Make 'em

IP

Tuesday 30 June 2020

Clara García: “En Sólo 6 Meses De Gestión, La EPE Acumula Una Deuda De Más De 10 Mil Millones De Pesos”

La legisladora socialista pidió al Poder Ejecutivo que informe sobre el endeudamiento asumido por la empresa con la proveedora mayorista Cammesa. "Se está poniendo en riesgo la prestación del servicio", adivirtió

La diputada Clara García, junto a legisladoras y legisladores del Frente Progresista, Cívico y Social, pidió al Poder Ejecutivo que informe sobre el endeudamiento asumido por la Empresa Provincial de la Energía (EPE) con la Compañía Administradora del Mercado Eléctrico Mayorista (Cammesa), que según confirmó el propio jefe de Gabinete de ministros, Santiago Cafiero, en su último informe de gestión, supera los 10 mil millones de pesos. 

"La EPE no solo distribuye un recurso tan esencial como la energía –remarcó García-, sino que es una prestadora estratégica e indispensable entre los servicios públicos y a seis meses del inicio de la actual gestión, vemos con preocupación la situación de una EPE injustificadamente intervenida, inexplicablemente endeudada, casi sin inversiones ni mantenimiento y cediendo su remanente financiero al Tesoro provincial para otros fines". 

Al respecto, la legisladora socialista mencionó que en el informe de cobranzas de Cammesa al 29/11/2019, la EPE no tenía deuda alguna por la energía consumida. Sin embargo, del último informe de gestión presentado por Cafiero en el Senado de la Nación el pasado 17 de junio, se constata que al 31/5/2020 la deuda de la empresa pública santafesina asciende a $10.173.888.902, equivalente a 3,5 períodos pendientes respecto del último mes facturado.

"La EPE es la empresa pública más importante de Santa Fe", sostuvo García, poniendo de relieve la cantidad de personal, el volumen de su facturación, la diversidad geográfica de su cobertura, la complejidad técnica de sus equipamientos, y la histórica defensa de su identidad pública. "Por eso solicitamos al Poder Ejecutivo información relativa a este endeudamiento, que debe regularizarse para no poner en riesgo la solvencia de la empresa ni la prestación de este esencial servicio", afirmó.

Específicamente, la diputada solicitó que el Ejecutivo informe a través de qué actos administrativos del interventor, Mauricio Caussi, se ordenó a las gerencias General y de Administración de la EPE incumplir los vencimientos contractuales, y los fundamentos para hacerlo, que quiebran un estricto historial de cumplimiento de la empresa.

También requirió el detalle de los intereses generados por estos incumplimientos, que acarrean un costo financiero innecesario a afrontar implícitamente por los usuarios del servicio; y de los acuerdos de pago realizados o en instancia de tramitación con Cammesa para evitar la judicialización de dicha deuda, que podrían llevar a la empresa a una virtual cesación de pagos.

Asimismo, García pidió conocer la evolución de ingresos y egresos del corriente año y el saldo en bancos al 31/5/2020, que forma parte del Fondo Unificado de Cuentas Oficiales (Fuco), "ya que, al no haberse utilizado los recursos para cancelar las deudas citadas, el remanente financiero de la EPE estaría siendo utilizado por el Tesoro Provincial para otros fines, poniendo en riesgo la liquidez de la empresa y su capacidad de prestar este servicio público esencial".

Envía tu noticia al WhatsApp 15-685798 – Súmate a la FanPage: ReconquistaNoticias.com

