SlideShare uma empresa Scribd logo
1 de 28
Made by : Anurag Chakraborty
Seminar
On
Ethical Hacking
At
Jre Group of Institutions
 Introduction
 Ethical Hacking
 Hackers
 Types of Hackers
 Hacking Process
 Why do We need Ethical Hacking
 Required Skills of an Ethical Hacker
 What do hackers do after Hacking?
 Advantages
 Disadvantages
 Recent news of hacking
 Some famous hacker
 Conclusion
Ethical hacking also known as penetration testing or
white-hat hacking, involves the same tools, tricks, and
techniques that hackers use,but with one major difference that
Ethical hacking is legal.
 Independent computer security Professionals breaking into the
computer systems.
 Neither damage the target systems nor steal information.
 Evaluate target systems security and report back to owners
about the vulnerabilities found.
 A person who enjoys learning details of a programming
language or system
 A person who enjoys actually doing the programming
rather than just theorizing about it
 A person capable of appreciating someone else's hacking
 A person who picks up programming quickly
 A person who is an expert at a particular programming
language or system
 White Hat Hacker
 Black Hat Hacker
 Grey Hat Hacker
 Foot Printing
 Scanning
 Gaining Access
 Maintaining Access
"Footprinting" generally refers to one of the pre-
attack phases; tasks performed prior to doing the
actual attack. The technique used for gathering
information about computer systems. Tools are :-
 Whois lookup - a web application used to get
information about the target website, such as the
administrator's e-mail address
 NS lookup-"nslookup" means "name server lookup“.
a network administration command-line tool
available for many computer operating systems for
querying the Domain Name System (DNS) to
obtain domain name or IP address mapping.
 “Scanning” means the target system is scanned to
look for open ports and vulnerabilities. One can
find reach ability of devices using the ping
command and then run port scans on the active
Ips.
In this phase that we get to know :-
 Live systems on the network by pinging
 Find out services that are run on target
 Find the TCP and UDP ports and services
 Find the Operating System running on the target
 Port Scanning - port scanning is used to find out the
vulnerabilities in the services listing on a port. During
this process you have to find out the alive host,
operating systems, firewalls, intrusion detection
systems, servers/services etc.
Port scanning involve connecting with TCP and UDP
ports on a system, once you have found the IP
addresses of a target organisation by footprinting
technique you have to map the network of this
organisation.
 Network Scanning - Network scanning is a procedure
for identifying active hosts on a network, either for
the purpose of attacking them or for network security
assessment.
 Vulnerability Scanning - This is the mechanism
where the target is scanned or looked for any
vulnerability. In this scan the Operating system is
found out with installed patches and then based on
the information vulnerabilities are found in that
particular version of Operating System.
 Steps or phases for scanning
 Look for Live Systems -> Check for Open Ports
-> Identify running services -> Check running
Operating System ( OS Footprinting) -> Scan
Vulnerabilities -> Document details and draw
Network diagram -> Prepare Proxies to avoid being
caught -> Proceed with Attack
 Password Attacks - classic way to gain access to a
computer system is to find out the password and log in.
 Social Engineering - psychological manipulation of
people into performing actions or divulging confidential
information. Relies heavily on human interaction and often
involves tricking people into breaking normal security
procedures.
 Viruses- Computer systems are infected if a virus is
installed and running on that system creating malicious code .
 Os BackDoors- A backdoor is a method, often secret, of
bypassing normal authentication in a product, computer
system,etc. Backdoors are often used for securing
unauthorized remote access to a computer, or obtaining access
to plaintext in cryptographic systems
 Trojans - Trojan, is any malicious computer program which is
used to hack into a computer by misleading users of its true
intent. Trojans can enable cyber-criminals to spy on you,
steal your sensitive data, and gain backdoor access to your
system by deleting/modifying/blocking data
 Clears Tracks- how to leave not a mark/proof of your hacking
so as to save yourself from getting caught .
Viruses, Trojan
Horses,
and Worms
Social
Engineering
Automated
Attacks
Accidental
Breaches in
Security Denial of
Service (DoS)
Organizational
Attacks
Restricted
Data
Protection from possible External Attacks
 Microsoft: skills in operation, configuration and management.
 Linux: knowledge of Linux/Unix; security setting,
configuration, and services.
 Firewalls: configurations, and operation of intrusion detection
systems.
 Routers: knowledge of routers, routing protocols, and access
control lists
 Mainframes : large high-speed computer, especially one
supporting numerous workstations
 Network Protocols: TCP/IP; how they function and can be
manipulated.
 Project Management: leading, planning, organizing, and
controlling a penetration testing team.
 Patch Security hole
 The other hackers can’t intrude
 Clear logs and hide themselves
 Install rootkit ( backdoor )
 The hacker who hacked the system can use the
system later
 It contains trojan virus, and so on
 Install irc related program
 identd, irc, bitchx, eggdrop, bnc
 Install scanner program
 mscan, sscan, nmap(network mapping tool)
 Install exploit program
 Install denial of service program
 Use all of installed programs silently
 ‘’To catch a thief you have to think like a thief”
 Helps in closing the open holes in the system network
 Provides security to banking and financial establishments
 Prevents website defacements
 An evolving technique
 All depends upon the trustworthiness of the ethical hacker
 Hiring professionals is expensive.
 In the preceding sections we saw the methodology of hacking,
why should we aware of hacking and some tools which a
hacker may use.
 Now we can see what can we do against hacking or to protect
ourselves from hacking.
 The first thing we should do is to keep ourselves updated
about those software’s we and using for official and reliable
sources.
 Educate the employees and the users against black hat
hacking.
Thank You Thank
YOU…

