SlideShare uma empresa Scribd logo
1 de 35
Presented By:
Joshua Prince G
(Information Security Expert and Security Consultant )
Joshua@inetsecurity.in
INFORMATION SECURITY AND
ETHICAL HACKING
CONTENTS
• Overview of Hacking
• Types of hacking
• Hacker
• Types of Hacker
• Why do hackers hack?
• What does a script kid know?
• Hackers language
• How to translate the hackers’ language
CONTENT CONTINUED…
• Ethical Hacking
• Ethical Hacking – Process
• What hackers do after hacking?
• Why can’t defend against hackers?
• How can protect the system?
• What should do after hacked?
• Some Major reports and analysis
OVERVIEW OF HACKING
• Hack
• Examine something very minutely
• the rapid crafting of a new program or the making of changes to
existing, usually complicated software
• Hacker
• The person who hacks
• Cracker
• System intruder/destroyer
TYPES OF HACKING
Normal
data transfer
Interruption
Interception
Modification
Fabrication
HACKER :
• Someone who bypasses the system’s access controls by taking
advantage of security weaknesses left in the system by developers
• Person who is totally immersed in computer technology and
programming, and who likes to examine the code of programs to see
how they work … then uses his or her computer expertise for illicit
purposes such as gaining access to computer systems with
permission and tampering with programs and data. At that point, this
individual would not steal information and install backdoors, virus and
Trojans
• Hacker means cracker nowadays.
TYPES OF HACKER
• White Hat Hackers:
• who specializes in penetration testing and in other testing methodologies
to ensure the security of an organization's information systems.
• Black Hat Hackers:
• A black hat is the villain or bad guy, especially in a western movie in
which such a character would stereotypically wear a black hat in contrast
to the hero's white hat.
• Gray Hat Hackers:
• A grey hat, in the hacking community, refers to a skilled hacker whose
activities fall somewhere between white and black hat hackers on a
variety of spectra
TYPES OF HACKER CONTINUED…
• Script Kiddies:
• who use scripts or programs developed by others to attack computer
systems and networks and deface websites.[
• Phreak
• Person who breaks into telecommunications systems to [commit] theft
• Cyber Punk
• Recent mutation of … the hacker, cracker, and phreak
WHY DO PEOPLE HACK??
• To make security stronger ( Ethical Hacking )
• Just for fun
• Show off
• Hack other systems secretly
• Notify many people their thought
• Steal important information
• Destroy enemy’s computer network during the war
HACKERS LANGUAGE :
1 -> i or l
3 -> e
4 -> a
7 -> t
9 -> g
0 -> o
$ -> s
| -> i or l
|| -> n
|/| -> m
s -> z
z -> s
f -> ph
ph -> f
x -> ck
ck -> x
HACKERS WAY OF SETTING UP A PASSWORD
• 1 d1d n0t h4ck th1s p4g3, 1t w4s l1k3 th1s wh3n 1 h4ck3d 1n
• I did not hack this page, it was like this when I hacked in
• Can you guess my password   :P ????
• My9m@!lp@55w0rd!553cur3d :)
• My gmail password is secured :)
WHAT IS ETHICAL HACKING
• It is Legal
• Permission is obtained from the target
• Part of an overall security program
• Identify vulnerabilities visible from Internet at particular point of time
• Ethical hackers possesses same skills, mindset and tools of a hacker but
the attacks are done in a non-destructive manner
• Also Called – Vulnerability Testing & Penetration Testing,
HACKING - PROCESS
1. Preparation
2. Foot printing
3. Enumeration & Fingerprinting
4. Identification of Vulnerabilities
5. Attack – Exploit the Vulnerabilities
6. Gaining Access
7. Escalating privilege
8. Covering tracks
9. Creating back doors
1. PREPARATION
• Identification of Targets – company websites, mail servers,
extranets, etc.
• Signing of Contract
• Agreement on protection against any legal issues
• Contracts to clearly specifies the limits and dangers of the test
• Specifics on Denial of Service Tests, Social Engineering, etc.
• Time window for Attacks
• Total time for the testing
• Prior Knowledge of the systems