Continue reading


  1. Viaje Verde Letra
  2. Viaje 8 Dias Nueva York
  3. Curiosidades Ucrania
  4. Lifestyle In Hindi
  5. Curiosidades Biblicas
  6. Curiosidades 4 Fantasticos
  7. Curiosidades Koalas
  8. Curiosidades Sobre 007
  9. Curiosidades 5S
  10. Lifestyle Xl Condoms Size
  11. Curiosidades Van Gogh
  12. Lifestyle Promo Code
  13. How Many Lifestyle Condoms Come In A Box
  14. Lifestyle In Spanish
  15. Lifestyle Australia
  16. Curiosidades Red Dead Redemption 2
  17. Viaje Zombie Red
  18. Curiosidades Geograficas
  19. Lifestyle Services Group
  20. Lifestyle And Weight Management
  21. Viaje Tnt
  22. Lifestyle By Focus
  23. When Is Lifestyle Sale Starting 2019
  24. Lifestyle Kids
  25. Lifestyle Gym
  26. Like Viaje
  27. 013 Lifestyle Nelspruit
  28. Curiosidades Vis A Vis
  29. Lifestyle When Working Out
  30. Lifestyle And Tech
  31. Curiosidades De Plantas Vs Zombies 2
  32. Viaje Roman Candle
  33. How Much Is Lifestyle Gym Membership
  34. Viaje Perdido
  35. What Does Curiosidades Mean
  36. Lifestyle Fabrics
  37. 033 Lifestyle 1000 Hills
  38. Viaje Japanese Cigar
  39. Lifestyle Overland
  40. Viaje Quechua
  41. Curiosidades Sobre Animais
  42. How To Say Viaje In Spanish
  43. Lifestyle Jatt Da
  44. Curiosidades Olimpiadas
  45. Lifestyle Photography
  46. Lifestyle Clothing
  47. Is Lifestyle Sports Open
  48. Lifestyle Zone
  49. Curiosidades 25 De Mayo 1810
  50. Lifestyle 2 Nutrition
  51. Curiosidades 666
  52. Lifestyle 4Wd Morley
  53. Viaje 40 Años
  54. How You Say Viaje In English
  55. Curiosidades Bts
  56. Viaje Mas Largo
  57. Curiosidades Google Maps
  58. Lifestyle Nutrition
  59. Lifestyle 600 Vs 650
  60. Viaje A Agartha
  61. Lifestyle Fabrics
  62. Viaje Movie
  63. Viaje How To Say
  64. Viaje Largo Letra
  65. Viaje Oro Perfecto Review
  66. Lifestyle Near Me Offers
  67. Curiosidades Você Sabia
  68. Is Viaje De Lujo Legit
  69. Curiosidades Irlanda
  70. Curiosidades Sobre Friends
  71. Lifestyle 45Cm Cabinets
  72. Curiosidades Kim Taehyung
  73. Lifestyle Ultra Sensitive
  74. Viaje Con Los Derbez Episodios
  75. Lifestyle With Sahiba
  76. Where To Buy Viaje Cigars
  77. Lifestyle Changes
  78. Lifestyle Blogs Like The Tig

Top 15 Best Websites To Learn Ethical Hacking

  • SecurityFocus: Provides security information to all members of the security community, from end users, security hobbyists and network administrators to security consultants, IT Managers, CIOs and CSOs.
  • Phrack Magazine: Digital hacking magazine.
  • Offensive Security Training: Developers of Kali Linux and Exploit DB, and the creators of the Metasploit Unleashed and Penetration Testing with Kali Linux course.
  • DEFCON: Information about the largest annual hacker convention in the US, including past speeches, video, archives, and updates on the next upcoming show as well as links and other details.
  • Packet Storm: Information Security Services, News, Files, Tools, Exploits, Advisories and Whitepapers.
  • Metasploit: Find security issues, verify vulnerability mitigations & manage security assessments with Metasploit. Get the worlds best penetration testing software now.
  • NFOHump: Offers up-to-date .NFO files and reviews on the latest pirate software releases.
  • KitPloit: Leading source of Security Tools, Hacking Tools, CyberSecurity and Network Security.
  • Hakin9: E-magazine offering in-depth looks at both attack and defense techniques and concentrates on difficult technical issues.
  • The Hacker News: The Hacker News — most trusted and widely-acknowledged online cyber security news magazine with in-depth technical coverage for cybersecurity.
  • Exploit DB: An archive of exploits and vulnerable software by Offensive Security. The site collects exploits from submissions and mailing lists and concentrates them in a single database.
  • SecTools.Org: List of 75 security tools based on a 2003 vote by hackers.
  • HackRead: HackRead is a News Platform that centers on InfoSec, Cyber Crime, Privacy, Surveillance, and Hacking News with full-scale reviews on Social Media Platforms.
  • Black Hat: The Black Hat Briefings have become the biggest and the most important security conference series in the world by sticking to our core value: serving the information security community by delivering timely, actionable security information in a friendly, vendor-neutral environment.
  • Hacked Gadgets: A resource for DIY project documentation as well as general gadget and technology news.

