatorship. Apart from the lack of financial support, dictator governments are always at a risk of political revolution (Benhabib 96). In recent years political revolutions have crippled many nations. Nations suffer great loss to their economy after a

Wednesday, September 25, 2019

Elevator Pitch about Walmart (OR ANY PUBLIC COMPANY) Essay

Elevator Pitch about Walmart (OR ANY PUBLIC COMPANY) - Essay Example Its 2010 financial highlights revealed a staggering $99.9 billion revenue with a net income of $14.8 billion (IBM: About IBM) There is significant demand for IBM’s products and services that range from software, systems and servers, storage to networking, semiconductors and both technical and customer support. The fact that Buffet recently invested more than $11 billion for IBM stocks indicate the investor’s firm commitment for significant potentials for high returns. Its current market price at $192.18 as of December 12, 2011 (Bloomberg Businessweek) indicate that the stock of fairly valued. According to Seeking Alpha, â€Å"IBMs business quality (an evaluation of our ValueCreation and ValueRisk ratings) ranks among the best of the firms in our coverage universe. The firm has been generating economic value for shareholders with relatively stable operating results for the past few years, a combination we view very positively† (Seeking Alpha par. 4). With an asset base of $113.5 billion and a number of employees totaling more than 425 thousand worldwide, IBM remains to be the most financially resourceful and most secure investment that would prove to be financially rewarding in the coming

Tuesday, September 24, 2019

HRM450-0704B-02 Organizational Change - Phase 2 Discussion Board Essay

HRM450-0704B-02 Organizational Change - Phase 2 Discussion Board - Essay Example The impact of demographic diversities in a group means that more efforts are needed to be put in place so that each of the group members knows what his or her duty is and whether this person is communicated about the roles that are asked of him or her, both in the short term as well as the long run. (Sanna & Parks, 1999) Moreover, demographic changes mean that the leader has to focus more on a particular set of people or at times, the ones who are not very easy going along with the whole group. Hard work and commitment thus form the key in this whole equation of getting the best out of even the ordinary of people in the group. Leadership qualities are not inborn or inherent, they have to be developed with the passage of time and one needs to comprehend the fact that it requires strenuous exercise and a certain set of power that is needed by the man of courage, determination and dedication. Leadership qualities require that the leader gets the best out of the group members no matter how hard and trying the circumstances are. (Fink, 2002) The odds might be tough at times but it is the leader’s tact and sheer discipline that can turn the tides in the favor of the group rather than the other side. However the role of a team leader cannot be denied its due place in the related context of things nonetheless. Similarly interpersonal skills like motivating the team members, following ethical guidelines, adhering to rules and procedures are just the right tonic for building a bridge between the various team members. Thus it is also pertinent that the top management inculcates the subject of working in team rather than being loner in different projects so that the end result is a clear manifestation of the people with their respective whole hearted efforts and dedication levels exceeding what was expected of them in the first place. Teams create a sense of bonding between the employees and the top management thus the latter needs to understand

Monday, September 23, 2019

Report on employability position Essay Example | Topics and Well Written Essays - 3000 words

Report on employability position - Essay Example The word â€Å"employability† is simply pertaining to each individual’s capabilities of being able to be hired for the job post a person wishes to apply. The concept of employability does not necessarily stop with the idea of being hire but also a person’s ability to maintain his/her competitiveness in order to maintain such employment for a long period of time. Considering this point-of-view, employability would somehow indirectly refer to the qualities and skills each person has in order to be able to outstandingly perform a particular task. Globalization has somehow triggered the market competition within the labour market. In order to compete effectively with other small and medium enterprises (SMEs) or large multinational companies, HR managers are being challenged to maintain a number of self-efficient employees who are capable of multi-tasking in order to keep the overhead or cost of labour as low as possible. qualification requirement from each job post has become more complex in the sense that job applicants who were able to acquire multiple skills and has the ability to easily cope with the continuously changing demand in the labour market are the ones who could easily be hired for their preferred job post. For this reason, each person has to consider the knowledge, skills, and attitude (KSAs) they have acquired over the years in order to learn more about their individual employability for a potential employment. Employability of each individual is more than the academic backgrounds they have acquired from school and universities. Specifically the knowledge of each person outside the scope of academic subjects and attitude are equally important to enable a person be hired or be able to maintain their preferred employment. For example: The job of a bar tender does not stop with having knowledge about mixing cocktail drinks. In most cases, it also requires special skills like juggling some empty bottles as a form of

Sunday, September 22, 2019

Mba Finance Sop Essay Example for Free

Mba Finance Sop Essay It often happens that the very best of our competencies, strengths and creativities are brought to action when we willingly take on challenges. Right from my childhood, my parents taught me that whenever we face obstacles towards achieving a goal, there only two clear choices (1) to back out of goal-plans and stay in the comfort zone of being â€Å"reasonable† or (2) to take it on as a challenge, solve it and seize the opportunity to be in charge of destiny. I have always chosen the later. As a teenager, I would read through the profiles of business leaders – successful entrepreneurs and top managers in leading corporations. It became increasingly clear that a strong majority of them started early in their business careers and with a marked degree of focus. Realizing my acumen for finance as a subject area, I therefore decided to â€Å"get my feet wet† soon after pursing my Bachelor of Commerce from the University of Mumbai (Bombay). Extensive efforts and networking lead me towards a golden opportunity with ABC, the Indian arm of globally reputed Investment Bank. I joined the ABC team as a Junior Analyst. The exciting role involved reporting to senior managers and working in the Capital Markets industry and developing competencies in cutting edge Financial Products and services. At ABC, I realized that it does take a trained eye to read through different trades and analyze the logic and complexities behind them. The company turned out to be a world in itself! In the first three months (and as junior analyst), I learnt about the life cycle of a trade, the common terminologies used while trading and complexities involved in a trade, the final settlement processes and the nuances of reporting such details to senior management and clientele. I was then handed over the opportunity to handle such complex activities independently. At the company, Professional Trainers and guest lecturers have often been invited to train and develop personnel on various specialized knowledge areas. I thus had the opportunity to learn hands-on and in detail about Capital Markets, Futures and Options, Equity and Equity Derivatives, Foreign Exchange (Options, Spots and Forwards), Advanced Excel and many more knowledge and skill areas of finance. Within six months of taking my taking charge, a record collection of Commissions of over US$300 Mn. (having no outstanding commissions more than 90 days) was achieved. I received appreciations from senior management, clients and counterparts for 100% accuracy in reporting. Within a year, I was promoted as Analyst and  entrusted leading a team of 6 Junior Analysts. I was transitioned to the Foreign Exchange (FX) Settlements Team and developed competencies as a subject matter expert for the company’s operations with DEF. In August 2009, I received a quarterly award for outstanding performance. Having proven my mettle in handling high volumes of trading transactions, instituting process and ensuring efficient execution, I was entrusted with a special project – spearheading the company’s strategic initiative of direct membership arrangement with ABC. We had, so far, been a â€Å"Third Party Member† the world leader in Foreign Exchange settlements. To ensure this prestigious alliance, I located more than 100 prospects (â€Å"counterparties†) who could gain by conducting transactions with our company. I pitched our services extensively bringing home the fact that we had emerged to world class standards in credibility, liquidity and credit line in the industry. The project’s fruition resulted in revenue savings in excess of GBP 9 Mn to the company. Having achieved this goal, I took the lead in development and execution of all sub-process of Foreign Exchange – thus ensuring superior service levels to clientele. With nearly 4 years of success in investment banking, my post-MBA career goal is to grow to the position of a Senior Associate in the Capital Markets Prime Services division of a global Investment Bank. Such an experience will broaden my perspective to face challenges in the global financial services industry and bring in unlimited opportunities to innovate and add value. My long-term aspiration is to establish and operate a financial services firm that focuses on Investment management for Ultra High-Net-Worth Individuals and Enterprises and provide financial solutions to Governments, Corporations and Institutional clients. The firm will be focused on the leading edge in mixing asset classes to maximize returns while minimizing risk. The second phase plan includes setting up of a private equity firm that will help other entrepreneurs like me achieve their own dreams; this will provide me with utmost satisfaction. A Global M.B.A program From ABC university – School of business is crucial towards achieving my career goals at this stage in my career. The School’s approach of cultivating intuition through case studies in finance, strategy and other application areas will help me strengthen my fundamentals and devel  op well-trained managerial and entrepreneurial instincts. I stand to gain immensely through participation in challenging industry/consulting  assignments and thus widen my understanding to a global scale. The other area of importance to my goals is leadership development. In a people-driven financial services enterprise, the greatest asset is people – their knowledge, enthusiasm, loyalty and cohesion with organizational goals. In addition to specialist courses/training in leadership development, ABC University provides the platform to interact with globally renowned faculty and a diverse student community and develop interpersonal skills and comfort on a global scale. It also opens up vistas for networking extensively with the vast alumni network and learning through seminars from global business leaders. ABC University is thus my most preferred destination pursing an M.B.A program.

