SlideShare una empresa de Scribd logo
1 de 29
COMPUTER SECURITY AND ETHICAL
          HACKING

              Presented By:


             Rishabha Garg
             ( Ethical Hacker)
        rishabha.garg06@gmail.com
             0903CS091071
CONTENTS
• Overview of Hacking
• Types of hacking
• Hacker
• Types of Hacker
• Why do hackers hack?
• How can kid hack?
• What does a script kid know?
• Hackers language
• How to translate the hackers’ language
CONTENT CONTINUED…
• Ethical Hacking
• Ethical Hacking – Process
• What hackers do after hacking?
• Why can’t defend against hackers?
• How can protect the system?
• What should do after hacked?
• Final words
OVERVIEW OF HACKING
• Hack
   • Examine something very minutely
   • the rapid crafting of a new program or the making of changes to
     existing, usually complicated software
• Hacker
   • The person who hacks
• Cracker
   • System intruder/destroyer
TYPES OF HACKING
      Normal
    data transfer




    Interruption    Interception




    Modification    Fabrication
HACKER :
• Someone who bypasses the system’s access controls by taking
  advantage of security weaknesses left in the system by developers
• Person who is totally immersed in computer technology and
  programming, and who likes to examine the code of programs to see
  how they work … then uses his or her computer expertise for illicit
  purposes such as gaining access to computer systems without
  permission and tampering with programs and data. At that point, this
  individual would steal information and install backdoors, virus and
  Trojans
• Hacker means cracker nowadays.
TYPES OF HACKER
• White Hat Hackers:
    • who specializes in penetration testing and in other testing methodologies
      to ensure the security of an organization's information systems.
• Black Hat Hackers:
    • A black hat is the villain or bad guy, especially in a western movie in
      which such a character would stereotypically wear a black hat in contrast
      to the hero's white hat.
•   Gray Hat Hackers:
    • A grey hat, in the hacking community, refers to a skilled hacker whose
      activities fall somewhere between white and black hat hackers on a
      variety of spectra
TYPES OF HACKER CONTINUED…
• Script Kiddies:
    • who use scripts or programs developed by others to attack computer
      systems and networks and deface websites. [
• Phreak
    • Person who breaks into telecommunications systems to [commit] theft
• Cyber Punk
    • Recent mutation of … the hacker, cracker, and phreak
WHY DO PEOPLE HACK??
• To make security stronger ( Ethical Hacking )
• Just for fun
• Show off
• Hack other systems secretly
• Notify many people their thought
• Steal important information
• Destroy enemy’s computer network during the war
HACKERS LANGUAGE :
1 -> i or l           || -> n
3 -> e                |/| -> m
4 -> a                s -> z
7 -> t                z -> s
9 -> g                f -> ph
0 -> o                ph -> f
$ -> s                x -> ck
| -> i or l           ck -> x
HACKERS LANGAUGE TRANSLATION
• Ex)
   • 1 d1d n0t h4ck th1s p4g3, 1t w4s l1k3 th1s wh3n 1 h4ck3d 1n




   • I did not hack this page, it was like this when I hacked in
WHAT IS ETHICAL HACKING
• It is Legal
• Permission is obtained from the target
• Part of an overall security program
• Identify vulnerabilities visible from Internet at particular point of time
• Ethical hackers possesses same skills, mindset and tools of a hacker but
  the attacks are done in a non-destructive manner
• Also Called – Attack & Penetration Testing,
HACKING - PROCESS
1.   Preparation
2.   Foot printing
3.   Enumeration & Fingerprinting
4.   Identification of Vulnerabilities
5.   Attack – Exploit the Vulnerabilities
6.   Gaining Access
7.   Escalating privilege
8.   Covering tracks
9.   Creating back doors
1. PREPARATION
• Identification of Targets – company websites, mail
  servers, extranets, etc.
• Signing of Contract
   •   Agreement on protection against any legal issues
   •   Contracts to clearly specifies the limits and dangers of the test
   •   Specifics on Denial of Service Tests, Social Engineering, etc.
   •   Time window for Attacks
   •   Total time for the testing
   •   Prior Knowledge of the systems
   •   Key people who are made aware of the testing
2. FOOT PRINTING
Collecting as much information about the target
 DNS Servers
 IP Ranges
 Administrative Contacts
 Problems revealed by administrators


Information Sources
•   Search engines
•   Forums
•   Databases – whois,
•   Tools – PING, whois, Traceroute, nslookup
3. ENUMERATION & FINGERPRINTING
•   Specific targets determined
•   Identification of Services / open ports
•   Operating System Enumeration


Methods
 Banner grabbing
 Responses to various protocol (ICMP &TCP) commands
 Port / Service Scans – TCP Connect, TCP SYN, TCP FIN, etc.


