Friday 4 September 2020

perPage: 7,
Written by Patrick Orquia


Title: Shantae and the Seven Sirens
Developer: WayForward
Publisher: WayForward
Genre: adventure, platformer, metroidvania
Number of Players: 1
Platform: Nintendo Switch
Release Date: 28 May 2020
Price: $29.99
Also Available On: iOS, Steam, PS4, XB1



Shantae and the Seven Sirens is the newest adventure of the beloved half-genie. I have only played one other game on the series, Shantae and the Pirate's Curse on the 3DS and I love that game and I expected to love this game as well. And I did. In fact, I think this is one of the best games I have played this year. Let me tell you why. 




This game, like the previous games on the series, is of the metroidvania variety, my favorite video game genre as I have mentioned several times on my past reviews. The usual tropes of metroidvania games – exploring interconnected areas, gradual unlocking of abilities, platforming, etc. – are all here, and this game uses these tropes very well.

You play as Shantae, and on this game, she and her usual crew are on vacation in an island to attend the half-genie festival. Shantae along with five other half-genies are set to perform a musical number at the beginning of the festival when tragedy strikes: all of the half-genies, except for Shantae, got kidnapped as their performance begins, and Shantae begins her adventure to free her friends from the clasps of seemingly evil sirens who reside below the island. As you free the other half-genies one by one, they get to lend their abilities to Shantae which makes her transform into different animals, with abilities such as dashing, climbing walls, digging through soil, breaking rocks, swimming, and double jumping. These abilities open up the map gradually as you are able to expore more areas and unlock shortcuts to connect them together, making further exploration and backtracking easier. The game also has warp rooms that make traversing the map much less tedious, as you will be required to go from one end of the map to the other more and more as you progress into the game.




Aside from abilities, you also get to learn dances that act like magic skills. These dances are also learned from the other genie, but you will be required to present them Fusion Stones which you will have to search somewhere in the map. You will be given a clue on where you may find them then it is up to you on how to achieve that. Obtaining most of these Fusion Stones involve sub-quests from other NPCs, which are mostly fetch quests, some will even mark them on the map. Once you solve their sub-quests, you get the Fusion Stones, give it to the half-genie that required them, and you learn their dance. These further unlock areas and treasures and can even be used as wide area attacks that hit all enemies visible on the screen.

If the abilities and dances are still not enough for you, there are also the monster cards that defeated monsters would occasionally drop. These monster cards can be equipped and will give Shantae added buffs, like stonger attacks, faster dash, etc. You can mix and match depending on what you need or your play style. There is a wide variety of enemies in the game and this is a good incentive to defeat every enemy that you face. Defeating enemies doesn't earn you XP, but you get plenty of gems, and with these gems, you can buy upgrades, such as additional weaponry (which themselves can be upgraded to stronger ones) and stronger and faster attacks, in the form of Shantae's long hair. You can also search for and collect heart squids, which can then upgrade your HP. Similar to the Zelda series, you will need four of these to form one new heart container (you have to visit an NPC to do this for you). These heart squids are mostly hidden and often will require you to have already obtained specific abilites to get to them. They are not marked on the map, unfortunately, so you will have to remember where they are so that you can get back to them once you already have the required ability.




The map is divided into different sections which you will unlock the more you explore. With more and more abilities at your disposal, you wil soon find yourself doing more backtracking and having to go from one section to a farther one. Again, the warp rooms can make it easier for you to do this, but if you want to obtain more gems and monster cards, you may want to not use them.

Within some of these map sections lie labyrinths, which act as dungeons. Here, you will encounter lots of enemies, solve some area puzzles, encounter Risky Boots (Shantae's perennial nemesis and act as a mini-boss), and go head to head with sirens: the big baddies of the game. These sirens are huge and have interesting attack patterns and character design, but they are not particularly hard to fight. Their attacks are well-telegraphed and you will easily figure out their patterns. The fight may get finished soon, but you'll have fun the entire time. Upon defeating a boss, the chapter ends and a new one begins. You take your acquired gems to the shop, upgrade your weapons and attacks, and off you go again to explore further to solve the mysteries surrounding the island.




The more you get stronger, the more fun it is to defeat the monsters, and thus, making exploring better. Previously unreachable areas will be eventually reachable, and it is such a good feeling to accomplish that, especially in this game. It may only take you around 10 hours to complete the entire game on your first playthrough, but it is well-paced and very little downtime in action and story elements. There is a New Game+, with Shantae having more magic but less defense. A bit lame, but it could be an extra challenge. If you need more challenge, there are achievements to aim for, such as being able to complete the game on any % items, complete the game with 100%, complete the game at high speed, and complete the game on New Game+. You may need to play the game at least 2 more times to unlock all achievements in the game. You only unlock win screens, though, but that is better than nothing.

