Pages

Tuesday, January 31, 2012

Getting the Best iPad Accessories Inexpensive, High-grade and Brilliant iPad Accessories

Thanks to the online retailers growing in number these days, the iPad accessories are becoming easier to obtain and in fact, less costlier to the extent of becoming very inexpensive and thus affordable to the buyers. With discounts being applied to various iPad accessories, these are truly turning out to be a very easily obtainable. Well, of course why would one need any iPad accessory in the first place? This question seems quite absurd because everyone of us knows how important protection for the iPad is required.

The Apple iPad is a very smart, powerful and smart device no doubt but it is a sensitive device too. Most of the iPad accessories being sold out there are predominantly focussed on providing protection to the iPad from various factors like dust, scratches, accidental impacts, bumps, jerks and impacts from sharp objects etc. While travelling in the car, you cannot have your iPad lying around simply. You need a safe car-holder which holds your iPad safely and securely. Such considerations make people definitely go for best iPad accessories which offer good protection, which let the iPad perform better or increase its functionality.

One of the most famous accessory that the people buy immediately after getting their iPad is the iPad sleeve or case cover. This is a very important add-on for the iPad that makes sure the iPad stays safe and secure from all the dust and pollution and even scratches that might appear on it. In addition to this, the iPad screen protector is also another accessory that people go for as soon as they get their Apple iPad. These are some of the very important and in fact, most necessary accessories for the iPad. Besides these, there are quite a number of other accessories too which add to the functionality of the Apple iPad. These include, the travel charger for the iPad, the portable speakers for the iPad, the iPad stand holder which also is one of the most common accessory bought online, the in-car charger for the iPad and much more.

Most of the best iPad accessories are often available for great discounts that makes it easy on the buyer to easily purchase the best-quality accessory for quite a low price tag. With more and more retailers coming up online and great discounts being offered time to time, the buying options have become all the more lucrative and easier.