Mais conteúdo relacionado

Mais procurados

Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
Dharmesh Makwana
 

Mais procurados (20)

Ethical Hacking Presentation
Ethical Hacking PresentationEthical Hacking Presentation
Ethical Hacking Presentation
 
Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and tools
 
Basics of Cyber Security
Basics of Cyber SecurityBasics of Cyber Security
Basics of Cyber Security
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
Understanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationUnderstanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for Organization
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissance
 
Different types of attacks in internet
Different types of attacks in internetDifferent types of attacks in internet
Different types of attacks in internet
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Penetration Testing Execution Phases
Penetration Testing Execution Phases Penetration Testing Execution Phases
Penetration Testing Execution Phases
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?
 
What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...
What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...
What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Types of Threat Actors and Attack Vectors
Types of Threat Actors and Attack VectorsTypes of Threat Actors and Attack Vectors
Types of Threat Actors and Attack Vectors
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Destaque

Enrichment Activities 8
Enrichment Activities 8Enrichment Activities 8
Enrichment Activities 8
jumpman0721
 
presentation on ethical hacking
 presentation on ethical hacking  presentation on ethical hacking
presentation on ethical hacking
Amol Deshmukh
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
Amandeep Kaur
 

Destaque (20)

Enrichment Activities 8
Enrichment Activities 8Enrichment Activities 8
Enrichment Activities 8
 
PACE-IT: Firewall Basics
PACE-IT: Firewall BasicsPACE-IT: Firewall Basics
PACE-IT: Firewall Basics
 
BackDoors Seminar
BackDoors SeminarBackDoors Seminar
BackDoors Seminar
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ceh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoorsCeh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoors
 
Hacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingHacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical Hacking
 
Information Security and Ethical Hacking
Information Security and Ethical HackingInformation Security and Ethical Hacking
Information Security and Ethical Hacking
 
presentation on ethical hacking
 presentation on ethical hacking  presentation on ethical hacking
presentation on ethical hacking
 
Introduction ethical hacking
Introduction ethical hackingIntroduction ethical hacking
Introduction ethical hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical Hacking - Explained
Ethical Hacking - ExplainedEthical Hacking - Explained
Ethical Hacking - Explained
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
ETHICAL HACKING PPT
ETHICAL HACKING PPTETHICAL HACKING PPT
ETHICAL HACKING PPT
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Course on Ehtical Hacking - Introduction
Course on Ehtical Hacking - IntroductionCourse on Ehtical Hacking - Introduction
Course on Ehtical Hacking - Introduction
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Ethical Hacking Powerpoint
Ethical Hacking PowerpointEthical Hacking Powerpoint
Ethical Hacking Powerpoint
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
 
Ethical hacking & Information Security
Ethical hacking & Information SecurityEthical hacking & Information Security
Ethical hacking & Information Security
 

Semelhante a Ethical hacking/ Penetration Testing

CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
VishnuVarma47
 
Penetration testing
Penetration testing Penetration testing
Penetration testing
PTC
 
CSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptxCSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptx
VishnuVarma47
 

Semelhante a Ethical hacking/ Penetration Testing (20)

Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
 
Hacking Presentation
Hacking PresentationHacking Presentation
Hacking Presentation
 
Summer training in jaipur
Summer training in jaipurSummer training in jaipur
Summer training in jaipur
 
Presentation on Ethical Hacking ppt
Presentation on Ethical Hacking pptPresentation on Ethical Hacking ppt
Presentation on Ethical Hacking ppt
 