Overall, Shantae and the Seven Sirens is one excellent entry to the series. I think Pirate's Curse is a bit better and I did enjoy that game more, but this game is a close second. I should play the other games, to really see which game is the best in the series. Anyway, this game has amazing visuals, cood character design and animation, and solid 60fps framerate mostly throughout the game. Add to that the excellent soundtrack full of catchy tunes that make playing the game even more enjoyable. So if you are a fan of this adorable half-genie, do yourself a favor and go through another big adventure with her. Even if you are not, I'm pretty sure you will enjoy the game, as I did, and this may be one of the best games that you will play this year.



REPLAY VALUE: Very high



PROS
  • Amazing hand-drawn art style with vibrant colors and cool animation
  • Excellent soundtrack, with lots of catchy songs
  • Solid 60fps frame rate mostly thoughout the game
  • Quite a good story, with some twists and turns along the way
  • Wide variety of enemies
  • Cool boss fights, albeit on the easy side
  • Beautiful animated cut scenes with good voice acting
  • The entire game can be finished withing 10-12 hours, but it is well-paced and there is very little down time in terms of action and story elements
  • Humorous dialogue with NPCs
  • Very good use of HD rumble
  • Ideal for handheld gaming
  • Controls are very responsive 

CONS
  • Collectibles are not marked on the map, making backtracking to obtain them a bit tedious especially late in the game
  • Loading times during Transitions in some areas could be a bit too long to be desired
  • New Game+ could have been better


RATING: 4.5/5 hair slashes and belly dances

Sunday 30 August 2020

perPage: 7,
TL;DR: Don't build a burner device. Probably this is not the risk you are looking for.

Introduction

Every year before DEF CON people starts to give advice to attendees to bring "burner devices" to DEF CON. Some people also start to create long lists on how to build burner devices, especially laptops. But the deeper we look into the topic, the more confusing it gets. Why are we doing this? Why are we recommending this? Are we focusing on the right things?

What is a "burner device" used for?

For starters, the whole "burner device" concept is totally misunderstood, even within the ITSEC community. A "burner device" is used for non-attribution. You know, for example, you are a spy and you don't want the country where you live to know that you are communicating with someone else. I believe this is not the situation for most attendees at DEF CON. More info about the meaning of "burner" https://twitter.com/Viss/status/877400669669306369

Burner phone means it has a throwaway SIM card with a throwaway phone, used for one specific operation only. You don't use the "burner device" to log in to your e-mail account or to VPN to your work or home.
But let's forget this word misuse issue for a moment, and focus on the real problem.

The bad advice

The Internet is full of articles focusing on the wrong things, especially when it comes to "burner devices". Like how to build a burner laptop, without explaining why you need it or how to use it.
The problem with this approach is that people end up "burning" (lame wordplay, sorry) significant resources for building a secure "burner device". But people are not educated about how they should use these devices.

The threats

I believe the followings are some real threats which are higher when you travel:
1. The laptop getting lost or stolen.
2. The laptop getting inspected/copied at the border.

These two risks have nothing to do with DEF CON, this is true for every travel.

Some other risks which are usually mentioned when it comes to "burner devices" and DEF CON:
3. Device getting owned via physical access while in a hotel room.
4. Network traffic Man-in-the-middle attacked. Your password displayed on a Wall of Sheep. Or having fun with Shellshock with DHCP. Information leak of NTLM hashes or similar.
5. Pwning the device via some nasty things like WiFi/TCP/Bluetooth/LTE/3G/GSM stack. These are unicorn attacks.

6. Pwning your device by pwning a service on your device. Like leaving your upload.php file in the root folder you use at CTFs and Nginx is set to autostart. The author of this article cannot comment on this incident whether it happened in real life or is just an imaginary example. 

How to mitigate these risks? 

Laptop getting stolen/lost/inspected at the border?
1. Bring a cheap, empty device with you. Or set up a fake OS/fake account to log in if you really need your day-to-day laptop. This dummy account should not decrypt the real files in the real account.

