SlideShare uma empresa Scribd logo
1 de 28
Web Security
Introduction to Ethical Hacking, Ethics, and
Legality
Hacker
The term hacker conjures up images of a
young computer whiz who types a few
commands at a computer screen—and
poof! The computer spits out
passwords, account numbers, or other
confidential data.
Hacking
The Process by which hacker spits out
passwords, account numbers, or other
confidential data is called hacking.
Types of Hacker
Hacker can be divided into three
groups
1. Black Hats
2. White Hats
3. Gray Hats

White Hats
White hats are the good guys.
 The ethical hackers who use their
hacking skills for defensive purposes.
 White-hat hackers are usually security
professionals with knowledge of
hacking and the hacker toolset and
who use this knowledge to locate
weaknesses and implement
countermeasures.

White hats are those who hack with
permission from the data owner.
 White hats hacker do hacking on a
contract only.
Black hats
Black hats are the bad guys
 The hackers or crackers who use their
skills for illegal purposes.
 Having gained unauthorized access,
 black-hat hackers destroy vital
data, deny legitimate users
service, and just cause problems for
their targets

Gray Hacker
Gray hats are hackers who may work
offensively or defensively.
 They may want to highlight security
problems in a system
 The difference between white hats
and gray hats is that permission word.

Goals Attackers Try to
Achieve


Confidentiality
◦ Information (Keep information safe)



Authenticity
◦ being authentic, trustworthy, or genuine.



Integrity
◦ Accuracy Its opposite is data corruption



Availability
Some Useful Terminology


Threat
◦ An environment or situation that could
lead to a potential breach of security.



Exploit
◦ A piece of software or technology that
takes advantage of a bug, leading to
unauthorized access


Vulnerability
◦ software flaw, or logic design that can
lead to damaging instructions to the
system



Target of Evaluation (TOE)
◦ A system, program, or network that is the
subject of a security analysis or attack.



Attack
The Phases of Ethical
Hacking


The process of ethical hacking can be
broken down into five distinct phases.
Phase-I: Reconnaissance


Passive reconnaissance
◦ Passive reconnaissance involves
gathering information about a potential
target without the targeted individual’s or
company’s knowledge.
◦ Such as using “whois.com” or google.com
etc



Active reconnaissance
◦ involves probing the network to discover
individual hosts, IP addresses, and
services on the network. This process
involves more risk of detection than
passive reconnaissance
Phase 2: Scanning




Scanning involves taking the information
discovered during reconnaissance and
using it to examine the network.
Hackers are seeking any information that
can help them perpetrate an attack on a
target, such as the following:
◦
◦
◦
◦
◦

Computer names
Operating system (OS)
Installed software
IP addresses
User accounts
Phase 3: Gaining Access
Phase 3 is when the real hacking
takes place.
 Gaining access is known in the hacker
world as owning the system because
once a system has been hacked, the
hacker has control and can use that
system as they wish.

Phase 4: Maintaining Access
Once a hacker has gained access to a
target system, they want to keep that
access for future exploitation and
attacks.
 Once the hacker owns the
system, they can use it as a base to
launch additional attacks. In this
case, the owned system is sometimes
referred to as a “zombie system”.

Phase 5: Covering Tracks


Once hackers have been able to gain
and maintain access, they cover their
tracks to avoid detection by security
personnel, to continue to use the
owned system, to remove evidence of
hacking, or to avoid legal action.
Common Entry Points for an
attack:
Here are the most common entry
points for an attack:
1. Remote Network


◦ Attack through Internet,
◦ Hacker Tried to break, or find
vulnerabilities in a network such as
firewall, proxy etc.

Remote Dial-Up Network

2.

◦

A remote dial-up network hack tries to
simulate an intruder launching an attack
against the client’s modem pools.
3.

Local Network
Through Local Area Network (LAN) or
Wireless Local Area Network(WLAN)
More secure then Dail-up

4.

Stolen Equipment
◦ Some time hacker find useful information
from stolen equipment, such as
usernames, password , security
setting, and encryption types etc. from
stolen Equipment
5.

Social Engineering
◦ Take information from organization
employees, or from help desk or using to
common sense.
Testing Types
Testing types can categorize on basis
of knowledge of hacker about target.
1. Black-Box Testing


◦ Black-box testing involves performing a
security evaluation and testing with no
prior knowledge of the network
infrastructure or system to be tested.