Penetration testing
Penetration testing Penetration testing
Penetration testing
 
Ethical hacking ppt by shantanu arora
Ethical hacking ppt by shantanu aroraEthical hacking ppt by shantanu arora
Ethical hacking ppt by shantanu arora
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
Ethical hacking BY Thariq ibnu Ubaidhullah
Ethical hacking BY Thariq ibnu UbaidhullahEthical hacking BY Thariq ibnu Ubaidhullah
Ethical hacking BY Thariq ibnu Ubaidhullah
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.ppt
 
Web hacking 1.0
Web hacking 1.0Web hacking 1.0
Web hacking 1.0
 
Ethical Hacking.pptx
Ethical Hacking.pptxEthical Hacking.pptx
Ethical Hacking.pptx
 
ethical hacking
ethical hackingethical hacking
ethical hacking
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hacking
 
CSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptxCSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptx
 
A REVIEW PAPER ON ETHICAL HACKING
A REVIEW PAPER ON ETHICAL HACKINGA REVIEW PAPER ON ETHICAL HACKING
A REVIEW PAPER ON ETHICAL HACKING
 
Ethical-Hacking-ppt.pptx
Ethical-Hacking-ppt.pptxEthical-Hacking-ppt.pptx
Ethical-Hacking-ppt.pptx
 

Último

Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night StandCall Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
amitlee9823
 
Integrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - NeometrixIntegrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - Neometrix
Neometrix_Engineering_Pvt_Ltd
 
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak HamilCara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Kandungan 087776558899
 
Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar ≼🔝 Delhi door step de...
Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar  ≼🔝 Delhi door step de...Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar  ≼🔝 Delhi door step de...
Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar ≼🔝 Delhi door step de...
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
dharasingh5698
 
Top Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoor
Top Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoorTop Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoor
Top Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoor
dharasingh5698
 

Último (20)

Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night StandCall Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
 
Introduction to Serverless with AWS Lambda
Introduction to Serverless with AWS LambdaIntroduction to Serverless with AWS Lambda
Introduction to Serverless with AWS Lambda
 
2016EF22_0 solar project report rooftop projects
2016EF22_0 solar project report rooftop projects2016EF22_0 solar project report rooftop projects
2016EF22_0 solar project report rooftop projects
 
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
 
Integrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - NeometrixIntegrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - Neometrix
 
(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7
(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7
(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7
 
Thermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptThermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.ppt
 
Work-Permit-Receiver-in-Saudi-Aramco.pptx
Work-Permit-Receiver-in-Saudi-Aramco.pptxWork-Permit-Receiver-in-Saudi-Aramco.pptx
Work-Permit-Receiver-in-Saudi-Aramco.pptx
 
Hazard Identification (HAZID) vs. Hazard and Operability (HAZOP): A Comparati...
Hazard Identification (HAZID) vs. Hazard and Operability (HAZOP): A Comparati...Hazard Identification (HAZID) vs. Hazard and Operability (HAZOP): A Comparati...
Hazard Identification (HAZID) vs. Hazard and Operability (HAZOP): A Comparati...
 
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced LoadsFEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
 
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak HamilCara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
 
Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024
 
Unleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leapUnleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leap
 
Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar ≼🔝 Delhi door step de...
Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar  ≼🔝 Delhi door step de...Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar  ≼🔝 Delhi door step de...
Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar ≼🔝 Delhi door step de...
 
Minimum and Maximum Modes of microprocessor 8086
Minimum and Maximum Modes of microprocessor 8086Minimum and Maximum Modes of microprocessor 8086
Minimum and Maximum Modes of microprocessor 8086
 
Generative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTGenerative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPT
 
DC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equationDC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equation
 
Thermal Engineering Unit - I & II . ppt
Thermal Engineering  Unit - I & II . pptThermal Engineering  Unit - I & II . ppt
Thermal Engineering Unit - I & II . ppt
 
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
 
Top Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoor
Top Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoorTop Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoor
Top Rated Call Girls In chittoor 📱 {7001035870} VIP Escorts chittoor
 

