SlideShare una empresa de Scribd logo
1 de 43
Descargar para leer sin conexión
Module I
Introduction to Ethical
Hacking
Ethical Hacking
Version 5
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Module Objective
This module will familiarize you with the following:
Importance of Information security in today’s world
Elements of security
Various phases of the Hacking Cycle
Types of hacker attacks
Hacktivism
Ethical Hacking
Vulnerability research and tools that assist in the same
Steps for conducting ethical hacking
Computer crimes and implications
Cyber Laws prevailing in various parts around the World
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Module Flow
Importance of security
Legal perspective
Phases to perform
malicious hacking
Elements of security
Ethical Hacking
Hacktivism
Computer crimes
and implicationsTypes of hacker attacks
Conducting ethical hacking
vulnerability research
and tools
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Problem Definition – Why Security?
Evolution of technology
focused on ease of use
Decreasing skill level needed for exploits
Increased network
environment and network
based applications
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Essential Terminologies
Threat – An action or event that
might compromise security. A
threat is a potential violation of
security
Vulnerability – Existence of a weakness,
design, or implementation error that can
lead to an unexpected, undesirable event
compromising the security of the system
Target of Evaluation – An IT system,
product, or component that is
identified/subjected as requiring security
evaluation
Attack – An assault on system security
that derives from an intelligent threat. An
attack is any action that violates security
Exploit – A
defined way to
breach the
security of an IT
system through
vulnerability
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Elements of Security
Security – A state of well-being of
information and infrastructures in
which the possibility of successful
yet undetected theft, tampering,
and disruption of information and
services is kept low or tolerable
Security rests on confidentiality,
authenticity, integrity, and availability
•Confidentiality – The
concealment of information or
resources
•Authenticity – The identification
and assurance of the origin of
information
•Integrity – The trustworthiness
of data or resources in terms of
preventing improper and
unauthorized changes
•Availability – The ability to use
the information or resource
desired
Any hacking event will affect any one or
more of the essential security elements
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
The Security, Functionality, and Ease
of Use Triangle
The number of exploits gets minimized when the number of
weaknesses is reduced => greater security
Takes more effort to conduct same task => reduced functionality
Functionality
Ease of Use
Security
Moving the ball towards
security means moving
away from functionality
and ease of use
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
What Does a Malicious Hacker Do?
Reconnaissance
• Active/passive
Scanning
Gaining access
• Operating system
level/application level
• Network level
• Denial of service
Maintaining access
• Uploading/altering/
downloading programs
or data
Clearing tracks
Clearing
Tracks
Maintaining
Access
Gaining
Access
Scanning
Reconnaissance
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Phase 1 - Reconnaissance
Reconnaissance refers to the preparatory phase where an attacker
seeks to gather as much information as possible about a target of
evaluation prior to launching an attack
Business Risk: Notable - Generally noted as "rattling the door
knobs" to see if someone is watching and responding
Could be future point of return when noted for ease of entry for an
attack when more about the target is known on a broad scale
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Reconnaissance Types
Passive reconnaissance involves
acquiring information without
directly interacting with the
target
For example, searching public
records or news releases
Active reconnaissance involves
interacting with the target directly
by any means
For example, telephone calls to the
help desk or technical department
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Phase 2 - Scanning
Scanning refers to the pre-attack phase when the hacker scans the
network for specific information on the basis of information
gathered during reconnaissance
Business Risk: High – Hackers have to get a single point of entry
to launch an attack
Scanning can include use of dialers, port scanners, network
mapping, sweeping, vulnerability scanners, and so on
NMAP Scanner
Front End
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Phase 3 - Gaining Access
Gaining Access refers to the penetration phase. The hacker exploits the
vulnerability in the system
The exploit can occur over a LAN, the Internet, or as a deception or theft.
Examples include buffer overflows, denial of service, session hijacking, and
password cracking
Influencing factors include architecture and configuration of the target
system, the skill level of the perpetrator, and the initial level of access
obtained
Business Risk: Highest – The hacker can gain access at the operating system
level, application level, or network level
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Phase 4 - Maintaining Access
Maintaining Access refers to the phase when the hacker tries to
retain his ownership of the system
The hacker has compromised the system
Hackers may harden the system from other hackers as well (to own
the system) by securing their exclusive access with Backdoors,
RootKits, or Trojans
Hackers can upload, download, or manipulate data, applications,
and configurations on the owned system
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Phase 5 - Covering Tracks
Covering Tracks refers to the activities that the hacker undertakes
to hide his misdeed
Reasons include the need for prolonged stay, continued use of
resources, removing evidence of hacking, or avoiding legal action
Examples include Steganography, tunneling, and altering log files
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Types of Hacker Attacks
There are several ways an attacker can gain access to a
system
The attacker must be able to exploit a weakness or
vulnerability in a system
Attack Types:
1. Operating System attacks
2. Application-level attacks
3. Shrink Wrap code attacks
4. Misconfiguration attacks
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
1. Operating System Attacks
Today’s Operating systems are
complex in nature
Operating Systems run many
services, ports and modes of access
and requires extensive tweaking to
lock them down
The default install of most
operating systems has large
numbers of services running and
ports open
Applying patches and hotfixes are
not so easy in today’s complex
network
Attackers look for OS
vulnerabilities and exploit them to
gain access to a network system
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
2. Application Level Attacks
Software developers are under tight
schedules to deliver products on time
Extreme Programming is on the rise in
software engineering methodology
Software applications come with tons of
functionalities and features
There is not enough time to perform
complete testing before releasing
products
Security is often an afterthought and
usually delivered as "add-on”
component
Poor or non-existent error checking in
applications which leads to “Buffer
Overflow Attacks”
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
3. Shrink Wrap Code Attacks
Why reinvent the wheel when you
can buy off-the-shelf “libraries”
and code?
When you install an
OS/Application, it comes with
tons of sample scripts to make the
life of an administrator easy
The problem is “not fine
tuning” or customizing these
scripts
This will lead to default code or
shrink wrap code attack
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
4. Misconfiguration Attacks
Systems that should be fairly secure are hacked into because they
were not configured correctly
Systems are complex and the administrator does not have the
necessary skills or resources to fix the problem
Most often the administrator will create a simple configuration that
works
In order to maximize your chances of configuring a machine
correctly, remove any unneeded services or software
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Remember This Rule!
If a hacker wants to get
inside your system, he will
and there is nothing you can
do about it
The only thing you can do is
make it harder for him to
get in
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Hacktivism
Refers to the idea of hacking with or for a
cause
Comprises hackers with a social or political
agenda
Aims at sending a message through their
hacking activity and gaining visibility for their
cause and themselves
Common targets include government
agencies, MNCs, or any other entity perceived
as bad or wrong by these groups or individuals
It remains a fact, however, that gaining
unauthorized access is a crime, no matter what
the intent
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Hacker Classes
Black Hats
Individuals with extraordinary
computing skills, resorting to
malicious or destructive
activities. Also known as
crackers
White Hats
Individuals professing hacker
skills and using them for
defensive purposes. Also known
as security analysts
Gray Hats
Individuals who work both
offensively and defensively at