0

Monday, January 30, 2012

Iron sight

Theory
A sight picture with focus on the front sight; the out of focus gray dot represents the target
In the case of firearms, where the bullet follows a Newtonian trajectory, front and rear sights must be aligned with the line of sight of the shooter, calibrated to the distance of the target and the trajectory of the bullet, so that the bullet hits the target. Iron sights provide horizontal and vertical reference points that allow the shooter to train the weapon.
Rear sights are usually mounted in a dovetail on the barrel or receiver, closer to the eye of the shooter, allowing for easy visual pick-up of the notch. Front sights are mounted to the barrel by dovetailing, sweat soldering, screwing, or staking close to the muzzle, frequently on a ramp. Some front sight assemblies include a detachable hood intended to reduce glare.
With typical blade iron sights, the shooter should center the front post in the notch of the rear sight and the tops of both sights should be level. Since the eye is only capable of focusing on one plane, and the rear sight, front sight, and target are all in separate planes, only one of those three planes can be in focus. Which plane is in focus depends on the type of sight, and one of the challenges to a shooter is to keep the focus on the correct plane to allow for best sight alignment. For a more in-depth look at the relationship between sight alignment and where a bullet will hit, see here: Getting a Sight Picture
Even a tiny error in the angle of sight alignment results in a trajectory that diverges from the target on a trajectory directly relative to the distance from the target, causing the bullet to miss the target; for example with an Olympic 10 metre air rifle shooter trying to hit the 10 ring, which is merely a 0.5 mm diameter dot on the target at 10 meters and with a 4.5 mm diameter pellet, an error of only 0.2 mm in sight alignment can mean a complete miss (a 3 mm point of impact miss). At 1,000 meters, that same 0.2 mm misalignment would be magnified 100 times, giving an error of over 300 mm (1500 times the sight misalignment of 0.2 mm). (Calculations assume a 660 mm sight radius or sighting line) A long sighting line helps to reduce eventual angle errors and will, in case the sight has an incremental adjustment mechanism, adjust in smaller increments when compared to a further identical shorter sighting line.
Sights for shotguns used for shooting small, moving targets (wing shooting or clay shooting) work quite differently. The rear sight is completely discarded, and the rear reference point is provided by the correct and consistent positioning of the shooter's head. A brightly colored (generally brass or silver colored, white, or a fluorescent shade) round bead is placed at the end of the barrel. Often this bead will be placed along a raised, flat rib, which is usually ventilated to keep it cool and reduce mirage effects from a hot barrel. Rather than being aimed like a rifle or handgun, the shotgun is pointedhe focus is always on the target, and the unfocused image of the barrel and bead are placed below the target (the amount below depends on whether the target is rising or falling) and slightly ahead of the target if there is lateral movement. This method of aiming is not as precise as that of a front sight/rear sight combination, but it is much faster, and the wide spre ad of shot allows a hit even if there is some error in aim. Some shotguns also provide a mid-bead, which is a smaller bead located halfway down the rib, which allows more feedback on barrel alignment.
Fixed sights
The earliest and simplest iron sights are fixed and cannot be easily adjusted for variables such as target distance, the effect of wind, or variations between different cartridges. For instance, on many revolvers, the rear sight consists of a groove milled into the top of the gun's receiver. However, many supposedly "non-adjustable" sights can actually be adjusted, for example the rear sight can often be drifted to compensate for windage if it is mounted in a dovetail, or the rear sight or channel mentioned above can be filed on one side to alter its alignment with the front sight. In other cases the front sight can be very carefully bent to offset it to one side, filed down, or the blade can be replaced with one of a different height. Any of the aforementioned techniques will result in a successful change to the firearm's point of impact, however in taxing situations such as these the services of a professional gunsmith would be well advised.
Adjustable sights
A tangent sight on a CZ 452 rimfire rifle, with calibrated markings for ranges out to 300 meters
Many iron sights are designed to be adjustable, so that the sights can be adjusted for windage and elevation. In addition, adjustable sights allow compensation for varying cartridge bullet weights or propellant loadings, which alter the round's velocity and external ballistics and thus its trajectory and point of impact.
Sight adjustments are orthogonal, so the windage can be adjusted without impacting the elevation, and vice versa. If the firearm is held canted instead of level when fired, the adjustments are no longer orthogonal, so it is essential to keep the firearm level for best accuracy.
The most common is a rear sight that adjusts in both directions, though military rifles often have a tangent sight in the rear, which a slider on the rear sight has pre-calibrated elevation adjustments for different ranges. With tangent sights, the rear sight is often used to adjust the elevation, and the front the windage. The M16A2 later M16 series rifles have a dial adjustable range calibrated rear sight, and use an elevation adjustable front sight to "zero" the rifle at a given range. The rear sight is used for windage adjustment and to change the zero range.
Types of sights
A selection of open sights, and one aperture sight suitable for use with long eye relief: A) U-notch and post, B) Patridge, C) V-notch and post, D) express, E) U-notch and bead, F) V-notch and bead, G) trapezoid, H) ghost ring. The gray dot represents the target.
Iron sights are broken into two basic categories that include most types. Open sights use a notch of some sort as the rear sight, while aperture sights use a circular hole. Wing and clay-shooting shotgun sights are called shotgun beads, or simply beads.
Open sights
Open sights generally are used where the rear sight is at significant distance from the shooter's eye. They provide minimum occlusion of the shooter's view, but at the expense of precision. Open sights generally use either a square post or a bead on a post for a front sight. The post or bead is placed in the rear sight notch, and the target is placed above and centered on the aligned sights. From the shooter's point of view, there should be a noticeable space between each side of the front sight and the edges of the notch; the spaces are called light bars, and the brightness of the light bars provides the shooter feedback as to the alignment of the post in the notch. Vertical alignment is done by lining up the top of the front post with the top of the rear sight, or by placing the bead just above the bottom of the V or U-notch. If the post is not centered in the V or U notch, the shot will not be accurate. If the post extends over the V or U-notch it will result in a hi gh shot. If the post does not reach the top of the V or U-notch it will result in a low shot.
Patridge sights consisting of a square or rectangular post and a flat-bottomed square notch are the most common form of open sights and are preferred for target shooting, as the majority of shooters find the vertical alignment is more precise than other open sights. V-notch and U-notch sights are a variant of the patridge which substitute a 'V' or 'U' shaped rear notch.
Other common open sight types include the buckhorn, semi-buckhorn, and express. Buckhorn sights have extensions protruding from either side of the rear sight forming a large ring which almost meets directly above the 'V' of the notch. The semi-buckhorn is similar but has a wider gently curving notch with the more precise 'V' at its center and is standard on classic Winchester and Marlin lever-action rifles. Express sights are most often used on heavy caliber rifles intended for the hunting of dangerous big game, and are in the form of a wide and large 'V' with a heavy white contrast line marking its bottom and a big white or gold bead front sight. In cases where the range is close and speed far outweighs accuracy (e.g. the shooter is being charged by a Cape Buffalo), the front sight is used like a shotgun bead; the rear sight is ignored, and the bead is placed on the target. When more time is available, the bead is placed in the 'V' of the rear sight.
Advantages and disadvantages
Open sights have many advantages; they are very common, inexpensive to produce, uncomplicated to use, sturdy, lightweight, and resistant to severe environmental conditions. On the other hand, they are not as exact as other forms of sights, and are hard or unfeasible to adjust. Open sights also take much more time to usehe buckhorn type is the slowest, partridge, 'U' and 'V' type notch sights are only a bit quicker; only the express sight is relatively fast. In addition, open sights tend to block out the lower portion of the shooter's field of view by nature, and because of the depth of field limitations of the human eye, do not work as well for shooters with less than perfect vision.
Aperture sights
Rear, rotating diopter drum sight of a SIG SG 550 assault rifle. The viewing aperture above the "3" (denoting the 300 m setting) can be seen.
Pictures taken under identical conditions through large (left) and small (right) diameter aperture sights, with camera focused on front sight.
Aperture sights, also known as peep sights, range from the ghost ring sight, whose thin ring blurs to near invisibility (hence ghost), to target aperture sights that use large disks or other occluders with pinhole-sized apertures. In general, the thicker the ring, the more precise the sight, and the thinner the ring, the faster the sight. The image to the right shows a shooter's eye view of the sight picture taken through large and small diameter apertures. The large diameter aperture provides a much brighter image of the target, and the ghosting of the rear ring is evident. The smaller aperture, while providing a much darker image of the target, provides a much greater depth of field (see pinhole camera for an explanation of this effect), yielding a much sharper image of the target. The theory of operation behind the aperture sight is that the human eye will automatically center the front sight when looked through the rear aperture, thus ensuring accuracy. These sights are used on target rifles of several disciplines and on several military rifles such as the M1 Garand, the No. 4 series Enfields and the M-16 series of weapons along with several others. Peep sights are very effective in poor lighting, and have found favor with a few hunters who hunt in heavy cover.[citation needed]
Ghost rings
For many shooters, the ghost ring sight is the fastest type of aperture sight. It is fairly accurate, easy to use, and obscures the target less than nearly all other non-optical sights. Because of this, ghost ring sights are commonly installed on combat shotguns and sub-machine guns (and to a much lesser extent, rifles). The ghost ring is a fairly recent innovation, and differs from traditional aperture sights in the extreme thinness of the rear ring, and the slightly thicker front sight. The thin ring minimizes the occlusion of the target, while the thicker front post makes it easy to find quickly.
A ghost ring can also take form of a tube ranging from 36cm long, with the post mounted at the inside end of the tube. This type of ghost ring is used when there can be no front sight at the front end of the barrel. It is slightly slower to use, because the shooter's eye has to focus close on the post, then focus on the target. However, in situations when extremely fast sighting is required, the shooter can simply look through the tube, and it is simple to see if the view is straight down the tube.
Target aperture sights
Rear aperture of a BRNO target sight. Note large disk and small aperture.
Front globe of a BRNO target sight. Note knurled nut holding in the replaceable front sight insert
A 10 metre air rifle target diopter and globe aperture sight picture
Target aperture sights are designed for maximum precision. The rear sight element (often called diopter) is usually a large disk (up to 1 inch or 2.5 cm in diameter) with a small hole in the middle, and is placed close to the shooter's eye. High end target diopters normally accept accessories like adjustable diopter aperture and optical filter systems to ensure optimal sighting conditions for match shooters. Typical modern target shooting diopters offer windage and elevation corrections in 2mm (0.079in) to 4mm (0.157in) increments at 100m (109.4yd). Some ISSF (Olympic) shooting events require this precision level for sighting lines, since the score of the top competitors last 10 shots is expressed in 0.1s of scoring ring points.
The complementing front sight element may be a simple bead or post, but is more often a globe type sight, which consists of a cylinder with a threaded cap, which allows differently shaped removable front sight elements to be used. Most common are posts of varying widths and heights or rings of varying diameterhese can be chosen by the shooter for the best fit to the target being used. Tinted transparent plastic insert elements may also be used, with a hole in the middle; these work the same way as an opaque ring, but provide a less obstructed view of the target. High end target front sight tunnels normally also accept accessories like adjustable aperture and optical systems to ensure optimal sighting conditions for match shooters. Some high end target sight line manufacturers also offer front sights with integrated aperture mechanisms.
The use of round rear and front sighting elements for aiming at round targets, like used in ISSF match shooting, takes advantage of the natural ability of the eye and brain to easily align concentric circles (circles all having a common centre). Even for the maximum precision, there should still be a significant area of white visible around the bullseye and between the front and rear sight ring (if a front ring is being used). Since the best key to determining center is the amount of light passing through the apertures, a narrow, dim ring of light can actually be more difficult to work with than a larger, brighter ring. The precise sizes are quite subjective, and depend on both shooter preference and ambient lighting, which is why target rifles come with easily replaceable front sight inserts, and adjustable aperture mechanisms.
Rifles from the late 1800s often featured one of two types of aperture sight called a tang sight or a ladder sight. Since the black powder used in muzzleloaders and early cartridges was not capable of propelling a bullet at high velocity, these sights had very large ranges of vertical adjustments, often on the order of several degrees, allowing very long shots to be made accurately. The .45-70 cartridge, for example, was tested by the military for accuracy at ranges of up to 1500 yards, which required 3 1/3 degrees of elevation. Both ladder and tang sights folded down when not in use to reduce the chance of damage to the sights. Ladder sights were mounted on the barrel, and could be used as sights in both the folded and unfolded states. Tang sights were mounted behind the action of the rifle, and provided a very long sight radius, and had to be unfolded for use, though rifles with tang sights often had open sights as well for close range use. Tang sights often had verni er scales, allowing adjustment down to a single minute of arc over the full range of the sight.
Aperture sights on military rifles use a larger aperture with a thinner ring, and generally a simple post front sight. The extreme case of this is the ghost ring sight, a relatively recent innovation that may be the fastest type of iron sight to use, while still providing a degree of precision comparable to or better than most open sights. Ghost ring sights are commonly found on riot and combat shotguns and customized handguns, and they are also gaining ground as a backup sighting system on rifles.
Shotgun beads
Since shotgun beads are only used by the peripheral vision, generally a larger, brighter bead works best. Fiber optic sights are becoming popular for shotguns, as they greatly increase the brightness of the bead by collecting light and directing it to the shooter's eye. Since the "rear sight" in the case of a shotgun is the shooter's eye position, adjusting the "sights" on a shotgun consists primarily of adjusting the stock to fit the shooter as well as possible.
Bead sights are inferior in practical accuracy compared to rifle and ghost-ring sights, as they provide no rear sight to verify correct alignment with the front sight. While bead sights may be acceptable on sporting shotguns, they are best avoided for use on combat shotguns.
The primary advantage of bead sights is that they do not interfere with the shooter's field of vision, allowing extremely rapid target acquisition, this is essential for fast moving targets such as clays and game. They are less expensive than rifle and ghost-ring sights.
Enhancements
While iron sights are basically very simple, that simplicity also leads to a staggering variety of different implementations. In addition to the purely geometric considerations of the front blade and rear notch, there are some factors that need to be considered when choosing a set of iron sights for a particular purpose.
Glare reduction
Glare, particularly from the front sight, can be a significant problem with iron sights. The glare from the front sight can increase the apparent brightness of the light bar on one side of the sight, causing windage errors in aiming, or lower the apparent height of the front sight, causing elevation errors in aiming. Since the direction of the ambient light is rarely constant for a shooter, the resulting changing glare can significantly affect the point of aim.
The most common solution to the problem of glare is a matte finish on the sights. Serrating or bead blasting the sight is a common solution for brightly finished sights, such as blued steel or stainless steel. Matte finishes such as parkerizing or matte black paint can also help. "Smoking" a sight by holding a match or cigarette lighter under the sight to deposit a fine layer of soot is a common technique used by many shooters, and in fact special soot producing cigarette type lighters are sold for use by competition shooters. Even a thin layer of mud or dirt applied to the sight will help kill the glare, as long as the coating is thin and consistent enough not to change the shape of the sights.
Many target sights are designed with vertical or even undercut front sight blades, which reduces the angles at which light will produce glare off the sight--the downside of these sights is that they tend to snag on clothing, branches, and other materials, so they are only common on target guns. Sight hoods reduce the chances of snagging an undercut sight and are common on some types of rifles, particularly lever action rifles, but they are prohibited in some shooting disciplines such as some classes of handgun metallic silhouette shooting.
Fixed vs. adjustable sights
The downside to adjustable sights is the inherent fragility of the moving parts. A fixed sight is a solid piece of metal, usually steel, and if firmly attached to the gun, little is going to be able to damage it beyond usefulness. Adjustable sights, on the other hand, are bulkier, and have parts that must move relative to the gun. solid impact on an adjustable sight will usually knock it out of adjustment, if not knock it right off the gun. Because of this, guns for self defense or military use either have fixed sights, or sights with "wings" on the sides for protection (such as those on the M4 carbine copy shown above).
Iron sights used for hunting guns tend to be a compromise. They will be adjustable, but only with tools--generally either a small screwdriver or an allen wrench. They will be compact and heavily built, and designed to lock securely into position. Target sights, on the other hand, are much bulkier and easier to adjust. They generally have large knobs to control horizontal and vertical movement without tools, and often they are designed to be quickly and easily detachable from the gun so they can be stored separately in their own protective case.
Contrast enhancements
Various methods of open sight contrast enhancement. Left to right: Three dot, white outline, Straight-eight, red insert, dot and bar, gold bead.
While target shooters generally prefer a matte black finish to their sights, to reduce the chance of glare and increase the contrast between the sights and the light bars, black sights don't offer good visibility with dark targets or in low light conditions, such as those often encountered in hunting, military, or self defense situations. A variety of different contrast enhancements to the basic Patridge type sight and others have been developed to address this deficiency.
Three-dot: On semi-automatic handguns, the most common type of enhancement is a bright white dot painted on the front sight near the top of the blade, and a dot on each side of the rear sight notch. In low lighting conditions the front sight dot is centered horizontally between the rear sight dots, with the target placed above the middle (front) dot. Some sight vendors offer differently colored dots for the front and rear sights.
White outline rear: A contrast variation which uses a dot front sight with a thick and bright white outline around the rear sight notch.
Straight Eight: Heinie Specialty Products produces a variant of high visibility sights in which a single dot front sight and a rear notch with a dot below can be lined up vertically to form a figure "eight".
Sight inserts: Popular on revolvers, this enhancement consists of a colored plastic insert in the front sight blade, usually red or orange in color.
Bar/Dot or Express sight: Similar to the Straight Eight type, this type of sight is traditional on express rifles and is also found on some handguns. The open, V-shaped rear allows for faster acquisition and wider field of view, though less accurate for longer range precision type shooting. The dot on the front sight is aligned or set directly above the vertical bar on the rear sight, commonly referred to as "dotting the 'I'".
Gold bead: Preferred by many competitors in IPSC and IDPA shooting.
Night sights:
Tritium-illuminated handgun night sights
On Tactical firearms, the contrast enhancements can consist of trasers containing tritium gas and fluorescent material, which emit a dim light due to the radioactive decay of the tritium. Tritium sights provide vital visibility in extremely low light situations where normal sights would be degraded or even useless.
Fiber optic: A growing trend, started on air rifles and muzzleloaders, is the use of short pieces of optical fiber for the dots, made in such a way that ambient light falling on the length of the fiber is concentrated at the tip, making the dots slightly brighter than the surroundings.This method is most commonly used in front sights, but many makers offer sights that use fiber optics on front and rear sights. Fiber optic sights can now be found on handguns, rifles, and shotguns, both as aftermarket accessories and a growing number of factory guns.
Concealed carry
Specific to handguns is the issue of concealed carry. While police and military personnel generally carry their handguns in open holsters that provide easy and unobstructed access, civilians in areas where concealed carry is allowed, and who choose to carry concealed, are usually required to carry their firearms concealed under clothing or some other form of cover, such as a fanny pack or purse. The high contrast, sharp edges that are popular with target shooters can be dangerous on a concealed firearmot only can they tear skin and clothing when drawn, but if they become tangled during the draw, entanglement can have lethal consequences for the shooter.
The challenge for a designer of sights for a concealable handgun is to pick the right compromise between high visibility and minimum hindrance. Rather than the vertical or even undercut front sights found on target handguns, the front sights of a concealed carry gun will be sloped. The rear sight will not be a vertical plate, but will have depth to provide a gentle slope, and the sight will fit the gun more closely, with no gaps or overlaps to snag, or to collect dirt and sweat which can cause corrosion.
Design criteria for sights for use on a concealed handgun also have to consider the potential conditions in which they will be usedrobably low light, close range, and with the operator under significant stress due to an imminent threat. Some unusual solutions have been devised, such as the trapezoidal sights used by Steyr (shown as G in Types of Iron Sights), or the "gutter sight" used by the highly modified ASP S&W model 39.
Optical sights
For precision applications such as hunting or sniping the iron sights are usually replaced by a telescopic sight, and for target shooting and combat operations low-power magnified or unmagnified optical sights such as red-dot or reflex sights are increasingly common.
Adjusting for accuracy
This section contains instructions, advice, or how-to content. The purpose of Wikipedia is to present facts, not to train. Please help improve this article either by rewriting the how-to content or by moving it to Wikiversity or Wikibooks. (November 2009)
This section may contain original research. Please improve it by verifying the claims made and adding references. Statements consisting only of original research may be removed. More details may be available on the talk page. (November 2009)
If the sights are not aligned correctly, then the sights should be adjusted to bring the line of sight to meet the point of impact. Theoretically, this can be done with a single shot--clamp the firearm into a vise, fire one shot, then adjust the sights so they are pointing at the hole in the target. In reality, it generally takes a number of shots to establish a group, then the sights are adjusted to move the line of sight closer to the group, and the process is repeated iteratively until the sights are correctly aligned.
The general rule is the rear sight is moved in the SAME direction you wish to move the point of impact. In the illustration at right, the point of impact was LEFT and BELOW the target. To move the point of impact to the center, move the rear sight RIGHT and UP. The front sight moves the opposite direction, so it would move LEFT and DOWN.
Detailed instructions for adjusting the sights:
To move the line of sight DOWN (the shot hit BELOW the point of aim) the REAR sight is RAISED or the FRONT sight is LOWERED.
To move the line of sight UP (the shot hit ABOVE the point of aim) the REAR sight is LOWERED or the FRONT sight is RAISED. (Example below)
To move the line of sight LEFT (the shot hit LEFT of the point of aim) the REAR sight is moved RIGHT, or the FRONT sight is moved LEFT.
To move the line of sight RIGHT (the shot hit RIGHT of the point of aim) the REAR sight is moved LEFT, or the FRONT sight is moved RIGHT.
Many target sights have click adjustments, where a detent in the adjustment screws allows the sight to move the line of sight a certain angular distance with each click. This distance is usually specified in minutes of arc, which translate to approximately 1 inch at 100 yards. On a firearm with 1 minute clicks, then, it would take 1 click to move 1 inch at 100 yards, 2 clicks to move 1 inch at 50 yards, 4 clicks to move 1 inch at 25 yards. If click adjustments are not available, or the click interval is not known, then the distance to lengthen or shorten the sight for a given point of aim adjustment is:
D1 / R1 = D2 / R2
For rear sight adjustments:
D1 is the distance between point of aim and point of impact.
R1 is range from front sight to target.
D2 is the length the rear sight must change by.
R2 is the distance between front and rear sights.
For front sight adjustments:
D1 is the distance between point of aim and point of impact.
R1 is range from rear sight to target.
D2 is the length the front sight must change by.
R2 is the sight radius distance between front and rear sights.
This formula calculates the MAGNITUDE ONLY of the sight height change; refer to the instructions above to find the correct direction for the adjustment (front or rear sight, longer or shorter). Likewise, all distances must be in the same units. That is, if a change in inches to the sight height is desired, and one is shooting on a 100-yard range, then R1 (100 yd) must be converted to inches (100 x 36 = 3600 inches) before using this distance in the equation.
An example: Consider a rifle with a distance between front and rear sights of 26.25 inches, firing on a 50-yard (1800in) range, with point of impact 5.3 inches too high on the target, having a front sight blade that is 0.505 inches high mounted in a dovetail. How much must the front sight blade height be changed by to fix this problem? (It will be assumed that the muzzle of the rifle intrudes into the range space for following typical gun range safety protocols, and the rear sight is hence 50 yards from the target.)
D2 = R2(D1/R1) = 26.25(5.3/1800) = 0.077" (magnitude of change to front sight height)
Since the gun is hitting too high, the front sight must be lengthened by this much per the instructions cited previously; hence, the front sight must be replaced with a blade that is 0.505" + 0.077" = 0.582" high. With this correction, the rifle will hit the desired point of impact, all other factors being equal.
See also
List of telescope parts and construction
Telescopic sight
Reflex sight
Laser sight
References
Notes
^ a b c d e f g h i j k Hawks, Chuck. "Choosing the Right Sight", Chuck Hawks Web site. Retrieved July 24, 2008.
^ Ayoob, Massad. "Fixed vs. adjustable sights - Handguns", Guns Magazine article, BNet Business network Web site. Retrieved July 28, 2008.
^ a b c "Description Of Sights" Novak Sights Web site. Retrieved July 29, 2008.
^ "Sight Accessories - .126 White Outline Rear Sight Blade Kit" Smith and Wesson Web site. Retrieved July 29, 2008.
^ "Heinie Straight Eight Sights" Heinie Specialty products Web site. Retrieved July 29, 2008.
^ "Handgun Sights" Kimber of America Web site. Retrieved July 29, 2008.
^ Hawks, Chuck. "AmeriGlo Independent Light Tritium Night Sights", Chuck Hawks Web site. Retrieved July 29, 2008.
^ "Novak Fiber Optic Sights" Novak Sights Web site. Retrieved July 29, 2008.
Sources
Nygord's Notes on iron sights for pistol shooting
External links
Wikimedia Commons has media related to: Iron sights
Additional BRNO target sight images 12 3
Categories: Firearm components | Firearm sights | Artillery componentsHidden categories: All articles with unsourced statements | Articles with unsourced statements from January 2010 | Articles needing cleanup from November 2009 | All pages needing cleanup | Articles containing how-to sections | Articles that may contain original research from November 2009 | All articles that may contain original research
0