◦ Information gathering will take a long time.
2.

White-box testing
◦ White-box testing involves performing a
security evaluation and testing with
complete knowledge of the network
infrastructure
◦ Hack will not spend time on information
gathering
3.

Gray Box Testing
◦ Gray Box Gray-box testing involves
performing a security evaluation and
testing internally.
◦ Test the system against the employee of
the organization.
Security, Functionality, and Ease
of Use Triangle
Security

Functionality

Ease of Use
Ethical Hacking Report
The result of a network penetration
test or security audit is an ethical
hacking, or pen test report.
 This report details the results of the
hacking activity, the types of tests
performed, and the hacking methods
used
 This document is usually delivered to
the organization in hard-copy
format, for security reasons.

Keeping It Legal


The following steps (shown in Figure)
are a framework for performing a
security audit of an organization and
will help to ensure that the test is
conducted in an
organized, efficient, and ethical
manner
Initial Client Meeting
Sign the Agreement
Security Evaluation
Plan

Conduct the Test
Report and
Documentation
Present the report
Cyber Laws
Cyber Security Enhancement Act and
SPY ACT
 Freedom of Information Act (FOIA)
 Federal Information Security
Management Act (FISMA)
 Privacy Act of 1974
 PATRIOT Act



Assignment

Write down Constitutional Acts of
Islamic Republic of Afghanistan

Mais conteúdo relacionado

Mais procurados

Introduction to Hacking
Introduction to HackingIntroduction to Hacking
Introduction to HackingRishabha Garg
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking pptshreya_omar
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolschrizjohn896
 
Ethical hacking ppt_presentation_way2project_in
Ethical hacking ppt_presentation_way2project_inEthical hacking ppt_presentation_way2project_in
Ethical hacking ppt_presentation_way2project_inmuhamedwaseem09
 
Certified Ethical Hacking - Book Summary
Certified Ethical Hacking - Book SummaryCertified Ethical Hacking - Book Summary
Certified Ethical Hacking - Book Summaryudemy course
 
Ethical hacking a research paper
Ethical hacking a research paperEthical hacking a research paper
Ethical hacking a research paperBilal Hameed
 
Hacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingHacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingRavi Sankar
 
Penetration testing
Penetration testing Penetration testing
Penetration testing PTC
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical HackingBugRaptors
 
Cyber Security-Ethical Hacking
Cyber Security-Ethical HackingCyber Security-Ethical Hacking
Cyber Security-Ethical HackingViral Parmar
 

Mais procurados (20)

Introduction to Hacking
Introduction to HackingIntroduction to Hacking
Introduction to Hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and tools
 
Ethical hacking ppt_presentation_way2project_in
Ethical hacking ppt_presentation_way2project_inEthical hacking ppt_presentation_way2project_in
Ethical hacking ppt_presentation_way2project_in
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Certified Ethical Hacking - Book Summary
Certified Ethical Hacking - Book SummaryCertified Ethical Hacking - Book Summary
Certified Ethical Hacking - Book Summary
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical hacking a research paper
Ethical hacking a research paperEthical hacking a research paper
Ethical hacking a research paper
 
Hacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingHacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical Hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Hackers
HackersHackers
Hackers
 
Penetration testing
Penetration testing Penetration testing
Penetration testing
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Cyber Security-Ethical Hacking
Cyber Security-Ethical HackingCyber Security-Ethical Hacking
Cyber Security-Ethical Hacking
 

Destaque

Css, CaseCading Style Sheet
Css, CaseCading Style SheetCss, CaseCading Style Sheet
Css, CaseCading Style SheetIshaq Shinwari
 
Image upload in php MySql
Image upload in php MySqlImage upload in php MySql
Image upload in php MySqlIshaq Shinwari
 
Concern of Web Application Security
Concern of Web Application SecurityConcern of Web Application Security
Concern of Web Application SecurityMahmud Ahsan
 
Presentation: the domain name system
Presentation: the domain name systemPresentation: the domain name system
Presentation: the domain name systemwebhostingguy
 
Domain name system presentation
Domain name system presentationDomain name system presentation
Domain name system presentationAnchit Dhingra
 