various times
Suicide Hackers
Individuals who will aim to bring
down critical infrastructure for a
"cause" and not worry about facing
30 years in jail for their actions
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Ethical Hacker Classes
Former Black Hats
– Reformed crackers
– First-hand experience
– Lesser credibility perceived
White Hats
– Independent security
consultants (may be groups as
well)
– Claim to be knowledgeable
about black hat activities
Consulting Firms
– Part of ICT firms
– Good credentials
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
What Do Ethical Hackers Do?
“If you know the enemy and know yourself, you need
not fear the result of a hundred battles”
– Sun Tzu, Art of War
Ethical hackers try to answer the
following questions:
What can the intruder see on the
target system? (Reconnaissance
and Scanning phases)
What can an intruder do with
that information? (Gaining
Access and Maintaining Access
phases)
Does anyone at the target notice
the intruders’ attempts or
successes? (Reconnaissance and
Covering Tracks phases)
If hired by any organization, an
ethical hacker asks the organization
what it is trying to protect, against
whom, and what resources it is willing
to expend in order to gain protection
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Can Hacking be Ethical?
Hacker refers to a person who
enjoys learning the details of
computer systems and how to
stretch their capabilities
Hacking describes the rapid
development of new programs or the
reverse engineering of already existing
software to make the code better and
more efficient
Cracker refers to a person who uses
his hacking skills for offensive
purposes
Ethical hacker refers to
security professionals who
apply their hacking skills for
defensive purposes
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
How to Become an Ethical Hacker?
To become an ethical hacker you must
meet the following requirements:
Should be proficient with programming
and computer networking skills
Should be familiar with vulnerability
research
Should have mastery in different hacking
techniques
Should be prepared to follow a strict
code of conduct
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Skill Profile of an Ethical Hacker
A computer expert adept at
technical domains
Has in-depth knowledge of target
platforms, such as Windows,
Unix, and Linux
Has exemplary knowledge of
networking and related hardware
and software
Knowledgeable about security
areas and related issues
In other words you must be
“highly technical” to launch
sophisticated attacks
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
What is Vulnerability Research?
Discovering vulnerabilities and design weaknesses that
will open an operating system and its applications to
attack or misuse
Includes both dynamic study of products and
technologies and ongoing assessment of the hacking
underground
Relevant innovations are released in the form of alerts
and are delivered within product improvements for
security systems
Can be classified based on:
• Severity level (low, medium, or high)
• Exploit range (local or remote)
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Why Hackers Need Vulnerability
Research?
To identify and correct network vulnerabilities
To protect the network from being attacked by intruders
To get information that helps prevent security problems
To gather information about viruses
To find weaknesses in the network and to alert the network
administrator before a network attack
To know how to recover from a network attack
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Vulnerability Research Tools
US-CERT publishes information regarding a variety of
vulnerabilities in “US-CERT Vulnerabilities Notes”
Similar to alerts but contain less information
Does not contain the solutions to all the vulnerabilities
Contains vulnerabilities that meet certain criteria
Contains information that is useful to the administrator
Vulnerability notes can be searched by several key fields:
name, vulnerability ID number, and CVE-name
Can be cross checked with the Common Vulnerabilities and
Exposures (CVE) catalog
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Vulnerability Research Websites
www.securitytracker.com
www.microsoft.com/security
www.securiteam.com
www.packetstormsecurity.com
www.hackerstorm.com
www.hackerwatch.org
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Secunia (secunia.com/product/)
Secunia monitors vulnerabilities in more than 9,500 products
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Hackerstorm Vulnerability Database
Tool (www.hackerstorm.com)
You can search CVS Vulnerability database using this tool
– Updates provided daily and are free
– You can view Vulnerability database offline (without Internet
access)
– Easy to use Web-based GUI, requires a browser with flash
– Data includes description, solution, attack type, external
references, and credit
– Source is available for those who wish to contribute and enhance
the tool
– Data is provided by www.osvdb.org and its contributors
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Hackerstorm
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
HackerWatch
www.hackerwatch.org
HackerWatch lets you report and share
information that helps identify, combat,
and prevent the spread of Internet threats
and unwanted network traffic
HackerWatch provides reports and
graphical up-to-date snapshots of unwanted
Internet traffic and threats
Snapshots include critical port incidents
graphs, worldwide port activity statistics,
and target and source maps showing
unwanted traffic and potential threats to
Internet security
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Zone-h.org Reports Web Page
Defacement Mirror Images
Zone-h.org reports web attacks and cybercrimes as an
independent observatory and lists them on their website
You will be able to see tons of defaced webpages
The list is updated every day
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
MILWORM
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
How to Conduct Ethical Hacking?
Step 1: Talk to your client on the needs of testing
Step 2: Prepare NDA documents and ask the client to sign them
Step 3: Prepare an ethical hacking team and draw up schedule for
testing
Step 4: Conduct the test
Step 5: Analyze the results and prepare a report
Step 6: Deliver the report to the client
Note: In-depth Penetration Testing methodology is covered in EC-
Council’s LPT program
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
How Do They Go About It?
Any security evaluation involves three components:
Preparation – In this phase, a formal
contract is signed that contains a non-
disclosure clause as well as a legal clause
to protect the ethical hacker against any
prosecution that might otherwise attract
during the conduct phase. The contract
also outlines infrastructure perimeter,
evaluation activities, time schedules, and
resources available to him
Conduct – In this
phase, the evaluation
technical report is
prepared based on
testing potential
vulnerabilities
Conclusion – In this
phase, the results of
the evaluation are
communicated to
the organization or
sponsors and
corrective action is
taken if needed
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Approaches to Ethical Hacking
Remote network – This
approach attempts to
simulate an intruder
launching an attack over the
Internet
Remote dial-up network –
This approach attempts to
simulate an intruder
launching an attack against
the client’s modem pools
Local network – This
approach simulates an
employee with legal access
gaining unauthorized access
over the local network
Stolen equipment – This approach
simulates theft of a critical
information resource, such as a laptop
owned by a strategist that was taken
from its owner and given to the ethical
hacker
Social engineering – This approach
attempts to check the integrity of the
organization’s employees
Physical entry – This approach
attempts to physically compromise
the organization’s ICT infrastructure
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Ethical Hacking Testing
There are different forms of security testing. Examples include
vulnerability scanning, ethical hacking, and penetration testing
Approaches to testing are shown below
•Black box – With no prior knowledge of the infrastructure to be
tested
•White box – With a complete knowledge of the network
infrastructure
•Gray box – Also known as Internal Testing. Examines the extent of
access by insiders within the network
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Ethical Hacking Deliverables
An Ethical Hacking Report :
Details the results of the hacking activity,
matching it against the work schedule
decided prior to the conduct phase
Vulnerabilities are detailed and prevention
measures suggested. Usually delivered in
hard copy format for security reasons
Issues to consider – Nondisclosure
clause in the legal contract (availing the
right information to the right person),
integrity of the evaluation team,
sensitivity of information
EC-Council
Copyright © by EC-Council
All Rights reserved. Reproduction is strictly prohibited
Summary
Security is critical across sectors and industries
Ethical Hacking is a methodology to simulate a
malicious attack without causing damage
Hacking involves five distinct phases
Security evaluation includes preparation, conduct, and
evaluation phases
Cyber crime can be differentiated into two categories
U.S. Statutes ξ 1029 and 1030 primarily address cyber
crime