Sunday, January 29, 2012

Top Essential Iphone Accessories for Apple Iphone Owners

Buying your first iPhone is a long process, longer than you could have initially expected. It does not only involve the actual purchase of the iPhone, you have to acquire various iPhone accessories, to be able to become the really trendy owner of your new gadget, and in some cases, to protect it, or to maximize its capabilities. Iphone accessories are simply things from which you will always seek more of.

Here are some of the basic ones...

iPhone Cases

Have you ever wondered why you are actually purchased your third iPhone case in half a year? Even these iphone cases, the simplest iPhone accessories are always becoming better, until you see something new. You can have reddened and hard cases, leather cases, metal cases, red, yellow, pink and black cases, cases that actually protect your iPhone and the ones that just look good on it or that go with your new dress. Well, it is just natural that Apple as a leading force and its partners, should substance a wide variety of iPhone accessories, and it is just natural that you will eventually own more of these cases, to meet the occasion or your mood, or just to protect you iPhone from nearby children.
iPhone Headset and Travel Charger

Your next purchase after an iphone case should perhaps be an iPhone Bluetooth Headset, to be able to answer your calls wirelessly, easily and elegantly and you will also need to get a travel/car charger, to be able to charge your phone when you are on the move. When you get bored with these basic iPhone accessories, having purchased earphones and perhaps some speakers as well, you might be interested in what they have on substance outside the realm of customary accessories for iPhones.

Well, as could be expected, the list is literally endless. You can purchase for example mini screen wipers for your iPhone, to clear the smudges on your screen. Or to prevent even these smudges, you can acquire a arrange of phone fingers in different sizes, that you can just fit on your fingers patch using the touch screen and it will stay totally clear. You might also want to try the iPhone travel pillow, with built in speakers, this way, you will have a pillow for your flight, and your ears won't be hurting from the earphones.

Any iPhone accessory could basically come handy once, though it's quite manifest that a unify of mini screen wipers for your screen is slightly less essential than a decent case, so try to grab this latter first. However, purchasing an iPhone will generally just introduce you to the magical world of iPhone accessories.

Have fun with your iPhone, for this is only the beginning.

Apple has a lot more in store for its knight in shinning armor, and am sure they have some pretty cool new iphone accessories in the works for you hard core iphone users.

It still amazes me to this day how they can pack so much into something so little.


0

Saturday, January 28, 2012

Rugby Shirts

The Rugby shirt has, in many cultures around the world, become a popular fashion item. If you are a rugby league or rugby union fanatic, wearing a Rugby shirt to show support and loyalty to your team is crucial. Rugby shirts,worn by players of rugby union or rugby league, have short or long sleeves, a buttoned opening at the top with a small, stiff collar and rubber buttons. They usually carry a logo on the chest and a number on the back. The traditional design of the Rugby shirt consists of five or six horizontal stripes or "hoops" in alternating colours.

Rugby league shirts often have a large 'V' around the neck; however more and more teams are embracing the rounded collarless design. Rugby league shirts also tend to be more colourful and extravagant in design relative to rugby union shirts. The extravagant colours and design of rugby league shirts is most probably a product of modern day professional football, which has been a part of rugby league's culture for far longer than rugby union's. Rugby league shirts or jerseys as they are often called may hold less tradition than rugby union shirts. This holds more truth among the fully professional rugby league clubs in the National Rugby League who often change the shirt design every year or two to encourage fans to purchase the latest shirt design. However, some rugby league clubs are now going back to the clubs' roots in terms of design while other clubs have not strayed from their traditional jersey design.

If you support one of the Six Nations teams, that is, England, Scotland, Ireland, Wales, Italy or France you will purchase a rugby shirt to support one of these countries. For the Magners Celtic League, there are special rugby shirts to show your loyalty for Newport Gwent Dragons, Munster, Cardiff Blues, Leinster, Ospreys, Ulster, Scarlets, Glasgow or Edinburgh. Other top rugby league teams with their own rugby shirts include the Warrington Wolves, Salford Reds, Hull Kingston Rovers, Crusaders, St Helens, Bradford Bulls and Wigan Warriors.

Based in the UK, Lovell Rugby stocks the UK's largest range of official rugby shirts including England Rugby Shirts, Six Nations rugby shirts, International rugby shirts, Magners Celtic League rugby shirts and rugby league shirts. Lovell Rugby has a range of International rugby shirts from England, Ireland, Wales, Scotland, France, New Zealand All Blacks, Hong Kong, Italy, Jamaica, Australia Wallabies, Gibraltar, South Africa, France, Argentina, Austria, Israel, Sweden, Japan, Kenya, Switzerland, China, West Indies, Mexico and Holland; with rugby shirts also available for the Barbarians, Kukri, Shanghai, Marseille, New South Wales and Samurai Sevens.


0

Friday, January 27, 2012

The Changing Face of Rugby Fashion

Remember the good old days? Pristine cotton rugby shirts flapping in the gentle breeze at Twickers with no sponsor in sight; collars turned up if you were a fly half and ripped off if you played in the back row; sleeves rolled up for wingers and cut off for the props; and the short Cotton Oxford drill shorts with button flys.