DNS - Domain Name System
DNS - Domain Name SystemDNS - Domain Name System
DNS - Domain Name SystemPeter R. Egli
 

Destaque (11)

Css, CaseCading Style Sheet
Css, CaseCading Style SheetCss, CaseCading Style Sheet
Css, CaseCading Style Sheet
 
Jquery part-II
Jquery part-IIJquery part-II
Jquery part-II
 
Jquery image slider
Jquery image slider Jquery image slider
Jquery image slider
 
Ph
PhPh
Ph
 
Image upload in php MySql
Image upload in php MySqlImage upload in php MySql
Image upload in php MySql
 
Concern of Web Application Security
Concern of Web Application SecurityConcern of Web Application Security
Concern of Web Application Security
 
Domain Name System
Domain Name SystemDomain Name System
Domain Name System
 
Presentation: the domain name system
Presentation: the domain name systemPresentation: the domain name system
Presentation: the domain name system
 
Domain name system presentation
Domain name system presentationDomain name system presentation
Domain name system presentation
 
Domain name system
Domain name systemDomain name system
Domain name system
 
DNS - Domain Name System
DNS - Domain Name SystemDNS - Domain Name System
DNS - Domain Name System
 

Semelhante a Web security chapter#2

Introduction ethical hacking
Introduction ethical hackingIntroduction ethical hacking
Introduction ethical hackingVishal Kumar
 
Ethical hacking11601031 (1)
Ethical hacking11601031 (1)Ethical hacking11601031 (1)
Ethical hacking11601031 (1)Mohammad Affan
 
IRJET- Study of Hacking and Ethical Hacking
IRJET- Study of Hacking and Ethical HackingIRJET- Study of Hacking and Ethical Hacking
IRJET- Study of Hacking and Ethical HackingIRJET Journal
 
Vulnerability Prevention Using Ethical Hacking.pdf
Vulnerability Prevention Using Ethical Hacking.pdfVulnerability Prevention Using Ethical Hacking.pdf
Vulnerability Prevention Using Ethical Hacking.pdfMithunJV
 
Hacking and Ethical Hacking
Hacking and Ethical HackingHacking and Ethical Hacking
Hacking and Ethical HackingMasih Karimi
 
GETTING STARTED WITH THE ETHICAL HACKING.pptx
GETTING STARTED WITH THE ETHICAL HACKING.pptxGETTING STARTED WITH THE ETHICAL HACKING.pptx
GETTING STARTED WITH THE ETHICAL HACKING.pptxBishalRay8
 
ethical hacking.pptx
ethical hacking.pptxethical hacking.pptx
ethical hacking.pptxdaxgame
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptxvamshimatangi
 
Ethical Hacking And Hacking Attacks
Ethical Hacking And Hacking AttacksEthical Hacking And Hacking Attacks
Ethical Hacking And Hacking AttacksAman Gupta
 
Ethical hacking introduction to ethical hacking
Ethical hacking   introduction to ethical hackingEthical hacking   introduction to ethical hacking
Ethical hacking introduction to ethical hackingMissStevenson1
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hackingankit sarode
 
Ethical hacking introduction to ethical hacking
Ethical hacking   introduction to ethical hackingEthical hacking   introduction to ethical hacking
Ethical hacking introduction to ethical hackingmissstevenson01
 
Ethical Hacking .pptx
Ethical Hacking .pptxEthical Hacking .pptx
Ethical Hacking .pptxjohnnymaaza
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical HackingAkshay Kale
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical HackingRohan Raj
 

Semelhante a Web security chapter#2 (20)

Introduction ethical hacking
Introduction ethical hackingIntroduction ethical hacking
Introduction ethical hacking
 
Ethical hacking11601031 (1)
Ethical hacking11601031 (1)Ethical hacking11601031 (1)
Ethical hacking11601031 (1)
 
IRJET- Study of Hacking and Ethical Hacking
IRJET- Study of Hacking and Ethical HackingIRJET- Study of Hacking and Ethical Hacking
IRJET- Study of Hacking and Ethical Hacking
 
Vulnerability Prevention Using Ethical Hacking.pdf
Vulnerability Prevention Using Ethical Hacking.pdfVulnerability Prevention Using Ethical Hacking.pdf
Vulnerability Prevention Using Ethical Hacking.pdf
 
