Friday, December 27, 2019

Love For The First Time - 1513 Words

When you fall in love for the first time you think you are high in the sky (and no, not in that way). Everything is beautiful, colorful, and perfect; at least that’s how I felt. When I had my first boyfriend, I felt free and careless, There weren’t bad days and I felt complete because he was by my side. Finally, someone understood my bad jokes and weird sense of humor. It was the best time of my life, and after a long time, I felt happy. I know it sounds clichà ©, but that’s how stupidly happy love can make you. We have met for six years, he was in the same school as me and he later confesses to me 3 months after our graduation. Well, I push him a little bit, because he was afraid that I would reject him or that it would ruin our friendship, but I told him that I felt the same way, and since then we were together for two years as an official couple. Unfortunately, it didn’t last long. He had a friend who spent a lot of time with him, and I guess that little by little he started to get feelings for her, he did the right thing and told me about it before he could cheat on me. We end up on good terms and till this day we talk to each other as good friends because either way our relationship at that point (last few months) felt empty and it was like we got bored of each other, we realized that what we felt was not love in a romantic way, but as friends. We care for each other because we’ve known for six years. I had to admit that he hurt me at first and I was blind with angerShow MoreRelatedMy First Time Writing A Love Letter907 Words   |  4 PagesThis is my first time writing a love letter to someone, so please don’t make fun of me after you are done reading it. First thing I just want to tell you I love you very much, it almost seems like you are constantly in my thoughts, and I just want to spend time with you all the time. I remember one time while I was swimming I was supposed to count my pool lap, so I can remember how many laps I did. Instead of that I lose count because I was thinking about you. I think about our happy moments or howRead MoreThe Presentation of Love in Poetry Essay1726 Words   |  7 PagesThe Presentation of Love in Poetry Compare in detail the presentation of love (and loss) in How Do I Love Thee by Elizabeth Barrett Browning, First Love by John Clare and Remember by Christina Rossetti with further reference to My Last Duchess by Robert Browning, When We Two Parted by Lord Byron and A Woman To Her Lover by Christina Walsh The three poems, First Love by John Clare, Remember by Christina Rossetti and How Do I Love Thee by Elizabeth Barrett Browning wereRead MoreInfluences of Love: A Comparison of William Shakespeare and Max Martin1174 Words   |  5 Pagesâ€Å"Love is not love that alters when it alteration finds† (â€Å"William†). Like a newborn creature, love looks around and evaluates, planning its next move. Match the two lovers together so they can spend an eternity together; love’s only goal. Before love can match the two people together, it must evaluate the situation around it. Do they have the right chemistry? Well, if a person wants a family and the other doesn’t, then no. If one likes to camp and so does the other, then yes. There is only importantRead MoreLove Vs. Infatuation : Is Love And Love?1515 Words   |  7 PagesWhat exactly is love? Well, love is not Romeo and Juliet nor The Titanic nor any romantic movie that you have ever watched. For many years people have painted love in a tragic way when it is not, it is mor e like infatuation. Love and infatuation have been around for as long as humans have been on this earth since the beginning of times. There are many different types of love, of course, the love you feel for your family, love you feel for your friends and love you feel for your boyfriend/girlfriendRead MoreLove Is A Feeling Of Love1206 Words   |  5 Pagesare born to love. Love can be defined in an infinite amount of words, terms and definitions. More important than the definition itself is the actual act of love. Love is profound and we as humans encounter love at every, albeit different stages of our lives. For most individuals, we experience love as early on as birth, our first memories of love are generally between three and five years of age, whether that memory is being tucked in by a parent or relative, or a kiss goodnight. Love is a feelingRead