Now, let's look a little closer. Those pristine cotton shirts' that used to weigh as much as the player after a sharp downpour or a tackle in a muddy puddle; those shirts that used to inflate in the wind like a parachute, great if you had the wind at your back but made running into the wind akin to resistance training; and those shorts that were..well..just far too short to hide any modesty!

Fortunately those days are long gone and with the advent of technological advances in man-made fabrics virtually anything is now possible with a rugby kit. The moisture wicking fabrics not only keep the players dry from the external elements, but also wick any sweat away from the body, keeping the player dry and comfortable. These moisture management fabrics not only mean that you start the game with a lighter shirt, but also that you finish at the same weight.

The 2003 Rugby World Cup saw perhaps the biggest change in design for rugby shirts when Clive Woodward and co. introduced us to the skin tight rugby shirt, designed to make grasping a player's shirt in the tackle more difficult. There were the inevitable teething troubles and in the first game, several shirts had to be replaced due to being ripped. However, further advances in these fabrics have now meant that these types of shirt are now even stronger that the traditional cotton type shirts.

It wasn't long before the clubs were following suit and now teams at all levels throughout the rugby world can be seen in these types of shirt, which can vary from skin tight to semi-fit. Never fear though, for those of us who don't like the prospect of running around for 80 minutes breathing in, the more traditional fit shirts are still available in the new technical fabrics.

Lastly, let's look at the visual change in design of the rugby shirt. Historically, there were two choices: hooped or quartered, choices limited by the fact that the shirts had to be knitted by machines. Nowadays, with the introduction of a process called sublimation, any design no matter how outrageous (and Stade Francais have certainly been pushing the boundaries), can be printed on the shirt. All the logos are added to the shirt at the same time as the design, which means that this tends to be a favourable option if you have lots of sponsors. The downside to these types of shirts can be the long lead times, particularly during busy periods such as in the run up to the new season.

The humble rugby shirt has come a long way in the past 15 years and most suppliers now offer a wide range of options including choice of fabric, style, fit, design or even collar and what's right for you is largely down to personal preference. We await with interest to see what further advancements can be made in the next 15 years.


0

Thursday, January 26, 2012

Trailer Superstore Today Announced the Launch of Their New Website That Will Transform the Way Consumers Shop for the Ordinary Enclosed Cargo Trailer

Trailer shopping doesn't have to be boring anymore with All Pro's new website www.AllProCustomTrailers.com. The new custom trailer site allows trailer shoppers the opportunity to 'Trick Out' their trailer purchase from home by adding or subtracting trailer accessories to a stock trailer using their new online interactive tool.

As one of the leaders in the trailer industry, All Pro understands the value of the trailer shopper's time, cargo and investment when purchasing a new trailer. Potential trailer buyers can now fully customize their trailer online with various styles and colors of accessories, such as trailer cabinets, trailer flooring and tie down systems to bike chocks, LED lighting and trailer wheels. The selections can then be submitted directly to All Pro fora custom trailerquote.

Enclosed Trailers serve a wide variety of purposes and many consumers in the market for an enclosed trailer are not fully aware of all the options they have with trailer a ccessories. "We have the capacity to customize trailers right to our customer's specifications" states Tammy Smith, Marketing Director for All Pro "We needed a tool for our consumers and trailer sales professionals to use in order to show placement or pattern of certain accessories, such as bike chocks, d-rings, spares and e-tracking to the various styles and colors of trailer cabinets, flooring and exterior trailer colors available to them."

All Pro also offers a full line of trailer accessories, trailer hitches and towing products. "Our team specializes in trailer accessories and trailer customization can easily turn any of our in stock enclosed trailers for sale into a downright custom cargo trailer, car hauler, race trailer or motorcycle trailer" remarks Smith "By adding lightweight aluminum trailer cabinets, checkerboard or diamond plate trailer flooring, exterior trailer awnings and pull down seating we can customize your trailer into exactly what you've envisioned."

The site was brilliantly designed by a small Pennsylvania business called OZ 2 Designs. "They out performed the big guys as far as I'm concerned" replies Smith "OZ 2 Designs has consistently turned my ideas into reality and I can always count on this company to listen to my business needs and visions and then take them to an entirely different level."

The Trailer Superstore also offers a broad product line of trailers for sale, including a full line of open and enclosed car haulers, motorcycle and ATV trailers to light duty and heavy duty equipment and dump trailers. "Our trailer sales department is top of the line and offers the most and best selection of trailers than any other trailer dealer in Pennsylvania" remarks Smith "We are your one-stop trailer source, we inspect, repair, customize, finance and deliver trailers."

All Pro's Trailer Sales Pa. facility offers a travelers discount to consumers traveling to their facility to purchase a new trailer from surrounding states, such as Maryland, Delaware, Virginia, New Jersey and New York or trailer delivery is available right to your home or business.

Go to www.allprocustomtrailers.com to start customizing your enclosed cargo trailer online today or for more information about All Pro's TRAILER SUPERSTORE, trailer financing or delivery, you can visit them online at www.allprowest.com


0

Wednesday, January 25, 2012

Intrusion Tests - Your company needs one?

1-Introduction.



Every day new vulnerabilities are discovered that can be exploited to undermine the pillars of information security, causing losses and damage to company image.

For a computational design, allocate to multiple vendors, often with privileged access and which, due to deadlines and budgets avail themselves of the safety checks in their code or the step of deploying their infrastructure.

Point and correct errors after the system is in production is only part of the work of palliative Information Security Manager. Preparing for the unexpected is another. It is a matter of time before a system is compromised or spoofed. So it better be performed by monitoring those who entrust themselves, for there is a wide gap between a planned and controlled simulated attack against an actual attack is not expected.

Also, it is necessary to create a form of proactive approach to identify such failures, and rela ted areas of prompting the company to seek solutions to mitigate the risk inherent in enterprise IT. These approaches are called for Penetration Testing and Intrusion Tests.



2-Goal.



This article aims to describe the main characteristics (technical and managerial) and stages of an intrusion test, its ease of implementation, and some key expectations of their risks by following a structured model in stages, in line with the Master Plan and Safety the company.



3-Motivation.



The problem with the government information security and corporate gain media attention and specialists in IT Security and only after actions of the invaders, Crackers, which in their attempts or not achieving success shake the foundations of information security activities and compromising pictures the company and the systems that support the business, generating legal sanction to its managers.

Cyber attacks have reached an unprecedented level after the release of the worm and other malware Stuxnet and new approaches that have social engineering as the basis for their attacks and raids. In 2010, home users and businesses struggled to stay active as they were subjected to a multitude of malware such as viruses, trojans, spammers and botnets.

The new virtualization technologies come loaded with digital opportunities and threats. This reality promotes pressure on information security professionals, and has held the security software vendors in the search for solutions and development, requiring new strategies to anticipate vulnerabilities and maintain the operability of their systems.



4-Security Assessments.



Thus, there are two direct ways of acting on information security.



1st reactively : Action taken after an invasion or when the knowledge of an attempted invasion known as attack, understanding their Modus Operandi and creating a plan to mitigate the vulnerabilities that were not provided and / or monitored by the Risk Analysis. This approach works in all layers of the company, and should involve all areas of risk incident. The advantage, if there is one, is that it corrects a flaw that was discovered and exploited by a third - not always with good intentions. In this article the attacker is called Invader or Cracker.



Proactively 2nd : In this case Analysis and Risk Assessment of the assets involved in IT is fundamental, if not essential. There are several methods and methodologies as well as a wide range of tools available to design and predict that it could mitigate the security problems that can accept and manage the risks inherent in the business. It is this approach that fit the intrusion tests, performed by experts in Information Security. In this article, the IT specialist is called Certified Ethical Hacker - CEH.



Both approaches expend resources to be developed, implemented and maintained, however, in a preventive nature, the second is undisputed that does not affect the company's image, sometimes immeasurable and irreversible.

Sometimes it is necessary to divide the company into shares, or rather, systems, and these in modules, which should be tested to exhaustion before being put into production environments. Some call or Steering UAT - User Accept Test. However, these are different approaches, in which case what is sought are security flaws - vulnerabilities, not functional failures that affect their operation.

When planning a security project, you should evaluate and analyze the existing IT landscape on the physical issues (access to perimeter, network, workstation, server) and logical (access to database fields, and applications). These assessments have different objectives and is divided into categories of actio ns:



4.1-Operational Evaluations: Results from a thorough investigation of the guidelines, policies and procedures to help identify the current state of security controls implemented.



4.2-Vulnerability Assessments: Sets all possible entry points to the organizational perimeter. Its focus is broader than the intrusion tests, but does not explore potential flaws and tends to generate reports with records of high false positives and negatives. The data used are superficial, masking potential vulnerabilities and hindering the ability to measure and relate to the real risk that an exploitable vulnerability testing can impact the resource.



4.2.1 Auditing and Intrusion Detection: It is more comprehensive and condenses the results of other tests which validate intrusion detection tools such as IDS / IDP 's, are seen as a pre-run.



4.2.1.1-Intrusion Tests: It is about discovering and exploring ways of obtaining unauthorized access, ie, the potential routes of entry to the perimeters of the authentication company. Simulations are monitored for an attack on a system or network, determining the real risk of vulnerabilities, and consequently prioritize your corrections. According to the dictionary, the test can be:



Test by which to collect samples of behavior in very specific situations, so that the results in different individuals can be objectively compared. 2. Critical examination or proof of the qualities of a person or thing. 3. Evidence, experience, examination. 4. Testing, testing.



Already intrusion:

Action to introduce, without law or by violence. 2. Illegal entry without invitation. 3. Theft, illegal possession.



5-Objective testing of intrusion.



Testing intrusion are seen connected to a sub-Systems Auditing. Aims to identify threats and vulnerabilities by performing actions that simulate attacks on IT assets, trying to access systems that require authorization, such as databases, operating systems, servers, routers, mobile devices, including any that contain sensitive information and critical to company. These allow unauthorized access to manipulation (enable / disable) some of the following attributes - Read, Write, Execute, or the possibility of elevation of privilege for the Administrator role.

They are controlled simulation of an attack, to evaluate safety. In the process, an active analysis of vulnerabilities and technical deficiencies of the physical infrastructure and logic is promoted, making the objects in question (such as systems and locations accessible internally and externally), outlining the assessments to maintain the availability, integrity and confidentiality information.

In short, actions are performed by a team of IT specialists (programmers, archite cts DBA'se networks) that attempt to compromise the normal operation and / or invade and access (or enter) networks and enterprise systems formally (without hostility) in order to uncover vulnerabilities (software failures, hardware, misconfigured networks and services), which generate losses and degrade the business.