Friday, September 20, 2019

Colgate pursues low cost strategy

Colgate pursues low cost strategy CP has a large and efficient distribution network. Its distribution channels are located all over Pakistan (Moore, E.R) It caters to a broad customer base. It has developed itself in almost all the categories which are associated with customers on the daily basis. Colgate pursues low cost strategy. Its plant is automated. Only one plant is used for the manufacturing of three different detergents like bonus, express, brite The whole process is repeated for each of the detergent. By automating the plant, CP is able to save a lot of cost. CP value delivery network does not have any delays in it which helps CP to save cost. CP targets all segment, it has products for the lower class, middle class and the upper class. Its pricing is done accordingly. It has cost leadership in the detergent and the surface care category CP forecasting is very accurate which helps them to reduce cost because if estimated are accurate then it helps the company to avail cost advantages CP is allowed to deviate only 5% from its forecast both upwards and downwards CP has concentrated more on process efficiencies CP has access to large capital that is required to make significant investment. CP never compromises on the development expenditure. It is always ready to improve its production processes. Being a low cost producer it helps CP to better compete to its rivals. Being the low cost producer it has helped CP to insulate themselves from powerful suppliers who nowadays demand increasing prices due to rising inflation. Being he low cost producer, it has also helped to attract powerful buyers whom CP sells directly like MAKRO, DMART, IMITAZ, AGHAS, and NAHEED etc (Moore, E.R). Economic Factor The overall economy of the country is showing a stable growth. Therefore this industry is also showing a growth of 10%. But the inflation is growing rapidly which is not a good sign for the new entrants. Change in the interest rate also affects the industry. Hence the new entrants are also threatened by the increasing interest rates. Economic factors do influence the bargaining power of buyers as inflation is the major factor that is affecting the consumers hard. Economic factors do not affect the availability of substitutes. But since inflation is growing, so it is hard for the poor people to switch to more modern products like washing powder, tooth paste. They would rather prefer oil to clean their clothes and use miswak to brush their teeth. Economic factors do have an affect on the bargaining power of suppliers as inflation is rising fast. Suppliers demand that they would provide the necessary raw material at a higher price. Exchange rate fluctuations also affect the cost of raw material. Economic factors do affect the rivalry among the competitors as all the players in the industry want to have cost leadership. The economic factors are favoring intense competition from the last five years. People have more money at their disposal. Also Pakistan is a consumption oriented society (Hiatt, Jeff.). Quantitative Strategic Planning Matrix (QSPM) STRATEGY 1 STRATEGY 2 Weights AS TAS AS TAS STRENGTHS Market leader in surface care with 90% market share 0.15 Good Leadership 0.06 Employee commitment 0.12 3 0.36 2 0.24 Cooling crystal patent 0.1 Accurate forecast with respect to demand 0.07 4 0.28 2 0.14 High EPS 0.08 3 0.24 2 0.16 Strong advertisement and promotional campaign 0.08 2 0.16 3 0.24 WEAKNESSES IT not used optimally 0.13 4 0.52 2 0.26 No ecommerce 0.1 3 0.3 2 0.26 No proper use of forward integration 0.05 2 0.1 3 0.15 They are not exporting their products to other countries 0.06 1 OPPORTUNITIES Exploring into new categories like shampoo, hand wash , body wash, shower gel 0.14 2 0.28 4 0.56 Rural population switching from miswak to toothpaste 0.06 Gap in tooth brush market 0.08 2 0.16 3 0.24 Implementation of ERP(SAP) 0.14 4 0.56 2 0.28 People becoming hygiene and beauty conscious 0.1 2 0.2 3 0.3 No layoffs 0.07 THREATS(T) Raw material and energy prices are increasing 0.12 3 0.36 2 0.24 Inflation in the country 0.07 3 0.21 2 0.14 Competitors re launching their products 0.1 2 0.2 3 0.3 Competitors increasing their marketing budgets 0.06 2 0.12 3 0.18 Unstable law and order conditions. 0.06 1 TOTAL 4.05 3.69 Rivalry among existing competitors Yes (+) No (-) The industry is growing rapidly. à ¢Ã‹â€ Ã… ¡ The industry is not cyclical with intermittent overcapacity. à ¢Ã‹â€ Ã… ¡ The fixed costs of the business are relatively low portion of total costs. à ¢Ã‹â€ Ã… ¡ There are significant product differences and brand identities between the competitors. à ¢Ã‹â€ Ã… ¡ The competitors are diversified rather than specialized. à ¢Ã‹â€ Ã… ¡ It would not be hard to get out of this business because there are no specialized skills and facilities or long-term contract commitments etc. à ¢Ã‹â€ Ã… ¡ My customers would incur significant costs in switching to a competitor. à ¢Ã‹â€ Ã… ¡ My product is complex and requires a detailed understanding on the part of my customer. à ¢Ã‹â€ Ã… ¡ My competitors are all of approximately the same size as I am. à ¢Ã‹â€ Ã… ¡ 7 LOW MEDIUM HIGH INTERPRETATION: Threat of competitors is high because the product is not unique as there are no product differences. Same products are available with all competitors like Unilever, Procter and Gamble, Shield, Oral B. Therefore rivalry is also increasing as demand in the economy has also increased for the last 5 to years. Majority of the competitors are MNCs which means that they have the necessary resource and skill (Hiatt, Jeff). Government Factors: Government regulations do have an affect on the rivalry among the competitors. Political factors: Political factors do not affect the rivalry among the competitors Economic factors Economic factors do affect the rivalry among the competitors as all the players in the industry want to have cost leadership. The economic factors are favoring intense competition from the last five years. People have more money at their disposal. Also Pakistan is a consumption oriented society (Hiatt, Jeff). Social trends Social trends have changed, buyer are more aware of their purchases. So the players in the industry are always trying hard to increase their market share (Hiatt, Jeff). Technological change Technology is helping the companies to gain a competitive advantage over their rivals. Also research and development plays an important role in this (Hiatt, Jeff). KEY SUCCESS ACTORS FOR COMPETIVE SUCCESS Low cost production efficiency. CP has plants installed that take only 30 minutes for the plant to shift from the production of one product to the other. High quality manufacturing of products with very few defects. A strong network of wholesale distributors. Gaining ample space on retailer shelves. (Examples Naheed, Aghas, Makro and other small shops.) Attractive packaging and styling. Good length of product lines. Attractive commercials and advertising. Good reputation in the industry along with favorable reputation with buyers. Market penetration Colgate can do market penetration by increasing its advertising, people always associate Colgate with tooth paste and have no awareness that it produces personal and surface care products as well. They should show their logo on all its products so that people know the producers and this will increase customer loyalty and also when people will come to know that Colgate is the producer then new customers will also buy the product (Hiatt, Jeff). They should also increase their promotion efforts by going to school and doing health awareness programs, also they should go to residential areas and make women aware of their surface care and fabric care products such as max, bonus and express etc Product development: Colgate can also do product development by introducing new features in their already existing brands. They can improve their tooth brush quality and features by introducing flexi tooth brushes for special oral care. Also they can introduce whitening features in their feature in their tooth paste; different colors of tooth paste can also be introduced to attract the kinds market. In their fabric care they can introduce in special features of protecting the color of the cloth while washing and also whitening enhancing surfs to give a good shine to while clothes (Hiatt, Jeff). develop systems to involve appropriate stakeholders in the introduction of change SIX THINGS REQUIRED TO EFFECTIVELY IMPLEMENTING A STRATEGY According to Porter, to implement a strategy effectively six things should be followed: Create a formal plan: Distributor Quantity Item Price Negotiation, Inventory Reporting, Stock Details, Payment Terms HR Module Inventory / Store Sales Module Sales Module Stock Details Quantity item Price negotiation, inventory reporting, ex stock details, payment terms Finance Module Credit terms, payment procedures, Stock in out effect Inflow outflow of raw materials Procurement Module Create a multifunctional team: To effectively implement ERP, Colgate must first hire an independent resource firm. Acquire licensing for SAP Implementation. Establish an independent IT unit for the monitoring of ERP. This department will coordinate with all the other departments (Robbins S, Mukerji). Communication of strategy: inside and outside: All employees in the company should be made aware of the new automated system. Each employee must be provided a minimal insight of SAP but those employees who have to work on SAP the most should ofcourse be provided with proper training course of SAP. These include: Factory Manager Manager accounts Warehouse Manager Distribution team Consumer insight department Outside the company the strategy to implement ERP should be communicated properly to all the local and foreign suppliers of Colgate Palmolive (Hagberg). Consistency over time: As Information Technology is progressing day by day, new changes in ERP are expected after certain time periods. Therefore it would become very important for Colgate to cope up with the changes in the software. For this purpose it would need to update it employees by providing training whenever any change takes place in SAP (Hagberg). Use proper measurements: Other measures, not just financial measures would be required to test whether the system is working properly. These measures include: Whether the system is accurately forecasting demand, sales, price changes Whether or not there are any deviations in the actual versus projected sales Effectiveness of the internal processes after the strategy implementation (Robbins S, Mukerji). Test the strategy: Ask employees and senior management in all departments whether they are satisfied with the new system of working. Talk to suppliers and distributors whether they want any more improvements in the new system of working (Hagberg). EIGHT PILLARS OF STRATEGY IMPLEMENTATION Allocating resources: Colgate has to invest around 50mn for which they have to make a separate IT department in which 1 trained personnel have to be hired so that it can be implemented in an efficient way. building capable organizaion: After the implementation of SAP, a capable organization would be established. It would help the company to coordinate all activities. CP can then expand into new markets and would develop innovative products. Exercising strategic leadership: SAP implementation will require an annual strategic audit to check whether the desired objectives have been achieved or not. This means a visionary leadership is required. Leadership should be exercised strategically in such a way that it helps the company to maintain its competitive advantage. Tying rewards: Rewards in maintaining the best MIS, highest no of transactions, successful employee in training face should be given in terms of recognition, increased in salary and gift vouchers. Installing support system: It is important to maintain MIS with in different department so they can work in a best possible way Benchmarking: In Pakistan very few organizations has implemented SAP. PSO and National Foods are some of them. Since PSO has very successfully implemented SAP so Colgate benchmarks them. Strategic supportive policies: They have to make strategies in which maintaining an MIS should be mandatory. There should be digital culture. They should have a centralize data base through which all department are interlinked and any transaction can be tracked down by any department. Every department should have access to only relevant information. Shaping corporate culture: Colgate should implement paperless. Digital culture where the records must be maintained through MIS and not manually .even communication should be done electronically. KEY DRIVING FORCES Industry growth: Now most of the people have knowledge about the different products and its advantages. The intense competition in industry and high demand enables the new entrants to compete in this market (Hagberg). Product innovation: Innovation in product, as Colgate has just introduced Max fresh in which the coolant crystals are present which none of the competitors has adopted yet. There is also room in innovation in washing detergents (Hagberg). Changing societal concerns, attitudes and lifestyle: Since social issues are really effecting the use of product just like the use of Miswak which is the Islamic mode of cleaning the teeth (Hagberg). Use of E-commerce and Internet: Usage of online ordering and maintaining the stock level through e-commerce can be driving force in the industry. By using that they can provide products to customer which is value addition for them (Hagberg). This report is purely based on the finding from the Colgate expert and the secondary data analysis, and the reason for writing the whole report is to find the obstacle / hindrance a business men face and how the organization can minimize it through implementing the different strategies and analysis. The whole report research draws attention to  the fact that any problem can be eliminate if proper investigation and consideration can be observed the success is easy to get, Pakistan market is mature market and the competition is tough here because most of the customer is price conscious and act like butterflies, so targeting this kind of customer is quite difficult, but on the other hand it can be managed if the you can understand the market effectively and efficiently (Robbins S, Mukerji). Hiatt, Jeff. The definition and history of change management. http://www.change-management.com/tutorial-definition-history.htm. Filicetti, John (August 20, 2007). Project Management Dictionary Moore, E.R., (accessed 1 April, 2001), Creating Organizational Cultures: An Ethnographic Study, Eastern Academy of Management Virtual Proceedings, Moore, E.R., (accessed 1 April, 2001), Creating Organizational Cultures: An Ethnographic Study, Eastern Academy of Management Virtual Proceedings, , R. Ph.D. Heifetz, D.Ph., 2000 (accessed 4 April, 2001), Corporate Hagberg Culture/Organisational Culture: UnderJerryding and Assessment, Robbins S, Mukerji D (1994). Managing organisations. Prentice Hall of Australia, McPhersons Printing Group, Australia. Sergiovanni, T.J. (1984) Educational Leadership, Leadership and excellence in schooling, Volume 41, Number 5, United States of America, page 4-13 Kent State University 2000 (accessed 28th March, 2001), Kent State University Cultural Self-Study Internal Communication of Change By Dagmar Recklies Circling the Pyramid Building Lasting Commitment to Change  Ã‚   (pdf-file) by Edmond Mellina What Makes a Good Change Agent? by Dagmar Recklies The Role of the Change Master From Change Agent to Change Master By Ruth Tearle Managing Change Definition and Phases in Change Processes by Oliver Recklies Problems in Managing Change by Oliver Recklies AuditNet.org provides a downloadable PDF of change management best practices. Fred Nickols wrote Change Management 101: A Primer. SearchCRM.com provides resources on handling change management following a CRM upgrade. Neglecting your change control process can kill an IT disaster recovery plan.