Thursday 11 June 2020

Insecurities Of WhatsApp's, Signal's, And Threema's Group Chats

Recently, the theoretical and practical analysis of secure instant messenger protocols received much attention, but the focus of prior evaluations mostly lay in one-to-one communication. In this blog post we want to presents the results of our work that focuses on group chat protocols of three major instant messenger applications; namely Signal, WhatsApp, and Threema.

In this blog post, we aim to focus on the practical impact and the found weaknesses identified by our analysis. The interested reader may also look into our paper for more details.


Our Aim and What We Were Looking For

End-to-end encryption protects the confidentiality of communication that is forwarded via central servers to the designated receivers. As a consequence, neither parties on the network route of the messages, nor the provider of the central server (e.g. the WhatsApp server) should be able to read any information out of the observation of the communication. In particular, no other user of the application should have access to the communication. Further it might be desirable to require that also the messages' integrity is end-to-end protected and that a sender is informed about the delivery state of sent messages.
Delivery state information in Signal (upper screenshot) and WhatsApp (lower screenshot)

In a two party scenario, this analysis is rather fixed to two components of the protocol: the key establishment between both parties and the communication channel protection using the established key (mostly consisting of an encryption algorithm and a scheme for providing integrity like MACs or signature schemes).

Regarded attackers


In a group setting, the same attackers apply (network, provider, other users). However the requirements for secure communication differ. It is further necessary that only group members can write to and read content from the group. Additionally, only administrators of the group are able to add new members.

In addition to these standard requirements, we also evaluated the protocols' security guarantees if the client's secrets were revealed (forward secrecy and future secrecy).

Our Approach

We analyzed the mentioned protocols by reading the source code and debugging the apps. We also used alternative open source implementations of Threema and WhatsApp as a help and we traced the network traffic. When using alternative implementations, we only took incoming traffic into account, which was generated by official applications. Thereby we extracted the protocol descriptions and evaluated them regarding the defined requirements.

Our Findings

In WhatsApp and Threema, the provider was able to manipulate the set of members. Threema only allowed the provider to rewind the set of members to a previous state. As a consequence previously removed members could have been added to the group again. The WhatsApp provider is able to arbitrarily manipulate the member set. Thereby further members and administrators can be added to the group. Since the authenticity of group manipulation is not protected, the WhatsApp provider can set the real group administrator as the source of manipulation even though this administrator was not active.

Since Signal's key exchange protocol provides future secrecy, we also evaluated the protocol's ability to recover into a secure group state after a member's state was compromised. The essential weakness here is that a sender only needs to know the static group ID to send a message to the group. If a group member receives a message with the correct group ID, no verification regarding the current member set takes place but the message is directly added to the group communication. Consequently it is sufficient to retrieve the group ID in order to send messages to the group. Since Signal treats content messages the same way as messages for the manipulation of the group set, an attacker who knows the group ID can add herself to the group and thereby read the subsequent group communication.

In addition to this, in all cases the delivery state of sent messages was not securely provided. Threema's group chats do not inform the sender about the delivery state while Signal and WhatsApp do not protect the delivery information on the end-to-end layer. Therefore the central provider can forge this information and drop messages without letting the communicating parties detect this.

Also the order of messages was manipulable for the providers of the applications such that the provider is able to deliver the messages in a different order than they were sent. Threema's weakness of rewinding a group state results from missing replay attack protection.

Impact of Weaknesses

Even though end-to-end encryption is implemented in all analyzed applications, the central providers can largely manipulate the communication in groups and partially also read it.
In all applications, the provider can undetectably drop and reorder messages during the delivery and thereby manipulate the view of the communication such that further attacks can be obfuscated.
The central servers of WhatsApp can be used to add arbitrary users to groups and thereby receive their communication.
To achieve the same result for Signal, it suffices to retrieve the group ID. An earlier member who left the group once still knows this ID since it is static. However, in contrast to WhatsApp, the origin of the manipulation is correctly displayed in the Signal application (which was not the fact when we started our analysis).