If a test point Intrusion flaws that allow or facilitate unauthorized access or commitment, in essence succeed. However, if it does not point out errors, do not mean to say that they do not exist, but only that according to the methodology used (ie, the same known by the attacker) is not reported threats that may impact the business. There is an adage that says security: There is 100% secure system, and that there are off!

In addition, you can create a methodology that involves just try using the tests as a form of social engineering approach invasion after exhausting tests to focusing on technological resources. Sometimes, security ma nagers that this abstract is the weakest link in the chain Infosec renouncing such an approach.



6-Executive Team.



Given the heterogeneity and complexity of systems and networks that support business, it is difficult to pinpoint a single expert who can act on all fronts IT to perform such tests.

The ideal is to be made by a team of others always under the supervision of a tutor. At this point there may be some resistance to internal, it will be put to test the technical skills of IT specialists of the company, given that resort to an internal team allows to influence the test results for the relationship of collegiality.

However it is suggested that the synergy between developers / IT team and the Test stimuli without competition, containing an NDA - Confidentiality Agreement that will protect the area tested against the unauthorized disclosure of any results or data identified, and, excusing the team Test any exclusive responsibilities.

Semantically, its perpetrators are known by the industry for CEH - Certified Ethical Hacker (Certified Ethical Hacker). It is a jargon that refers technically skilled professionals in security and counter-information security accessing unauthorized resources recording the evidence and testing methods the organization's effectiveness in protecting resources and sensitive information.

If at the end of the test team CEH does not succeed is strong indication that the company's infrastructure and systems are well aligned with the guidelines for the security vulnerabilities discovered until now.

However, the idea that "gave the best they could and did not get any intrusion successfully" is not real and can generate a false sense of security. The corporate infrastructure can have vulnerabilities that the team has not found CEH or maybe they do not exist at the time of testing, but may come to exist af ter a change in network configuration, or when someone discovers it via other methods. Of course all science tends to refute epistemological theses.

The CEH was designed and developed for organizing EC-Council (International Council of E-Commerce) becoming the owner and reference to a series of related certifications such as License Penetration Tester.









Figure 1: Logo Certified Ethical Hacker and - EC-Council.



Regarding the composition of the team performing, it is stated that:



EC must be performed by a team of others the current IT team, which just shows how easy and / or difficulty that particular asset is exposed.
When possible, choose a team / company that uses specialized tools and methodologies certified.
Do not cast lots or expectations that the same team that performs these tests is that the correct or point solutions wh en necessary. Managers will assess whether the failure is corrected or accept the risk of living with it

7-legal foundation.



According to requirement number 11.3 of the PCI DSS (Payment Card Industry Data Security Standard) requires to run regularly test security systems and processes.



" Vulnerabilities are continually being discovered and introduced by new software. The systems, processes and software should be tested frequently to make sure that security is maintained over time and through changes. Perform a penetration test on infrastructure network infrastructure and applications at least once a year and after any significant modification or upgrade of the infrastructure or application . "



Other regulations such as Sarbanes-Oxley (SOX), California Senate Bill 1386 (SB 1386), HIPAA (Health Insurance Portability and Accountability Act) and II Basillica require institutions to protect their information. Organizations should consider various alternatives to increase the security of th eir corporate networks, with the execution of tests that assess, certify and guarantee the pillars of information security or handling risks.



Background 8-Normative Testing Intrusion.



Basically this is the macro-two ways to run.



1.8 Non-structured: You execute the attack without planning, notice or specific target. And how to make use of vulnerability scanners to track IP addresses. This type of action is similar to the practice of scripts Kids are not well liked within a professional environment.



8.2-Structured: In order to better quality and reliability, the tests should be somewhat structured. The company tester can create and tailor their own methodology or guided by international norms and standards published as OSSTMM / ISECOM, NIST 800-42, or ISSAF OWASP-PTF, always allied to the use of specific tools for this purpose.





F igure 2 : Seal generic OSSTMM.



An adapted screenplay recommended by the "Test Network Security Guideline", published by the U.S. Trade Center by NIST and mimics the action of an attacker, structure their approach to attack the following macro-steps: Planning, Target Observation ( footprinting), Enumeration, Exploitation, Access / Intrusion, Elevation of Privileges, Maintenance and Evasion.



9-Planning Related Activities.



Using techniques closer to reality by simulating data and daily situations because of its negative test may become invalid and frustrating. The makers of the test, by definition, are not legitimate users.



9.1-Scope Test.



Is to determine whether its implementation will be in person or remotely, triggered internally or externally, and, announced or unannounced indicating whether the staff will be aware of the tests or not.

According to the critical information that will be passed on the environment, hence the CEH team can get access to privileged information, the tests are classified as:

Black Box or Blind: It is known only minimal details of the environment.
White Box N or T Blind: you know, but ignore the details of the environment.
Box H or Gray bridy: It is only a few points of the environment.
Code Audit : Obtain and analyze only the source code.


9.2-Preamble



Define what will be the target and time of execution.
Catalogues and record all the variables of the environment to be tested, keeping them safely.
When possible to create a copy of the validation environment Hash.


9.2.1-Identify and values, and activities information.



Determine ways and criteria to classify information assets. In an enterprise scenarios are different and involve vari ous risks and areas, like an ERP, which integrates the functions of the operating company. This is because when an access point in the system, this can be expanded, reaching other enterprise perimeters.

By choosing destinations, is due to quantify the cost that the company would have the data system were exposed to hackers, competitors or others outside the corporation. It uses the market value of assets to determine which systems will have to assess priorities and to properly size the human resources of the executing team.



9.2.2-Identify Threats Associated Asset Target Testing Intrusion.



There are various forms of threats, each of which represents different degrees of risks to company assets. At this stage we determine which approach will be used for exploration assets. There is no better way to protect virtually than to think and act as an attacker. Testing Intrusion occur after you identify and evaluate as sets that are accounted for in the original design safety. As for Risk Analysis to determine the probability of occurrence and their impacts.



10-Environment.



Depending on the criticality of the features to be tested, is indicated faithful copy of the environment by generating their Hash , ensuring its integrity, or that run in a while that this feature is less used as a weekend. If the test is not only intrusive and destructive, a BCP & DR are not the premise for doing so.

However, one should pay attention to the fact that running in a production environment. If you want to do it to exhaust any questions about the effectiveness of tests in the search and exploitation of vulnerabilities, it is necessary to have available and updated Plans Business Continuity and Disaster Recovery, because as some results can lead to impairment tests or unavailability of the resource analysis. It is important to define para meters that identify the points where the test will work and its validity.

The flow below shows a brief description of the stages of a itenizada Intrusion Test. This pattern of invasion has grip with CEH, the EC-Council.







11-Procedures of Macro Flow Testing a Intruder

Figure 3: Suggested for Testing Intrusion even flow with sub-phases and their techniques.



12-Alignment testing methodology.



To ensure its efficiency, should include simulated and structured methods of attack trees, sequentially, according to data previously identified at each stage of invasion and in accordance with the profiles and limitations of each feature tested. This order of attacks will follow the flow of least resistance from the weights of default difficulty.

At the end of each battery or during its execution, it generates a detailed report containing all i nformation created or stored on the target resources of the tests recorded with date / time and target IP, along with a list of all the tools and methodologies used. Thus, knowing it will be time for completion of tests in alignment with the defined project scope.

Finally, excute to escape, or if any remaining information, it is removed, so as to leave the system as close to the state in which it was made before the service.



13-Description of Methodological Steps.



13.1-Planning. Policy development and scoping as well as assets and resources to be tested in structured outline.



02.13-Note - Footprinting. Arise specific information about the target system, such as physical location, ISP, mobile Administrators, etc.. Predicted very technical approach used by Social Engineering.



13.3- scan or fingerprint - Network probing and information gathering. It consists of scanning the search for hosts ( workstatiosn , servers, PDA's or similar), services, ports, protocols and asset shares, routes, OS's, IN's , accounts without passwords or guest , files and configurations, the NETBIOS and DNS list, among other services.



13.4-enumeration. Step scan that follows involves the enumeration of resources to direct the course of the invasion, in order to discover what services are running their doors in the listening state, beyond the operating system and version of the target.



13.5-Search Failure. After discovering what services run on existing operating environment the company is seeking for its likely failures (vulnerabilities) published. These are services running on servers or operating systems that print their active sockets (IP + port + protocol). The next step is starting to exploit a vulnerability discovery available for this service / system, or according to the technical capacity to understand the application code and develop their own exploitation engineering techniques - known as exploits , or using any Framework available. If there is no ability to analyze the application source code for flaws by the coding, there are several sites that publish information about vulnerabilities that can be exploited only by typing the name and version of active service. However, any tool or methodology should include the search for unpatched vulnerabilities with their respective manufacturers and National Vulnerabilities Database NIST Data Base, known as CVE - Commun Vulnerabilities Exposures, and the CERT Cordination Center, Bug Trap, SANS or Security Focus.



Circumventing 13.6-Protection: Based on the detected faults this step aims to find ways to perform an attack that breaks the barriers of protection such as Anti-Malware, Firewalls, IDS's ACL'se. At this point the test can take different directions, according to the conditions of the an alyzed system, which will signal the best procedure to follow the intrusion. The views described below can be used in isolation, integrated or collaborative achievement of joining forces to break the security of the systems tested.



13.6.1-trick users: Search deceive the user by means of contacts or talks exploring the relationship of trust and good faith among other human characteristics such as curiosity, sympathy, fear, trust or guilt, leading him to perform some procedure compromise safety. The approach can be conducted in person, via telephone, email, mail or other means of communication.



Explore 13.6.2-Fault: If the step of searching for faults have shown significant results, we can focus on your farm to try to get the system invasion by this technique.



Explore 13.6.3-Settings: involve techniques to obtain invasion through the activation of weak password and flaws in the device configuratio n and network resources, such as passwords or planned in a standard dictionary.



13.6.4 Refuse-Services: This facility does not cover exactly the goal of penetrating the system, but to cause disruption of services. Depending on the purpose of attack represents a powerful technique that can be exploited if the other options result in unsuccessful attempts, when the offending agent's motivation is greed. Does not compromise the integrity or confidentiality of the service, only your availability.



14-Techniques Used



Depending on the type of failure encountered numerous attacks launched themselves to corroborate or refute the purpose of the test. The following is a non-exhaustive list of some explanatory technical approaches do not emphasize any tools or systems for doing so.



14.1-Social Engineering : This technique, or rather, how to approach focusing on human resource shou ld be used since it is part of the project scope Intrusion Test or not to ratify the actions strictly technological nature.



14.2-Malware - Create and send a malicious code with a virus and / or Trojans and monitor their behavior in networks, to test the efficacy of anti-virus or if the standard policy to open e-mails with attachments was respected by users. This type of virus must be fake, or be done in an environment mirror (clone) with isolated machines to the company network preventing its spread.