• Key people who are made aware of the testing
2. FOOT PRINTING
Collecting as much information about the target
 DNS Servers
 IP Ranges
 Administrative Contacts
 Problems revealed by administrators
Information Sources
• Search engines
• Forums
• Databases – whois,
• Tools – PING, whois, Traceroute, nslookup
3. ENUMERATION & FINGERPRINTING
• Specific targets determined
• Identification of Services / open ports
• Operating System Enumeration
Methods
 Banner grabbing
 Responses to various protocol (ICMP &TCP) commands
 Port / Service Scans – TCP Connect, TCP SYN, TCP FIN, etc.
Tools
• Nmap, FScan, Hping, Firewalk, netcat, tcpdump, ssh, telnet, SNMP Scanner
4. IDENTIFICATION OF VULNERABILITIES
Vulnerabilities:
It is a weakness which allows an attacker to reduce a system's
information assurance.
• Insecure Configuration
• Weak passwords
• Unpatched vulnerabilities in services, Operating systems, applications
• Possible Vulnerabilities in Services, Operating Systems
• Insecure programming
• Weak Access Control
IDENTIFICATION OF VULNERABILITIES CONT..
Tools
Vulnerability Scanners - Nessus, ISS, SARA, SAINT
Listening to Traffic – Ethercap, tcpdump
Password Crackers – John the ripper, LC4, Pwdump
Intercepting Web Traffic – Achilles, Whisker, Legion
5. ATTACK – EXPLOIT THE VULNERABILITIES
Network Infrastructure Attacks
 Connecting to the network through modem
 Weaknesses in TCP / IP, NetBIOS
 Flooding the network to cause DOS
Operating System Attacks
 Attacking Authentication Systems
 Exploiting Protocol Implementations
 Exploiting Insecure configuration
 Breaking File-System Security
6. GAINING ACCESS:
• Enough data has been gathered at this point to make an informed attempt to
access the target
• Techniques
• Password eavesdropping
• File share brute forcing
• Password file grab
• Buffer overflows
7. ESCALATING PRIVILEGES
• If only user-level access was obtained in the last step, the attacker will now
seek to gain complete control of the system
• Techniques
• Password cracking
• Known exploits
8. COVERING TRACKS
• Once total ownership of the target is secured, hiding this fact from system administrators
becomes paramount, lest they quickly end the romp.
• Techniques
• Clear logs
• Hide tools
9. CREATING BACK DOORS
• Trap doors will be laid in various parts of the system to ensure that
privileged access is easily regained at the whim of the intruder
• Techniques
• Create rogue user accounts
• Schedule batch jobs
• Infect startup files
• Plant remote control services
• Install monitoring mechanisms
• Replace apps with trojans
WHAT DO HACKERS DO AFTER HACKING? (1)
• Patch security hole
• The other hackers can’t intrude
• Clear logs and hide themselves
• Install rootkit ( backdoor )
• The hacker who hacked the system can use the system later
• It contains trojan virus, and so on
• Install irc related program
• identd, irc, bitchx, eggdrop, bnc
WHAT DO HACKERS DO AFTER HACKING? (2)
• Install scanner program
• mscan, sscan, nmap
• Install exploit program
• Install denial of service program
• Use all of installed programs silently
WHY CAN’T A NORMAL PERSON DEFEND
AGAINST HACKERS?
• There are many unknown security hole
• Hackers need to know only one security hole to hack the system
• Admin need to know all security holes to defend the system
HOW CAN PROTECT THE SYSTEM?
 Patch security hole often
 Encrypt important data
 Ex) pgp, ssh
 Do not run unused daemon
 Remove unused setuid/setgid program
 Setup loghost
• Backup the system often
 Setup firewall
 Setup IDS
 Ex) snort
WHAT SHOULD DO AFTER HACKED?
• Shutdown the system
• Or turn off the system
• Separate the system from network
• Restore the system with the backup
• Or reinstall all programs
• Connect the system to the network
HACKING PRONE AREAS
WEB VULNERABILITIES
CONTACT US FOR CAMPUS WORKSHOPS!!
• Many topics of hacking is still remain to cover
• People who are interested can contact me for Workshop or can mail me at
joshua@inetsecurity.in
For further details please contact.
Joshua – 98418 71147
INetSecurity.IN