As a result, the end-to-end protection of WhatsApp is not sufficient to reach confidentiality in groups. For Signal no future secrecy is reached in groups and Threema was vulnerable to replay attacks which resulted in further weaknesses.

Responsible Disclosure

We disclosed our findings to the developers and received varying response. Threema updated their protocol in version 3.14 such that our attacks are not feasible anymore. Moxie Marlinspike responded that Signal is "working on an entirely new group mechanism that we should be deploying soon". WhatsApp did not hold out the prospect of fixing the described vulnerabilities (Update 01/18: According to Facebook's Security Head, the invite links make a fix more difficult [1]; we proposed a way to solve this issue [2]).

[1] https://twitter.com/alexstamos/status/951169036947107840
[2] https://web-in-security.blogspot.de/2018/01/group-instant-messaging-why-baming.html

Related news


inBINcible Writeup - Golang Binary Reversing

This file is an 32bits elf binary, compiled from go language (i guess ... coded by @nibble_ds ;)
The binary has some debugging symbols, which is very helpful to locate the functions and api calls.

GO source functions:
-  main.main
-  main.function.001

If the binary is executed with no params, it prints "Nope!", the bad guy message.

~/ncn$ ./inbincible 
Nope!

Decompiling the main.main function I saw two things:

1. The Argument validation: Only one 16 bytes long argument is needed, otherwise the execution is finished.

2. The key IF, the decision to dexor and print byte by byte the "Nope!" string OR dexor and print "Yeah!"


The incoming channel will determine the final message.


Dexor and print each byte of the "Nope!" message.


This IF, checks 16 times if the go channel reception value is 0x01, in this case the app show the "Yeah!" message.

Go channels are a kind of thread-safe queue, a channel_send is like a push, and channel_receive is like a pop.

If we fake this IF the 16 times, we got the "Yeah!" message:

(gdb) b *0x8049118
(gdb) commands
>set {char *}0xf7edeef3 = 0x01
>c
>end

(gdb) r 1234567890123456
tarting program: /home/sha0/ncn/inbincible 1234567890123456
...
Yeah!


Ok, but the problem is not in main.main, is main.function.001 who must sent the 0x01 via channel.
This function xors byte by byte the input "1234567890123456" with a byte array xor key, and is compared with another byte array.

=> 0x8049456:       xor    %ebp,%ecx
This xor,  encode the argument with a key byte by byte

The xor key can be dumped from memory but I prefer to use this macro:

(gdb) b *0x8049456
(gdb) commands
>i r  ecx
>c
>end
(gdb) c

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

The result of the xor will compared with another array byte,  each byte matched, a 0x01 will be sent.

The cmp of the xored argument byte,
will determine if the channel send 0 or 1


(gdb) b *0x0804946a
(gdb) commands
>i r al
>c
>end

At this point we have the byte array used to xor the argument, and the byte array to be compared with, if we provide an input that xored with the first byte array gets the second byte array, the code will send 0x01 by the channel the 16 times.


Now web have:

xorKey=[0x12,0x45,0x33,0x87,0x65,0x12,0x45,0x33,0x87,0x65,0x12,0x45,0x33,0x87,0x65,0x12]

mustGive=[0x55,0x75,0x44,0xb6,0x0b,0x33,0x06,0x03,0xe9,0x02,0x60,0x71,0x47,0xb2,0x44,0x33]


Xor is reversible, then we can get the input needed to dexor to the expected values in order to send 0x1 bytes through the go channel.

>>> x=''
>>> for i in range(len(xorKey)):
...     x+= chr(xorKey[i] ^ mustGive[i])
... 
>>> print x

G0w1n!C0ngr4t5!!


And that's the key :) let's try it:

~/ncn$ ./inbincible 'G0w1n!C0ngr4t5!!'
Yeah!

Got it!! thanx @nibble_ds for this funny crackme, programmed in the great go language. I'm also a golang lover.