14.3 Access-Control : Simulates a user with resources to be exploring a valid trust, technical approach as Man-In-The-Middle .



14.4-Overflow Buffer: Buffer overflow vulnerabilities are exploring the use of memory and their pointers, and their variations known as S tack Overflow and Heap Overflow. It is considered the Achilles heel of computer security, it is still the main method of exploration the insertion and execution of malicious code in order to leave a backdoor as a rootkit or cause a Denial of Service .

14.5-Code Injection: Search explore applications that do not validate user input accurately. So, you can insert code that will be interpreted by the server. This technique can be performed via forms, URLs, cookies , and parameter passing arguments to functions and variables, among others. The most widely used method is to inject SQL queries, which aims to display and / or change information contained in databases.

14.6-Cross-Site Scripting (CSS): CSS not persistent attacks occur when past data are used without validation to generate a results page. Already in its persistent form, the data passed by the client will be written directly on the server and is publicly accessible, without proper validation or restrictions.



14.7-Exploits: These are scripts and programs designed to exploit vulnerabilities. It is an oc currence of a pattern of attack designed to commit a portion of the code of the target system. The act of running a farm is known as attack.



8.14-Discovery Passwords Authentication Brute Force: Search for authentication services and access control vulnerable to attack by trial and error discovery of passwords, listing potential candidates. The computational cost (time) is directly proportional to the number of candidates and inversely proportional to the cases of passwords that follow the Guidelines for Creating Passwords suggested by ISO / IEC 17799:2005 Section 11.3.1. This test aims to assess the quality of policy and standards development, maintenance and custody of secret keys.

9.14-Passive Capture and Traffic Analysis and Network Package - Sniffing : Check if you can identify trafficked and sensitive information without adequate safeguards (encryption or steganography) through the capture and handling of network traffic in order to test algorithms and protocols used. Your goal is not to break encryption. 14:10, Disabled Services Security: Ability to disable components and services such as Proxies, Firewall, Anti-Malware, Alarm systems, CCTV, room safes, access to CPD's, among others aimed at ensuring and preserve the physical and logical integrity of the company, provided in ISO / IEC 17799:2005 Section 9 and 11. Sometimes, to succeed it is a complementary use of Social Engineering.




14:11-Remote Connections: Search or active connections on standby that can be established via RAS, RADIUS, VPN's, without authentication or with low level of security.



14:12-warchalking: Scan the spectrum of wireless networks exceeding the enterprise perimeter in search of open connections or without the minimum encryption required by the security policy.



14:13-Insecure Credential Handling: To assess the credentials sent via HTTP, HTT PS form but with the log sent via HTTP, stored in cookies, passed via the URL query string or passed from server to the client clear text, to remember myself.



14:14 Forced-Denial of Service: Submit host test target to an anomalous situation and extreme, forcing respond to requests for access or connection in addition to its processing capacity, degrading their performance or their unavailability full ripening, usually through resource depletion. It can be run locally, remotely or distributed.







15-Metasploit.

Data vulnerabilities and attack vectors available, the attacks are launched with the aim of obtaining unauthorized access to the highest possible elevation of privileges. For each vulnerability identified, we seek the following:

Confirm or refute its existence.
Find or develop code / proof of concept tool.
Document the methodology used for such exploi tation.
Obtain access and, if possible, escalate privileges, without triggering alarms, IDS / IDP.
If you identify certain vulnerability without however be available and published some way to exploit it, and pay attention to an alternative use of the Framework Metasploits.

This is an Open Source tool created by HDMoore containing a set of best learning and research platforms designed specifically with the aim to strengthen and accelerate the development, testing and use of exploits used by professionals Infosec or CEH.

Metaspolit The Framework contains dozens of exploits, payloads and advanced tools of analysis for testing vulnerabilities on multiple servers and operating systems. Your goal is to create a research environment, development and exploitation of software vulnerabilities, providing the tools necessary to complete the cycle of research, briefly divided into four phases:



1 Finding a programming erro r that may or may not lead to a security breach.

2nd evaluate the vulnerability to determine the ways in which it can be exploited.

3rd Develop expolit after the phase of analysis using reverse engineering techniques, analysis and " debugao "code, etc..

4th Test expolit source and variables in different environments, service packs, hotfixes, patches , and / or directly on the target service or feature. The expolit itself does not refute that the vulnerability can be exploited, compromising the system.







Figure 4: Screen illustrative of Metasploit.



15.1-Example of some of the tools contained in the Framework Metaspolit


msfconsole - metasploit console mode
msfcli - automation interface penetration and exploitation
msflogdump - displays log files sessions
msfplayload - used to generate custom payloads
msfpescan - used to analyze and decompile executables and DLLs
msfencode - an interactive payload encoder encoder
msfupdate - used to check and download the update framework
msfweb - browser-based graphical interface



16-Results.



During the test, register all activities performed, without omission of details, such as methodology, scope, tools used, dates and times, list of the hosts involved, profile of the executing team, purpose of the intrusion with all the vulnerabilities tested or unsuccessful. As a result, you get a list of recommendations for improvements and / or suitability of technology services that support the business. At the end of the analysis, it is a relationship to determine if the tests have caused some damage to the system, ensuring that no other intruders have gained access to the system during the test.

Reinforcing that is not the focus of a team tests apply Corrective Action Pla n, and may mischaracterize its purpose - which is to discover and point out security flaws, tending to the business side, unless it is pre-planned and aligned to the project scope.



17-Restrictions.



Some norms that suggest methodologies Intrusion Tests, such as PCI and consider OSSTMM traditional penetration testing as a prerequisite for launching a commercial product.

However, you should think about the cost benefit of X as a long-term solution to the requirements of security control. Allocate a staff CEH is expensive! Companies who invest in hiring their own security personnel to maintain long-term costs of doing Attack and Penetration Test and improve the quality of results, as security professionals are more effective because they become familiar with the internal systems, but if this is not the niche where the company operates, ie, a provider of IT, this resource will soon be obsolete because of their idl e use. Hence the hiring of an outside team periodically (every significant change of configuration or deployment of a new system) can be a solution to reduce costs with a new IT project

18-Recommended Reading.

Further reading aid in decision making and understanding of the possible adoption and modeling for any scenario.

ISSAF - Information Systems Security Assessment Framework
OWASP - Open Web Application Security Project
OSSTMM / ISECOM - Open Source Security Testing Methodology Manual
NIST Special Publication 800-42: Guidelines on Network Security Testing
NIST Special Publication 800-115: Technical Guide to Information Security Testing and Assessment
19-Conclusion.



An Intrusion Test program is a set of procedures aimed at identifying security flaws in an environment taking advantage of them to break it, obtaining unauthorized access to information and computing resources, and t hat can help the organization to assess the degree of exposure of information assets, taking appropriate corrective measures in nature.

It also acts as an additive to Risk Analysis, because it identifies vulnerabilities by simulating the vision of an outsider to the organization with hostile intentions. However, its execution is controlled so as not to damage the environment, but only test the effectiveness of any existing controls.

There are several ways to treat the security of a network, system or application and penetration test is just one of many available, however, it shows more concrete results permeating the reality of the company's IT infrastructure, with minimal false positive and negative.

Your results should be used to help point, direct and determine what management actions and priorities will be more suitable for better treatment of the risks inherent in information security, as well as help you select the controls to be implemented and direct resources to the protection, mitigating such risks.

Finally, the intrusion tests and all other related security must be provided and be part of the program within the Information Security Master Plan.


0

Tuesday, January 24, 2012

5 Simple Ways To Protect Your Laptop From Water Damage

There are many things you can do to waterproof your laptop and keep it from getting damaged. You can get a Neoprene laptop sleeve or waterproof laptop case, create your own waterproof laptop sleeve with a few Tyvek envelopes, get a keyboard cover to protect your laptop from spills, use accessories like skins and screen protectors.

Because of the money you have invested purchasing one and also because of the files stored on it, your laptop is worth protecting. You need to protect your equipment from rain, spills, and drizzles while traveling or when traveling or participating in outdoor activities, like fishing or hanging out at the beach. Here are a few tips to help you keep your laptop safe from water damage:

Go buy a waterproof case for your laptop

When strolling, traveling, or hiking, keep your laptop safe from rain and drizzles by using a waterproof case. You can find a number of models with a wide assortment of features, sizes and specifications a t any specialty shop, and odds are that they will fit whatever your budget happens to be. Laptop waterproof cases are perfect for use by the military.

A neoprene sleeve can provide protection for your laptop

Neoprene is a soft, flexible, durable, water-resistant material used to make wetsuits and now as laptop sleeves to protect your computer from getting wet and scratched. You can purchase one from retail and computer stores to suit your needs and preferences. Fashion a cool laptop case out of your old wetsuit. All that is required is basic sewing skills and accurate measurements. A laptop sleeve will be most effective if it fits snugly.

It's possible to use a Tyvek envelope to make a waterproof sleeve for your laptop

A truly resourceful way to make your own waterproof laptop sleeve is to get your hands on some Tyvek envelopes--the same ones used by couriers. If your laptop is larger, you may have to use more waterproof and durable envelopes.

Use a cover over the keyboard to safeguard against spills

As accidents happen, it is a good idea to protect your computer by purchasing a keyboar d cover to protect the machine. Accidental spill keyboard covers come in two materials: silicone or plastic. For maximum benefit, ensure that the cover fits your keyboard perfectly.

Use accessories like skins and screen protectors to prevent water seepage

Other ways to protect your laptop from drizzles and spills include using screen protectors and laptop skins to prevent water seepage. Screen protectors allow you to avoid light reflection on your screen and the damage caused by it. To help protect your laptop from water and foreign objects, laptop skins are used to cover both top and bottom of your laptop. Make sure you do not plug up the ventilation ports on the bottom of your computer.

A smart tip is to always find accessories that fit your laptop to waterproof it well. You can also avoid further damages by keeping all liquids, including drinks, from your computer and putting them on a different table. It is a priority to waterproof your laptop if you do not want it to get unexpectedly ruined by the elements. The person sitting beside you on a plan might accidentally spill a drink and a sunny day can turn into a rainy day without notice. Wherever you go, make sure you waterproof your laptop to avoid damaging it and losing your important files.


0

Monday, January 23, 2012

Electronic Cigarette Starter Kits – A Fabulous Birthday Gift for your Friends

Is it your friend's birthday? Are you thinking of gifting some exclusive present to your beloved friend? Does your friend have the habit of smoking cigs? Well, most young generation people are addicted to smoking. If your friend loves smoking, encourage his smoking habit with electronic cigarettes from South Beach Smoke. Electric cigarettes are an innovative alternative to smoking! You can smoke anywhere and everywhere without any hesitation. Moreover, the electric cigarettes are pretty similar in appearance, feel and taste like that of the real cigs.