MoreYoung Misleading Love in Romeo and Juliet1277 Words   |  6 PagesYoung love is a very deep immature feeling, which tends to misguide those affected by it, and the affected ones fall too deeply in love, which leads to a tendency of self-destruction. The concept of the young misguiding love is emphasized in the drama, Romeo and Juliet, by William Shakespeare. Romeo and Juliet are young when they first see each other and make the mistake of loving each other without knowing their family names. Their deep love without any understanding of the concept of love leadsRead MoreEssay on Comparison Great Gatsby and Catcher in the Rye1331 Words   |  6 PagesIn F. Scott Fitzgerald’s novel The Great Gatsby, Gatsby is a man who can be compared to Holden Caulfield from J.D Salinger’s Catcher in the Rye. Jay Gatsby and Holden Caulfield are both caught up in their unattainable dreams and first love and as a result struggle with an obsession of their past. It is a natural tendency for all men and women to dream but sometimes these dreams may be unattainable. In J.D Salinger’s Catcher in the Rye, Holden Caulfield has a desire to preserve the innocence ofRead MoreEssay on Poem Analysis – Sonnet 116762 Words   |  4 PagesPoem Analysis – Sonnet 116 ‘Let Me Not To The Marriage Of True Minds’ Study the first 12 lines of the poem. Discuss how Shakespeare makes a statement in the first and second lines, and then use lines 2-12 to give examples which supports his viewpoints. In the first two lines of the poem Shakespeare writes, Let me not to the marriage of true minds Admit impediments: love is not love The first line shows that he thinks you should not marry unless you are faithful. He says ‘letRead MoreAnalysis Of Sonnet 116 By William Shakespeare867 Words   |  4 Pages‘’Love is not love,’’ alters when it alteration finds,’’ or bends with the remover to remove’’ the first phrase ‘’Love is not love,’’ alter when it alteration finds, simply means that love is not love when it continues to change even when one person has noticed that their beloved has changed. However, If one partner changes, the relationship should stay the same and not be affected by an alternative individual. The second phrase used by Shakespeare is ‘’or bends with remover to remove,’’ this phraseRead MoreLove Is A Cornerstone Of Literature1331 Words   |  6 PagesLove is something that every human being as capable of feeling. No matter how hard an individual tries to avoid it, they will at one time or another will be blindsided by love. Love can come in many dif ferent forms, love for parents, love for money, love for country, to name of few. Love is something that our race has been focused on since the beginning. Civilizations have written about love throughout the ages and it has been a cornerstone of literature. Love has started wars, ended nations, created

Thursday, December 19, 2019

Shooting an Elephant bye George Orwell - 1019 Words

People often do favors to please others, even if it means a loss of dignity. George Orwell’s short story, â€Å"Shooting an Elephant†, is an ideal example. In the story, Orwell, the main character, works as a policeman in Burma in the 1930s for the British Empire. One day, an elephant tramples loose, and although Orwell has no intent on shooting the elephant, a mob of native Burmese pressures Orwell to shoot the elephant. He reluctantly acquiesces to prevent being humiliated. After that experience, Orwell writes â€Å"Shooting an Elephant† to demonstrate native resentment of the British through mood, to reveal the tyranny of imperialism and its effects on the natives through imagery, and to informs the reality of the natives manipulating the British through foreboding diction. All of these purposes support Orwell’s ultimate purpose of ending imperialism and colonization. Orwell sets a mood of resentment in the exposition by revealing the animosity felt by the natives about foreign rule. He starts off the story stating, â€Å"IN MOULMEIN, IN LOWER BURMA, I was hated by large numbers of people--the only time in my life that I have been important enough for this to happen to me† (Orwell 1). In the first sentence of the story, Orwell reveals the negative mood and setting, which signifies their utmost importance. This bitter aura shows that Orwell is unpopular with the natives, and tensions between them runs high. In fact these feelings are so detrimental to Orwell, he almost goes insane.