Thursday, September 19, 2019

Alexander The Great Essay -- essays research papers

Alexander the Great Alexander the Great was king of the Macedonians and one of the greatest generals in history. As a student of the Greek philosopher Aristotle, Alexander was embedded with lasting interests in philosophy, politics and warfare. As king, he settled problems by immediate action, making quick decisions and taking great risks. His armies overcame these risks by sheer force and by the ingenious tactics instilled in them by Alexander. He and his armies conquered the Persian Empire, which stretched from the Mediterranean Sea to India and formed much of what was then considered the civilized world. Through his conquests, Alexander helped spread Greek ideas, customs and laws throughout Asia and Egypt and adopted a uniform currency system to promote trade and commerce. He thus spread the rich Hellenistic culture enjoyed by the Greeks throughout the world. Alexander had a dream of the brotherhood of mankind where every person shared a common language, currency and loyalty, but he was unable to see his dream through due to an illness that claimed his life at the young age of 33.  Ã‚  Ã‚  Ã‚  Ã‚   Alexander was born in 356 B.C. He was born in Pella, the ancient capital of Macedonia. He was the son of Philip II, king of Macedonia, and of Olympias, a princess of Epirus. At the age of 13, Aristotle was hired to be Alexander’s private tutor. Aristotle inspired interests of politics, other races of people and countries, plants and animals, and a great love for literature in Alexander (“Overview of Alexander the Great.'; 1). He was an outstanding athlete and excelled in every sport of his time (Durant 538). In 338 B.C., at the age of 18, Alexander led the cavalry of his father’s army in the Battle of Chaeronea, which brought Greece under Macedonian control. At the age of 20, Alexander’s father was murdered by one of his bodyguards, and Alexander succeeded the throne as king of Macedonia.   Ã‚  Ã‚  Ã‚  Ã‚  After Alexander’s father died, some Greek cities under Macedonian rule revolted. In 335 B.C. Alexander attacked the city of Thebes, storming its walls and destroying every building, except the temples and the house of the poet Pindar. His army sold the 30,000 inhabitants of Thebes into slavery or killed them. Alexander’s actions against Thebes discouraged rebellion by the o... ...me seriously ill again. This time, the disease plus the effects of several battle wounds would be enough to claim his life at the age of 32 on June 10. Alexander and his armies conquered the Persian Empire, which stretched from the Mediterranean Sea to India and formed much of what was then considered the civilized world. Through his conquests, Alexander helped spread Greek ideas, customs and laws throughout Asia and Egypt and adopted a uniform currency system to promote trade and commerce. He established cities like Alexandria everywhere he went to help maintain rule and reduce corruption, as well as to promote learning and to encourage commerce and trade throughout the world. He established Greek as the uniform language and brought different cultures together through marriages of his own and others just like his. He brought the world together to promote his idea of the brotherhood of mankind and had plans to reorganize his government and explore the seas around his empire. Alexander the Great accomplished all of this in just 33 years. After his death, the cities of his empire were split between his leading generals who mostly foug ht amongst themselves for control of the empire.

John Donne’s Holy Sonnets Analysis Essay -- essays research papers

John Donne’s Holly Sonnet, as found in any English sonnet, there is a rhyme scheme and a standard meter. Although the rhyme differs a little from the usual Petrarchan sonnet it is still categorized as one, consisting of ABBA ABBA CDDC AE. Throughout existence, there have been many theories regarding exactly what role Death plays in the lives of humans. Some think Death is the ultimate controller of all living things, while others believe it is nothing more than the act of dying, once your time has come. Donne, on the other hand, has his own philosophy. The entire Sonnet, Donne speaks directly to Death. He starts off by saying â€Å"Death be not proud† meaning that even if other people think Death is dreadful and mighty, death isn’t frightening to him. He shows that he is not afraid by death...

Wednesday, September 18, 2019

The Private Choice Essays -- Education Schooling Essays

The Private Choice Think of all the notable people you may consider as highly educated. If you look deep enough, chances are you can find out about their education, which is often private. Why do some people prefer a private education? What even classifies as a private school? One definition given by the Encyclopedia of American Education is â€Å"in modern American education, any school not operated or directly funded by a governmental agency† (793); these include religious, non-sectarian, military, postgraduate, and special education schools. Private Education is beneficial because it provides specialized programs, presents higher standards, includes more involvement of the parents or guardians, and may soon be available to more people through government vouchers. Private institutions are wonderful for those pursuing a specific field of education. A child who has a goal of becoming a scientist will learn more about that career choice at a school that emphasizes science than if they were to only take the classes offered through their local high school. There is only so much that can be taught in the public setting that still maintains the attention of the majority of the students in the class. In his book Choosing Equality, Joseph H. Viteritti states that â€Å"private school curricula offer students a narrower range of educational options and are more focused on academic, as opposed to vocational, subjects† (81). With the help of the more concentrated learning in a specific area, the students may even get through school faster and on to better things. I think that it is a great option for those who do not want to waste their time doing things in school that they deem meaningless. In addition, some privat... ...eir autonomy†¦[and] are unlikely to participate in a voucher program that would require them to meet accountability standards in [certain] areas† (Liberator 2). These opposing views are primarily why the issue is still in debate. Whether you were privately educated or attended a public school, you still were able to obtain an education. Private schools often offer opportunities that you may not be able to find in every public school. Some individuals are quite satisfied with their local public school and find nothing wrong with their child being taught there. For those who can afford it (unless the voucher option ever passes), they choose to take advantage of everything private institutions have to offer, from a better quality staff and atmosphere to more in-depth studies to more satisfaction on the parents’ part. It is all a matter of personal choice.

Tuesday, September 17, 2019

Premarital Sex Essay

Sex is an expression of love, a feeling of intimacy with a loved one, God’s given gift so that we can procreate. It is nothing to be feared or to be ashamed about. However, it is a double-edged whored which when held improperly could spell more disaster than of help. Studies have shown that more and more teenagers are now engaging in casual and even unprotected sex. The dangers of these actions are enormous. These include unwanted pregnancy, shot-gun marriage, abortion, the risk of sexuality transmitted diseases, single parenthood, depression, suicide, and many others. But the most apparent and most striking is the degradation of our standards of morality. see more:scope and delimitation sample for research paper Statement of the Problem This study aimed to determine the Perception of MMSU-CTE Students towards Premarital Sex. Specifically, it seeks to answer the following questions: 1. What is Premarital Sex? 2. What are the common reasons of engaging Premarital Sex? 3. What are the usual effects of engaging Premarital Sex? a. Advantages b. Disadvantages 4. What are the merits in not engaging Premarital Sex? Scope and Delimitation of the Study This research was conducted at Mariano Marcos State University-College of Teacher Education, involving thirty (30) students. The said respondents were asked to share their personal perspectives on the research topic. Since, this study was conducted in the second semester of Academic Year 2012-2013, where in the 4th year students are taking off campus teaching. Students from 3 year levels (first year, second year, and third year) were taken as respondents. To supplement the gathered data from the respondent, the researchers accumulated related information principles, theories, and results of related researchers from available published references from the library and the internet. Significance of the Study This study aimed to find out the certain reasons of engaging Premarital Sex and its effects. This study was intended to provide information that can help and encourage youth to plan for their future.

Monday, September 16, 2019

12 Angry Men Prejudice Essay Essay

What is Justice? Justice is a concept of moral rightness based on ethics; rationality, law, religion or fairness, as well as taking into account the inborn rights of all human beings and citizens, the right of all people and individuals to equal protection before the law of their civil rights, without discrimination. Justice is one of the great concerns of humankind. It is something for which people over centuries have been willing to struggle and even die. Examples of Justice are novels 12 Angry Men and The Green Mile. 2 Angry Men is a novel written by Reginald Rose in 1955. The story takes place in 1957 in the jury-room of a New York Court of Law. It is about a young delinquent who is on trial for the murder of his aggressive farther. Eleven jurors are directed by the judge to gather on a hot afternoon to declare if there is any reasonable doubt as to why the boy is not guilty. One, even though far from convinced of the boy’s innocence, feels that some of the evidence against him is ambiguous. By the end of the day that juror has reversed opinions of all eleven jurors. Prejudice: There are many significant views and values that Reginald Rose demonstrates in 12 Angry Men the most important one being that prejudice constantly affects the truth and peoples judgement. As the jurors argue between themselves as to whether a young boy is guilty of stabbing his father it is shown that â€Å"It’s very hard to keep personal prejudice out of a thing like this. † This is most evident in the way juror #3 and juror #10 come to their decision that the young man is guilty as they bring in there prejudice against young people and people from the slums to make their judgement without considering the facts of the case. Rose uses juror #8 who can see the whole trial because he is calm, reasonable and brings no prejudice as a prime example of what a juror is supposed to be like. Juror #10 is the character who brings in the most prejudice to the jury room as he has formed his decision from the moment he saw the young boy and sees no reason for him to waste any time debating on whether the defendant is guilty. His prejudice comes from the fact he used to live in the â€Å"slums† and consider people like the defendant to be trash. This is established when he states â€Å"you can’t believe a word they say†¦they act different†¦ they don’t need any big excuse to kill someone. † Juror #10 never really considers the facts of the case only using them as a pretext to vote guilty and to leave early. When he found it too difficult to change people’s opinions he simply gave up and voted not guilty. â€Å"I couldn’t care less†. This shows just how little he cared for the defendant’s life and the jury system unlike juror #3 who deeply cared about the jury system and the case.

Sunday, September 15, 2019

Zoot Suit

Richard Martinez Professor George LIT413 September 29, 2011 Theme Essay Today there are many different pieces to choose from in literature. This paper will be discussing the two novels of Zoot Suit by Luis Valdez and The Milagro Beanfield War by John Nichols. Zoot Suit is also a play and The Milagro Beanfield War was made into a film. Zoot suit is actually the first Hispanic play to be written. It is to be the only Hispanic play that exists today. The main character in Zoot Suit is Henry Reyna the leader of the 38th street gang.The main character in The Milagro Beanfield war is Joe Mondragon a hardworking family man. These two pieces of work have some of the same themes but one that stands out the most is the Hispanic culture. Zoot Suits Description The main character in the novel Zoot Suit is Henry Reyna and he is the leader of the 38th street gang. There is also the narrator which was called Pachuco meaning a Hispanic gangster who dressed really nice in that time in a Zoot Suit, cl ean cut, slick back hair, and belonged to a neighborhood gang.A Zoot Suit is a suit that has a long coat with wide shoulders, baggy pants but cuffed tight at the bottom with a big chain hanging on the side from the wallet pocket to the front belt loop. Hispanic gangs have been around for years now and are still on the rise. Many Hispanic gangs set new trends and tried hard to fit in with others. In the 1940’s Zoot Suitors’ were the popular gangs of the Hispanics and even some African Americans. In this story there was even a Caucasian in the 38th street gang. The Zoot Suit gangs originated in Los Angeles and expanded to New York and other big cities.Henry Reyna Henry Reyna is a young man trying to join the navy. Henry ends up getting blamed for the crime Pachuco committed. Henry was tried with many of his Zoot Suit amigos. It was a fishy trial to begin with his only way out was to be convicted and filing for an appeal. During the trial Henry’s defense attorney w as incapable of getting any objections. The judge was Caucasian and was prejudice and was on the prosecutions side. During this time frame Hispanics were not treated very well. In the 1940’s Hispanics were looked down on. Hispanics were at the bottom of the food chain.Many time Hispanics were frowned upon because of the crimes committed by Hispanics and not the good things that were done by Hispanics. Hispanics were always stereotyped by Americans. Language In Zoot Suit there is strong language used. There is also Spanish used as well as Spanish slang. Many nicknames were used to refer to certain people. There was also profanity used that made the book more exciting to read. It brought out the emotion in characters. Enrique Reyna, Henry’s father mentioned that calling Hispanics Chicanos means trash and to say Mexicanos instead because it is a better term to use.Many of the terms used in this book are only going to be heard by veteranos today, or Hispanic gangs. Huisa t oday is not a common word used in today’s society. Conclusion Zoot Suit and The Milagro Beanfield war are both Hispanic novels that are similar to one another in many ways. The themes for these novels are culture and pride between the characters of Henry Reyna and Joe Mondragon. These two individuals are both strong individuals that carry a lot of pride because that’s the way that Hispanics carry themselves. Hispanics fight for what is right.Today Hispanics still get mistreated because of their skin color and the gangs that they affiliated with. Both Henry Reyna and Joe Mondragon had to deal with the people in order to accomplish their goal. Henry Reyna had to fight to prove his innocence. Joe Mondragon had to fight to have his beanfield. Another common thing in these novels is Hispanics fighting Hispanics. This situation still exists in society today. Not just Hispanics but everybody is trying to fit in. ? References Nichols, John. The Milagro Beanfield War. New York, 1974, 1994. Print. Valdez, Luis. Zoot Suit. 1992. Print.