Tools
•   Nmap, FScan, Hping, Firewalk, netcat, tcpdump, ssh, telnet, SNMP Scanner
4. IDENTIFICATION OF VULNERABILITIES
Vulnerabilities:
It is a weakness which allows an attacker to reduce a system's
     information assurance.
• Insecure Configuration
• Weak passwords
• Unpatched vulnerabilities in services, Operating systems, applications
• Possible Vulnerabilities in Services, Operating Systems
• Insecure programming
• Weak Access Control
IDENTIFICATION OF VULNERABILITIES CONT..
Tools
Vulnerability Scanners - Nessus, ISS, SARA, SAINT
Listening to Traffic – Ethercap, tcpdump
Password Crackers – John the ripper, LC4, Pwdump
Intercepting Web Traffic – Achilles, Whisker, Legion
5. ATTACK – EXPLOIT THE VULNERABILITIES
Network Infrastructure Attacks
   Connecting to the network through modem
   Weaknesses in TCP / IP, NetBIOS
   Flooding the network to cause DOS


Operating System Attacks
   Attacking Authentication Systems
   Exploiting Protocol Implementations
   Exploiting Insecure configuration
   Breaking File-System Security
6. GAINING ACCESS:
• Enough data has been gathered at this point to make an informed attempt to
  access the target
• Techniques
    •   Password eavesdropping
    •   File share brute forcing
    •   Password file grab
    •   Buffer overflows
7. ESCALATING PRIVILEGES
• If only user-level access was obtained in the last step, the attacker will now
  seek to gain complete control of the system
• Techniques
    •   Password cracking
    •   Known exploits
8. COVERING TRACKS
•    Once total ownership of the target is secured, hiding this fact from system administrators
    becomes paramount, lest they quickly end the romp.
•   Techniques
     •   Clear logs
     •   Hide tools
9. CREATING BACK DOORS
•   Trap doors will be laid in various parts of the system to ensure that
    privileged access is easily regained at the whim of the intruder
• Techniques
     •   Create rogue user accounts
     •   Schedule batch jobs
     •   Infect startup files
     •   Plant remote control services
     •   Install monitoring mechanisms
     •   Replace apps with trojans
WHAT DO HACKERS DO AFTER HACKING? (1)
• Patch security hole
    • The other hackers can’t intrude
• Clear logs and hide themselves
• Install rootkit ( backdoor )
    • The hacker who hacked the system can use the system later
    • It contains trojan virus, and so on
• Install irc related program
    • identd, irc, bitchx, eggdrop, bnc
WHAT DO HACKERS DO AFTER HACKING? (2)
• Install scanner program
    • mscan, sscan, nmap
• Install exploit program
• Install denial of service program
• Use all of installed programs silently
WHY CAN’T DEFEND AGAINST HACKERS?
• There are many unknown security hole
• Hackers need to know only one security hole to hack the system
• Admin need to know all security holes to defend the system
HOW CAN PROTECT THE SYSTEM?
 Patch security hole often
 Encrypt important data
    Ex) pgp, ssh
 Do not run unused daemon
 Remove unused setuid/setgid program
 Setup loghost

• Backup the system often
 Setup firewall
 Setup IDS
    Ex) snort
WHAT SHOULD DO AFTER HACKED?
• Shutdown the system
    • Or turn off the system
• Separate the system from network
• Restore the system with the backup
    • Or reinstall all programs
• Connect the system to the network
PLEASE SEND SUGGESTIONS AND FEEDBACKS
• Many topics of hacking is still remains to cover
• People who are interested can send me a message or can mail me at


                rishabha.garg06@gmail.com


                        Thank You !!!