The electronic cigarette starter kits or the electronic cigarette accessories act as a wonderful birthday gift. Your friend will truly adore your gift idea! Present the alluring starter kits and see the board smile in his face!

The Electronic Cigarette Starter Kits

Electronic cigs are available in fantastic kits that serve you with everything you require to start with electronic smoking. You will get two varieties of starter kits for the electric cigs the premium starter kits and the deluxe starter kits.

Electric Cigarette Premium Starter Kits: This is a 3-component e cigarette kits available to you at a special price of $29.99. Inside the kit you will find:

1 Premium E-Cigarette Lithium Ion Battery 1 Atomizer to create the vapor 1 Portable Wall Charger 6 Large Nicotine Cartridges means 6 Packs of Cigarettes 1 Certificate $100 Gas Rebates

There is another variety of Premium Electronic Cigarette Starter Kits, a more attractive option that you will love to choose.

Premium Plus Starter Kits: This is also an e cigarette kits for the entry level electronic smokers. It will surely be your top choice of 3-component kit with all the necessary electronic cigarette accessories you need to step into the world of electronic cigs. This starter kit offers you:

1 Premium E-Cigarette Lithium Ion Battery 1 Atomizer for creating the vapor 1 Portable Wall Charger 1 Premium USB Charger 1 Universal Car Adapter needed for USB Charger 1 Enticing Universal Carrying Case 6 Large Nicotine Cartridges giving you the pleasure of 6 packs of standard cigarette. Variety pack with assorted flavor! 1 certificate with $100 Gas Rebates

All these extraordinary items are provided to you at a special price of $74.99. Smoke electric cigarette in a sophisticated manner!

If you wish to present your friend with a 2-component kit, you will also get eye-catching starter kits from South Beach Smoke.

Deluxe Electronic Cigs Starter Kits: This is one of those few kits that offers you a cleaner and a better draw of electronic cigars. This 2-component pack provides you with:

1 E-Cigarette Lithium Ion Battery 1 E-Cigarette Extra-Capacity (Long) Lithium Ion Battery 1 Portable Wall Charger 5 Large Nicotine Cartridges and Atomizers. That means you can have the pleasure of 7 to 8 packs of real cigarettes 1 $100 Gas Rebates Certificate

This Deluxe Kits comes to you with a price tag of $49.99, a special price for special customers.


0

Sunday, January 22, 2012

Electronic cigarette health risks

In 2010 the Tobacco Regulation meeting held in Uruguay came out with warnings about electronic cigarettes. Signatories of the meeting's treaty included representatives of countries such as Canada, Brazil, Thailand, Hong Kong, and Saudi Arabia, where electronic cigarettes had been banned.

TheWorld Health Organizationstated in September 2008 that it did not consider electronic cigarettes to be a legitimatesmoking cessationaid. It demanded that marketers immediately remove from their materials any suggestions that the WHO considers electronic cigarettes safe and effective.The WHO states that to its knowledge, "No rigorous, peer-reviewed studies have been conducted showing that the electronic cigarette is a safe and effectivenicotine replacement therapy. WHO does not discount the possibility that the electronic cigarette could be useful as a smoking cessation aid?" WHO Tobacco Free Initiative director ad interim Douglas Bettcher stated that claims that electronic cigarette can help smokers quit need to be backed up by clinical studies and toxicity analyses and operate within the proper regulatory framework. He added: "Until they do that, WHO cannot consider the electronic cigarette to be an appropriate nicotine replacement therapy, and it certainly cannot acce pt false suggestions that it has approved and endorsed the product.

The secretariat of the meeting refused and stated that electronic cigarettes do not violate articles 9 and 10 of the framework convention for tobacco control regarding COMPOSITION (toxins, carcinogens, and harm to self) or EMISSIONS (second hand smoke or harm to others). The secretariat stated that the problems regarding electronic cigarettes relate to regulatory issues and not to the work that the convention is tasked with. In the memo they also mentioned that electronic cigarettes can be considered a medical product only IF the marketer wanted to make medical claims, otherwise they are a tobacco product.

WHO does not discount the possibility that the electronic cigarette could be useful as a smoking cessation aid?" WHO Tobacco Free Initiative director ad interim Douglas Bettcher stated that claims that electronic cigarette can help smokers quit need to be backed up by clinical studies and toxicity analyses and operate within the proper regulatory framework. He added: "Until they do that, WHO cannot consider the electronic cigarette to be an appropriate nicotine replacement therapy, and it certainly cannot accept false suggestions that it has approved and endorsed the product.


0

Saturday, January 21, 2012

Importance Of Good Shooting Accessories

It was during the olden royalty times that the passion of hunting found its patronage. It is said that hunting was the sport where the real gentlemen is best put to test! Today, the sport of hunting has found newer meanings to different people. Apart from the right skills and strategies, good shooting accessories are a must as well. Plastic ammo boxes are a great way to protect the ammo from rusting and if your rifle requires cartridges, a cartridge bag is helpful. Many hunters also ignore the loud sound during shooting while can cause damage to the ears. Hence, ear protections are a must; one can find several types and designs of ear protection and hence can choose one that sits comfortably in the ear.

Apart from these, shooting accessories also include good shooting glasses to protect the eyes. Mishaps can't be avoided sometimes and it is best to be safe, as far as possible! You might also need a light weight folding chair, good gun slips to protect your gun from dirt as well as the right clothing while hunting. Pocketed jackets, boots and gloves are extremely essential.
Why gun cases are important?

Amongst the several shooting accessories, gun cases are your gun's best friend; it expands the life of the gun by many years! And the best part about gun cases is that you can find almost any gun case to fit your gun- whether it's a rifle, shot gun, pistol or muzzle loaders. There are in fact brands of gun cases that one can choose from, including those of Browning, Allen Gun Cases and Bianchi Gun Cases.

Gun cases are important for storing and travelling. During travelling especially, irrespective of the mode of transport chosen, the gun remains safe and functional as far as it's protected in its gun case. The crucial element to be protected is the Rifle Scope of the gun! Gun cases are also extremely useful for storage, because not all of us hunt almost every day. So, till the next time, the gun rests under the bed or in the gun cabinet, which is not quite good for the gun's functionality. If the gun is exposed to mois ture in any form, it becomes useless.

You can choose from the wide variety of wooden, fiberglass and fabric gun cases. Buying a gun case is cheaper to replacing your gun or its rifle scope.

Vitality of Good Bullet Puller

In the sport of hunting, mistakes do happen and it is best to be prepared. But investing in a good bullet puller pays for itself by saving the components. It is an essential reloading tool that helps to fine-tune the ammunition to fit your particular gun for better accuracy. Good bullet pullers comprise of a rubber grip that rests easily on the hands while its rubber-insert in the hammer tip is easy on the bullets.

A good, hammer style bullet puller removes bullets swiftly without damaging the bullet or the case. It is easy and convenient to use, whether you are checking an occasional reloading or pulling several bullets!


0

Friday, January 20, 2012

Evaluating effectiveness of Mind Mapping in TBLT in Chinese

INTRODUCTION

Mind Mapping is a thinking tool created by Buzan (1993) based on his own personal learning experiences associated with memory retention. A typical Mind Map will contain words, visual images and lines in color radiating from the centre to branch out to express one's thoughts and ideas. It is simply a note-making device which could assist the learner to visualise his or her thoughts and ideas on paper. According to Buzan (2003), note making is different from note taking in the way in which the former refers to taking notes from one's own head; whereas the latter refers to taking notes from other people or books. There are a number of declared benefits associated with Mind Mapping: (1) creative in ideas exploration; (2) easy to apply; (3) interesting and motivating in engaging tasks; (4) efficient in managing study time; (5) effective in problem solving; and (6) helpful with memory retention (Buzan, 2002, 2003).

Since its creation, Mind Mapping has benefited people from a great variety of professions such as nursing (Tattersall, Watts, & Vernon, 2007), health education (Wickramasinghe, Widanapathirana, Kuruppu, Liyanage, & Karunathilake, 2008), business management (Ganglami, 2007), customer service (Williams, 2009), teaching (Yee, 2006) to list just a few. However, there is little reported in the literature focusing on the application of Mind Mapping in TBLT and its effectiveness in TBLT has not been explored. The purpose of this study is to evaluate effectiveness of Mind Mapping in TBLT to complete the tasks designed in CSL which could also be applicable to the teaching of other foreign or second languages.

Given the listed benefits of Mind Mapping in learning in general, one would assume that Mind Mapping should play a very effective role in assisting CSL learners to complete various tasks in TBLT. Taking this assumption as a starting point for an investigation, this study will examine effectiveness of Mind Mapping in CSL in the areas of task phase application, problem solving, note making, memory retention and learner motivation. To be more specific, this study intends to investigate and seek answers to the following questions:

1. In which phase of TBLT will Mind Mapping be more effective?

2. How effective could Mind Mapping help CSL learners in problem solving?

3. How effective is Mind Mapping in note making by CSL learners?

4. How effective could Mind Mapping assist CSL learners to remember things?

5. How much will Mind Mapping motivate CSL learners to complete TBLT tasks?

METHODS

Participants

Sixty-four boys aged from 13-17 years old participated in this study. They were all from an independent K-12 boys' school in Melbourne, Australia and studied CSL as an elective offered in the school curriculum. Among these boys, 44% of them were from Junior High covering Year 7-8 and 56% of them from Senior High covering Year 9-12. 88% of the boys studied CSL for over 5 years priority to their enrollment into the advanced class.

Data collection

The data were collected via a multiple-choice and open-ended questionnaire. The participants were asked to respond to 15 questions by following a five-point Likert scale to indicate their attitudes towards effectiveness of applying Mind Mapping in TBLT. The responses were anonymous and were collected in class at the end of a 14-day teaching circle in Term 3, 2008. The response rate was 100%.

Task design in CSL

The Chinese language tasks completed by the participants in this study were part of their language program covered in the first 10-day teaching cycle in Term 3, 2008. These tasks were designed based on Willis' (1998) model of Tasks Typology for TBL Task Design mainly for TESOL. In this model, Willis (1998) proposed six type of tasks of which each involves a different cognitive process with the first three (viz., Listing, Classifying/Ordering/Sorting and Comparing/Matching) being more challenging than the last three (viz., Problem-Solving, Projective Work and Experience-Sharing).

In this study, 8 tasks were designed covering all three phases of TBLT. Below is the summary of these tasks:

Topic:Use of laptop computers at home

Task for Pre-Task Phase:

(1) Brainstorming the most frequently-used Chinese character phrases for computers in general

Tasks for During-Task Phase:

(2) Listing as many good reasons as possible for families to have a laptop computer at home

(3) Classifying laptop computers in as many ways as possible, e.g., brand, colour, weight, price, function, etc.