Related posts
  1. Pentest Nmap
  2. Hacking Resources
  3. Hacker Videos
  4. Pentest Web Application
  5. Hacking Simulator
  6. Hacking Forums
  7. Hacking Groups
  8. Pentest Vs Ceh
  9. Pentest With Kali
  10. Pentest Framework
  11. Hacking Ethics
  12. Hacking Vpn
  13. Pentest Firewall
  14. Pentestbox
  15. Pentest Framework
  16. Hacker Google
  17. Pentest Aws
  18. Pentest Dns

Wednesday 10 June 2020

SigPloit SS7 Tool

Continue reading


  1. What Hacking Is
  2. Pentest Vs Red Team
  3. Hacker Computer
  4. Pentest Xss
  5. Hacker Lab
  6. Pentestbox
  7. Pentest Stages
  8. Hacking Process
  9. Pentest Documentation
  10. Pentestlab
  11. Pentest Companies
  12. Hacking Tutorials

BurpSuite Introduction & Installation



What is BurpSuite?
Burp Suite is a Java based Web Penetration Testing framework. It has become an industry standard suite of tools used by information security professionals. Burp Suite helps you identify vulnerabilities and verify attack vectors that are affecting web applications. Because of its popularity and breadth as well as depth of features, we have created this useful page as a collection of Burp Suite knowledge and information.

In its simplest form, Burp Suite can be classified as an Interception Proxy. While browsing their target application, a penetration tester can configure their internet browser to route traffic through the Burp Suite proxy server. Burp Suite then acts as a (sort of) Man In The Middle by capturing and analyzing each request to and from the target web application so that they can be analyzed.











Everyone has their favorite security tools, but when it comes to mobile and web applications I've always found myself looking BurpSuite . It always seems to have everything I need and for folks just getting started with web application testing it can be a challenge putting all of the pieces together. I'm just going to go through the installation to paint a good picture of how to get it up quickly.

BurpSuite is freely available with everything you need to get started and when you're ready to cut the leash, the professional version has some handy tools that can make the whole process a little bit easier. I'll also go through how to install FoxyProxy which makes it much easier to change your proxy setup, but we'll get into that a little later.

Requirements and assumptions:

Mozilla Firefox 3.1 or Later Knowledge of Firefox Add-ons and installation The Java Runtime Environment installed

Download BurpSuite from http://portswigger.net/burp/download.htmland make a note of where you save it.

on for Firefox from   https://addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard/


If this is your first time running the JAR file, it may take a minute or two to load, so be patient and wait.


Video for setup and installation.




You need to install compatible version of java , So that you can run BurpSuite.

More articles


  1. Hacking Browser
  2. Hacker Ethic
  3. Rapid7 Pentest
  4. Pentest Usb
  5. Hacking Page
  6. How To Pentest A Network
  7. Hacking Tools
  8. Hacker On Computer
  9. Hacking Online Games
  10. Pentest As A Service
  11. Hackerrank Sql
  12. Hacking Gif
  13. Pentest Security
  14. Hacking Ethics
  15. Pentest Software
  16. Pentest Companies
  17. Hacker Types
  18. Hackerrank
  19. Pentest Bootcamp
  20. Pentest Tools For Windows

How To Control Android Phone From Another Phone Remotely

How to control Android phone From another phone Remotely

If you wish to remotely control Android phone from another phone, then you have come to the right place. It might sound surprising, but now you can easily control Android from Android by using the right kinds of applications. This can let you keep a strict eye on your kids, spouse, or anyone else remotely. In this informative post, we will make you familiar with different Android to Android remote control apps. Also, we will provide a stepwise solution to use an Android tracking app as well. Let's uncover them by taking one step at a time.

Control Android Phone from Another Phone Remotely

There could be numerous reasons to control Android from Android remotely. In most of the cases, it is used by professionals to access a device over the air. Also, parents like to use an Android to Android remote control at times to get a complete access to their kid's smartphones. Sometimes, it can help us transfer files from one device to another. You can also use it to access your partner's or employee's phone at the time of needs too. In the next section, we will let you know how to remotely control Android phone from another phone.

Control android from another android

How to remotely control Android phone from another phone?