Más contenido relacionado

La actualidad más candente

Penetration Testing Execution Phases
Penetration Testing Execution Phases Penetration Testing Execution Phases
Penetration Testing Execution Phases Nasir Bhutta
 
System hacking
System hackingSystem hacking
System hackingCAS
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hackDharmesh Makwana
 
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...Qazi Anwar
 
Ceh v5 module 11 hacking webservers
Ceh v5 module 11 hacking webserversCeh v5 module 11 hacking webservers
Ceh v5 module 11 hacking webserversVi Tính Hoàng Nam
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK frameworkBhushan Gurav
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2Scott Sutherland
 
Web application vulnerabilities
Web application vulnerabilitiesWeb application vulnerabilities
Web application vulnerabilitiesebusinessmantra
 
Information security & ethical hacking
Information security & ethical hackingInformation security & ethical hacking
Information security & ethical hackingSahil Rai
 
Brute force-attack presentation
Brute force-attack presentationBrute force-attack presentation
Brute force-attack presentationMahmoud Ibra
 

La actualidad más candente (20)

Penetration Testing Execution Phases
Penetration Testing Execution Phases Penetration Testing Execution Phases
Penetration Testing Execution Phases
 
System hacking
System hackingSystem hacking
System hacking
 
Ceh v5 module 07 sniffers
Ceh v5 module 07 sniffersCeh v5 module 07 sniffers
Ceh v5 module 07 sniffers
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
 
Ceh v5 module 04 enumeration
Ceh v5 module 04 enumerationCeh v5 module 04 enumeration
Ceh v5 module 04 enumeration
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ceh v5 module 11 hacking webservers
Ceh v5 module 11 hacking webserversCeh v5 module 11 hacking webservers
Ceh v5 module 11 hacking webservers
 
Ethical hacking
Ethical hacking Ethical hacking
Ethical hacking
 
Hacking
Hacking Hacking
Hacking
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
System security
System securitySystem security
System security
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Phishing ppt
Phishing pptPhishing ppt
Phishing ppt
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
Web application vulnerabilities
Web application vulnerabilitiesWeb application vulnerabilities
Web application vulnerabilities
 
Information security & ethical hacking
Information security & ethical hackingInformation security & ethical hacking
Information security & ethical hacking
 
Brute force-attack presentation
Brute force-attack presentationBrute force-attack presentation
Brute force-attack presentation
 

Destacado

Ceh v5 module 00 student introduction
Ceh v5 module 00  student introductionCeh v5 module 00  student introduction
Ceh v5 module 00 student introductionVi Tính Hoàng Nam
 
Ceh v5 module 16 virus and worms
Ceh v5 module 16 virus and wormsCeh v5 module 16 virus and worms
Ceh v5 module 16 virus and wormsVi Tính Hoàng Nam
 
Ceh v5 module 09 social engineering
Ceh v5 module 09 social engineeringCeh v5 module 09 social engineering
Ceh v5 module 09 social engineeringVi Tính Hoàng Nam
 
CEHv7 Question Collection
CEHv7 Question CollectionCEHv7 Question Collection
CEHv7 Question CollectionManish Luintel
 
CATALOGUE QUESTEK (Tiếng Việt)
CATALOGUE QUESTEK (Tiếng Việt)CATALOGUE QUESTEK (Tiếng Việt)
CATALOGUE QUESTEK (Tiếng Việt)Vi Tính Hoàng Nam
 
Switching vla ns_secugenius_harksh_mikemclain_secugenius security solutions
Switching vla ns_secugenius_harksh_mikemclain_secugenius security solutionsSwitching vla ns_secugenius_harksh_mikemclain_secugenius security solutions
Switching vla ns_secugenius_harksh_mikemclain_secugenius security solutionsMike McLain
 
CCNA - Switching Concepts made easy
CCNA - Switching Concepts made easyCCNA - Switching Concepts made easy
CCNA - Switching Concepts made easysushmil123
 
Ceh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoorsCeh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoorsVi Tính Hoàng Nam
 
Ceh v5 module 10 session hijacking
Ceh v5 module 10 session hijackingCeh v5 module 10 session hijacking
Ceh v5 module 10 session hijackingVi Tính Hoàng Nam
 
Ce hv6 module 60 firewall technologies
Ce hv6 module 60 firewall technologiesCe hv6 module 60 firewall technologies
Ce hv6 module 60 firewall technologiesVi Tính Hoàng Nam
 