Device getting owned while in a hotel room with physical access

1. Don't bring any device with you.
2. If you bring any, make it tamper-resistant. How to do that depends on your enemy, but you can start by using nail glitter and Full Disk Encryption. Tools like Do Not Disturb help. It also helps if your OS supports suspending DMA devices before the user logs in.
3. If you can't make the device tamper-resistant, use a device that has a good defense against physical attackers, like iOS.
4. Probably you are not that important anyway that anyone will spend time and resources on you. If they do, probably you will only make your life miserable with all the hardening, but still, get pwned.

Network traffic Man-in-the-middle attacked

1. Don't bring any device with you.
2. Use services that are protected against MiTM. Like TLS.
3. Update your OS to the latest and greatest versions. Not everyone at DEF CON has a 0dayz worth of 100K USD, and even the ones who have won't waste it on you. 
4. Use fail-safe VPN. Unfortunately, not many people talk about this or have proper solutions for the most popular operating systems.
5. For specific attacks like Responder, disable LLMNR, NBT-NS, WPAD, and IPv6 and use a non-work account on the machine. If you don't have the privileges to do so on your machine, you probably should not bring this device with you. Or ask your local IT to disable these services and set up a new account for you.

Pwning the device via some nasty thing like WiFi/TCP/Bluetooth/LTE/3G/GSM stack

1. Don't bring any device with you.
2. If you bring any, do not use this device to log in to work, personal email, social media, etc.
3. Don't worry, these things don't happen very often. 

Pwning your device by pwning a service on your device

Just set up a firewall profile where all services are hidden from the outside. You rarely need any service accessible on your device at a hacker conference.

Conclusion

If you are still so afraid to go there, just don't go there. Watch the talks at home. But how is the hotel WiFi at a random place different from a hacker conference? Turns out, it is not much different, so you better spend time and resources on hardening your daily work devices for 365 days, instead of building a "burner device".

You probably need a "burner device" if you are a spy for a foreign government. Or you are the head of a criminal organization. Otherwise, you don't need a burner device. Maybe you need to bring a cheap replacement device.
Related word
  1. Nsa Hacker Tools
  2. Hack Tool Apk No Root
  3. Hack Website Online Tool
  4. Hacking App
  5. Usb Pentest Tools
  6. Pentest Tools Open Source
  7. Pentest Tools Kali Linux
  8. Pentest Tools Download
  9. Pentest Tools Apk
  10. Termux Hacking Tools 2019
  11. Hacking Tools Kit
  12. Pentest Tools Port Scanner
  13. Hacker Tools For Mac
  14. Android Hack Tools Github
  15. How To Make Hacking Tools
  16. Kik Hack Tools
  17. Pentest Tools For Windows
  18. Pentest Tools For Ubuntu
  19. Hack Tools For Pc
  20. Hacker Tools For Pc
  21. Hacker Tools Free Download
  22. New Hack Tools
  23. Pentest Tools Free
  24. Blackhat Hacker Tools
  25. Hacking Tools For Windows 7
  26. Hacking Tools For Windows Free Download
  27. Hack Apps
  28. Hack App
  29. Pentest Tools Windows
  30. Hackers Toolbox
  31. Hack Tools Github
  32. Hacking Tools 2019
  33. Hacking Tools For Windows
  34. Hack Tool Apk No Root
  35. Pentest Tools Subdomain
  36. Hacker Tools Windows
  37. Nsa Hacker Tools
  38. Hacking App
  39. Hacker Tools Apk Download
  40. Hacking Apps
  41. Hack Tools For Windows
  42. Best Hacking Tools 2019
  43. Hack App
  44. Wifi Hacker Tools For Windows
  45. Pentest Tools Url Fuzzer
  46. Hacking Tools For Games
  47. Pentest Tools Github
  48. Pentest Tools Kali Linux
  49. Tools For Hacker
  50. Pentest Tools Alternative
  51. Best Hacking Tools 2019
  52. Hacking Tools Windows 10
  53. Hacking Tools Github
  54. Hacking Tools Free Download
  55. Wifi Hacker Tools For Windows
  56. Hacking Tools For Beginners
  57. Pentest Tools Apk
  58. Hacker Tools Linux
  59. Hacker Tools Github
  60. Hacker Tools Apk Download
  61. Hacking Tools Online
  62. Hacking Tools 2019
  63. Hacker Tools Software
  64. Pentest Tools Port Scanner
  65. Pentest Box Tools Download
  66. Hacker Tools 2019
  67. Pentest Tools Website Vulnerability
  68. Pentest Tools Website Vulnerability
  69. Pentest Tools Subdomain
  70. Hak5 Tools
  71. Hacking Tools Hardware
  72. Tools Used For Hacking
  73. Hacker Tools Windows
  74. Hacking Tools For Windows Free Download
  75. Pentest Tools Github
  76. Bluetooth Hacking Tools Kali
  77. Underground Hacker Sites
  78. Hacker Tools Online
  79. Hacking Tools Online
  80. Termux Hacking Tools 2019
  81. Pentest Tools Alternative
  82. Hack Tools 2019
  83. How To Make Hacking Tools
  84. Hacking Tools Name
  85. Pentest Tools Nmap
  86. Hacking Tools Usb
  87. Hacking Tools Name
  88. Hacker Security Tools
  89. Pentest Box Tools Download
  90. Pentest Tools Find Subdomains
  91. Hacker Tools Apk
  92. Pentest Tools Website Vulnerability
  93. What Is Hacking Tools
  94. Hack Tools
  95. Free Pentest Tools For Windows
  96. Android Hack Tools Github
  97. Hacker Tools For Pc
  98. New Hack Tools
  99. Pentest Tools Linux
  100. Pentest Tools For Android
  101. Pentest Automation Tools
  102. Pentest Tools Url Fuzzer
  103. Blackhat Hacker Tools
  104. Hacking Tools For Games
  105. Hacker Tools Hardware
  106. Pentest Tools Apk
  107. Hacking Tools For Windows 7
  108. Pentest Tools Subdomain
  109. Hack Rom Tools
  110. Hack Tools Mac
  111. Pentest Recon Tools
  112. Hack Tools
  113. Nsa Hacker Tools
  114. Android Hack Tools Github
  115. Pentest Tools Linux
  116. Hacking Tools For Beginners
  117. New Hacker Tools
  118. Pentest Tools Apk
  119. Nsa Hacker Tools
  120. Hack Tools Github
  121. Wifi Hacker Tools For Windows
  122. Pentest Tools For Mac
  123. Hack Tool Apk
  124. Hacking Tools Github
  125. Pentest Tools Tcp Port Scanner
  126. Hacker Techniques Tools And Incident Handling
  127. Game Hacking
  128. Growth Hacker Tools
perPage: 7,
In the Hacking Windows 95, part 1 blog post, we covered that through a nasty bug affecting Windows 95/98/ME, the share password can be guessed in no time. In this article, I'm going to try to use this vulnerability to achieve remote code execution (with the help of publicly available tools only).