Wednesday, December 11, 2019

Working With Internet Protocols

Question 1: Snort Rules This question presents a fictitious security vulnerability in a range of lasers printers. The question requires that you develop SNORT IDS rules to detect exploits of this fictitious vulnerability. All information regarding this vulnerability is fabricated to give the illusion of a real security threat. As a result, searches on the Internet will not yield any information regarding the signature of this vulnerability. All the information required to detect exploits for this vulnerability are presented in this question, except where noted otherwise. You are a security specialist working for XYZ Incorporated. XYZ use SNORT as their NIDS which protects both their IP sub-networks being 192.168.1.0/24 and 192.168.2.0/24. A security vulnerability has been detected in the Humphrey Pollard Laserprint 12050 printer model. This vulnerability is remotely exploitable and allows the execution of arbitrary code. There is a bug in the way the printer processes the postscript spool management header. A sample of a spool header is given below: %!PS-Adobe-3.0 %%Creator: texttops/CUPS v1.2.2%%CreationDate: Thu 21 Sep 2006 11:49:57 AM EST%%Title: TODO %%For: username %%DocumentNeededResources: font Courier-Bold The printers code which parses these headers only allows 8 bytes for the %%For field value buffer in memory. In the example above, the field value is username. It is possible to overflow the buffer by providing a value to the %%For field that is greater than 8 bytes. The %%For field can be found anywhere in the packet. An exploit has been released in the form of a worm which when infecting the Laser printers memory, tricks the laser printer into emailing all documents received for printing to an email account in Russia. The worm propagates by scanning networks in proximity of its own for other vulnerable printers. On finding vulnerable machines, it copies itself to them and the cycle continues. It also propagates via email as a PDF attachment. The malicious code is embedded in the PDF file. The email message suggests that the attached document contains a joke and requires printing to a laser printer to view. When the user prints the PDF, its payload is sent to the printer either directly, or via a printer spooling server. Effectively, this means the worm can attack printers from any host on the network. If a printer is found to be compromised, power-cycling (turning off and then on) the printer will erase the worm from the printers volatile memory. However, this does not prevent the printer from being re-infected. You are required to write 2 SNORT IDS rules labelled (ONE) and (TWO) to manage this vulnerability until patches are applied and printers reset. Rule (ONE) must detect attempts to exploit this vulnerability on any printer in the company network. The rule should scan for attempts from any host on the network to any host on the network. It should also scan only for connections to the Jetdirect printing TCP/IP port number, used by this range of printers. You may need to research Jetdirect to identify which port number it uses for printing and what transport protocol. Google is a good place to start. The signature of the exploit is given as follows: %%For: username The value username can be any sequence of characters, but must be exactly 8 characters long. For example, username could be abcdefgh. Note also there is a space between the colon and username. Immediately following the 8 characters for the username is the payload of the exploit, which is given below as decimal byte values: 124 185 30 135 99 214 51 29 Your rule should match the entire sequence as described above starting from %%For: through to the last decimal byte of the exploit payload 29. On detecting packets, your rule should generate an alert with a message stating: Attempt to exploit laser printer vulnerability. Rule (TWO) must detect attempts by the malicious payload running on any infected printers to email documents to the Internet. You have 6 printers on your network that are vulnerable to this attack. Their IP addresses are: 192.168.1.45 192.168.1.40 192.168.2.15 192.168.2.30 192.168.2.31 192.168.2.40 Your email rule must apply only to the vulnerable printers on the network. In other words, your rule should detect attempts to email the hacker from only the above printers, and no other hosts. This model of laser printer also provides scanning and faxing capabilities. When the scanning function is used, the unit will email the scanned document to an Internet email address given by the user when scanning. As a result, it is normal behaviour for these printers to send emails via SMTP. Therefore, it is necessary to check the recipient email address of the document. The rule should detect attempts to email users outside of the organisation, as no document should be emailed outside the company from a printer. The organisations domain name is: xyzcorp.com.au. So any emails sent to an address of form: user@xyzcorp.com.au should not be detected as these addresses are for company employees. Any other email addresses without the exact domain name above should be detected. Any mail server could be used to deliver the email. On detecting an