Más contenido relacionado

La actualidad más candente

Introduction to Ethical Hacking (Basics)
Introduction to Ethical Hacking (Basics)Introduction to Ethical Hacking (Basics)
Introduction to Ethical Hacking (Basics)Sumit Satam
 
Information Security and Ethical Hacking
Information Security and Ethical HackingInformation Security and Ethical Hacking
Information Security and Ethical HackingDivyank Jindal
 
Information security & ethical hacking
Information security & ethical hackingInformation security & ethical hacking
Information security & ethical hackingeiti panchkula
 
Ethical hacking Presentation
Ethical hacking PresentationEthical hacking Presentation
Ethical hacking PresentationAmbikaMalgatti
 
Web defacement
Web defacementWeb defacement
Web defacementstudent
 
Ethical hacking basics
Ethical hacking basicsEthical hacking basics
Ethical hacking basicsMeenesh Jain
 
Presentation on Ethical Hacking ppt
Presentation on Ethical Hacking pptPresentation on Ethical Hacking ppt
Presentation on Ethical Hacking pptShravan Sanidhya
 
Basic Introduction to hacking
Basic Introduction to hackingBasic Introduction to hacking
Basic Introduction to hackingSainath Volam
 
Penetration testing
Penetration testing Penetration testing
Penetration testing PTC
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hackDharmesh Makwana
 
Ethical hacking for information security
Ethical hacking for information securityEthical hacking for information security
Ethical hacking for information securityJayanth Vinay
 

La actualidad más candente (20)

Introduction to Ethical Hacking (Basics)
Introduction to Ethical Hacking (Basics)Introduction to Ethical Hacking (Basics)
Introduction to Ethical Hacking (Basics)
 
Information Security and Ethical Hacking
Information Security and Ethical HackingInformation Security and Ethical Hacking
Information Security and Ethical Hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Information security & ethical hacking
Information security & ethical hackingInformation security & ethical hacking
Information security & ethical hacking
 
Ethical hacking Presentation
Ethical hacking PresentationEthical hacking Presentation
Ethical hacking Presentation
 
Web defacement
Web defacementWeb defacement
Web defacement
 
Hacking
HackingHacking
Hacking
 
Hacking Kishor
Hacking KishorHacking Kishor
Hacking Kishor
 
Ethical hacking basics
Ethical hacking basicsEthical hacking basics
Ethical hacking basics
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Presentation on Ethical Hacking ppt
Presentation on Ethical Hacking pptPresentation on Ethical Hacking ppt
Presentation on Ethical Hacking ppt
 
Basic Introduction to hacking
Basic Introduction to hackingBasic Introduction to hacking
Basic Introduction to hacking
 
Penetration testing
Penetration testing Penetration testing
Penetration testing
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical hacking
Ethical hacking Ethical hacking
Ethical hacking
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
Ethical hacking for information security
Ethical hacking for information securityEthical hacking for information security
Ethical hacking for information security
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 

Destacado

Ethical hacker By Farhan Atta
Ethical hacker By Farhan AttaEthical hacker By Farhan Atta
Ethical hacker By Farhan AttaFarhan Atta
 
Distribution Hacking 101 - How to Achieve Growth
Distribution Hacking 101 - How to Achieve GrowthDistribution Hacking 101 - How to Achieve Growth
Distribution Hacking 101 - How to Achieve GrowthMatthew Berman
 
Hack 101 @ HackU - IIT Madras
Hack 101 @ HackU - IIT MadrasHack 101 @ HackU - IIT Madras
Hack 101 @ HackU - IIT Madrasknutties
 
What A Perfect Ethical Hacker!
What A Perfect Ethical Hacker!What A Perfect Ethical Hacker!
What A Perfect Ethical Hacker!Aung Khant
 
Advice for Computer Science freshers!
Advice for Computer Science freshers!Advice for Computer Science freshers!
Advice for Computer Science freshers!Karan Singh
 
Think Like A Growth Hacker
Think Like A Growth HackerThink Like A Growth Hacker
Think Like A Growth HackerTim Homuth
 
Understanding Cyber Crime and Cyber Security by Sajibe Kanti
Understanding Cyber Crime and Cyber Security by Sajibe Kanti Understanding Cyber Crime and Cyber Security by Sajibe Kanti
Understanding Cyber Crime and Cyber Security by Sajibe Kanti SajibeKanti
 