The first thing we can do when we have read access to the Windows directory through the share, is to locate all the *.pwl files on the c:\windows directory, copy them to your machine where Cain is installed, switch to Cracker tab, pwl files, load the pwl file, add username based on the filename, and try to crack it. If you can't crack it you might still try to add a .pwl file where you already know the password in the remote windows directory. Although this is a fun post-exploitation task, but still, no remote code execution. These passwords are useless without physical access.


One might think that after having a share password and user password, it is easy to achieve remote code execution. The problem is:
  • there is no "at" command (available since Windows 95 plus!)
  • there is no admin share
  • there is no RPC
  • there is no named pipes
  • there is no remote registry
  • there is no remote service management
If you think about security best practices, disabling unnecessary services is always the first task you should do. Because Windows 95 lacks all of these services, it is pretty much secure!

During my quest for a tool to hack Windows 95, I came across some pretty cool stuff:
LanSpy

But the best of the best is Fluxay, which has been written by chinese hackers. It is the metasploit from the year 2000. A screenshot is worth more than a 1000 words. 4 screenshot > 4 thousand words :)





It is pretty hard to find the installer, but it is still out there!

But at the end, no remote code execution for me.

My idea here was that if I can find a file which executes regularly (on a scheduled basis), I can change that executable to my backdoor and I'm done. Although there is no scheduler in the default Windows 95, I gave it a try. 

Let's fire up taskman.exe to get an idea what processes are running:


Looks like we need a more powerful tool here, namely Process Explorer. Let's try to download this from oldapps.com:


LOL, IE3 hangs, can't render the page. Copying files to the Win95 VM is not that simple, because there are no shared folders in Win95 VM. And you can't use pendrives either, Win95 can't handle USB (at least the retail version). After downloading the application with a newer browser from oldapps, let's start Process Explorer on the test Windows 95.


Don't try to download the Winsocks 2 patch from the official MS site, it is not there anymore, but you can download it from other sites

Now let's look at the processes running:


After staring it for minutes, turned out it is constant, no new processes appeared.
Looking at the next screenshot, one can notice this OS was not running a lot of background processes ...