email from one of these printers to an address outside the organisation, your rule should generate an alert with the message: Compromised printer attempting to email document outside organisation For both rules, be sure to complete the following: Allocate an appropriate SID value and a revision number Designate an appropriate class type for this attack. Annotate your rules with comments describing what each component of the rule does, so other security specialists in your team can see how your rules are written. Comments can be introduced to your rules file snort.conf by preceding each line with a hash character #. Anything after the hash character to the end of the line will be treated as a comment by SNORT and ignored by the rule parsing code. This is how you should comment your rules. An example of how to present your rules in your assignment document is shown below: # Your explanation of the below in italics var HOME_NET 138.77.23.0/16 var EXTERNAL_NET !138.77.23.0/16 # Your explanation of the below drop udp $EXTERNAL_NET any - $HOME_NET 993 #Your explanation of the below, and so on... ... An example explanation for a SNORT rule option: # The content of the packet must contain the string USER root to be matched. # Furthermore, the offset option specifies that the string USER root should be # matched exactly 10 bytes from the beginning of the packet. In other words, it will # only match packets where 10 bytes from the start of the payload, the string # USER root is specified. content: USER root; offset:10; 2: Kerberos Authentication Protocol A. Give your general description of the Kerberos authentication protocol B. Explain the term: Authenticator used in the Kerberos authentication protocol C. In the Kerberos authentication protocol, there are 3 basic roles: client, server and Key Distribution Centre (KDC). Give your description of each of them. D. By explaining the term: Session Ticket, describe how a session key is created by KDC, distributed to the client and the server E. Describe the mutual authentication procedure between the client and the server after the client obtains the session ticket. 3: Wireless Protocols A. Describe 802.1x authentication and the steps that when a wireless client connects to a network using RADIUS server for authentication. B. Explain the PEAP protocol how does it differ from EAP and what EAP deficiency does it address? C. What makes a brute-force attack both particularly difficult and potentially easy on a wireless network using AES/CCMP encryption and 802.1x authentication Hint: What do you need to know in order to attempt the attack? D. Assume an office wireless network was only configured with AES/CCMP encryption (i.e. no additional authentication standards). What problems would this cause? E. Assume an office wireless network was only configured with 802.1x authentication (i.e. no additional encryption). What problems would this cause? Answer: 1:Snort Rules Rule -1 Define the Class type include classification.config Indicate a variable which contains a list of IP addresses representing all vulnerable printers subject to an attack. var variable_name (Specify all ip addresses of printer) alert tcp any any - any (ephimaral port i.e. printer port) msg: write the message you want to display ; alert tcp any any - any any (content:"%%For: "; content:"| 124 185 30 135 99 214 51 29 |"; distance:8;msg: " ALERT printer exploit exposed") Rule-2 It have to discover endeavors by the vindictive payload running on any tainted printer to email archives to clients outside the organization this standard ought to recognize bundles sent to any SMTP server on TCP port 25 from just given 6 powerless printers in the system caution tcp $variable_name any - any 25 msg:""; At that point include one more control: for The association's space name is: xyzcorp.com.au. So any emails sent to a location of structure: user@xyzcorp.com.au ought not be recognized as these addresses are for organization representatives. Whatever other email addresses without the careful space name above ought to be caught. Any mail server could be utilized to convey the email. On locating an email from one of these printers to a location outside the association, your tenet ought to produce an alarm with the message: "Traded off printer endeavoring to email report outside association" alert tcp $EXTERNAL_NET any - $SMTP_SERVERS 25 (msg:" Traded off printer endeavoring to email report outside association "; flow:to_server,established; content:USER root; offset:10; nocase; isdataat:300,relative; pcre:"/^RCPT TOx3as[^n]{300}/ism"; reference:bugtraq,2283; reference:bugtraq,9696; reference:cve,2001-0260; classtype:attempted-admin; sid:654; rev:14;) 2.Kerberos Authentication Protocol (A).A full-benefit Kerberos environment, comprising of a Kerberos server, various customers and various application servers, obliges that the Kerberos server must have the client ID (UID) and hashed passwords of all taking an interest clients in its database. All clients are enrolled with the Kerberos server. Such an environment is alluded as a domain. Besides, the Kerberos server must impart a mystery key to every server and each server is enlisted with the Kerberos server. A basic verification method must include three