0407 ceh certificate
0407   ceh certificate0407   ceh certificate
0407 ceh certificateWayne Parton
 
Ceh v5 module 20 buffer overflow
Ceh v5 module 20 buffer overflowCeh v5 module 20 buffer overflow
Ceh v5 module 20 buffer overflowVi Tính Hoàng Nam
 
Ce hv6 module 49 creating security policies
Ce hv6 module 49 creating security policiesCe hv6 module 49 creating security policies
Ce hv6 module 49 creating security policiesVi Tính Hoàng Nam
 
Ce hv6 module 50 software piracy and warez
Ce hv6 module 50 software piracy and warezCe hv6 module 50 software piracy and warez
Ce hv6 module 50 software piracy and warezVi Tính Hoàng Nam
 
Ce hv6 module 66 security convergence
Ce hv6 module 66 security convergenceCe hv6 module 66 security convergence
Ce hv6 module 66 security convergenceVi Tính Hoàng Nam
 
Ce hv6 module 65 patch management
Ce hv6 module 65 patch managementCe hv6 module 65 patch management
Ce hv6 module 65 patch managementVi Tính Hoàng Nam
 
Ceh v5 module 12 web application vulnerabilities
Ceh v5 module 12 web application vulnerabilitiesCeh v5 module 12 web application vulnerabilities
Ceh v5 module 12 web application vulnerabilitiesVi Tính Hoàng Nam
 

Destacado (20)

Ceh v5 module 00 student introduction
Ceh v5 module 00  student introductionCeh v5 module 00  student introduction
Ceh v5 module 00 student introduction
 
Ceh v5 module 16 virus and worms
Ceh v5 module 16 virus and wormsCeh v5 module 16 virus and worms
Ceh v5 module 16 virus and worms
 
Ceh v5 module 09 social engineering
Ceh v5 module 09 social engineeringCeh v5 module 09 social engineering
Ceh v5 module 09 social engineering
 
CEHv7 Question Collection
CEHv7 Question CollectionCEHv7 Question Collection
CEHv7 Question Collection
 
CATALOGUE QUESTEK (Tiếng Việt)
CATALOGUE QUESTEK (Tiếng Việt)CATALOGUE QUESTEK (Tiếng Việt)
CATALOGUE QUESTEK (Tiếng Việt)
 
CMIT 321 QUIZ 1
CMIT 321 QUIZ 1CMIT 321 QUIZ 1
CMIT 321 QUIZ 1
 
Switching vla ns_secugenius_harksh_mikemclain_secugenius security solutions
Switching vla ns_secugenius_harksh_mikemclain_secugenius security solutionsSwitching vla ns_secugenius_harksh_mikemclain_secugenius security solutions
Switching vla ns_secugenius_harksh_mikemclain_secugenius security solutions
 
CCNA - Switching Concepts made easy
CCNA - Switching Concepts made easyCCNA - Switching Concepts made easy
CCNA - Switching Concepts made easy
 
Ceh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoorsCeh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoors
 
Ceh v5 module 10 session hijacking
Ceh v5 module 10 session hijackingCeh v5 module 10 session hijacking
Ceh v5 module 10 session hijacking
 
Ce hv6 module 60 firewall technologies
Ce hv6 module 60 firewall technologiesCe hv6 module 60 firewall technologies
Ce hv6 module 60 firewall technologies
 
0407 ceh certificate
0407   ceh certificate0407   ceh certificate
0407 ceh certificate
 
Ceh v5 module 20 buffer overflow
Ceh v5 module 20 buffer overflowCeh v5 module 20 buffer overflow
Ceh v5 module 20 buffer overflow
 
File000140
File000140File000140
File000140
 
Ce hv6 module 49 creating security policies
Ce hv6 module 49 creating security policiesCe hv6 module 49 creating security policies
Ce hv6 module 49 creating security policies
 
Ce hv6 module 50 software piracy and warez
Ce hv6 module 50 software piracy and warezCe hv6 module 50 software piracy and warez
Ce hv6 module 50 software piracy and warez
 
Ce hv6 module 66 security convergence
Ce hv6 module 66 security convergenceCe hv6 module 66 security convergence
Ce hv6 module 66 security convergence
 
Ce hv6 module 65 patch management
Ce hv6 module 65 patch managementCe hv6 module 65 patch management
Ce hv6 module 65 patch management
 
Ceh v5 module 12 web application vulnerabilities
Ceh v5 module 12 web application vulnerabilitiesCeh v5 module 12 web application vulnerabilities
Ceh v5 module 12 web application vulnerabilities
 
Spanning tree
Spanning treeSpanning tree
Spanning tree
 

Similar a Ceh v5 module 01 introduction to ethical hacking

Ethical Hacking and Network Defence 1.pptx
Ethical Hacking and Network Defence 1.pptxEthical Hacking and Network Defence 1.pptx
Ethical Hacking and Network Defence 1.pptxJanani S
 
Introduction to Hacking
Introduction to HackingIntroduction to Hacking
Introduction to HackingRishabha Garg
 
Network Security Tools and applications
Network Security Tools and applicationsNetwork Security Tools and applications
Network Security Tools and applicationswebhostingguy
 
compTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUES
compTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUEScompTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUES
compTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUESEMERSON EDUARDO RODRIGUES
 
Wajug: Cyber war, Cyber Attacks and Ethical Hacking - Frédéric de Pauw - Dece...
Wajug: Cyber war, Cyber Attacks and Ethical Hacking - Frédéric de Pauw - Dece...Wajug: Cyber war, Cyber Attacks and Ethical Hacking - Frédéric de Pauw - Dece...
Wajug: Cyber war, Cyber Attacks and Ethical Hacking - Frédéric de Pauw - Dece...wajug
 
Ethical hacking seminardk fas kjfdhsakjfh askfhksahf.pptx
Ethical hacking seminardk fas kjfdhsakjfh askfhksahf.pptxEthical hacking seminardk fas kjfdhsakjfh askfhksahf.pptx
Ethical hacking seminardk fas kjfdhsakjfh askfhksahf.pptxGovandJamalSaeed
 
EN-Ethical-Hacking-2023-18-08-03-26-15.pdf
EN-Ethical-Hacking-2023-18-08-03-26-15.pdfEN-Ethical-Hacking-2023-18-08-03-26-15.pdf
EN-Ethical-Hacking-2023-18-08-03-26-15.pdfssuser886cfe
 