Saturday, September 14, 2019

Net Sec

1. Name at least five applications and tools pre-loaded on the TargetWindows01 server desktop, and identify whether that application starts as a service on the system or must be run manually. WINDOWS APPLICATION LOADEDSTARTS AS SERVICE Y/N 1. tftpd32 Starts as a service 2. FileZilla Server Interface- The interface does not start as a service and must be ran manually 3. Wireshark – Does not start as a service and must be ran manually 4. Nessus Server Manager – Does not start as a service and must be ran manually 5. NetWitness Investigator – Does not start as a service and must be ran manually 2.What was the allocated source IP host address for the TargetWindows01 server, TargetUbuntu01 server, and the IP default gateway router? TagetWindows01 Server- Source IP = 172. 30. 0. 8 TargetUbuntu01 Server – Source IP = 172. 30. 0. 4 TargetUbuntu02 Server – Source IP = 172. 30. 0. 9 The Default Gateway IP is = 172. 30. 0. 1 3. Did the targeted IP hosts respon d to the ICMP echo-request packet with an ICMP echo-reply packet when you initiated the â€Å"ping† command at your DOS prompt? If yes, how many ICMP echo-request packets were sent back to the IP source? Yes, the targeted IP host responded back with 4 echo-replies. 4.If you ping the TargetWindows01 server and the UbuntuTarget01 server, which fields in the ICMP echo-request/echo-replies vary? The fields that vary is the Time To Live (TTL) fields. For the TargetUbuntu01 it's 64 and the TargetWindows01 is 128. 5. What is the command line syntax for running an â€Å"Intense Scan† with Zenmap on a target subnet of 172. 30. 0. 0/24? The syntax for an Intense Scan in Zenmap is as followed: nmap -T4 -A -v -PE -PS22,25,80 -PA21,23,80,3389 172. 30. 0. 0/24 6. Name at least five different scans that may be performed from the Zenmap GUI. Document under what circumstances you would choose to run those particular scans.Intense Scan-Provides a very detailed information about ports an d protocols, Operating Systems, and Mac Addresses Internse Scan, all TCP ports – Provide intense scan on all tcp ports 1-65535. Ping Scan-Provide basic information about availability and MAC addresses Quick Scan- Provides a fast scan limiting the number of TCP ports scanned only the top 100 most common TCP ports Regular Scan-This is the default scan by issuing TCP SYN scans for the most common 1000 TCP ports using pings for host detection. 7. How many different tests (i. e. , scripts) did your â€Å"Intense Scan† definition perform?List them all after reviewing the scan report. The Intense Scan initiated 36 Scripts. The scripts can be found at http://nmap. org/nsedoc/ 8. Describe what each of these tests or scripts performs within the Zenmap GUI (Nmap) scan report. Below are each of the 36 scripts and a description of each, derived from http://nmap. org/nsedoc/. acarsd-info Retrieves information from a listening acarsd daemon. Acarsd decodes ACARS (Aircraft Communicati on Addressing and Reporting System) data in real time. The information retrieved by this script includes the daemon version, API version, administrator e-mail address and listening frequency. ddress-info Shows extra information about IPv6 addresses, such as embedded MAC or IPv4 addresses when available. afp-brute Performs password guessing against Apple Filing Protocol (AFP). afp-ls Attempts to get useful information about files from AFP volumes. The output is intended to resemble the output of ls. afp-path-vuln Detects the Mac OS X AFP directory traversal vulnerability, CVE-2010-0533. afp-serverinfo Shows AFP server information. This information includes the server's hostname, IPv4 and IPv6 addresses, and hardware type (for example Macmini or MacBookPro). fp-showmount Shows AFP shares and ACLs. ajp-auth Retrieves the authentication scheme and realm of an AJP service (Apache JServ Protocol) that requires authentication. ajp-brute Performs brute force passwords auditing against the A pache JServ protocol. The Apache JServ Protocol is commonly used by web servers to communicate with back-end Java application server containers. ajp-headers Performs a HEAD or GET request against either the root directory or any optional directory of an Apache JServ Protocol server and returns the server response headers. ajp-methodsDiscovers which options are supported by the AJP (Apache JServ Protocol) server by sending an OPTIONS request and lists potentially risky methods. ajp-request Requests a URI over the Apache JServ Protocol and displays the result (or stores it in a file). Different AJP methods such as; GET, HEAD, TRACE, PUT or DELETE may be used. amqp-info Gathers information (a list of all server properties) from an AMQP (advanced message queuing protocol) server. asn-query Maps IP addresses to autonomous system (AS) numbers. auth-owners Attempts to find the owner of an open TCP port by querying an auth daemon which must also be open on the target system.The auth service , also known as identd, normally runs on port 113. auth-spoof Checks for an identd (auth) server which is spoofing its replies. backorifice-brute Performs brute force password auditing against the BackOrifice service. The backorifice-brute. ports script argument is mandatory (it specifies ports to run the script against). backorifice-info Connects to a BackOrifice service and gathers information about the host and the BackOrifice service itself. banner A simple banner grabber which connects to an open TCP port and prints out anything sent by the listening service within five seconds. bitcoin-getaddrQueries a Bitcoin server for a list of known Bitcoin nodes bitcoin-info Extracts version and node information from a Bitcoin server bitcoinrpc-info Obtains information from a Bitcoin server by calling getinfo on its JSON-RPC interface. bittorrent-discovery Discovers bittorrent peers sharing a file based on a user-supplied torrent file or magnet link. Peers implement the Bittorrent protoco l and share the torrent, whereas the nodes (only shown if the include-nodes NSE argument is given) implement the DHT protocol and are used to track the peers. The sets of peers and nodes are not the same, but they usually intersect. bjnp-discoverRetrieves printer or scanner information from a remote device supporting the BJNP protocol. The protocol is known to be supported by network based Canon devices. broadcast-ataoe-discover Discovers servers supporting the ATA over Ethernet protocol. ATA over Ethernet is an ethernet protocol developed by the Brantley Coile Company and allows for simple, high-performance access to SATA drives over Ethernet. broadcast-avahi-dos Attempts to discover hosts in the local network using the DNS Service Discovery protocol and sends a NULL UDP packet to each host to test if it is vulnerable to the Avahi NULL UDP packet denial of service (CVE-2011-1002). roadcast-bjnp-discover Attempts to discover Canon devices (Printers/Scanners) supporting the BJNP prot ocol by sending BJNP Discover requests to the network broadcast address for both ports associated with the protocol. broadcast-db2-discover Attempts to discover DB2 servers on the network by sending a broadcast request to port 523/udp. broadcast-dhcp-discover Sends a DHCP request to the broadcast address (255. 255. 255. 255) and reports the results. The script uses a static MAC address (DE:AD:CO:DE:CA:FE) while doing so in order to prevent scope exhaustion. broadcast-dhcp6-discoverSends a DHCPv6 request (Solicit) to the DHCPv6 multicast address, parses the response, then extracts and prints the address along with any options returned by the server. broadcast-dns-service-discovery Attempts to discover hosts' services using the DNS Service Discovery protocol. It sends a multicast DNS-SD query and collects all the responses. broadcast-dropbox-listener Listens for the LAN sync information broadcasts that the Dropbox. com client broadcasts every 20 seconds, then prints all the discovered client IP addresses, port numbers, version numbers, display names, and more. broadcast-eigrp-discoveryPerforms network discovery and routing information gathering through Cisco's Enhanced Interior Gateway Routing Protocol (EIGRP). broadcast-igmp-discovery Discovers targets that have IGMP Multicast memberships and grabs interesting information. broadcast-listener Sniffs the network for incoming broadcast communication and attempts to decode the received packets. It supports protocols like CDP, HSRP, Spotify, DropBox, DHCP, ARP and a few more. See packetdecoders. lua for more information. broadcast-ms-sql-discover Discovers Microsoft SQL servers in the same broadcast domain. broadcast-netbios-master-browserAttempts to discover master browsers and the domains they manage. broadcast-networker-discover Discovers EMC Networker backup software servers on a LAN by sending a network broadcast query. broadcast-novell-locate Attempts to use the Service Location Protocol to discover Novell Net Ware Core Protocol (NCP) servers. broadcast-pc-anywhere Sends a special broadcast probe to discover PC-Anywhere hosts running on a LAN. broadcast-pc-duo Discovers PC-DUO remote control hosts and gateways running on a LAN by sending a special broadcast UDP probe. broadcast-pim-discovery Discovers routers that are running PIM (Protocol Independent Multicast). roadcast-ping Sends broadcast pings on a selected interface using raw ethernet packets and outputs the responding hosts' IP and MAC addresses or (if requested) adds them as targets. Root privileges on UNIX are required to run this script since it uses raw sockets. Most operating systems don't respond to broadcast-ping probes, but they can be configured to do so. broadcast-pppoe-discover Discovers PPPoE (Point-to-Point Protocol over Ethernet) servers using the PPPoE Discovery protocol (PPPoED). PPPoE is an ethernet based protocol so the script has to know what ethernet interface to use for discovery.If no interface is specified, r equests are sent out on all available interfaces. broadcast-rip-discover Discovers hosts and routing information from devices running RIPv2 on the LAN. It does so by sending a RIPv2 Request command and collects the responses from all devices responding to the request. broadcast-ripng-discover Discovers hosts and routing information from devices running RIPng on the LAN by sending a broadcast RIPng Request command and collecting any responses. broadcast-sybase-asa-discover Discovers Sybase Anywhere servers on the LAN by sending broadcast discovery messages. broadcast-tellstick-discoverDiscovers Telldus Technologies TellStickNet devices on the LAN. The Telldus TellStick is used to wirelessly control electric devices such as lights, dimmers and electric outlets. For more information: http://www. telldus. com/ broadcast-upnp-info Attempts to extract system information from the UPnP service by sending a multicast query, then collecting, parsing, and displaying all responses. broadcast-ve rsant-locate Discovers Versant object databases using the broadcast srvloc protocol. broadcast-wake-on-lan Wakes a remote system up from sleep by sending a Wake-On-Lan packet. broadcast-wpad-discoverRetrieves a list of proxy servers on a LAN using the Web Proxy Autodiscovery Protocol (WPAD). It implements both the DHCP and DNS methods of doing so and starts by querying DHCP to get the address. DHCP discovery requires nmap to be running in privileged mode and will be skipped when this is not the case. DNS discovery relies on the script being able to resolve the local domain either through a script argument or by attempting to reverse resolve the local IP. broadcast-wsdd-discover Uses a multicast query to discover devices supporting the Web Services Dynamic Discovery (WS-Discovery) protocol.It also attempts to locate any published Windows Communication Framework (WCF) web services (. NET 4. 