steps: The customer C demands the client password and afterward make an impression on the AS of the Kerberos framework that incorporates the client's ID, the server's ID and the client's password. The AS check its database to check whether the client has supplied the best possible password for this client ID and whether this client is allowed access to the server V. In the event that both tests are passed, the AS acknowledge the client as legitimate and must now persuade the server that this client is real. Along these lines the AS makes and sends once again to C a ticket that contains the client's ID and network address and the server's ID. At that point it is encoded with the mystery key imparted by the AS and the server V. C can now apply to V for the administration. It makes an impression on V containing C's ID and the ticket. V unscrambles the ticket and checks that the client ID in the ticket is the same of the particular case that accompanied the ticket. In the event that these two match, the server allows the asked for administration to the customer. (B).The Third segment (C as explained above) that matches the information communicated from the client and server and if it is proved to be correct or the information communicated is same from both the sides it lets the client to be authenticated and correct. (C).Client: Client is the computer on the network that has to have resources from the server, in order to do so the computer needs to communicate with the Key Distributor to obtain the key request so that it could be authenticated from the user. Server: The server is any server on the network and it generally have no special security features installed it gives out permissions based on the Kerberos level authentication. Key Distributor: The presentation of a plan for dodging plaintext passwords and another server, known as the Ticket-Granting Server (TGS). The new administration issues tickets to clients who have been verified to AS. Each one time the client oblige access to another administration, the customer applies to the TGS utilizing the ticket supplied by the AS to confirm itself. The TGS then concedes a ticket to the specific administration and the customer spares this ticket for future utilization. (D).As opposed to sending the encrypted session keys to both of the principals, the KDC sends both the customer's and the server's duplicates of the session key to the customer. The customer's duplicate of the session key is encrypted with the customer's master key and in this manner can't be decoded by whatever other substance. The server's duplicate of the session key is implanted, alongside approval information about the customer, in an information structure called a ticket. The ticket is altogether encrypted with the server's master key and thusly can't be perused or changed by the customer or some other element that does not have entry to the server's master key. It is the obligation of the customer to store the ticket securely until contact with the server. (E).At the point when the customer gets the KDC's reaction, it extricates the ticket and its own particular duplicate of the session key, putting both aside in a protected reserve. To make a safe session with the server, it sends the server a message comprising of the ticket, still encrypted with the server's master key, and an authenticator message encrypted with the session key. Together, the ticket and authenticator message are the customer's accreditations to the server. At the point when the server gets certifications from a customer, it unscrambles the ticket with its master key, removes the session key, and uses the session key to unscramble the customer's authenticator message. On the off chance that everything looks at, the server realizes that the customer's accreditations were issued by the KDC, a trusted power. For shared verification, the server reacts by encoding the time stamp from the customer's authenticator message utilizing the session key. This encrypted message is sent to the customer. The customer then decodes the message. In the event that the returned message is the same as the time stamp in the first authenticator message, the server is verified. 3.Wireless Protocols (A).A typical network get to, three-part building design emphasizes a supplicant, access gadget (switch, access point) and verification server (RADIUS). This building design influences the decentralized access gadgets to give versatile, however computationally lavish, encryption to numerous supplicants while in the meantime centralizing the control of access to a couple of validation servers. This last peculiarity makes 802.1x validation sensible in extensive establishments. At the point when EAP is run over a LAN, EAP bundles are encapsulated by EAP over LAN (EAPOL) messages. The arrangement of EAPOL parcels is characterized in the 802.1x determination. EAPOL correspondence happens between the end-client station (supplicant) and the remote access point (authenticator). The RADIUS convention is utilized for correspondence between the authenticator and the RADIUS server. The verification procedure starts when the end client endeavors to unite with the WLAN. The authenticator gets the solicitation and makes a virtual port