My current Win7 has 1181 threads and 84 processes running, no wonder it is slow as hell :)

We have at least the following options:
  1. You are lucky and not the plain Windows 95 is installed, but Windows 95 Plus! The main difference here is that Windows 95 Plus! has built-in scheduler, especially the "at" command. Just overwrite a file which is scheduled to execution, and wait. Mission accomplished!
  2. Ping of death - you can crash the machine (no BSOD, just crash) with long (over 65535 bytes) ICMP ping commands, and wait for someone to reboot it. Just don't forget to put your backdoor on the share and add it to autoexec.bat before crashing it. 
  3. If your target is a plain Windows 95, I believe you are out of luck. No at command, no named pipes, no admin share, nothing. Meybe you can try to fuzz port 137 138 139, and write an exploit for those. Might be even Ping of Death is exploitable?
Let's do the first option, and hack Windows 95 plus!
Look at the cool features we have by installing Win95 Plus!


Cool new boot splash screen!


But our main interest is the new, scheduled tasks!


Now we can replace diskalm.exe with our backdoor executable, and wait maximum one hour to be scheduled.

Instead of a boring text based tutorial, I created a YouTube video for you. Based on the feedbacks on my previous tutorialz, it turned out I'm way too old, and can't do interesting tutorials. That's why I analyzed the cool skiddie videoz, and found that I have to do the followings so my vidz won't suck anymore:
  • use cool black windows theme
  • put meaningless performance monitor gadgets on the sidebar
  • use a cool background, something related with hacking and skullz
  • do as many opsec fails as possible
  • instead of captions, use notepad with spelling errorz
  • there is only one rule of metal: Play it fuckin' loud!!!!