0 or later). broadcast-xdmcp-discover Discovers servers running the X Display Manager Control P rotocol (XDMCP) by sending a XDMCP broadcast request to the LAN. Display managers allowing access are marked using the keyword Willing in the result. cassandra-brute Performs brute force password auditing against the Cassandra database. cassandra-info Attempts to get basic info and server status from a Cassandra database. cccam-version Detects the CCcam service (software for sharing subscription TV among multiple receivers). itrix-brute-xml Attempts to guess valid credentials for the Citrix PN Web Agent XML Service. The XML service authenticates against the local Windows server or the Active Directory. citrix-enum-apps Extracts a list of published applications from the ICA Browser service. citrix-enum-apps-xml Extracts a list of applications, ACLs, and settings from the Citrix XML service. citrix-enum-servers Extracts a list of Citrix servers from the ICA Browser service. citrix-enum-servers-xml Extracts the name of the server farm and member servers from Citrix XML service. couchdb -databases Gets database tables from a CouchDB database. ouchdb-stats Gets database statistics from a CouchDB database. creds-summary Lists all discovered credentials (e. g. from brute force and default password checking scripts) at end of scan. cups-info Lists printers managed by the CUPS printing service. cups-queue-info Lists currently queued print jobs of the remote CUPS service grouped by printer. cvs-brute Performs brute force password auditing against CVS pserver authentication. cvs-brute-repository Attempts to guess the name of the CVS repositories hosted on the remote server. With knowledge of the correct repository name, usernames and passwords can be guessed. aap-get-library Retrieves a list of music from a DAAP server. The list includes artist names and album and song titles. daytime Retrieves the day and time from the Daytime service. db2-das-info Connects to the IBM DB2 Administration Server (DAS) on TCP or UDP port 523 and exports the server profile. No authentication is required for this request. db2-discover Attempts to discover DB2 servers on the network by querying open ibm-db2 UDP ports (normally port 523). dhcp-discover Sends a DHCPINFORM request to a host on UDP port 67 to obtain all the local configuration parameters without allocating a new address. ict-info Connects to a dictionary server using the DICT protocol, runs the SHOW SERVER command, and displays the result. The DICT protocol is defined in RFC 2229 and is a protocol which allows a client to query a dictionary server for definitions from a set of natural language dictionary databases. distcc-cve2004-2687 Detects and exploits a remote code execution vulnerability in the distributed compiler daemon distcc. The vulnerability was disclosed in 2002, but is still present in modern implementation due to poor configuration of the service. dns-blacklistChecks target IP addresses against multiple DNS anti-spam and open proxy blacklists and returns a list of services for which an IP has b een flagged. Checks may be limited by service category (eg: SPAM, PROXY) or to a specific service name. dns-brute Attempts to enumerate DNS hostnames by brute force guessing of common subdomains. dns-cache-snoop Performs DNS cache snooping against a DNS server. dns-check-zone Checks DNS zone configuration against best practices, including RFC 1912. The configuration checks are divided into categories which each have a number of different tests. dns-client-subnet-scanPerforms a domain lookup using the edns-client-subnet option which allows clients to specify the subnet that queries supposedly originate from. The script uses this option to supply a number of geographically distributed locations in an attempt to enumerate as many different address records as possible. The script also supports requests using a given subnet. dns-fuzz Launches a DNS fuzzing attack against DNS servers. dns-ip6-arpa-scan Performs a quick reverse DNS lookup of an IPv6 network using a technique which analyzes DNS server response codes to dramatically reduce the number of queries needed to enumerate large networks. ns-nsec-enum Enumerates DNS names using the DNSSEC NSEC-walking technique. dns-nsec3-enum Tries to enumerate domain names from the DNS server that supports DNSSEC NSEC3 records. dns-nsid Retrieves information from a DNS nameserver by requesting its nameserver ID (nsid) and asking for its id. server and version. bind values. This script performs the same queries as the following two dig commands: – dig CH TXT bind. version @target – dig +nsid CH TXT id. server @target dns-random-srcport Checks a DNS server for the predictable-port recursion vulnerability.Predictable source ports can make a DNS server vulnerable to cache poisoning attacks (see CVE-2008-1447). dns-random-txid Checks a DNS server for the predictable-TXID DNS recursion vulnerability. Predictable TXID values can make a DNS server vulnerable to cache poisoning attacks (see CVE-2008-1447). dns-recursion Checks if a DNS server allows queries for third-party names. It is expected that recursion will be enabled on your own internal nameservers. dns-service-discovery Attempts to discover target hosts' services using the DNS Service Discovery protocol. dns-srv-enum Enumerates various common service (SRV) records for a given domain name.The service records contain the hostname, port and priority of servers for a given service. The following services are enumerated by the script: – Active Directory Global Catalog – Exchange Autodiscovery – Kerberos KDC Service – Kerberos Passwd Change Service – LDAP Servers – SIP Servers – XMPP S2S – XMPP C2S dns-update Attempts to perform a dynamic DNS update without authentication. dns-zeustracker Checks if the target IP range is part of a Zeus botnet by querying ZTDNS @ abuse. ch. Please review the following information before you start to scan: https://zeustracker. abuse. ch/ztdns. php dns-zone-t ransferRequests a zone transfer (AXFR) from a DNS server. domcon-brute Performs brute force password auditing against the Lotus Domino Console. domcon-cmd Runs a console command on the Lotus Domino Console using the given authentication credentials (see also: domcon-brute) domino-enum-users Attempts to discover valid IBM Lotus Domino users and download their ID files by exploiting the CVE-2006-5835 vulnerability. dpap-brute Performs brute force password auditing against an iPhoto Library. drda-brute Performs password guessing against databases supporting the IBM DB2 protocol such as Informix, DB2 and Derby drda-infoAttempts to extract information from database servers supporting the DRDA protocol. The script sends a DRDA EXCSAT (exchange server attributes) command packet and parses the response. duplicates Attempts to discover multihomed systems by analysing and comparing information collected by other scripts. The information analyzed currently includes, SSL certificates, SSH host keys, MAC addresses, and Netbios server names. eap-info Enumerates the authentication methods offered by an EAP (Extensible Authentication Protocol) authenticator for a given identity or for the anonymous identity if no argument is passed. pmd-info Connects to Erlang Port Mapper Daemon (epmd) and retrieves a list of nodes with their respective port numbers. eppc-enum-processes Attempts to enumerate process info over the Apple Remote Event protocol. When accessing an application over the Apple Remote Event protocol the service responds with the uid and pid of the application, if it is running, prior to requesting authentication. finger Attempts to retrieve a list of usernames using the finger service. firewalk Tries to discover firewall rules using an IP TTL expiration technique known as firewalking. firewall-bypassDetects a vulnerability in netfilter and other firewalls that use helpers to dynamically open ports for protocols such as ftp and sip. flume-master-info Retrieves informat ion from Flume master HTTP pages. ftp-anon Checks if an FTP server allows anonymous logins. ftp-bounce Checks to see if an FTP server allows port scanning using the FTP bounce method. ftp-brute Performs brute force password auditing against FTP servers. ftp-libopie Checks if an FTPd is prone to CVE-2010-1938 (OPIE off-by-one stack overflow), a vulnerability discovered by Maksymilian Arciemowicz and Adam â€Å"pi3† Zabrocki. See the advisory at http://nmap. rg/r/fbsd-sa-opie. Be advised that, if launched against a vulnerable host, this script will crash the FTPd. ftp-proftpd-backdoor Tests for the presence of the ProFTPD 1. 3. 3c backdoor reported as OSVDB-ID 69562. This script attempts to exploit the backdoor using the innocuous id command by default, but that can be changed with the ftp-proftpd-backdoor. cmd script argument. ftp-vsftpd-backdoor Tests for the presence of the vsFTPd 2. 3. 4 backdoor reported on 2011-07-04 (CVE-2011-2523). This script attempts to exploit the ba ckdoor using the innocuous id command by default, but that can be changed with the exploit. md or ftp-vsftpd-backdoor. cmd script arguments. ftp-vuln-cve2010-4221 Checks for a stack-based buffer overflow in the ProFTPD server, version between 1. 3. 2rc3 and 1. 3. 3b. By sending a large number of TELNET_IAC escape sequence, the proftpd process miscalculates the buffer length, and a remote attacker will be able to corrupt the stack and execute arbitrary code within the context of the proftpd process (CVE-2010-4221). Authentication is not required to exploit this vulnerability. ganglia-info Retrieves system information (OS version, available memory, etc. from a listening Ganglia Monitoring Daemon or Ganglia Meta Daemon. giop-info Queries a CORBA naming server for a list of objects. gkrellm-info Queries a GKRellM service for monitoring information. A single round of collection is made, showing a snapshot of information at the time of the request. gopher-ls Lists files and directories at the root of a gopher service. gpsd-info Retrieves GPS time, coordinates and speed from the GPSD network daemon. hadoop-datanode-info Discovers information such as log directories from an Apache Hadoop DataNode HTTP status page. hadoop-jobtracker-infoRetrieves information from an Apache Hadoop JobTracker HTTP status page. hadoop-namenode-info Retrieves information from an Apache Hadoop NameNode HTTP status page. hadoop-secondary-namenode-info Retrieves information from an Apache Hadoop secondary NameNode HTTP status page. hadoop-tasktracker-info Retrieves information from an Apache Hadoop TaskTracker HTTP status page. hbase-master-info Retrieves information from an Apache HBase (Hadoop database) master HTTP status page. hbase-region-info Retrieves information from an Apache HBase (Hadoop database) region server HTTP status page. hddtemp-infoReads hard disk information (such as brand, model, and sometimes temperature) from a listening hddtemp service. hostmap-bfk Discovers hostnames that resolve to the target's IP address by querying the online database at http://www. bfk. de/bfk_dnslogger. html. hostmap-robtex Discovers hostnames that resolve to the target's IP address by querying the online Robtex service at http://ip. robtex. com/. http-affiliate-id Grabs affiliate network IDs (e. g. Google AdSense or Analytics, Amazon Associates, etc. ) from a web page. These can be used to identify pages with the same owner. http-apache-negotiationChecks if the target http server has mod_negotiation enabled. This feature can be leveraged to find hidden resources and spider a web site using fewer requests. http-auth Retrieves the authentication scheme and realm of a web service that requires authentication. http-auth-finder Spiders a web site to find web pages requiring form-based or HTTP-based authentication. The results are returned in a table with each url and the detected method. http-awstatstotals-exec Exploits a remote code execution vulnerability in Awstats Totals 1. 0 up to 1. 14 and possibly other products based on it (CVE: 2008-3922). ttp-axis2-dir-traversal Exploits a directory traversal vulnerability in Apache Axis2 version 1. 4. 