(4) Comparing laptop with desktop computers used at home

(5) Problem-Solving: to think of as many solutions as possible to solve the problem of insufficient memory space of a laptop computer at home

(6) Questionnaire-Design: to design a questionnaire to survey the class in order to find out how many ways a laptop computer could be used at home

Tasks for Post-Task Phase:

(7) Story-Writing: to write a story about the use of laptop computer at home

(8) Story-Telling: to share stories with your classmates about solving a technical problem of your laptop computer at home.

Before the commencement of the main topic, all the participants were introduced the Mind-Mapping technique and were asked to use this thinking tool throughout their task completion in TBLT in Chinese. The participants were also asked to complete each required task in pairs within two teaching periods of 80 minutes' duration. Some tasks which were more cognitively challenging such as Tasks 6-8 listed above would need a triple-period (120 minutes) to complete. The time factor was considered in order to keep the level of difficulty of the chosen tasks comparable with the proficiency level of the participants who were all advanced CSL learners. The timed task or speeded' task referred to by Oxford (2006) could increase the degree of difficulty of the task. A rubric marking sheet was designed to assess the participants' outcomes covering the areas of relevance, accuracy, appropriateness and range at the word level and relevance, breadth, depth and appropriateness of structure a nd sequence at the sentence level (i.e., in story writing). Task 8 was assessed by checking each individual participant's pronunciation, intonation, control of tone marks, phrasing, fluency and understanding of the written stories.

DATA PRESNTATION AND DISCUSSION

The primary purpose of this study was to evaluate how effective Mind Mapping was in TBLT in the teaching of CSL to secondary school boys. When the participants were asked to rank 8 tasks associated with the three phases of TBLT in Chinese through the application of Mind Mapping during the task completion stage, the boys generated the following ranking order:

As indicated above, the top 4 tasks which helped the boys in this study the most with their tasks completion through Mind Mapping were: Brainstorming, Classifying, Listing and Comparing. Among these 4 tasks, Brainstorming is associated with Pre-Task Phase and the remaining three with During-Task Phase. This suggests that Mind Mapping would be most effective in Pre-Task Phase of TBLT as 80% of the boys surveyed ranked Brainstorming as the top effective task through Mind Mapping in TBLT. It's also evident that Mind Mapping is quite effective in During-Task Phase, because the next three tasks (i.e., Classifying, Listing and Comparing) were all associated with During-Task Phase. 75% of the boys in this study ranked Classifying 2nd in terms of effectiveness of Mind Mapping application; 64% of the boys ranked Listening in 3rd position, and 63% of the boys ranked Comparing in 4th position.

Table 1 above also indicates that Mind Mapping was not regarded as an effective tool in Post-Task Phase, because the rankings of the tasks of Story Writing and Story Telling which were directly associated with Post-Task Phase were not high enough to be regarded as effective. For instance, the task of Story Writing was ranked 5th and Story Telling only 8th, the lowest among all the 8 tasks by the boys surveyed.

It is worth noticing that although problem solving remains to be the main focus of TBLT, the boys in this study did not rely heavily on Mind Mapping to solve the problems presented in CSL. As shown in Table 1 above, effectiveness of Mind Mapping in the completion of the problem-solving task was only ranked 7th, the second lowest among the 8 tasks.

Note making is an area which Mind Mapping shows advantage. When the boys were asked if

Mind Mapping helped them make clearer notes in TBLT in Chinese, they generated the following responses:

As indicated above, 41% of the boys in this study neither agreed nor disagreed to the effective use of Mind Mapping in note making in TBLT. If we combined the figures given by those who agreed with those who strongly agreed, the approval rating only reached 48%; therefore, the level of effectiveness of note making in terms of clarity through Mind Mapping was not high.

When the participants were asked if Mind Mapping helped them shorten their time in note making during TBLT, the overall responses were not positive either as revealed in Table 3 below:

Clearly, the majority of the participants took a neutral stance on the issue regarding time efficiency of Mind Mapping in note making in TBLT in Chinese. They neither agreed nor disagreed generating a reading of 36%. This made the approval rating, even if the percentage of those agreed and those strongly agreed were combined, still below 40%. This suggests that Mind Mapping was not as effective as it seems to be in terms of note making in TBLT in Chinese.

Effectiveness of Mind Mapping in TBLT in terms of memory retention was measured by the participants' responses to the question of if Mind Mapping helped them remember things better. Table 4 below summarises their responses:

Again, the majority of the participants took a neutral stance on this issue. 58% of them neither agreed nor disagreed that Mind Mapping could help them with their memory retention in TBLT. Those who agreed or strongly agreed took up only 25% collectively and those who totally disagreed or strongly disagreed reached 17%. This could mean that Mind Mapping would not be an effective tool for the boys of this age group to enhance their memory retention during their completion of various CSL tasks in TBLT.

Whether Mind Mapping could motivate the boys of this age group to complete the tasks in TBLT is shown in Table 5 below:

As Table 5 above indicates, the majority of the boys in this study took a neutral stance on this issue as 50% of them neither agreed nor disagreed with this evaluation. Those who disagreed or strongly disagreed took up 28% and those who agreed took up 22% only. No percentage figures recorded in the Strongly Agree category. From this we could be certain that Mind Mapping would not be an important motivating factor to help the boys of this age group to complete the tasks in TBLT in Chinese.

When the participants were asked if they prefer to use Mind Mapping in TBLT in Chinese, the boys gave the following answers:

The above distribution shows that 66% of the boys of this age group would prefer Mind Mapping in TBLT in Chinese. This supports the point made earlier in this paper that Mind Mapping is regarded by the boys of this age group as an effective tool to complete the assigned tasks in TBLT in Chinese, but mainly in Pre-Task and During-Task Phase.

When the participants were asked to specify what they like the most about Mind Mapping in TBLT, they listed the following:

Table 7 above displays eight reasons of why the boys of this group liked to use Mind Mapping in TBLT. Among them, "Easy to categorise items", "Easy to read" and "Organising ideas better" remain to be the top-3 reasons on the list. These would help confirm that Mind Mapping is effective in helping the boys of this age group with their organisation in completing various CSL tasks in TBLT.

When being asked to identify the negative elements of Mind Mapping in TBLT in Chinese, the participants responded below:

Based on the figures shown in Table 8 above, there were five negative reasons about Mind Mapping in TBLT and the top negative reason was associated with the issue of time efficiency in applying Mind Mapping in TBLT. 50% of the participants responded that Mind Mapping was too time-consuming in their attempt to complete the tasks in TBLT in Chinese. This correlates well with the results presented in Table 3 earlier that Mind Mapping was not an effective tool in TBLT as far as note-making time is concerned.

FINDINGS

It has been found in this study that Mind Mapping is most effective in Pre-Task Phase of TBLT as 80% of the boys surveyed have supported this claim. Mind Mapping is also quite effective in During-Task Phase since over 60% of the boys surveyed have contributed to this claim. This study has also found that Mind Mapping is least effective in Post-Task Phase as the ranking of the tasks associated with this phase are low and only less than 34% of the boys have responded positively to this claim. Overall, the boys aged from 13-17 years old still support the use of Mind Mapping in TBLT in Chinese as 66% of them have indicated that they would prefer to use this thinking tool in TBLT in Chinese.

In addition, Brainstorming, Classifying, Listing and Comparing have been regarded as the most popular task types among the boys surveyed as far as the use of Mind Mapping is concerned. They believe that Mind Mapping works much better in completing these types of tasks in CSL, whereas Story Writing, Questionnaire Designing, Problem Solving and Story Telling are the least popular types of tasks among these boys.

It has also been found in this study that Mind Mapping is effective in the area of note making, but the degree of its effectiveness in this area is not as high as it is declared to be in the area of learning in general. This study has identified two most negative reasons of why the boys aged from 13-17 did not enjoy the most about using Mind Mapping in completing various tasks in CSL in TBLT. These two negative reasons are (1) too time-consuming; and (2) too messy.

Although the main focus of TBLT is on problem solving through meaningful communication in the target language, Mind Mapping seems not effective in helping learners in problem solving, because the boys in this study ranked this task the second lowest among the eight tasks completed via Mind Mapping.

Mind Mapping also appears to be ineffective in memory retention as only 25% of the boys surveyed in this study supported the view that this technique helped them remember things better while completing various tasks in TBLT in Chinese.

Mind Mapping seems not effective in motivating the boys in this study to complete various tasks in TBLT in Chinese, because only 22% of the boys surveyed supported the view that Mind Mapping motivated them to carry out various tasks in CSL in TBLT.

CONCLUSION

It is evident that Mind Mapping works effectively in Pre-Task and During-Task Phase of TBLT in Chinese where the main focus is on meaning and language use, but this is not the case in Post-Task Phase of TBLT where the primary focus is on language form. This may help us determine that Mind Mapping would help learners how to learn and improve their organisational skills in learning the target language, but it is not necessarily helpful with their mastering of language form.

Ineffectiveness of Mind Mapping as shown in memory retention and learner motivation in this study might not be inconclusive if a large-scale investigation were conducted among secondary school girls or students from co-ed schools which may produce a different outcome in these areas. Whether this is true or not remains to be a topic for further investigation for those who might be interested.

Nevertheless, the investigation of effectiveness of Mind Mapping in TBLT would not only apply to CSL, but also to the teaching of EFL and ESL or any other second languages. The implication this study has could be greater if much could be done based on what has been initiated in CSL.

REFERENCES

Buzan, T. (2003). The Mind Maps for Kids. London: Thorsons.

Buzan, T. (2002) How to mind map. London: Thorsons.

Buzan, T. (1993). The Mind Map Book. London: BBC Books.

Ellis, R. (2006). The methodology of task-based teaching. Asian EFL Journal, 8, 3.

Ganglani, R. 2007. The far reaching benefits of Mind Mapping. Retrieved 8 April 2009 from http://www.buzanworld.com/far_reaching_benefits_of_Mind_mapping.htm

Oxford, R.L. (2006). Task-based language teaching and learning: an overview. Asian EFL Journal, 8, 3.

Tattersall, C., Watts, A., & Vernon, S. 2007. Mind mapping as a tool in qualitative research. Nursing, 103, 26, 32-33.

Wickramasinghe, A., Widanapathirana, N., Kuruppu, O., Liyanage, I., & Karunathilake I.

2008. Effectiveness of mind maps as a learning tool for medical students. South East Asian Journal of Medical Education, 1, 1, 30-32.

Williams, C. 2009. Mind maps for customer service: Minding your customers. Retrieved 18 April 2009 from http://www.fenman.co.uk/traineractive/training-activity/mind- map-for-customer-service.html

Willis, D. and J. Willis (2006). Doing Task-Based Teaching. Oxford: Oxford University Press.

Yee, L.M. 2006. Gift of mind-mapping. Retrieved April 18, 2009 from http://thestar.com.my/news/story.asp?file=/2006/12/25/central/16366178&sec=central


0