Mais conteúdo relacionado

Mais procurados

Mais procurados (20)

Presentation on ethical hacking
Presentation on ethical hackingPresentation on ethical hacking
Presentation on ethical hacking
 
Information Security and Ethical Hacking
Information Security and Ethical HackingInformation Security and Ethical Hacking
Information Security and Ethical Hacking
 
Ethical hacking Presentation
Ethical hacking PresentationEthical hacking Presentation
Ethical hacking Presentation
 
Ethical Hacking Powerpoint
Ethical Hacking PowerpointEthical Hacking Powerpoint
Ethical Hacking Powerpoint
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Hacking
HackingHacking
Hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and tools
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
Hacking
Hacking Hacking
Hacking
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hacking
 
Types of Hacker
 Types of Hacker Types of Hacker
Types of Hacker
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 

Destaque

Ethical hacking presentation_october_2006
Ethical hacking presentation_october_2006Ethical hacking presentation_october_2006
Ethical hacking presentation_october_2006
Umang Patel
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
Lipsita Behera
 

Destaque (14)

Information security & ethical hacking
Information security & ethical hackingInformation security & ethical hacking
Information security & ethical hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
 
Cyber security
Cyber securityCyber security
Cyber security
 
Ethical hacking presentation_october_2006
Ethical hacking presentation_october_2006Ethical hacking presentation_october_2006
Ethical hacking presentation_october_2006
 
Introduction to Hacking
Introduction to HackingIntroduction to Hacking
Introduction to Hacking
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 
Information security & ethical hacking
Information security & ethical hackingInformation security & ethical hacking
Information security & ethical hacking
 
Ethical Hacking Certification Path You Should Follow
Ethical Hacking Certification Path You Should FollowEthical Hacking Certification Path You Should Follow
Ethical Hacking Certification Path You Should Follow
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Hacking ppt
Hacking pptHacking ppt
Hacking ppt
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and Security
 
CYBER CRIME AND SECURITY
CYBER CRIME AND SECURITYCYBER CRIME AND SECURITY
CYBER CRIME AND SECURITY
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
 

Semelhante a Inetsecurity.in Ethical Hacking presentation

Semelhante a Inetsecurity.in Ethical Hacking presentation (20)

Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical Hacking Redefined
Ethical Hacking RedefinedEthical Hacking Redefined
Ethical Hacking Redefined
 
building foundation for ethical hacking.ppt
building foundation for ethical hacking.pptbuilding foundation for ethical hacking.ppt
building foundation for ethical hacking.ppt
 
sourabh_sipPPT.pptx
sourabh_sipPPT.pptxsourabh_sipPPT.pptx
sourabh_sipPPT.pptx
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
 
Ethical Hacking.pptx
Ethical Hacking.pptxEthical Hacking.pptx
Ethical Hacking.pptx
 
Hacking
HackingHacking
Hacking
 
ETHICAL HACKING
ETHICAL HACKINGETHICAL HACKING
ETHICAL HACKING
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
ETHICAL HACKING
ETHICAL HACKING ETHICAL HACKING
ETHICAL HACKING
 
Ethical hacking.pptx
Ethical hacking.pptxEthical hacking.pptx
Ethical hacking.pptx
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
ethical Hacking [007]
ethical Hacking  [007]ethical Hacking  [007]
ethical Hacking [007]
 
Session Slide
Session SlideSession Slide
Session Slide
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptx
 
Hacking Question and Answer
Hacking Question and Answer Hacking Question and Answer
Hacking Question and Answer
 
How to hack or what is ethical hacking
How to hack or what is ethical hackingHow to hack or what is ethical hacking
How to hack or what is ethical hacking
 
2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection
 
Web hacking 1.0
Web hacking 1.0Web hacking 1.0
Web hacking 1.0
 

Último

TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
mohitmore19
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
Health
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
VictorSzoltysek
 

Último (20)

The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionIntroducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
How to Choose the Right Laravel Development Partner in New York City_compress...
How to Choose the Right Laravel Development Partner in New York City_compress...How to Choose the Right Laravel Development Partner in New York City_compress...
How to Choose the Right Laravel Development Partner in New York City_compress...
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 