1 by sending a specially crafted request to the parameter xsd (OSVDB-59001). By default it will try to retrieve the configuration file of the Axis2 service ‘/conf/axis2. xml' using the path ‘/axis2/services/' to return the username and password of the admin account. http-backup-finder Spiders a website and attempts to identify backup copies of discovered files. It does so by requesting a number of different combinations of the filename (eg. index. bak, index. html~, copy of index. html). http-barracuda-dir-traversalAttempts to retrieve the configuration settings from a Barracuda Networks Spam & Virus Firewall device using the directory traversal vulnerability described at http://seclists. org/fulldisclosure/2010/Oct/119. http-brute Performs brute force password auditing against http basic authenticatio n. http-cakephp-version Obtains the CakePHP version of a web application built with the CakePHP framework by fingerprinting default files shipped with the CakePHP framework. http-chrono Measures the time a website takes to deliver a web page and returns the maximum, minimum and average time it took to fetch a page. ttp-config-backup Checks for backups and swap files of common content management system and web server configuration files. http-cors Tests an http server for Cross-Origin Resource Sharing (CORS), a way for domains to explicitly opt in to having certain methods invoked by another domain. http-date Gets the date from HTTP-like services. Also prints how much the date differs from local time. Local time is the time the HTTP request was sent, so the difference includes at least the duration of one RTT. http-default-accounts Tests for access with default credentials used by a variety of web applications and devices. ttp-domino-enum-passwords Attempts to enumerate the hashed Do mino Internet Passwords that are (by default) accessible by all authenticated users. This script can also download any Domino ID Files attached to the Person document. http-drupal-enum-users Enumerates Drupal users by exploiting a an information disclosure vulnerability in Views, Drupal's most popular module. http-drupal-modules Enumerates the installed Drupal modules by using a list of known modules. http-email-harvest Spiders a web site and collects e-mail addresses. http-enum Enumerates directories used by popular web applications and servers. ttp-exif-spider Spiders a site's images looking for interesting exif data embedded in . jpg files. Displays the make and model of the camera, the date the photo was taken, and the embedded geotag information. http-favicon Gets the favicon (â€Å"favorites icon†) from a web page and matches it against a database of the icons of known web applications. If there is a match, the name of the application is printed; otherwise the MD5 hash of the icon data is printed. http-form-brute Performs brute force password auditing against http form-based authentication. http-form-fuzzerPerforms a simple form fuzzing against forms found on websites. Tries strings and numbers of increasing length and attempts to determine if the fuzzing was successful. http-frontpage-login Checks whether target machines are vulnerable to anonymous Frontpage login. http-generator Displays the contents of the â€Å"generator† meta tag of a web page (default: /) if there is one. http-git Checks for a Git repository found in a website's document root /. git/) and retrieves as much repo information as possible, including language/framework, remotes, last commit message, and repository description. http-gitweb-projects-enumRetrieves a list of Git projects, owners and descriptions from a gitweb (web interface to the Git revision control system). http-google-malware Checks if hosts are on Google's blacklist of suspected malware and phishing serve rs. These lists are constantly updated and are part of Google's Safe Browsing service. http-grep Spiders a website and attempts to match all pages and urls against a given string. Matches are counted and grouped per url under which they were discovered. http-headers Performs a HEAD request for the root folder (â€Å"/†) of a web server and displays the HTTP headers returned. http-huawei-hg5xx-vulnDetects Huawei modems models HG530x, HG520x, HG510x (and possibly others†¦ ) vulnerable to a remote credential and information disclosure vulnerability. It also extracts the PPPoE credentials and other interesting configuration values. http-icloud-findmyiphone Retrieves the locations of all â€Å"Find my iPhone† enabled iOS devices by querying the MobileMe web service (authentication required). http-icloud-sendmsg Sends a message to a iOS device through the Apple MobileMe web service. The device has to be registered with an Apple ID using the Find My Iphone application. h ttp-iis-webdav-vuln Checks for a vulnerability in IIS 5. /6. 0 that allows arbitrary users to access secured WebDAV folders by searching for a password-protected folder and attempting to access it. This vulnerability was patched in Microsoft Security Bulletin MS09-020, http://nmap. org/r/ms09-020. http-joomla-brute Performs brute force password auditing against Joomla web CMS installations. http-litespeed-sourcecode-download Exploits a null-byte poisoning vulnerability in Litespeed Web Servers 4. 0. x before 4. 0. 15 to retrieve the target script's source code by sending a HTTP request with a null byte followed by a . txt file extension (CVE-2010-2333). ttp-majordomo2-dir-traversal Exploits a directory traversal vulnerability existing in Majordomo2 to retrieve remote files. (CVE-2011-0049). http-malware-host Looks for signature of known server compromises. http-method-tamper Attempts to bypass password protected resources (HTTP 401 status) by performing HTTP verb tampering. If an ar ray of paths to check is not set, it will crawl the web server and perform the check against any password protected resource that it finds. http-methods Finds out what options are supported by an HTTP server by sending an OPTIONS request. Lists potentially risky methods.Optionally tests each method individually to see if they are subject to e. g. IP address restrictions. http-open-proxy Checks if an HTTP proxy is open. http-open-redirect Spiders a website and attempts to identify open redirects. Open redirects are handlers which commonly take a URL as a parameter and responds with a http redirect (3XX) to the target. Risks of open redirects are described at http://cwe. mitre. org/data/definitions/601. html. http-passwd Checks if a web server is vulnerable to directory traversal by attempting to retrieve /etc/passwd or oot. ini. http-php-version Attempts to retrieve the PHP version from a web server.PHP has a number of magic queries that return images or text that can vary with the PHP version. This script uses the following queries: /? =PHPE9568F36-D428-11d2-A769-00AA001ACF42: gets a GIF logo, which changes on April Fool's Day. /? =PHPB8B5F2A0-3C92-11d3-A3A9-4C7B08C10000: gets an HTML credits page. http-phpself-xss Crawls a web server and attempts to find PHP files vulnerable to reflected cross site scripting via the variable $_SERVER[â€Å"PHP_SELF†]. http-proxy-brute Performs brute force password guessing against HTTP proxy servers. http-put Uploads a local file to a remote web server using the HTTP PUT method.You must specify the filename and URL path with NSE arguments. http-qnap-nas-info Attempts to retrieve the model, firmware version, and enabled services from a QNAP Network Attached Storage (NAS) device. http-rfi-spider Crawls webservers in search of RFI (remote file inclusion) vulnerabilities. It tests every form field it finds and every parameter of a URL containing a query. http-robots. txt Checks for disallowed entries in /robots. txt on a web server. http-robtex-reverse-ip Obtains up to 100 forward DNS names for a target IP address by querying the Robtex service (http://www. robtex. com/ip/). http-robtex-shared-nsFinds up to 100 domain names which use the same name server as the target by querying the Robtex service at http://www. robtex. com/dns/. http-sitemap-generator Spiders a web server and displays its directory structure along with number and types of files in each folder. Note that files listed as having an ‘Other' extension are ones that have no extension or that are a root document. http-slowloris Tests a web server for vulnerability to the Slowloris DoS attack by launching a Slowloris attack. http-slowloris-check Tests a web server for vulnerability to the Slowloris DoS attack without actually launching a DoS attack. ttp-sql-injection Spiders an HTTP server looking for URLs containing queries vulnerable to an SQL injection attack. It also extracts forms from found websites and tries to identify field s that are vulnerable. http-title Shows the title of the default page of a web server. http-tplink-dir-traversal Exploits a directory traversal vulnerability existing in several TP-Link wireless routers. Attackers may exploit this vulnerability to read any of the configuration and password files remotely and without authentication. http-trace Sends an HTTP TRACE request and shows if the method TRACE is enabled.If debug is enabled, it returns the header fields that were modified in the response. http-traceroute Exploits the Max-Forwards HTTP header to detect the presence of reverse proxies. http-unsafe-output-escaping Spiders a website and attempts to identify output escaping problems where content is reflected back to the user. This script locates all parameters, ? x=foo&y=bar and checks if the values are reflected on the page. If they are indeed reflected, the script will try to insert ghz>hzx†zxc'xcv and check which (if any) characters were reflected back onto the page witho ut proper html escaping.This is an indication of potential XSS vulnerability. http-userdir-enum Attempts to enumerate valid usernames on web servers running with the mod_userdir module or similar enabled. http-vhosts Searches for web virtual hostnames by making a large number of HEAD requests against http servers using common hostnames. http-virustotal Checks whether a file has been determined as malware by Virustotal. Virustotal is a service that provides the capability to scan a file or check a checksum against a number of the major antivirus vendors.The script uses the public API which requires a valid API key and has a limit on 4 queries per minute. A key can be acquired by registering as a user on the virustotal web page: http://www. virustotal. com http-vlcstreamer-ls Connects to a VLC Streamer helper service and lists directory contents. The VLC Streamer helper service is used by the iOS VLC Streamer application to enable streaming of multimedia content from the remote server to the device. http-vmware-path-vuln Checks for a path-traversal vulnerability in VMWare ESX, ESXi, and Server (CVE-2009-3733). http-vuln-cve2009-3960Exploits cve-2009-3960 also known as Adobe XML External Entity Injection. http-vuln-cve2010-0738 Tests whether a JBoss target is vulnerable to jmx console authentication bypass (CVE-2010-0738). http-vuln-cve2010-2861 Executes a directory traversal attack against a ColdFusion server and tries to grab the password hash for the administrator user. It then uses the salt value (hidden in the web page) to create the SHA1 HMAC hash that the web server needs for authentication as admin. You can pass this value to the ColdFusion server as the admin without cracking the password hash. ttp-vuln-cve2011-3192 Detects a denial of service vulnerability in the way the Apache web server handles requests for multiple overlapping/simple ranges of a page. http-vuln-cve2011-3368 Tests for the CVE-2011-3368 (Reverse Proxy Bypass) vulnerability in Apache HT TP server's reverse proxy mode. The script will run 3 tests: o the loopback test, with 3 payloads to handle different rewrite rules o the internal hosts test. According to Contextis, we expect a delay before a server error. o The external website test. This does not mean that you can reach a LAN ip, but this is a relevant issue anyway. ttp-vuln-cve2012-1823 Detects PHP-CGI installations that are vulnerable to CVE-2012-1823, This critical vulnerability allows attackers to retrieve source code and execute code remotely. http-waf-detect Attempts to determine whether a web server is protected by an IPS (Intrusion Prevention System), IDS (Intrusion Detection System) or WAF (Web Application Firewall) by probing the web server with malicious payloads and detecting changes in the response code and body. http-waf-fingerprint Tries to detect the presence of a web application firewall and its type and version. http-wordpress-brute erforms brute force password auditing against WordPress CMS/blo g installations. http-wordpress-enum Enumerates usernames in WordPress blog/CMS installations by exploiting an information disclosure vulnerability existing in versions 2. 6, 3. 1, 3. 1. 1, 3. 1. 3 and 3. 