Hacking & its types
Hacking & its typesHacking & its types
Hacking & its typesSai Sakoji
 

Destacado (19)

Ethical hacker By Farhan Atta
Ethical hacker By Farhan AttaEthical hacker By Farhan Atta
Ethical hacker By Farhan Atta
 
Ch01
Ch01Ch01
Ch01
 
Ethical Hacking 101
Ethical Hacking 101Ethical Hacking 101
Ethical Hacking 101
 
Distribution Hacking 101 - How to Achieve Growth
Distribution Hacking 101 - How to Achieve GrowthDistribution Hacking 101 - How to Achieve Growth
Distribution Hacking 101 - How to Achieve Growth
 
Hacking 101
Hacking 101Hacking 101
Hacking 101
 
Hack 101 @ HackU - IIT Madras
Hack 101 @ HackU - IIT MadrasHack 101 @ HackU - IIT Madras
Hack 101 @ HackU - IIT Madras
 
Hacker toolkit
Hacker toolkitHacker toolkit
Hacker toolkit
 
What A Perfect Ethical Hacker!
What A Perfect Ethical Hacker!What A Perfect Ethical Hacker!
What A Perfect Ethical Hacker!
 
Brain Hacking 101
Brain Hacking 101Brain Hacking 101
Brain Hacking 101
 
Advice for Computer Science freshers!
Advice for Computer Science freshers!Advice for Computer Science freshers!
Advice for Computer Science freshers!
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
How to Become a Hacker?
How to Become a Hacker?How to Become a Hacker?
How to Become a Hacker?
 
Hacking For Innovation Delhi
Hacking For Innovation DelhiHacking For Innovation Delhi
Hacking For Innovation Delhi
 
So You Want to be a Hacker?
So You Want to be a Hacker?So You Want to be a Hacker?
So You Want to be a Hacker?
 
Think Like A Growth Hacker
Think Like A Growth HackerThink Like A Growth Hacker
Think Like A Growth Hacker
 
Understanding Cyber Crime and Cyber Security by Sajibe Kanti
Understanding Cyber Crime and Cyber Security by Sajibe Kanti Understanding Cyber Crime and Cyber Security by Sajibe Kanti
Understanding Cyber Crime and Cyber Security by Sajibe Kanti
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Hacking ppt
Hacking pptHacking ppt
Hacking ppt
 
Hacking & its types
Hacking & its typesHacking & its types
Hacking & its types
 

Similar a Ethical hacking

Similar a Ethical hacking (20)

Ethical Hacking Redefined
Ethical Hacking RedefinedEthical Hacking Redefined
Ethical Hacking Redefined
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
building foundation for ethical hacking.ppt
building foundation for ethical hacking.pptbuilding foundation for ethical hacking.ppt
building foundation for ethical hacking.ppt
 
ETHICAL HACKING
ETHICAL HACKING ETHICAL HACKING
ETHICAL HACKING
 
sourabh_sipPPT.pptx
sourabh_sipPPT.pptxsourabh_sipPPT.pptx
sourabh_sipPPT.pptx
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hacking
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and tools
 
Ethical hacking.pptx
Ethical hacking.pptxEthical hacking.pptx
Ethical hacking.pptx
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Hacking Question and Answer
Hacking Question and Answer Hacking Question and Answer
Hacking Question and Answer
 
Ethical hacking (legal)
Ethical hacking (legal)Ethical hacking (legal)
Ethical hacking (legal)
 
Ethical Hacking.pptx
Ethical Hacking.pptxEthical Hacking.pptx
Ethical Hacking.pptx
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
 
ethical Hacking [007]
ethical Hacking  [007]ethical Hacking  [007]
ethical Hacking [007]
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptx
 
ETHICAL HACKING
ETHICAL HACKINGETHICAL HACKING
ETHICAL HACKING
 
Ethical hacking and cyber security intro
Ethical hacking and cyber security introEthical hacking and cyber security intro
Ethical hacking and cyber security intro
 
ETHICAL HACKING BY HRITIK JAGE
ETHICAL HACKING BY HRITIK JAGEETHICAL HACKING BY HRITIK JAGE
ETHICAL HACKING BY HRITIK JAGE
 
Session Slide
Session SlideSession Slide
Session Slide
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Más de Rishabha Garg