Inetsecurity.in Ethical Hacking presentation

  • 1. Presented By: Joshua Prince G (Information Security Expert and Security Consultant ) Joshua@inetsecurity.in INFORMATION SECURITY AND ETHICAL HACKING
  • 2. CONTENTS • Overview of Hacking • Types of hacking • Hacker • Types of Hacker • Why do hackers hack? • What does a script kid know? • Hackers language • How to translate the hackers’ language
  • 3. CONTENT CONTINUED… • Ethical Hacking • Ethical Hacking – Process • What hackers do after hacking? • Why can’t defend against hackers? • How can protect the system? • What should do after hacked? • Some Major reports and analysis
  • 4. OVERVIEW OF HACKING • Hack • Examine something very minutely • the rapid crafting of a new program or the making of changes to existing, usually complicated software • Hacker • The person who hacks • Cracker • System intruder/destroyer
  • 5. TYPES OF HACKING Normal data transfer Interruption Interception Modification Fabrication
  • 6. HACKER : • Someone who bypasses the system’s access controls by taking advantage of security weaknesses left in the system by developers • Person who is totally immersed in computer technology and programming, and who likes to examine the code of programs to see how they work … then uses his or her computer expertise for illicit purposes such as gaining access to computer systems with permission and tampering with programs and data. At that point, this individual would not steal information and install backdoors, virus and Trojans • Hacker means cracker nowadays.
  • 7. TYPES OF HACKER • White Hat Hackers: • who specializes in penetration testing and in other testing methodologies to ensure the security of an organization's information systems. • Black Hat Hackers: • A black hat is the villain or bad guy, especially in a western movie in which such a character would stereotypically wear a black hat in contrast to the hero's white hat. • Gray Hat Hackers: • A grey hat, in the hacking community, refers to a skilled hacker whose activities fall somewhere between white and black hat hackers on a variety of spectra
  • 8. TYPES OF HACKER CONTINUED… • Script Kiddies: • who use scripts or programs developed by others to attack computer systems and networks and deface websites.[ • Phreak • Person who breaks into telecommunications systems to [commit] theft • Cyber Punk • Recent mutation of … the hacker, cracker, and phreak
  • 9. WHY DO PEOPLE HACK?? • To make security stronger ( Ethical Hacking ) • Just for fun • Show off • Hack other systems secretly • Notify many people their thought • Steal important information • Destroy enemy’s computer network during the war
  • 10. HACKERS LANGUAGE : 1 -> i or l 3 -> e 4 -> a 7 -> t 9 -> g 0 -> o $ -> s | -> i or l || -> n |/| -> m s -> z z -> s f -> ph ph -> f x -> ck ck -> x
  • 11. HACKERS WAY OF SETTING UP A PASSWORD • 1 d1d n0t h4ck th1s p4g3, 1t w4s l1k3 th1s wh3n 1 h4ck3d 1n • I did not hack this page, it was like this when I hacked in • Can you guess my password   :P ???? • My9m@!lp@55w0rd!553cur3d :) • My gmail password is secured :)
  • 12. WHAT IS ETHICAL HACKING • It is Legal • Permission is obtained from the target • Part of an overall security program • Identify vulnerabilities visible from Internet at particular point of time • Ethical hackers possesses same skills, mindset and tools of a hacker but the attacks are done in a non-destructive manner • Also Called – Vulnerability Testing & Penetration Testing,
  • 13. HACKING - PROCESS 1. Preparation 2. Foot printing 3. Enumeration & Fingerprinting 4. Identification of Vulnerabilities 5. Attack – Exploit the Vulnerabilities 6. Gaining Access 7. Escalating privilege 8. Covering tracks 9. Creating back doors
  • 14. 1. PREPARATION • Identification of Targets – company websites, mail servers, extranets, etc. • Signing of Contract • Agreement on protection against any legal issues • Contracts to clearly specifies the limits and dangers of the test • Specifics on Denial of Service Tests, Social Engineering, etc. • Time window for Attacks • Total time for the testing • Prior Knowledge of the systems • Key people who are made aware of the testing