EN-Ethical Hacking.pdf
EN-Ethical Hacking.pdfEN-Ethical Hacking.pdf
EN-Ethical Hacking.pdfVinay379568
 
certifieced ethical hacker course old an
certifieced ethical hacker course old ancertifieced ethical hacker course old an
certifieced ethical hacker course old anradio02moura
 
SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4Rodrigo Piovesana
 
IRJET- Study of Hacking and Ethical Hacking
IRJET- Study of Hacking and Ethical HackingIRJET- Study of Hacking and Ethical Hacking
IRJET- Study of Hacking and Ethical HackingIRJET Journal
 
Ethical hacking BY Thariq ibnu Ubaidhullah
Ethical hacking BY Thariq ibnu UbaidhullahEthical hacking BY Thariq ibnu Ubaidhullah
Ethical hacking BY Thariq ibnu Ubaidhullahpongada123
 
Security protection On banking systems using ethical hacking.
Security protection  On banking systems using  ethical hacking.Security protection  On banking systems using  ethical hacking.
Security protection On banking systems using ethical hacking.Rishabh Gupta
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptxvamshimatangi
 
Module 1 Introduction
Module 1   IntroductionModule 1   Introduction
Module 1 Introductionleminhvuong
 
Security & control in management information system
Security & control in management information systemSecurity & control in management information system
Security & control in management information systemOnline
 
Cyber Attack Methodologies
Cyber Attack MethodologiesCyber Attack Methodologies
Cyber Attack MethodologiesGeeks Anonymes
 
presentation_security_1510578971_320573.pptx
presentation_security_1510578971_320573.pptxpresentation_security_1510578971_320573.pptx
presentation_security_1510578971_320573.pptxAadityaRauniyar1
 

Similar a Ceh v5 module 01 introduction to ethical hacking (20)

Ethical Hacking and Network Defence 1.pptx
Ethical Hacking and Network Defence 1.pptxEthical Hacking and Network Defence 1.pptx
Ethical Hacking and Network Defence 1.pptx
 
Introduction to Hacking
Introduction to HackingIntroduction to Hacking
Introduction to Hacking
 
Network Security Tools and applications
Network Security Tools and applicationsNetwork Security Tools and applications
Network Security Tools and applications
 
compTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUES
compTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUEScompTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUES
compTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUES
 
Wajug: Cyber war, Cyber Attacks and Ethical Hacking - Frédéric de Pauw - Dece...
Wajug: Cyber war, Cyber Attacks and Ethical Hacking - Frédéric de Pauw - Dece...Wajug: Cyber war, Cyber Attacks and Ethical Hacking - Frédéric de Pauw - Dece...
Wajug: Cyber war, Cyber Attacks and Ethical Hacking - Frédéric de Pauw - Dece...
 
Ethical hacking seminardk fas kjfdhsakjfh askfhksahf.pptx
Ethical hacking seminardk fas kjfdhsakjfh askfhksahf.pptxEthical hacking seminardk fas kjfdhsakjfh askfhksahf.pptx
Ethical hacking seminardk fas kjfdhsakjfh askfhksahf.pptx
 
EN-Ethical-Hacking-2023-18-08-03-26-15.pdf
EN-Ethical-Hacking-2023-18-08-03-26-15.pdfEN-Ethical-Hacking-2023-18-08-03-26-15.pdf
EN-Ethical-Hacking-2023-18-08-03-26-15.pdf
 
EN-Ethical Hacking.pdf
EN-Ethical Hacking.pdfEN-Ethical Hacking.pdf
EN-Ethical Hacking.pdf
 
certifieced ethical hacker course old an
certifieced ethical hacker course old ancertifieced ethical hacker course old an
certifieced ethical hacker course old an
 
File000119
File000119File000119
File000119
 
SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4
 
IRJET- Study of Hacking and Ethical Hacking
IRJET- Study of Hacking and Ethical HackingIRJET- Study of Hacking and Ethical Hacking
IRJET- Study of Hacking and Ethical Hacking
 
Ethical hacking BY Thariq ibnu Ubaidhullah
Ethical hacking BY Thariq ibnu UbaidhullahEthical hacking BY Thariq ibnu Ubaidhullah
Ethical hacking BY Thariq ibnu Ubaidhullah
 
Security protection On banking systems using ethical hacking.
Security protection  On banking systems using  ethical hacking.Security protection  On banking systems using  ethical hacking.
Security protection On banking systems using ethical hacking.
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptx
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Module 1 Introduction
Module 1   IntroductionModule 1   Introduction
Module 1 Introduction
 
Security & control in management information system
Security & control in management information systemSecurity & control in management information system
Security & control in management information system
 
Cyber Attack Methodologies
Cyber Attack MethodologiesCyber Attack Methodologies
Cyber Attack Methodologies
 
presentation_security_1510578971_320573.pptx
presentation_security_1510578971_320573.pptxpresentation_security_1510578971_320573.pptx
presentation_security_1510578971_320573.pptx
 

Más de Vi Tính Hoàng Nam

CATALOG KBVISION (Tiếng Việt)
CATALOG KBVISION (Tiếng Việt)CATALOG KBVISION (Tiếng Việt)
CATALOG KBVISION (Tiếng Việt)Vi Tính Hoàng Nam
 
Tl wr740 n-v4_user_guide_1910010682_vn
Tl wr740 n-v4_user_guide_1910010682_vnTl wr740 n-v4_user_guide_1910010682_vn
Tl wr740 n-v4_user_guide_1910010682_vnVi Tính Hoàng Nam
 
HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108
HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108
HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108Vi Tính Hoàng Nam
 
Brochua đầu ghi hình QTD-6100 Series
Brochua đầu ghi hình QTD-6100 SeriesBrochua đầu ghi hình QTD-6100 Series
Brochua đầu ghi hình QTD-6100 SeriesVi Tính Hoàng Nam
 
NSRT: Dụng cụ tháo đầu báo
NSRT: Dụng cụ tháo đầu báoNSRT: Dụng cụ tháo đầu báo
NSRT: Dụng cụ tháo đầu báoVi Tính Hoàng Nam
 
SLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quangSLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quangVi Tính Hoàng Nam
 
SLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quangSLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quangVi Tính Hoàng Nam
 
PEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQ
PEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQPEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQ
PEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQVi Tính Hoàng Nam
 
HRA-1000: Hiển thị phụ cho TT HCP-1008E
HRA-1000: Hiển thị phụ cho TT HCP-1008EHRA-1000: Hiển thị phụ cho TT HCP-1008E
HRA-1000: Hiển thị phụ cho TT HCP-1008EVi Tính Hoàng Nam
 
RPP-ABW: TT báo cháy 10-20 kênh
RPP-ABW: TT báo cháy 10-20 kênhRPP-ABW: TT báo cháy 10-20 kênh
RPP-ABW: TT báo cháy 10-20 kênhVi Tính Hoàng Nam
 
RPP-ECW: TT báo cháy 3-5 kênh
RPP-ECW: TT báo cháy 3-5 kênhRPP-ECW: TT báo cháy 3-5 kênh
RPP-ECW: TT báo cháy 3-5 kênhVi Tính Hoàng Nam
 
HCP-1008E: TT báo cháy 8-24 kênh
HCP-1008E: TT báo cháy 8-24 kênhHCP-1008E: TT báo cháy 8-24 kênh
HCP-1008E: TT báo cháy 8-24 kênhVi Tính Hoàng Nam
 
HCV-2/4/8: TT báo cháy 2,4,8 kênh
HCV-2/4/8: TT báo cháy 2,4,8 kênhHCV-2/4/8: TT báo cháy 2,4,8 kênh
HCV-2/4/8: TT báo cháy 2,4,8 kênhVi Tính Hoàng Nam
 

Más de Vi Tính Hoàng Nam (20)

CATALOG KBVISION (Tiếng Việt)
CATALOG KBVISION (Tiếng Việt)CATALOG KBVISION (Tiếng Việt)
CATALOG KBVISION (Tiếng Việt)
 
Catalogue 2015
Catalogue 2015Catalogue 2015
Catalogue 2015
 
Tl wr740 n-v4_user_guide_1910010682_vn
Tl wr740 n-v4_user_guide_1910010682_vnTl wr740 n-v4_user_guide_1910010682_vn
Tl wr740 n-v4_user_guide_1910010682_vn
 
CATALOGUE CAMERA GIÁM SÁT
CATALOGUE CAMERA GIÁM SÁTCATALOGUE CAMERA GIÁM SÁT
CATALOGUE CAMERA GIÁM SÁT
 
HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108
HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108
HƯỚNG DẪN SỬ DỤNG ĐẦU GHI QTD-6108
 
Các loại cáp mạng
Các loại cáp mạngCác loại cáp mạng
Các loại cáp mạng
 
Catalogue 10-2014-new
Catalogue 10-2014-newCatalogue 10-2014-new
Catalogue 10-2014-new
 
Qtx 6404
Qtx 6404Qtx 6404
Qtx 6404
 
Camera QTX-1210
Camera QTX-1210Camera QTX-1210
Camera QTX-1210
 
Brochua đầu ghi hình QTD-6100 Series
Brochua đầu ghi hình QTD-6100 SeriesBrochua đầu ghi hình QTD-6100 Series
Brochua đầu ghi hình QTD-6100 Series
 
NSRT: Dụng cụ tháo đầu báo
NSRT: Dụng cụ tháo đầu báoNSRT: Dụng cụ tháo đầu báo
NSRT: Dụng cụ tháo đầu báo
 
SLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quangSLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quang
 
SLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quangSLV-24N: Đầu báo khói quang
SLV-24N: Đầu báo khói quang
 
PEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQ
PEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQPEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQ
PEX-xx: Bộ hiển thị phụ 5-210 zone cho tủ RPP, RPS, RPQ
 
HRA-1000: Hiển thị phụ cho TT HCP-1008E
HRA-1000: Hiển thị phụ cho TT HCP-1008EHRA-1000: Hiển thị phụ cho TT HCP-1008E
HRA-1000: Hiển thị phụ cho TT HCP-1008E
 
RPP-ABW: TT báo cháy 10-20 kênh
RPP-ABW: TT báo cháy 10-20 kênhRPP-ABW: TT báo cháy 10-20 kênh
RPP-ABW: TT báo cháy 10-20 kênh
 
RPP-ECW: TT báo cháy 3-5 kênh
RPP-ECW: TT báo cháy 3-5 kênhRPP-ECW: TT báo cháy 3-5 kênh
RPP-ECW: TT báo cháy 3-5 kênh
 
HCP-1008E: TT báo cháy 8-24 kênh
HCP-1008E: TT báo cháy 8-24 kênhHCP-1008E: TT báo cháy 8-24 kênh
HCP-1008E: TT báo cháy 8-24 kênh
 
HCV-2/4/8: TT báo cháy 2,4,8 kênh
HCV-2/4/8: TT báo cháy 2,4,8 kênhHCV-2/4/8: TT báo cháy 2,4,8 kênh
HCV-2/4/8: TT báo cháy 2,4,8 kênh
 