There are different readily available applications that can be used to remotely control Android phone from another phone. We have picked the 3 best tools here.

1. TeamViewer for Remote Control

TeamViewer is one of the most widely known solutions that can provide a remote access to computer and smartphone remotely. It has a dedicated solution for Android as well that can perform the same function without any trouble. You can try its free version and later buy the premium subscription if you wish to.

  • Smart screen sharing with a complete control of the device
  • Control Android from Android by bypassing a security access (a one-time code should be matched).
  • 256 Bit AES session encoding and 2048 Bit RSA key exchange supported for advanced security
  • File transfer is also supported

Compatibility; Android 4.0 and later versions

Get it here >>

Control android from android - TeamViewer for Remote Control

2. RemoDroid

RemoDroid is another smart and lightweight Android to Android remote control that you can use. Besides controlling an Android phone, you can also use this tool to control a TV and other smart devices from your Android device as well.

  • Easy screen sharing provision
  • You can remotely control Android phone from another phone and other smart devices (like a TV)
  • It supports screen sharing between multiple users
  • Password protected and supports one-time authentication
  • Advanced features require root access

Compatibility: Android 4.0 and up

Get it here >>

Control android from android - RemoDroid

3. Inkwire Screen Share and Assist

Inkwire is a highly useful app that every Android user should have installed on their device. This freely available tool can let you share your screen with another user. After sharing the screen, you can provide assistance by marking the screen as well. It is particularly used by users to guide other how to use a certain feature on the device.

  • Once connected, you can easily draw on the screen and guide the other user on a real-time basis.
  • It is extensively used to provide customer support for Android apps.
  • Voice chat option is also included

Compatibility: Android 5.0 and later versions

Get it here >>

Control android from android - Inkwire Screen Share and Assist


@£√£RYTHING NT

Related news
  1. Pentest Guide
  2. Hacker Website
  3. Pentest Vs Ethical Hacking
  4. Pentesting And Ethical Hacking
  5. Hacker Typer
  6. Basic Pentest 1 Walkthrough
  7. Hacker Website
  8. Pentest Basics
  9. Pentest Ftp
  10. Pentest Training
  11. Pentestmonkey
  12. Pentest Devices

Evolving Logic Until Pass Tests Automatically

Automating the automation is still a challenge, but in some cases it's possible under certain situations.

In 2017 I created logic-evolver, one of my experiments for creating logic automatically or better said evolving logic automatically.

In some way, the computer create its own program that satisfies a set of tests defined by a human.

https://github.com/sha0coder/logic-evolver

This implementation in rust, contains a fast cpu emulator than can execute one million instructions in less than two seconds. And a simple genetic algorithm to do the evolution.


Here we create the genetic algorithm, and configure a population of 1000 individuals, and the top 5 to crossover. We run the genetic algorithm with 500 cycles maximum.
Note that in this case the population are programs initially random until take the correct shape.


An evaluation function is provided in the run method as well, and looks like this:




The evaluation function receives a CPU object, to compute a test you need to set the initial parameters, run the program and set a scoring regarding the return value.


Related posts


Tuesday 9 June 2020

Networking | Switching And Routing | Tutorial 1 | 2018


Welcome to my new series of tutorials about networking. Moreover in this series I'll discuss briefly each and every thing related to routing and switching. After that you will able to pass an exam of HCNA, CCNA etc. First of all you have to know which software is used by which company such as Huawei used its own software named eNSP while Cisco used its own software named Cisco Packet Tracer. After that you have to know that how to download and install both of the software in your computer systems. So the purpose of this blog is to give you people an overview about how to download and install both of them.

What is a Network? 

First of all we must have to know about what is a network. So the network is the interconnection of two or more than two devices in such a way that they can communicate each other. In computer networks we can say that the interconnection of two or more than two end devices (computer, laptops, printers etc) for the sake of sending and receiving some amount of data is known as computer network.

What is Internet?  

The very simple and easily understandable definition of a internet is "The network of networks". Now what is meant by that? When different networks from the different areas or at the same areas wanna communicate with each other then internet formed. So we can say that "Internet is the interconnection of different networks in such a way that networks can communicate with each other".