with the supplicant. The authenticator goes about as an intermediary for the end client passing validation data to and from the verification server for its sake. As far as possible movement to confirmation information to the server. A transaction happens, which incorporates: the customer may send an EAP-begin message. the access point sends an EAP-demand character message. the customer's EAP-reaction parcel with the customer's personality is "proxied" to the verification server by the authenticator. the confirmation server challenges the customer to substantiate themselves and may send its certifications to substantiate itself to the customer (if utilizing shared verification). the customer checks the server's accreditations (if utilizing common confirmation) and after that sends its qualifications to the server to substantiate itself. the validation server acknowledges or rejects the customer's appeal for association. if the end client was acknowledged, the authenticator changes the virtual port with the end client to an approved state permitting full network access to that end client. at log-off, the customer virtual port is changed over to the u (B).PEAP (Protected Extensible Authentication Protocol) is a variant of EAP, the validation convention utilized as a part of remote networks and Point-to-Point associations. PEAP is intended to give more secure confirmation to 802.11 Wlans (remote neighborhood) that help 802.1x port access control. PEAP verifies the server with an open key testament and conveys the validation in a safe Transport Layer Security (TLS) session, over which the WLAN client, WLAN stations and the confirmation server can verify themselves. Each one station gets an individual encryption key. At the point when utilized as a part of conjunction with Temporal Key Integrity Protocol (TKIP), each one key has a limited lifetime. Cisco Systems, Microsoft and RSA Security are advancing PEAP as an Internet standard. Presently in draft status, the convention is picking up help and is relied upon to remove Cisco's exclusive Lightweight Extensible Authentication Protocol (LEAP). PEAP addresses the weaknesses of 802.11 security, imparted key validation being boss among these. Shortcomings in 802.11 Wired Equivalent Privacy (WEP) permit an aggressor to catch encrypted casings and dissect them to focus the encryption key. (In this framework, the same imparted key is utilized for both confirmation and encryption.) With the imparted key, the aggressor can decode edges or stance as a honest to goodness client. PEAP is comparative in outline to EAP-TTLS, obliging just a server-side PKI testament to make a protected TLS shaft to secure client verification, and uses server-side open key authentications to validate the server. It then makes an encrypted TLS burrow between the customer and the confirmation server. In many arrangements, the keys for this encryption are transported utilizing the server's open key. The resulting trade of verification data inside the passage to confirm the customer is then encrypted and client accreditations are protected from listening stealthily. (C).AES remains for "Cutting edge Encryption Standard." This was a more secure encryption convention presented with Wpa2, which supplanted the interval WPA standard. AES isn't some creaky standard created particularly for Wi-Fi networks; its a genuine overall encryption standard that is even been received by the US government. Case in point, when you scramble a hard drive with Truecrypt, it can utilize AES encryption for that. AES is for the most part considered very secure, and the fundamental shortcomings would be savage energy assaults (forestalled by utilizing a solid passphrase) and security shortcomings in different parts of Wpa2. The undertaking mode is still defenseless to assaults. One way a Wi-Fi programmer could conceivably join with your undertaking secured remote network is by breaking the client passwords by means of animal energy lexicon assaults. Despite the fact that not as straightforward as breaking WPA/Wpa2 Psks, its still conceivable with the privilege devices. They'd need to set up a fake network, a right to gain entrance point matching the SSID and security settings of the genuine network with expectations of getting clueless clients of the genuine network to interface keeping in mind the end goal to catch their login accreditations. The assailant could sit tight for customers to join or attempt to constrain it by sending de-confirmation parcels and/or utilizing speakers and reception apparatuses to help the fake sign. The aggressor would likewise need to set up a fake RADIUS server to catch these client login accreditations. They could utilize the prevalent open source Freeradius server with the Freeradius-WPE patch. This patch changes a portion of the settings so the server will acknowledge and dependably react with a fruitful validation (regardless of the password) for all the diverse EAP sorts and after that logs the verification demands. Inside the logs, an aggressor can typically see the username the customer is utilizing to unite with the genuine network. They wouldn't see the client's password however would have the test and reaction that they could gone through a word reference