I phone v1.2_e
I phone v1.2_eI phone v1.2_e
I phone v1.2_e
 

Ceh v5 module 01 introduction to ethical hacking

  • 1. Module I Introduction to Ethical Hacking Ethical Hacking Version 5
  • 2. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Module Objective This module will familiarize you with the following: Importance of Information security in today’s world Elements of security Various phases of the Hacking Cycle Types of hacker attacks Hacktivism Ethical Hacking Vulnerability research and tools that assist in the same Steps for conducting ethical hacking Computer crimes and implications Cyber Laws prevailing in various parts around the World
  • 3. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Module Flow Importance of security Legal perspective Phases to perform malicious hacking Elements of security Ethical Hacking Hacktivism Computer crimes and implicationsTypes of hacker attacks Conducting ethical hacking vulnerability research and tools
  • 4. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Problem Definition – Why Security? Evolution of technology focused on ease of use Decreasing skill level needed for exploits Increased network environment and network based applications
  • 5. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Essential Terminologies Threat – An action or event that might compromise security. A threat is a potential violation of security Vulnerability – Existence of a weakness, design, or implementation error that can lead to an unexpected, undesirable event compromising the security of the system Target of Evaluation – An IT system, product, or component that is identified/subjected as requiring security evaluation Attack – An assault on system security that derives from an intelligent threat. An attack is any action that violates security Exploit – A defined way to breach the security of an IT system through vulnerability
  • 6. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Elements of Security Security – A state of well-being of information and infrastructures in which the possibility of successful yet undetected theft, tampering, and disruption of information and services is kept low or tolerable Security rests on confidentiality, authenticity, integrity, and availability •Confidentiality – The concealment of information or resources •Authenticity – The identification and assurance of the origin of information •Integrity – The trustworthiness of data or resources in terms of preventing improper and unauthorized changes •Availability – The ability to use the information or resource desired Any hacking event will affect any one or more of the essential security elements
  • 7. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited The Security, Functionality, and Ease of Use Triangle The number of exploits gets minimized when the number of weaknesses is reduced => greater security Takes more effort to conduct same task => reduced functionality Functionality Ease of Use Security Moving the ball towards security means moving away from functionality and ease of use
  • 8. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited What Does a Malicious Hacker Do? Reconnaissance • Active/passive Scanning Gaining access • Operating system level/application level • Network level • Denial of service Maintaining access • Uploading/altering/ downloading programs or data Clearing tracks Clearing Tracks Maintaining Access Gaining Access Scanning Reconnaissance
  • 9. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Phase 1 - Reconnaissance Reconnaissance refers to the preparatory phase where an attacker seeks to gather as much information as possible about a target of evaluation prior to launching an attack Business Risk: Notable - Generally noted as "rattling the door knobs" to see if someone is watching and responding Could be future point of return when noted for ease of entry for an attack when more about the target is known on a broad scale
  • 10. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Reconnaissance Types Passive reconnaissance involves acquiring information without directly interacting with the target For example, searching public records or news releases Active reconnaissance involves interacting with the target directly by any means For example, telephone calls to the help desk or technical department
  • 11. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Phase 2 - Scanning Scanning refers to the pre-attack phase when the hacker scans the network for specific information on the basis of information gathered during reconnaissance Business Risk: High – Hackers have to get a single point of entry to launch an attack Scanning can include use of dialers, port scanners, network mapping, sweeping, vulnerability scanners, and so on NMAP Scanner Front End
  • 12. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Phase 3 - Gaining Access Gaining Access refers to the penetration phase. The hacker exploits the vulnerability in the system The exploit can occur over a LAN, the Internet, or as a deception or theft. Examples include buffer overflows, denial of service, session hijacking, and password cracking Influencing factors include architecture and configuration of the target system, the skill level of the perpetrator, and the initial level of access obtained Business Risk: Highest – The hacker can gain access at the operating system level, application level, or network level
  • 13. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Phase 4 - Maintaining Access Maintaining Access refers to the phase when the hacker tries to retain his ownership of the system The hacker has compromised the system Hackers may harden the system from other hackers as well (to own the system) by securing their exclusive access with Backdoors, RootKits, or Trojans Hackers can upload, download, or manipulate data, applications, and configurations on the owned system
  • 14. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Phase 5 - Covering Tracks Covering Tracks refers to the activities that the hacker undertakes to hide his misdeed Reasons include the need for prolonged stay, continued use of resources, removing evidence of hacking, or avoiding legal action Examples include Steganography, tunneling, and altering log files
  • 15. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Types of Hacker Attacks There are several ways an attacker can gain access to a system The attacker must be able to exploit a weakness or vulnerability in a system Attack Types: 1. Operating System attacks 2. Application-level attacks 3. Shrink Wrap code attacks 4. Misconfiguration attacks
  • 16. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited 1. Operating System Attacks Today’s Operating systems are complex in nature Operating Systems run many services, ports and modes of access and requires extensive tweaking to lock them down The default install of most operating systems has large numbers of services running and ports open Applying patches and hotfixes are not so easy in today’s complex network Attackers look for OS vulnerabilities and exploit them to gain access to a network system
  • 17. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited 2. Application Level Attacks Software developers are under tight schedules to deliver products on time Extreme Programming is on the rise in software engineering methodology Software applications come with tons of functionalities and features There is not enough time to perform complete testing before releasing products Security is often an afterthought and usually delivered as "add-on” component Poor or non-existent error checking in applications which leads to “Buffer Overflow Attacks”
  • 18. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited 3. Shrink Wrap Code Attacks Why reinvent the wheel when you can buy off-the-shelf “libraries” and code? When you install an OS/Application, it comes with tons of sample scripts to make the life of an administrator easy The problem is “not fine tuning” or customizing these scripts This will lead to default code or shrink wrap code attack
  • 19. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited 4. Misconfiguration Attacks Systems that should be fairly secure are hacked into because they were not configured correctly Systems are complex and the administrator does not have the necessary skills or resources to fix the problem Most often the administrator will create a simple configuration that works In order to maximize your chances of configuring a machine correctly, remove any unneeded services or software
  • 20. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Remember This Rule! If a hacker wants to get inside your system, he will and there is nothing you can do about it The only thing you can do is make it harder for him to get in
  • 21. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Hacktivism Refers to the idea of hacking with or for a cause Comprises hackers with a social or political agenda Aims at sending a message through their hacking activity and gaining visibility for their cause and themselves Common targets include government agencies, MNCs, or any other entity perceived as bad or wrong by these groups or individuals It remains a fact, however, that gaining unauthorized access is a crime, no matter what the intent
  • 22. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Hacker Classes Black Hats Individuals with extraordinary computing skills, resorting to malicious or destructive activities. Also known as crackers White Hats Individuals professing hacker skills and using them for defensive purposes. Also known as security analysts Gray Hats Individuals who work both offensively and defensively at various times Suicide Hackers Individuals who will aim to bring down critical infrastructure for a "cause" and not worry about facing 30 years in jail for their actions