Hacking and Ethical Hacking
Hacking and Ethical HackingHacking and Ethical Hacking
Hacking and Ethical Hacking
 
GETTING STARTED WITH THE ETHICAL HACKING.pptx
GETTING STARTED WITH THE ETHICAL HACKING.pptxGETTING STARTED WITH THE ETHICAL HACKING.pptx
GETTING STARTED WITH THE ETHICAL HACKING.pptx
 
ethical hacking.pptx
ethical hacking.pptxethical hacking.pptx
ethical hacking.pptx
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptx
 
Ethical Hacking And Hacking Attacks
Ethical Hacking And Hacking AttacksEthical Hacking And Hacking Attacks
Ethical Hacking And Hacking Attacks
 
Ethical hacking introduction to ethical hacking
Ethical hacking   introduction to ethical hackingEthical hacking   introduction to ethical hacking
Ethical hacking introduction to ethical hacking
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hacking
 
Ethical hacking introduction to ethical hacking
Ethical hacking   introduction to ethical hackingEthical hacking   introduction to ethical hacking
Ethical hacking introduction to ethical hacking
 
Ethical Hacking .pptx
Ethical Hacking .pptxEthical Hacking .pptx
Ethical Hacking .pptx
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Hacking
HackingHacking
Hacking
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Último

ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4MiaBumagat1
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxAshokKarra1
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPCeline George
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Celine George
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxCarlos105
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)lakshayb543
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17Celine George
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...Nguyen Thanh Tu Collection
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfTechSoup
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfphamnguyenenglishnb
 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxDr.Ibrahim Hassaan
 
Q4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxQ4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxnelietumpap1
 
Judging the Relevance and worth of ideas part 2.pptx
Judging the Relevance  and worth of ideas part 2.pptxJudging the Relevance  and worth of ideas part 2.pptx
Judging the Relevance and worth of ideas part 2.pptxSherlyMaeNeri
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONHumphrey A Beña
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxHumphrey A Beña
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Celine George
 

Último (20)

ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptx
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERP
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptx
 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
 
Q4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxQ4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptx
 
Judging the Relevance and worth of ideas part 2.pptx
Judging the Relevance  and worth of ideas part 2.pptxJudging the Relevance  and worth of ideas part 2.pptx
Judging the Relevance and worth of ideas part 2.pptx
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
 
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptxYOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
 
OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...
 