based saltine to uncover the password. (D).Wpa2 Personal (AES) is right now the strongest manifestation of security offered by Wi-Fi items, and is suggested for all employments. At the point when empowering Wpa2, make sure to choose a solid password, one that can't be speculated by outsiders. On the off chance that you have more established Wi-Fi gadgets on your network that don't help Wpa2 Personal (AES), a great second decision is WPA/Wpa2 Mode (regularly alluded to as WPA Mixed Mode). This mode will permit more current gadgets to utilize the stronger Wpa2 AES encryption, while as yet permitting more established gadgets to unite with more established WPA TKIP-level encryption. In the event that your Wi-Fi switch doesn't help WPA/Wpa2 Mode, WPA Personal (TKIP) mode is the following best decision. (E)."Malignant affiliations" are when remote gadgets can be effectively made by assailants to unite with an organization network through their portable computer rather than an organization access point (AP). These sorts of laptops are known as "delicate Aps" and are made when a digital criminal runs some product that makes his/her remote network card resemble an authentic access point. Once the hoodlum has gotten access, he/she can take passwords, dispatch assaults on the wired network, or plant trojans. Since remote networks work at the Layer 2 level, Layer 3 insurances, for example, network verification and virtual private networks (Vpns) offer no boundary. Remote 802.1x validations do help with some assurance however are still helpless against hacking. The thought behind this sort of assault may not be to break into a VPN or other efforts to establish safety. Undoubtedly the criminal is simply attempting to assume control over the customer at the Layer 2 level.

Tuesday, December 3, 2019

Inspiration From a Quotation free essay sample

July had finally come – my faith was concealed in a small white envelope. A few months earlier I had spilled weeks worth of arduous Advanced Placement objectives onto a few sheets of blank paper. In my mind I deemed my essays of being level five worthy, but I was still unconvinced. As I darted to the mailbox I began to feel a slight vibration in my hand; it was my cell phone. My friends had texted me their test scores; hence, I was sure I had scored the same or better! While I began to reach hesitantly into the postbox, I realized either I was about to bask in the elation of victory or anguish the long hard months I had spent preparing. Failure is the antagonist in my novel called Life, but on this day I refused to accept even the thought of my having blundered this test. I began to unravel the envelope bit by bit until I was able to tug out the enclosed paper. We will write a custom essay sample on Inspiration From a Quotation or any similar topic specifically for you Do Not WasteYour Time HIRE WRITER Only 13.90 / page Then it happened, as I surveyed the paper I realized I had not made the satisfactory score I had hoped for; furthermore, I had not even scored a basic three on the exam! My eyes scanned the paper in disbelief as tears of despair rolled down my balmy cheeks. I raced back into the house to the confides of my room and began to search the internet for quotes about failure. I stumbled upon this quote by Winston Churchill and because of Churchills brilliant quote my life will by no means be the same: Success is the ability to go from failure to failure with no loss of enthusiasm. What is success? I have asked myself this simple question on more than one occasion. Websters dictionary defines success as: The favorable or prosperous termination of attempts or endeavors. If Websters definitions are credible, which they usually are, then that definition confirms the fact that I had failed. Most people are fearful of death, spiders, or math; however, I am different. To me, failure is worst than death and on that day I had died. I spent many months vigorously preparing myself for the beastly AP English exam, yet I did not tame it. During my defeat, I could relate to Winston Churchills sense of letdown after Hitler dominated most of Western Europe. Just as Churchill facilitated Great Britains victory over the Nazis, I had to battle my inner conflict. At my moment of disillusionment, failure was Hitler and I was Winston Churchill; thus, I became the general of my army against pessimistic pondering. Over the years I have worked to assemble my militia of metaphysical optimism. Eventually I would battle my way through no mans land to prevail over my adversary: Failure. Prior to my disappointment, success had always meant achieving the best possible outcome, but as I began to trudge my way onto the other side of the battlefield, my view on life changed. To me, success became more than just a letter in the grade book or commendation from an esteemed university. Success became more than a noun, it became a fixation of my inner intellect that grew and evolved just as I did. Because of my failure my horizons on life were broadened. I became conscious of the fact that if one never fails, one never truly learns. On my personal V.E. Day, I had truly learned something special: Success is the ability to go from failure to failure with no loss of enthusiasm.