  • 23. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Ethical Hacker Classes Former Black Hats – Reformed crackers – First-hand experience – Lesser credibility perceived White Hats – Independent security consultants (may be groups as well) – Claim to be knowledgeable about black hat activities Consulting Firms – Part of ICT firms – Good credentials
  • 24. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited What Do Ethical Hackers Do? “If you know the enemy and know yourself, you need not fear the result of a hundred battles” – Sun Tzu, Art of War Ethical hackers try to answer the following questions: What can the intruder see on the target system? (Reconnaissance and Scanning phases) What can an intruder do with that information? (Gaining Access and Maintaining Access phases) Does anyone at the target notice the intruders’ attempts or successes? (Reconnaissance and Covering Tracks phases) If hired by any organization, an ethical hacker asks the organization what it is trying to protect, against whom, and what resources it is willing to expend in order to gain protection
  • 25. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Can Hacking be Ethical? Hacker refers to a person who enjoys learning the details of computer systems and how to stretch their capabilities Hacking describes the rapid development of new programs or the reverse engineering of already existing software to make the code better and more efficient Cracker refers to a person who uses his hacking skills for offensive purposes Ethical hacker refers to security professionals who apply their hacking skills for defensive purposes
  • 26. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited How to Become an Ethical Hacker? To become an ethical hacker you must meet the following requirements: Should be proficient with programming and computer networking skills Should be familiar with vulnerability research Should have mastery in different hacking techniques Should be prepared to follow a strict code of conduct
  • 27. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Skill Profile of an Ethical Hacker A computer expert adept at technical domains Has in-depth knowledge of target platforms, such as Windows, Unix, and Linux Has exemplary knowledge of networking and related hardware and software Knowledgeable about security areas and related issues In other words you must be “highly technical” to launch sophisticated attacks
  • 28. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited What is Vulnerability Research? Discovering vulnerabilities and design weaknesses that will open an operating system and its applications to attack or misuse Includes both dynamic study of products and technologies and ongoing assessment of the hacking underground Relevant innovations are released in the form of alerts and are delivered within product improvements for security systems Can be classified based on: • Severity level (low, medium, or high) • Exploit range (local or remote)
  • 29. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Why Hackers Need Vulnerability Research? To identify and correct network vulnerabilities To protect the network from being attacked by intruders To get information that helps prevent security problems To gather information about viruses To find weaknesses in the network and to alert the network administrator before a network attack To know how to recover from a network attack
  • 30. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Vulnerability Research Tools US-CERT publishes information regarding a variety of vulnerabilities in “US-CERT Vulnerabilities Notes” Similar to alerts but contain less information Does not contain the solutions to all the vulnerabilities Contains vulnerabilities that meet certain criteria Contains information that is useful to the administrator Vulnerability notes can be searched by several key fields: name, vulnerability ID number, and CVE-name Can be cross checked with the Common Vulnerabilities and Exposures (CVE) catalog
  • 31. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Vulnerability Research Websites www.securitytracker.com www.microsoft.com/security www.securiteam.com www.packetstormsecurity.com www.hackerstorm.com www.hackerwatch.org
  • 32. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Secunia (secunia.com/product/) Secunia monitors vulnerabilities in more than 9,500 products
  • 33. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Hackerstorm Vulnerability Database Tool (www.hackerstorm.com) You can search CVS Vulnerability database using this tool – Updates provided daily and are free – You can view Vulnerability database offline (without Internet access) – Easy to use Web-based GUI, requires a browser with flash – Data includes description, solution, attack type, external references, and credit – Source is available for those who wish to contribute and enhance the tool – Data is provided by www.osvdb.org and its contributors
  • 34. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Hackerstorm
  • 35. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited HackerWatch www.hackerwatch.org HackerWatch lets you report and share information that helps identify, combat, and prevent the spread of Internet threats and unwanted network traffic HackerWatch provides reports and graphical up-to-date snapshots of unwanted Internet traffic and threats Snapshots include critical port incidents graphs, worldwide port activity statistics, and target and source maps showing unwanted traffic and potential threats to Internet security
  • 36. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Zone-h.org Reports Web Page Defacement Mirror Images Zone-h.org reports web attacks and cybercrimes as an independent observatory and lists them on their website You will be able to see tons of defaced webpages The list is updated every day
  • 37. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited MILWORM
  • 38. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited How to Conduct Ethical Hacking? Step 1: Talk to your client on the needs of testing Step 2: Prepare NDA documents and ask the client to sign them Step 3: Prepare an ethical hacking team and draw up schedule for testing Step 4: Conduct the test Step 5: Analyze the results and prepare a report Step 6: Deliver the report to the client Note: In-depth Penetration Testing methodology is covered in EC- Council’s LPT program
  • 39. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited How Do They Go About It? Any security evaluation involves three components: Preparation – In this phase, a formal contract is signed that contains a non- disclosure clause as well as a legal clause to protect the ethical hacker against any prosecution that might otherwise attract during the conduct phase. The contract also outlines infrastructure perimeter, evaluation activities, time schedules, and resources available to him Conduct – In this phase, the evaluation technical report is prepared based on testing potential vulnerabilities Conclusion – In this phase, the results of the evaluation are communicated to the organization or sponsors and corrective action is taken if needed
  • 40. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Approaches to Ethical Hacking Remote network – This approach attempts to simulate an intruder launching an attack over the Internet Remote dial-up network – This approach attempts to simulate an intruder launching an attack against the client’s modem pools Local network – This approach simulates an employee with legal access gaining unauthorized access over the local network Stolen equipment – This approach simulates theft of a critical information resource, such as a laptop owned by a strategist that was taken from its owner and given to the ethical hacker Social engineering – This approach attempts to check the integrity of the organization’s employees Physical entry – This approach attempts to physically compromise the organization’s ICT infrastructure
  • 41. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Ethical Hacking Testing There are different forms of security testing. Examples include vulnerability scanning, ethical hacking, and penetration testing Approaches to testing are shown below •Black box – With no prior knowledge of the infrastructure to be tested •White box – With a complete knowledge of the network infrastructure •Gray box – Also known as Internal Testing. Examines the extent of access by insiders within the network
  • 42. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Ethical Hacking Deliverables An Ethical Hacking Report : Details the results of the hacking activity, matching it against the work schedule decided prior to the conduct phase Vulnerabilities are detailed and prevention measures suggested. Usually delivered in hard copy format for security reasons Issues to consider – Nondisclosure clause in the legal contract (availing the right information to the right person), integrity of the evaluation team, sensitivity of information
  • 43. EC-Council Copyright © by EC-Council All Rights reserved. Reproduction is strictly prohibited Summary Security is critical across sectors and industries Ethical Hacking is a methodology to simulate a malicious attack without causing damage Hacking involves five distinct phases Security evaluation includes preparation, conduct, and evaluation phases Cyber crime can be differentiated into two categories U.S. Statutes ξ 1029 and 1030 primarily address cyber crime