Web security chapter#2

  • 1. Web Security Introduction to Ethical Hacking, Ethics, and Legality
  • 2. Hacker The term hacker conjures up images of a young computer whiz who types a few commands at a computer screen—and poof! The computer spits out passwords, account numbers, or other confidential data. Hacking The Process by which hacker spits out passwords, account numbers, or other confidential data is called hacking.
  • 3. Types of Hacker Hacker can be divided into three groups 1. Black Hats 2. White Hats 3. Gray Hats 
  • 4. White Hats White hats are the good guys.  The ethical hackers who use their hacking skills for defensive purposes.  White-hat hackers are usually security professionals with knowledge of hacking and the hacker toolset and who use this knowledge to locate weaknesses and implement countermeasures. 
  • 5. White hats are those who hack with permission from the data owner.  White hats hacker do hacking on a contract only.
  • 6. Black hats Black hats are the bad guys  The hackers or crackers who use their skills for illegal purposes.  Having gained unauthorized access,  black-hat hackers destroy vital data, deny legitimate users service, and just cause problems for their targets 
  • 7. Gray Hacker Gray hats are hackers who may work offensively or defensively.  They may want to highlight security problems in a system  The difference between white hats and gray hats is that permission word. 
  • 8. Goals Attackers Try to Achieve  Confidentiality ◦ Information (Keep information safe)  Authenticity ◦ being authentic, trustworthy, or genuine.  Integrity ◦ Accuracy Its opposite is data corruption  Availability
  • 9. Some Useful Terminology  Threat ◦ An environment or situation that could lead to a potential breach of security.  Exploit ◦ A piece of software or technology that takes advantage of a bug, leading to unauthorized access
  • 10.  Vulnerability ◦ software flaw, or logic design that can lead to damaging instructions to the system  Target of Evaluation (TOE) ◦ A system, program, or network that is the subject of a security analysis or attack.  Attack
  • 11. The Phases of Ethical Hacking  The process of ethical hacking can be broken down into five distinct phases.
  • 12. Phase-I: Reconnaissance  Passive reconnaissance ◦ Passive reconnaissance involves gathering information about a potential target without the targeted individual’s or company’s knowledge. ◦ Such as using “whois.com” or google.com etc  Active reconnaissance ◦ involves probing the network to discover individual hosts, IP addresses, and services on the network. This process involves more risk of detection than passive reconnaissance
  • 13. Phase 2: Scanning   Scanning involves taking the information discovered during reconnaissance and using it to examine the network. Hackers are seeking any information that can help them perpetrate an attack on a target, such as the following: ◦ ◦ ◦ ◦ ◦ Computer names Operating system (OS) Installed software IP addresses User accounts
  • 14. Phase 3: Gaining Access Phase 3 is when the real hacking takes place.  Gaining access is known in the hacker world as owning the system because once a system has been hacked, the hacker has control and can use that system as they wish. 
  • 15. Phase 4: Maintaining Access Once a hacker has gained access to a target system, they want to keep that access for future exploitation and attacks.  Once the hacker owns the system, they can use it as a base to launch additional attacks. In this case, the owned system is sometimes referred to as a “zombie system”. 
  • 16. Phase 5: Covering Tracks  Once hackers have been able to gain and maintain access, they cover their tracks to avoid detection by security personnel, to continue to use the owned system, to remove evidence of hacking, or to avoid legal action.
  • 17. Common Entry Points for an attack: Here are the most common entry points for an attack: 1. Remote Network  ◦ Attack through Internet, ◦ Hacker Tried to break, or find vulnerabilities in a network such as firewall, proxy etc. Remote Dial-Up Network 2. ◦ A remote dial-up network hack tries to simulate an intruder launching an attack against the client’s modem pools.
  • 18. 3. Local Network Through Local Area Network (LAN) or Wireless Local Area Network(WLAN) More secure then Dail-up 4. Stolen Equipment ◦ Some time hacker find useful information from stolen equipment, such as usernames, password , security setting, and encryption types etc. from stolen Equipment
  • 19. 5. Social Engineering ◦ Take information from organization employees, or from help desk or using to common sense.
  • 20. Testing Types Testing types can categorize on basis of knowledge of hacker about target. 1. Black-Box Testing  ◦ Black-box testing involves performing a security evaluation and testing with no prior knowledge of the network infrastructure or system to be tested. ◦ Information gathering will take a long time.
  • 21. 2. White-box testing ◦ White-box testing involves performing a security evaluation and testing with complete knowledge of the network infrastructure ◦ Hack will not spend time on information gathering
  • 22. 3. Gray Box Testing ◦ Gray Box Gray-box testing involves performing a security evaluation and testing internally. ◦ Test the system against the employee of the organization.
  • 23. Security, Functionality, and Ease of Use Triangle Security Functionality Ease of Use
  • 24. Ethical Hacking Report The result of a network penetration test or security audit is an ethical hacking, or pen test report.  This report details the results of the hacking activity, the types of tests performed, and the hacking methods used  This document is usually delivered to the organization in hard-copy format, for security reasons. 
  • 25. Keeping It Legal  The following steps (shown in Figure) are a framework for performing a security audit of an organization and will help to ensure that the test is conducted in an organized, efficient, and ethical manner
  • 26. Initial Client Meeting Sign the Agreement Security Evaluation Plan Conduct the Test Report and Documentation Present the report
  • 27. Cyber Laws Cyber Security Enhancement Act and SPY ACT  Freedom of Information Act (FOIA)  Federal Information Security Management Act (FISMA)  Privacy Act of 1974  PATRIOT Act 
  • 28.  Assignment Write down Constitutional Acts of Islamic Republic of Afghanistan

Notas do Editor

  1. When I tell people that I am an ethical hacker, I usually hear snickers and commentslike “That’s an oxymoron.” Many people ask, “Can hacking be ethical?” Yes! That bestdescribes what I do as a security professional. I use the same software tools and techniquesas malicious hackers to find the security weakness in computer networks and systems. ThenI apply the necessary fix or patch to prevent the malicious hacker from gaining access tothe data. This is a never-ending cycle as new weaknesses are constantly being discoveredin computer systems and patches are created by the software vendors to mitigate the risk ofattack.