  • 15. 2. FOOT PRINTING Collecting as much information about the target  DNS Servers  IP Ranges  Administrative Contacts  Problems revealed by administrators Information Sources • Search engines • Forums • Databases – whois, • Tools – PING, whois, Traceroute, nslookup
  • 16. 3. ENUMERATION & FINGERPRINTING • Specific targets determined • Identification of Services / open ports • Operating System Enumeration Methods  Banner grabbing  Responses to various protocol (ICMP &TCP) commands  Port / Service Scans – TCP Connect, TCP SYN, TCP FIN, etc. Tools • Nmap, FScan, Hping, Firewalk, netcat, tcpdump, ssh, telnet, SNMP Scanner
  • 17. 4. IDENTIFICATION OF VULNERABILITIES Vulnerabilities: It is a weakness which allows an attacker to reduce a system's information assurance. • Insecure Configuration • Weak passwords • Unpatched vulnerabilities in services, Operating systems, applications • Possible Vulnerabilities in Services, Operating Systems • Insecure programming • Weak Access Control
  • 18. IDENTIFICATION OF VULNERABILITIES CONT.. Tools Vulnerability Scanners - Nessus, ISS, SARA, SAINT Listening to Traffic – Ethercap, tcpdump Password Crackers – John the ripper, LC4, Pwdump Intercepting Web Traffic – Achilles, Whisker, Legion
  • 19. 5. ATTACK – EXPLOIT THE VULNERABILITIES Network Infrastructure Attacks  Connecting to the network through modem  Weaknesses in TCP / IP, NetBIOS  Flooding the network to cause DOS Operating System Attacks  Attacking Authentication Systems  Exploiting Protocol Implementations  Exploiting Insecure configuration  Breaking File-System Security
  • 20. 6. GAINING ACCESS: • Enough data has been gathered at this point to make an informed attempt to access the target • Techniques • Password eavesdropping • File share brute forcing • Password file grab • Buffer overflows
  • 21. 7. ESCALATING PRIVILEGES • If only user-level access was obtained in the last step, the attacker will now seek to gain complete control of the system • Techniques • Password cracking • Known exploits
  • 22. 8. COVERING TRACKS • Once total ownership of the target is secured, hiding this fact from system administrators becomes paramount, lest they quickly end the romp. • Techniques • Clear logs • Hide tools
  • 23. 9. CREATING BACK DOORS • Trap doors will be laid in various parts of the system to ensure that privileged access is easily regained at the whim of the intruder • Techniques • Create rogue user accounts • Schedule batch jobs • Infect startup files • Plant remote control services • Install monitoring mechanisms • Replace apps with trojans
  • 24. WHAT DO HACKERS DO AFTER HACKING? (1) • Patch security hole • The other hackers can’t intrude • Clear logs and hide themselves • Install rootkit ( backdoor ) • The hacker who hacked the system can use the system later • It contains trojan virus, and so on • Install irc related program • identd, irc, bitchx, eggdrop, bnc
  • 25. WHAT DO HACKERS DO AFTER HACKING? (2) • Install scanner program • mscan, sscan, nmap • Install exploit program • Install denial of service program • Use all of installed programs silently
  • 26. WHY CAN’T A NORMAL PERSON DEFEND AGAINST HACKERS? • There are many unknown security hole • Hackers need to know only one security hole to hack the system • Admin need to know all security holes to defend the system
  • 27. HOW CAN PROTECT THE SYSTEM?  Patch security hole often  Encrypt important data  Ex) pgp, ssh  Do not run unused daemon  Remove unused setuid/setgid program  Setup loghost • Backup the system often  Setup firewall  Setup IDS  Ex) snort
  • 28. WHAT SHOULD DO AFTER HACKED? • Shutdown the system • Or turn off the system • Separate the system from network • Restore the system with the backup • Or reinstall all programs • Connect the system to the network
  • 31.
  • 32.
  • 33.
  • 34.
  • 35. CONTACT US FOR CAMPUS WORKSHOPS!! • Many topics of hacking is still remain to cover • People who are interested can contact me for Workshop or can mail me at joshua@inetsecurity.in For further details please contact. Joshua – 98418 71147 INetSecurity.IN