2-beta2 and possibly others. http-wordpress-plugins Tries to obtain a list of installed WordPress plugins by brute force testing for known plugins. iax2-brute Performs brute force password auditing against the Asterisk IAX2 protocol. Guessing fails when a large number of attempts is made due to the maxcallnumber limit (default 2048).In case your getting â€Å"ERROR: Too many retries, aborted †¦ † after a while, this is most likely what's happening. In order to avoid this problem try: – reducing the size of your dictionary – use the brute delay option to introduce a delay between guesses – split the guessing up in chunks and wait for a while between them iax2-version Detects the UDP IAX2 service. icap-info Tests a list of known ICAP service names and prints information about any it detects. The Internet Content Adaptation Protocol (ICAP) is used to extend transparent proxy servers and is generally used for content filtering and antivirus scanning. ke-version Get information from an IKE service. Tests the service with both Main and Aggressive Mode. Sends multiple transforms in a single request, so currently, only four packets are sent to the host. imap-brute Performs brute force password auditing against IMAP servers using either LOGIN, PLAIN, CRAM-MD5, DIGEST-MD5 or NTLM authentication. imap-capabilities Retrieves IMAP email server capabilities. informix-brute Performs brute force password auditing against IBM Informix Dynamic Server. informix-query Runs a query against IBM Informix Dynamic Server using the given authentication credentials (see also: informix-brute). nformix-tables Retrieves a list of tables and column definitions for each database on an Informix server. ip-forwarding Detects whether the remote device has ip fo rwarding or â€Å"Internet connection sharing† enabled, by sending an ICMP echo request to a given target using the scanned host as default gateway. ip-geolocation-geobytes Tries to identify the physical location of an IP address using the Geobytes geolocation web service (http://www. geobytes. com/iplocator. htm). The limit of lookups using this service is 20 requests per hour. Once the limit is reached, an nmap. registry[â€Å"ip-geolocation-geobytes†]. blocked oolean is set so no further requests are made during a scan. ip-geolocation-geoplugin Tries to identify the physical location of an IP address using the Geoplugin geolocation web service (http://www. geoplugin. com/). There is no limit on lookups using this service. ip-geolocation-ipinfodb Tries to identify the physical location of an IP address using the IPInfoDB geolocation web service (http://ipinfodb. com/ip_location_api. php). ip-geolocation-maxmind Tries to identify the physical location of an IP address using a Geolocation Maxmind database file (available from http://www. maxmind. com/app/ip-location).This script supports queries using all Maxmind databases that are supported by their API including the commercial ones. ipidseq Classifies a host's IP ID sequence (test for susceptibility to idle scan). ipv6-node-info Obtains hostnames, IPv4 and IPv6 addresses through IPv6 Node Information Queries. ipv6-ra-flood Generates a flood of Router Advertisements (RA) with random source MAC addresses and IPv6 prefixes. Computers, which have stateless autoconfiguration enabled by default (every major OS), will start to compute IPv6 suffix and update their routing table to reflect the accepted announcement.This will cause 100% CPU usage on Windows and platforms, preventing to process other application requests. irc-botnet-channels Checks an IRC server for channels that are commonly used by malicious botnets. irc-brute Performs brute force password auditing against IRC (Internet Relay Chat) serv ers. irc-info Gathers information from an IRC server. irc-sasl-brute Performs brute force password auditing against IRC (Internet Relay Chat) servers supporting SASL authentication. irc-unrealircd-backdoor Checks if an IRC server is backdoored by running a time-based command (ping) and checking how long it takes to respond. scsi-brute Performs brute force password auditing against iSCSI targets. iscsi-info Collects and displays information from remote iSCSI targets. isns-info Lists portals and iSCSI nodes registered with the Internet Storage Name Service (iSNS). jdwp-exec Attempts to exploit java's remote debugging port. When remote debugging port is left open, it is possible to inject java bytecode and achieve remote code execution. This script abuses this to inject and execute a Java class file that executes the supplied shell command and returns its output. jdwp-info Attempts to exploit java's remote debugging port.When remote debugging port is left open, it is possible to inject java bytecode and achieve remote code execution. This script injects and execute a Java class file that returns remote system information. jdwp-inject Attempts to exploit java's remote debugging port. When remote debugging port is left open, it is possible to inject java bytecode and achieve remote code execution. This script allows injection of arbitrary class files. jdwp-version Detects the Java Debug Wire Protocol. This protocol is used by Java programs to be debugged via the network.It should not be open to the public Internet, as it does not provide any security against malicious attackers who can inject their own bytecode into the debugged process. krb5-enum-users Discovers valid usernames by brute force querying likely usernames against a Kerberos service. When an invalid username is requested the server will responde using the Kerberos error code KRB5KDC_ERR_C_PRINCIPAL_UNKNOWN, allowing us to determine that the user name was invalid. Valid user names will illicit either th e TGT in a AS-REP response or the error KRB5KDC_ERR_PREAUTH_REQUIRED, signaling that the user is required to perform pre authentication. dap-brute Attempts to brute-force LDAP authentication. By default it uses the built-in username and password lists. In order to use your own lists use the userdb and passdb script arguments. ldap-novell-getpass Universal Password enables advanced password policies, including extended characters in passwords, synchronization of passwords from eDirectory to other systems, and a single password for all access to eDirectory. ldap-rootdse Retrieves the LDAP root DSA-specific Entry (DSE) ldap-search Attempts to perform an LDAP search and returns all matches. lexmark-config Retrieves configuration information from a Lexmark S300-S400 printer. lmnr-resolve Resolves a hostname by using the LLMNR (Link-Local Multicast Name Resolution) protocol. lltd-discovery Uses the Microsoft LLTD protocol to discover hosts on a local network. maxdb-info Retrieves version and database information from a SAP Max DB database. mcafee-epo-agent Check if ePO agent is running on port 8081 or port identified as ePO Agent port. membase-brute Performs brute force password auditing against Couchbase Membase servers. membase-http-info Retrieves information (hostname, OS, uptime, etc. ) from the CouchBase Web Administration port. The information retrieved by this script does not require any credentials. emcached-info Retrieves information (including system architecture, process ID, and server time) from distributed memory object caching system memcached. metasploit-info Gathers info from the Metasploit rpc service. It requires a valid login pair. After authentication it tries to determine Metasploit version and deduce the OS type. Then it creates a new console and executes few commands to get additional info. References: * http://wiki. msgpack. org/display/MSGPACK/Format+specification * https://community. rapid7. com/docs/DOC-1516 Metasploit RPC API Guide metasp loit-msgrpc-brutePerforms brute force username and password auditing against Metasploit msgrpc interface. metasploit-xmlrpc-brute Performs brute force password auditing against a Metasploit RPC server using the XMLRPC protocol. mmouse-brute Performs brute force password auditing against the RPA Tech Mobile Mouse servers. mmouse-exec Connects to an RPA Tech Mobile Mouse server, starts an application and sends a sequence of keys to it. Any application that the user has access to can be started and the key sequence is sent to the application after it has been started. modbus-discover Enumerates SCADA Modbus slave ids (sids) and collects their device information. ongodb-brute Performs brute force password auditing against the MongoDB database. mongodb-databases Attempts to get a list of tables from a MongoDB database. mongodb-info Attempts to get build info and server status from a MongoDB database. mrinfo Queries targets for multicast routing information. ms-sql-brute Performs password guessing against Microsoft SQL Server (ms-sql). Works best in conjunction with the broadcast-ms-sql-discover script. ms-sql-config Queries Microsoft SQL Server (ms-sql) instances for a list of databases, linked servers, and configuration settings. ms-sql-dacQueries the Microsoft SQL Browser service for the DAC (Dedicated Admin Connection) port of a given (or all) SQL Server instance. The DAC port is used to connect to the database instance when normal connection attempts fail, for example, when server is hanging, out of memory or in other bad states. In addition, the DAC port provides an admin with access to system objects otherwise not accessible over normal connections. ms-sql-dump-hashes Dumps the password hashes from an MS-SQL server in a format suitable for cracking by tools such as John-the-ripper. In order to do so the user needs to have the appropriate DB privileges. s-sql-empty-password Attempts to authenticate to Microsoft SQL Servers using an empty password for the sysad min (sa) account. ms-sql-hasdbaccess Queries Microsoft SQL Server (ms-sql) instances for a list of databases a user has access to. ms-sql-info Attempts to determine configuration and version information for Microsoft SQL Server instances. ms-sql-query Runs a query against Microsoft SQL Server (ms-sql). ms-sql-tables Queries Microsoft SQL Server (ms-sql) for a list of tables per database. ms-sql-xp-cmdshell Attempts to run a command using the command shell of Microsoft SQL Server (ms-sql). msrpc-enumQueries an MSRPC endpoint mapper for a list of mapped services and displays the gathered information. mtrace Queries for the multicast path from a source to a destination host. murmur-version Detects the Murmur service (server for the Mumble voice communication client) version 1. 2. 0 and above. mysql-audit Audits MySQL database server security configuration against parts of the CIS MySQL v1. 0. 2 benchmark (the engine can be used for other MySQL audits by creating appropriate audit files ). mysql-brute Performs password guessing against MySQL. mysql-databases Attempts to list all databases on a MySQL server. mysql-dump-hashesDumps the password hashes from an MySQL server in a format suitable for cracking by tools such as John the Ripper. Appropriate DB privileges (root) are required. mysql-empty-password Checks for MySQL servers with an empty password for root or anonymous. mysql-enum Performs valid user enumeration against MySQL server. mysql-info Connects to a MySQL server and prints information such as the protocol and version numbers, thread ID, status, capabilities, and the password salt. mysql-query Runs a query against a MySQL database and returns the results as a table. mysql-users Attempts to list all users on a MySQL server. mysql-variablesAttempts to show all variables on a MySQL server. mysql-vuln-cve2012-2122 nat-pmp-info Get's the routers WAN IP using the NAT Port Mapping Protocol (NAT-PMP). The NAT-PMP protocol is supported by a broad range of routers including: – Apple AirPort Express – Apple AirPort Extreme – Apple Time Capsule – DD-WRT – OpenWrt v8. 09 or higher, with MiniUPnP daemon – pfSense v2. 0 – Tarifa (firmware) (Linksys WRT54G/GL/GS) – Tomato Firmware v1. 24 or higher. (Linksys WRT54G/GL/GS and many more) – Peplink Balance nat-pmp-mapport Maps a WAN port on the router to a local port on the client using the NAT Port Mapping Protocol (NAT-PMP).It supports the following operations: o map – maps a new external port on the router to an internal port of the requesting IP o unmap – unmaps a previously mapped port for the requesting IP o unmapall – unmaps all previously mapped ports for the requesting IP nbstat Attempts to retrieve the target's NetBIOS names and MAC address. ncp-enum-users Retrieves a list of all eDirectory users from the Novell NetWare Core Protocol (NCP) service. ncp-serverinfo Retrieves eDirectory server information (OS ve rsion, server name, mounts, etc. ) from the Novell NetWare Core Protocol (NCP) service. ndmp-fs-infoLists remote file systems by querying the remote device using the Network Data Management Protocol (ndmp). NDMP is a protocol intended to transport data between a NAS device and the backup device, removing the need for the data to pass through the backup server. The following products are known to support the protocol: Amanda Bacula CA Arcserve CommVault Simpana EMC Networker Hitachi Data Systems IBM Tivoli Quest Software Netvault Backup Symantec Netbackup Symantec Backup Exec ndmp-version Retrieves version information from the remote Network Data Management Protocol (ndmp) service.NDMP is a protocol intended to transport data between a NAS device and the backup device, removing the need for the data to pass through the backup server. The following products are known to support the protocol: Amanda Bacula CA Arcserve CommVault Simpana EMC Networker Hitachi Data Systems IBM Tivoli Ques t Software Netvault Backup Symantec Netbackup Symantec Backup Exec nessus-brute Performs brute force password auditing against a Nessus vulnerability scanning daemon using the NTP 1. 