Más de Rishabha Garg (6)

Introduction to Hacking
Introduction to HackingIntroduction to Hacking
Introduction to Hacking
 
Windows 8
Windows 8Windows 8
Windows 8
 
Blue brain
Blue brainBlue brain
Blue brain
 
Computer architecture
Computer architectureComputer architecture
Computer architecture
 
Windows phone
Windows phoneWindows phone
Windows phone
 
MultiTouch
MultiTouchMultiTouch
MultiTouch
 

Último

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Principled Technologies
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 

Último (20)

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 

Ethical hacking

  • 1. COMPUTER SECURITY AND ETHICAL HACKING Presented By: Rishabha Garg ( Ethical Hacker) rishabha.garg06@gmail.com 0903CS091071
  • 2. CONTENTS • Overview of Hacking • Types of hacking • Hacker • Types of Hacker • Why do hackers hack? • How can kid hack? • What does a script kid know? • Hackers language • How to translate the hackers’ language
  • 3. CONTENT CONTINUED… • Ethical Hacking • Ethical Hacking – Process • What hackers do after hacking? • Why can’t defend against hackers? • How can protect the system? • What should do after hacked? • Final words
  • 4. OVERVIEW OF HACKING • Hack • Examine something very minutely • the rapid crafting of a new program or the making of changes to existing, usually complicated software • Hacker • The person who hacks • Cracker • System intruder/destroyer
  • 5. TYPES OF HACKING Normal data transfer Interruption Interception Modification Fabrication
  • 6. HACKER : • Someone who bypasses the system’s access controls by taking advantage of security weaknesses left in the system by developers • Person who is totally immersed in computer technology and programming, and who likes to examine the code of programs to see how they work … then uses his or her computer expertise for illicit purposes such as gaining access to computer systems without permission and tampering with programs and data. At that point, this individual would steal information and install backdoors, virus and Trojans • Hacker means cracker nowadays.
  • 7. TYPES OF HACKER • White Hat Hackers: • who specializes in penetration testing and in other testing methodologies to ensure the security of an organization's information systems. • Black Hat Hackers: • A black hat is the villain or bad guy, especially in a western movie in which such a character would stereotypically wear a black hat in contrast to the hero's white hat. • Gray Hat Hackers: • A grey hat, in the hacking community, refers to a skilled hacker whose activities fall somewhere between white and black hat hackers on a variety of spectra
  • 8. TYPES OF HACKER CONTINUED… • Script Kiddies: • who use scripts or programs developed by others to attack computer systems and networks and deface websites. [ • Phreak • Person who breaks into telecommunications systems to [commit] theft • Cyber Punk • Recent mutation of … the hacker, cracker, and phreak
  • 9. WHY DO PEOPLE HACK?? • To make security stronger ( Ethical Hacking ) • Just for fun • Show off • Hack other systems secretly • Notify many people their thought • Steal important information • Destroy enemy’s computer network during the war
  • 10. HACKERS LANGUAGE : 1 -> i or l || -> n 3 -> e |/| -> m 4 -> a s -> z 7 -> t z -> s 9 -> g f -> ph 0 -> o ph -> f $ -> s x -> ck | -> i or l ck -> x
  • 11. HACKERS LANGAUGE TRANSLATION • Ex) • 1 d1d n0t h4ck th1s p4g3, 1t w4s l1k3 th1s wh3n 1 h4ck3d 1n • I did not hack this page, it was like this when I hacked in
  • 12. WHAT IS ETHICAL HACKING • It is Legal • Permission is obtained from the target • Part of an overall security program • Identify vulnerabilities visible from Internet at particular point of time • Ethical hackers possesses same skills, mindset and tools of a hacker but the attacks are done in a non-destructive manner • Also Called – Attack & Penetration Testing,
  • 13. HACKING - PROCESS 1. Preparation 2. Foot printing 3. Enumeration & Fingerprinting 4. Identification of Vulnerabilities 5. Attack – Exploit the Vulnerabilities 6. Gaining Access 7. Escalating privilege 8. Covering tracks 9. Creating back doors