Ethical hacking/ Penetration Testing

  • 1. Made by : Anurag Chakraborty Seminar On Ethical Hacking At Jre Group of Institutions
  • 2.  Introduction  Ethical Hacking  Hackers  Types of Hackers  Hacking Process  Why do We need Ethical Hacking  Required Skills of an Ethical Hacker
  • 3.  What do hackers do after Hacking?  Advantages  Disadvantages  Recent news of hacking  Some famous hacker  Conclusion
  • 4. Ethical hacking also known as penetration testing or white-hat hacking, involves the same tools, tricks, and techniques that hackers use,but with one major difference that Ethical hacking is legal.
  • 5.  Independent computer security Professionals breaking into the computer systems.  Neither damage the target systems nor steal information.  Evaluate target systems security and report back to owners about the vulnerabilities found.
  • 6.  A person who enjoys learning details of a programming language or system  A person who enjoys actually doing the programming rather than just theorizing about it  A person capable of appreciating someone else's hacking  A person who picks up programming quickly  A person who is an expert at a particular programming language or system
  • 7.  White Hat Hacker  Black Hat Hacker  Grey Hat Hacker
  • 8.  Foot Printing  Scanning  Gaining Access  Maintaining Access
  • 9. "Footprinting" generally refers to one of the pre- attack phases; tasks performed prior to doing the actual attack. The technique used for gathering information about computer systems. Tools are :-  Whois lookup - a web application used to get information about the target website, such as the administrator's e-mail address  NS lookup-"nslookup" means "name server lookup“. a network administration command-line tool available for many computer operating systems for querying the Domain Name System (DNS) to obtain domain name or IP address mapping.
  • 10.  “Scanning” means the target system is scanned to look for open ports and vulnerabilities. One can find reach ability of devices using the ping command and then run port scans on the active Ips. In this phase that we get to know :-  Live systems on the network by pinging  Find out services that are run on target  Find the TCP and UDP ports and services  Find the Operating System running on the target
  • 11.  Port Scanning - port scanning is used to find out the vulnerabilities in the services listing on a port. During this process you have to find out the alive host, operating systems, firewalls, intrusion detection systems, servers/services etc. Port scanning involve connecting with TCP and UDP ports on a system, once you have found the IP addresses of a target organisation by footprinting technique you have to map the network of this organisation.
  • 12.  Network Scanning - Network scanning is a procedure for identifying active hosts on a network, either for the purpose of attacking them or for network security assessment.  Vulnerability Scanning - This is the mechanism where the target is scanned or looked for any vulnerability. In this scan the Operating system is found out with installed patches and then based on the information vulnerabilities are found in that particular version of Operating System.
  • 13.  Steps or phases for scanning  Look for Live Systems -> Check for Open Ports -> Identify running services -> Check running Operating System ( OS Footprinting) -> Scan Vulnerabilities -> Document details and draw Network diagram -> Prepare Proxies to avoid being caught -> Proceed with Attack
  • 14.  Password Attacks - classic way to gain access to a computer system is to find out the password and log in.  Social Engineering - psychological manipulation of people into performing actions or divulging confidential information. Relies heavily on human interaction and often involves tricking people into breaking normal security procedures.  Viruses- Computer systems are infected if a virus is installed and running on that system creating malicious code .
  • 15.  Os BackDoors- A backdoor is a method, often secret, of bypassing normal authentication in a product, computer system,etc. Backdoors are often used for securing unauthorized remote access to a computer, or obtaining access to plaintext in cryptographic systems  Trojans - Trojan, is any malicious computer program which is used to hack into a computer by misleading users of its true intent. Trojans can enable cyber-criminals to spy on you, steal your sensitive data, and gain backdoor access to your system by deleting/modifying/blocking data  Clears Tracks- how to leave not a mark/proof of your hacking so as to save yourself from getting caught .
  • 16. Viruses, Trojan Horses, and Worms Social Engineering Automated Attacks Accidental Breaches in Security Denial of Service (DoS) Organizational Attacks Restricted Data Protection from possible External Attacks
  • 17.  Microsoft: skills in operation, configuration and management.  Linux: knowledge of Linux/Unix; security setting, configuration, and services.  Firewalls: configurations, and operation of intrusion detection systems.
  • 18.  Routers: knowledge of routers, routing protocols, and access control lists  Mainframes : large high-speed computer, especially one supporting numerous workstations  Network Protocols: TCP/IP; how they function and can be manipulated.  Project Management: leading, planning, organizing, and controlling a penetration testing team.
  • 19.  Patch Security hole  The other hackers can’t intrude  Clear logs and hide themselves  Install rootkit ( backdoor )  The hacker who hacked the system can use the system later  It contains trojan virus, and so on  Install irc related program  identd, irc, bitchx, eggdrop, bnc
  • 20.  Install scanner program  mscan, sscan, nmap(network mapping tool)  Install exploit program  Install denial of service program  Use all of installed programs silently
  • 21.  ‘’To catch a thief you have to think like a thief”  Helps in closing the open holes in the system network  Provides security to banking and financial establishments  Prevents website defacements  An evolving technique
  • 22.  All depends upon the trustworthiness of the ethical hacker  Hiring professionals is expensive.
  • 23.
  • 24.
  • 25.
  • 26.
  • 27.  In the preceding sections we saw the methodology of hacking, why should we aware of hacking and some tools which a hacker may use.  Now we can see what can we do against hacking or to protect ourselves from hacking.  The first thing we should do is to keep ourselves updated about those software’s we and using for official and reliable sources.  Educate the employees and the users against black hat hacking.

Notas do Editor

  1. 1