2 protocol. nessus-xmlrpc-brute Performs brute force password auditing against a Nessus vulnerability scanning daemon using the XMLRPC protocol. etbus-auth-bypass Checks if a NetBus server is vulnerable to an authentication bypass vulnerability which allows full access without knowing the password. netbus-brute Performs brute force password auditing against the Netbus backdoor (â€Å"remote administration†) service. netbus-info Opens a connection to a NetBus server and extracts information about the host and the NetBus service itself. netbus-version Extends version detection to detect NetBuster, a honeypot service that mimes NetBus. nexpose-brute Performs brute force password auditing against a Nexpose vulnerability scanner using the API 1. 1.By default it only tries three guesses per username to avoid target account lockout. nfs-ls Attempts to get useful information about files from NFS exports. The output is intended to resemble the output of ls. nfs-showmount Shows NFS exports, like the showmount -e command. nfs-statfs Retrieves disk space statistics and information from a remote NFS share. The output is intended to resemble the output of df. nping-brute Performs brute force password auditing against an Nping Echo service. nrpe-enum Queries Nagios Remote Plugin Executor (NRPE) daemons to obtain information such as load averages, process counts, logged in user information, etc. tp-info Gets the time and configuration variables from an NTP server. We send two requests: a time request and a â€Å"read variables† (opcode 2) control message. Without verbosity, the script shows the time and the value of the version, processor, system, refid, and stratum variables. With verbosity, all variables are shown. ntp-monlist Obtains and prints an NTP server's monitor data. omp2- brute Performs brute force password auditing against the OpenVAS manager using OMPv2. omp2-enum-targets Attempts to retrieve the list of target systems and networks from an OpenVAS Manager server. openlookup-infoParses and displays the banner information of an OpenLookup (network key-value store) server. openvas-otp-brute Performs brute force password auditing against a OpenVAS vulnerability scanner daemon using the OTP 1. 0 protocol. oracle-brute Performs brute force password auditing against Oracle servers. oracle-brute-stealth Exploits the CVE-2012-3137 vulnerability, a weakness in Oracle's O5LOGIN authentication scheme. The vulnerability exists in Oracle 11g R1/R2 and allows linking the session key to a password hash. When initiating an authentication attempt as a valid user the server will respond with a session key and salt.Once received the script will disconnect the connection thereby not recording the login attempt. The session key and salt can then be used to brute force t he users password. oracle-enum-users Attempts to enumerate valid Oracle user names against unpatched Oracle 11g servers (this bug was fixed in Oracle's October 2009 Critical Patch Update). oracle-sid-brute Guesses Oracle instance/SID names against the TNS-listener. ovs-agent-version Detects the version of an Oracle Virtual Server Agent by fingerprinting responses to an HTTP GET request and an XML-RPC method call. p2p-conficker Checks if a host is infected with Conficker.C or higher, based on Conficker's peer to peer communication. path-mtu Performs simple Path MTU Discovery to target hosts. pcanywhere-brute Performs brute force password auditing against the pcAnywhere remote access protocol. pgsql-brute Performs password guessing against PostgreSQL. pjl-ready-message Retrieves or sets the ready message on printers that support the Printer Job Language. This includes most PostScript printers that listen on port 9100. Without an argument, displays the current ready message. With the p jl_ready_message script argument, displays the old ready message and changes it to the message given. op3-brute Tries to log into a POP3 account by guessing usernames and passwords. pop3-capabilities Retrieves POP3 email server capabilities. pptp-version Attempts to extract system information from the point-to-point tunneling protocol (PPTP) service. qscan Repeatedly probe open and/or closed ports on a host to obtain a series of round-trip time values for each port. These values are used to group collections of ports which are statistically different from other groups. Ports being in different groups (or â€Å"families†) may be due to network mechanisms such as port forwarding to machines behind a NAT. quake3-infoExtracts information from a Quake3 game server and other games which use the same protocol. quake3-master-getservers Queries Quake3-style master servers for game servers (many games other than Quake 3 use this same protocol). rdp-enum-encryption Determines which Secu rity layer and Encryption level is supported by the RDP service. It does so by cycling through all existing protocols and ciphers. When run in debug mode, the script also returns the protocols and ciphers that fail and any errors that were reported. rdp-vuln-ms12-020 Checks if a machine is vulnerable to MS12-020 RDP vulnerability. realvnc-auth-bypassChecks if a VNC server is vulnerable to the RealVNC authentication bypass (CVE-2006-2369). redis-brute Performs brute force passwords auditing against a Redis key-value store. redis-info Retrieves information (such as version number and architecture) from a Redis key-value store. resolveall Resolves hostnames and adds every address (IPv4 or IPv6, depending on Nmap mode) to Nmap's target list. This differs from Nmap's normal host resolution process, which only scans the first address (A or AAAA record) returned for each host name. reverse-index Creates a reverse index at the end of scan output showing which hosts run a particular service. This is in addition to Nmap's normal output listing the services on each host. rexec-brute Performs brute force password auditing against the classic UNIX rexec (remote exec) service. riak-http-info Retrieves information (such as node name and architecture) from a Basho Riak distributed database using the HTTP protocol. rlogin-brute Performs brute force password auditing against the classic UNIX rlogin (remote login) service. This script must be run in privileged mode on UNIX because it must bind to a low source port number. rmi-dumpregistry Connects to a remote RMI registry and attempts to dump all of its objects. mi-vuln-classloader Tests whether Java rmiregistry allows class loading. The default configuration of rmiregistry allows loading classes from remote URLs, which can lead to remote code execution. The vendor (Oracle/Sun) classifies this as a design feature. rpc-grind Fingerprints the target RPC port to extract the target service, RPC number and version. rpcap-brute Perform s brute force password auditing against the WinPcap Remote Capture Daemon (rpcap). rpcap-info Connects to the rpcap service (provides remote sniffing capabilities through WinPcap) and retrieves interface information.The service can either be setup to require authentication or not and also supports IP restrictions. rpcinfo Connects to portmapper and fetches a list of all registered programs. It then prints out a table including (for each program) the RPC program number, supported version numbers, port number and protocol, and program name. rsync-brute Performs brute force password auditing against the rsync remote file syncing protocol. rsync-list-modules Lists modules available for rsync (remote file sync) synchronization. rtsp-methods Determines which methods are supported by the RTSP (real time streaming protocol) server. tsp-url-brute Attempts to enumerate RTSP media URLS by testing for common paths on devices such as surveillance IP cameras. samba-vuln-cve-2012-1182 Checks if ta rget machines are vulnerable to the Samba heap overflow vulnerability CVE-2012-1182. servicetags Attempts to extract system information (OS, hardware, etc. ) from the Sun Service Tags service agent (UDP port 6481). sip-brute Performs brute force password auditing against Session Initiation Protocol (SIP – http://en. wikipedia. org/wiki/Session_Initiation_Protocol) accounts. This protocol is most commonly associated with VoIP sessions. ip-call-spoof Spoofs a call to a SIP phone and detects the action taken by the target (busy, declined, hung up, etc. ) sip-enum-users Enumerates a SIP server's valid extensions (users). sip-methods Enumerates a SIP Server's allowed methods (INVITE, OPTIONS, SUBSCRIBE, etc. ) skypev2-version Detects the Skype version 2 service. smb-brute Attempts to guess username/password combinations over SMB, storing discovered combinations for use in other scripts. Every attempt will be made to get a valid list of users and to verify each username before actu ally using them.When a username is discovered, besides being printed, it is also saved in the Nmap registry so other Nmap scripts can use it. That means that if you're going to run smb-brute. nse, you should run other smb scripts you want. This checks passwords in a case-insensitive way, determining case after a password is found, for Windows versions before Vista. smb-check-vulns Checks for vulnerabilities: MS08-067, a Windows RPC vulnerability Conficker, an infection by the Conficker worm Unnamed regsvc DoS, a denial-of-service vulnerability I accidentally found in Windows 2000 SMBv2 exploit (CVE-2009-3103, Microsoft Security Advisory 75497) MS06-025, a Windows Ras RPC service vulnerability MS07-029, a Windows Dns Server RPC service vulnerability smb-enum-domains Attempts to enumerate domains on a system, along with their policies. This generally requires credentials, except against Windows 2000. In addition to the actual domain, the â€Å"Builtin† domain is generally displ ayed. Windows returns this in the list of domains, but its policies don't appear to be used anywhere. smb-enum-groups Obtains a list of groups from the remote Windows system, as well as a list of the group's users. This works similarly to enum. exe with the /G switch. smb-enum-processesPulls a list of processes from the remote server over SMB. This will determine all running processes, their process IDs, and their parent processes. It is done by querying the remote registry service, which is disabled by default on Vista; on all other Windows versions, it requires Administrator privileges. smb-enum-sessions Enumerates the users logged into a system either locally or through an SMB share. The local users can be logged on either physically on the machine, or through a terminal services session. Connections to a SMB share are, for example, people connected to fileshares or making RPC calls.Nmap's connection will also show up, and is generally identified by the one that connected â€Å" 0 seconds ago†. smb-enum-shares Attempts to list shares using the srvsvc. NetShareEnumAll MSRPC function and retrieve more information about them using srvsvc. NetShareGetInfo. If access to those functions is denied, a list of common share names are checked. smb-enum-users Attempts to enumerate the users on a remote Windows system, with as much information as possible, through two different techniques (both over MSRPC, which uses port 445 or 139; see smb. lua). The goal of this script is to iscover all user accounts that exist on a remote system. This can be helpful for administration, by seeing who has an account on a server, or for penetration testing or network footprinting, by determining which accounts exist on a system. smb-flood Exhausts a remote SMB server's connection limit by by opening as many connections as we can. Most implementations of SMB have a hard global limit of 11 connections for user accounts and 10 connections for anonymous. Once that limit is reached, f urther connections are denied. This script exploits that limit by taking up all the connections and holding them. smb-lsAttempts to retrieve useful information about files shared on SMB volumes. The output is intended to resemble the output of the UNIX ls command. smb-mbenum Queries information managed by the Windows Master Browser. smb-os-discovery Attempts to determine the operating system, computer name, domain, workgroup, and current time over the SMB protocol (ports 445 or 139). This is done by starting a session with the anonymous account (or with a proper user account, if one is given; it likely doesn't make a difference); in response to a session starting, the server will send back all this information. smb-print-text