Related posts


  1. Pentest Tools
  2. Pentest Tools Website Vulnerability
  3. Hacker Tools List
  4. Hacking Tools For Beginners
  5. Pentest Automation Tools
  6. Blackhat Hacker Tools
  7. Ethical Hacker Tools
  8. Pentest Tools For Ubuntu
  9. Hacker Security Tools
  10. Hacker Tools 2020
  11. Pentest Tools Website Vulnerability
  12. Nsa Hack Tools Download
  13. Hack Tools Mac
  14. Usb Pentest Tools
  15. Hackers Toolbox
  16. Hacking Tools Windows 10
  17. Pentest Tools
  18. Hacker Tools Free Download
  19. Hacker Tools 2020
  20. Hacker Tools List
  21. Hacking Tools For Windows
  22. How To Make Hacking Tools
  23. Hacking Tools For Pc
  24. Hacking Tools For Windows Free Download
  25. Pentest Tools Free
  26. Hack Tool Apk
  27. Pentest Tools Review
  28. Pentest Tools For Ubuntu
  29. Pentest Tools Website
  30. Hacking Tools Free Download
  31. Hack Website Online Tool
  32. Pentest Tools
  33. Best Hacking Tools 2020
  34. Hacker Tools
  35. Pentest Tools For Windows
  36. Hacker
  37. Best Hacking Tools 2020
  38. Hacking Tools Download
  39. Hacking Tools 2020
  40. Hacker Tools Linux
  41. Hacker Techniques Tools And Incident Handling
  42. Pentest Tools Website
  43. Pentest Tools Github
  44. Nsa Hack Tools Download
  45. Pentest Tools Github
  46. Hack Tools
  47. Hacking Tools For Mac
  48. Pentest Tools Download
  49. Hack Tools
  50. Game Hacking
  51. Usb Pentest Tools
  52. Termux Hacking Tools 2019
  53. Hacking Tools For Windows 7
  54. Pentest Tools Android
  55. Install Pentest Tools Ubuntu
  56. Hacker Tools Free
  57. Android Hack Tools Github
  58. Hacks And Tools
  59. Top Pentest Tools
  60. Hacking Tools For Pc
  61. Pentest Tools Website
  62. Hackrf Tools
  63. Usb Pentest Tools
  64. World No 1 Hacker Software
  65. Hacker Techniques Tools And Incident Handling
  66. Hacking Tools 2020
  67. Hacking Tools Usb
  68. Top Pentest Tools
  69. Pentest Tools Find Subdomains
  70. Pentest Tools For Ubuntu
  71. Top Pentest Tools
  72. Pentest Tools For Mac
  73. Pentest Recon Tools
  74. Hacking Tools For Beginners
  75. Hacker Tools Free Download
  76. Nsa Hacker Tools
  77. Hacking Tools Pc
  78. Hack Rom Tools
  79. How To Install Pentest Tools In Ubuntu
  80. Pentest Tools Kali Linux
  81. Hacker Tools 2020
  82. Hacker Tools 2019
  83. Pentest Tools Linux
  84. Hacker Tools Software
  85. Best Pentesting Tools 2018
  86. Pentest Tools For Android
  87. Android Hack Tools Github
  88. Pentest Tools Download
  89. Hacker Tools For Pc
  90. Hacking Tools Software
  91. Install Pentest Tools Ubuntu
  92. Hack Apps
  93. Underground Hacker Sites
  94. New Hack Tools
  95. Pentest Tools Windows
  96. Hacking Tools Kit
  97. Hacking App
  98. Pentest Recon Tools
  99. Pentest Tools For Ubuntu
  100. Hacking Tools For Windows
  101. Hacker Tool Kit
  102. Pentest Tools Website
  103. Hacker Hardware Tools
  104. Pentest Tools Windows
  105. Pentest Tools Github
  106. Hacking App
  107. Pentest Tools Alternative
  108. Pentest Tools Subdomain
  109. Hacking Tools And Software
  110. Hack Tool Apk No Root
  111. Pentest Tools Nmap
  112. Pentest Box Tools Download
  113. Hack Tool Apk
  114. Hacker Tools Free
  115. Hacking Tools And Software
  116. Hack Tools Online
  117. Hacking Tools For Games
  118. Tools For Hacker
  119. Hacking App
  120. Growth Hacker Tools
  121. Hacker Tools For Mac
  122. Hacker Tools Mac
  123. Pentest Tools Apk
  124. Hacking Tools For Windows
  125. Hackrf Tools
  126. Hacker Tools For Windows
  127. Hacking Tools Usb
  128. Underground Hacker Sites
  129. Pentest Tools Review
  130. Tools For Hacker
  131. Pentest Tools Bluekeep
  132. Hack And Tools
  133. Nsa Hack Tools
  134. What Is Hacking Tools
  135. Hacker Tools List
  136. Hack Tools Github
  137. Pentest Tools Framework
  138. Hacker Tools Mac
  139. Hacker Search Tools
  140. Hacker
  141. Hacks And Tools
  142. Hacking Tools 2020
  143. How To Hack
  144. Hacker Tools Windows
  145. Pentest Tools Review
  146. Hacker Tools For Pc
  147. Termux Hacking Tools 2019
  148. Hacker Tools 2019
  149. Hacker Tools Apk
  150. Pentest Tools Nmap
  151. Hacking Tools For Windows
  152. Pentest Tools Website Vulnerability
  153. Blackhat Hacker Tools
  154. Hacker Tools 2019
  155. Pentest Tools Download
  156. Hacking Tools 2019
  157. Hack Tools For Windows
  158. Kik Hack Tools
  159. Hacker
  160. Pentest Tools
  161. Best Hacking Tools 2019
  162. Best Hacking Tools 2020
  163. Nsa Hack Tools
  164. Nsa Hack Tools Download
  165. Usb Pentest Tools
perPage: 7,

Welcome to my 4th new tutorial of the series of networking. In this blog you'll the content about network switches. You'll learn about how to make a communication successful and secure in the same network (LAN) by using STP. As Spanning tree protocol (STP) we used in multi-switched networks. Why we use this protocol in multi-switched network etc.

What is Switch? 

A switch is an intelligent device used to connect multiple devices within the same network. The intelligence of is that it requires Media Access Control (MAC) address for communication and doesn't allow broadcast.  Let's understand the whole thing by a little example, consider there is a network having 3 end devices name Device-A, Device-B,Device-C connected with each other respectively with the help of switch. When a Device-A sends data to Device-C so that data will only forwarded by switch to Device-C not to Device-B.

What is Media Access Control (MAC) address?

A Media Access Control (MAC) address is 48-bit unique physical address given to network interface controller (NIC) or network adapter, for communication within the same network which is given by its manufacturer. It is made up of hexadecimal numbers like a1:b1:cc:ac:2e:f1.

What is STP?


STP stands for Spanning tree protocol which is basically used in bridge and switches to prevent loops when you have a redundant links in the Ethernet networks. If the loop is present in the Ethernet network so the whole network will suffer because there will MAC instability in the MAC table,  duplicate frames generation and so on. Let's move to the video for further detail.