  • 14. 1. PREPARATION • Identification of Targets – company websites, mail servers, extranets, etc. • Signing of Contract • Agreement on protection against any legal issues • Contracts to clearly specifies the limits and dangers of the test • Specifics on Denial of Service Tests, Social Engineering, etc. • Time window for Attacks • Total time for the testing • Prior Knowledge of the systems • Key people who are made aware of the testing
  • 15. 2. FOOT PRINTING Collecting as much information about the target  DNS Servers  IP Ranges  Administrative Contacts  Problems revealed by administrators Information Sources • Search engines • Forums • Databases – whois, • Tools – PING, whois, Traceroute, nslookup
  • 16. 3. ENUMERATION & FINGERPRINTING • Specific targets determined • Identification of Services / open ports • Operating System Enumeration Methods  Banner grabbing  Responses to various protocol (ICMP &TCP) commands  Port / Service Scans – TCP Connect, TCP SYN, TCP FIN, etc. Tools • Nmap, FScan, Hping, Firewalk, netcat, tcpdump, ssh, telnet, SNMP Scanner
  • 17. 4. IDENTIFICATION OF VULNERABILITIES Vulnerabilities: It is a weakness which allows an attacker to reduce a system's information assurance. • Insecure Configuration • Weak passwords • Unpatched vulnerabilities in services, Operating systems, applications • Possible Vulnerabilities in Services, Operating Systems • Insecure programming • Weak Access Control
  • 18. IDENTIFICATION OF VULNERABILITIES CONT.. Tools Vulnerability Scanners - Nessus, ISS, SARA, SAINT Listening to Traffic – Ethercap, tcpdump Password Crackers – John the ripper, LC4, Pwdump Intercepting Web Traffic – Achilles, Whisker, Legion
  • 19. 5. ATTACK – EXPLOIT THE VULNERABILITIES Network Infrastructure Attacks  Connecting to the network through modem  Weaknesses in TCP / IP, NetBIOS  Flooding the network to cause DOS Operating System Attacks  Attacking Authentication Systems  Exploiting Protocol Implementations  Exploiting Insecure configuration  Breaking File-System Security
  • 20. 6. GAINING ACCESS: • Enough data has been gathered at this point to make an informed attempt to access the target • Techniques • Password eavesdropping • File share brute forcing • Password file grab • Buffer overflows
  • 21. 7. ESCALATING PRIVILEGES • If only user-level access was obtained in the last step, the attacker will now seek to gain complete control of the system • Techniques • Password cracking • Known exploits
  • 22. 8. COVERING TRACKS • Once total ownership of the target is secured, hiding this fact from system administrators becomes paramount, lest they quickly end the romp. • Techniques • Clear logs • Hide tools
  • 23. 9. CREATING BACK DOORS • Trap doors will be laid in various parts of the system to ensure that privileged access is easily regained at the whim of the intruder • Techniques • Create rogue user accounts • Schedule batch jobs • Infect startup files • Plant remote control services • Install monitoring mechanisms • Replace apps with trojans
  • 24. WHAT DO HACKERS DO AFTER HACKING? (1) • Patch security hole • The other hackers can’t intrude • Clear logs and hide themselves • Install rootkit ( backdoor ) • The hacker who hacked the system can use the system later • It contains trojan virus, and so on • Install irc related program • identd, irc, bitchx, eggdrop, bnc
  • 25. WHAT DO HACKERS DO AFTER HACKING? (2) • Install scanner program • mscan, sscan, nmap • Install exploit program • Install denial of service program • Use all of installed programs silently
  • 26. WHY CAN’T DEFEND AGAINST HACKERS? • There are many unknown security hole • Hackers need to know only one security hole to hack the system • Admin need to know all security holes to defend the system
  • 27. HOW CAN PROTECT THE SYSTEM?  Patch security hole often  Encrypt important data  Ex) pgp, ssh  Do not run unused daemon  Remove unused setuid/setgid program  Setup loghost • Backup the system often  Setup firewall  Setup IDS  Ex) snort
  • 28. WHAT SHOULD DO AFTER HACKED? • Shutdown the system • Or turn off the system • Separate the system from network • Restore the system with the backup • Or reinstall all programs • Connect the system to the network
  • 29. PLEASE SEND SUGGESTIONS AND FEEDBACKS • Many topics of hacking is still remains to cover • People who are interested can send me a message or can mail me at rishabha.garg06@gmail.com Thank You !!!