SlideShare una empresa de Scribd logo
1 de 13
INTRODUCTIONTO
ETHICALHACKING
SOME HOW KNOW FOR BEGINNER’S
What is Ethical Hacking ?
What are the types of Hackers ?
What are the types of Hacking ?
Phases of Ethical Hacking
What is Footprinting ?
What is Fingerprinting ?
OUTLINE
page 2
1.WhatisEthicalHacking?
page 3
Hacking is the process of finding vulnerabilities in a
system and using these found vulnerabilities to gain
unauthorized access into the system to perform
malicious activities ranging from deleting system
files to stealing sensitive information. Hacking is
illegal and can lead to extreme consequences if you
are caught in the act. People have been sentenced to
years of imprisonment because of hacking.
Nonetheless, hacking can be legal if done with
permission. Computer experts are often hired by
companies to hack into their system to find
vulnerabilities and weak endpoints so that they can
be fixed. This is done as a precautionary measure
against legitimate hackers who have malicious
intent. Such people, who hack into a system with
permission, without any malicious intent, are known
as ethical hackers and the process is known as
ethical hacking.
2.WhatarethetypesofHackers?
page 4
Hackers can be segregated according to their intent.
White Hat Hacker :
It is another name for an Ethical Hacker. They hack into a
system with prior permission to find out vulnerabilities so
that they can be fixed before a person with malicious
intent finds them.
Black Hat Hacker :
They are also known as crackers, who hack in order to
gain unauthorized access to a system & harm its operations
or steal sensitive information. It’s always illegal because of
its malicious intent which includes stealing corporate data,
violating privacy, damaging the system etc.
2.WhatarethetypesofHackers?(Continue)
page 5
Grey Hat Hacker :
They are a blend of both black hat and white hat
hackers. They mostly hack for fun and exploit a security
weakness in a computer system or network without the
owner’s permission or knowledge. Their intent is to
bring the weakness to the attention of the owners &
earning some bug bounty.
Suicide Hacker :
A suicide hacker is a person who works with the intent
to bring down major corporations and infrastructure.
These kinds of hackers are not scared of the
consequences of their actions as they mostly work with
a vengeance in their mind. These people are also known
as hacktivists.
3.WhatarethetypesofHacking?
page 6
Now that we have discussed the various types of Hackers, let’s go over the different types
of hacking. We can segregate hacking into different types depending on what the hacker
is trying to achieve.
Website Hacking :
Hacking a website means taking unauthorized control over a web
server and its associated software such as databases and other
interfaces.
Network Hacking :
Hacking a network means gathering information about a network
by using tools like Telnet, NS lookup, Ping, Tracert, Netstat, etc. with
the intent to harm the network system and hamper its operation.
3.WhatarethetypesofHacking?(Continue)
page 7
Email Hacking :
This includes gaining unauthorized access to an Email account and
using it without taking the consent of its owner for sending out
spam links, third-party threats, and other such harmful activities.
Password Hacking :
This is the process of recovering secret passwords from data that
has been stored in or transmitted by a computer system.
Computer Hacking :
his is the process of stealing computer ID and password by
applying hacking methods and getting unauthorized access to a
computer system.
4.PhasesofEthicalHacking
page 8
Like every discipline out there in the world, ethical hacking is divided into distinct
phases. Ethical hacking has 6 distinct phases. These phases are not strict rules, but more
like a guideline to be followed.
Reconnaissance :
Reconnaissance is the process of information gathering. In this phase, the hacker gathers
relevant information regarding the target system. These include detecting services,
operating systems, packet-hops to reach the system, IP configuration etc. Various tools
like Nmap, Hping, Google Dorks etc are used for reconnaissance purposes.
Scanning :
In the scanning phase, the hacker begins to actively probe the target machine or network
for vulnerabilities that can be exploited. Tools like Nessus, Nexpose, and NMAP are
widely used by hackers in this process.
Gaining Access :
In this phase, the vulnerability located during scanning is exploited using various
methods and the hacker tries to enter the target system without raising any alarms. The
primary tool that is used in this process is Metasploit.
4.PhasesofEthicalHacking(Continue)
page 9
Maintaining Access :
This is one of the most integral phases. In this phase, the hacker installs various
backdoors and payloads onto the target system. Just in case you don’t know, Payload is a
term used for activities performed on a system after gaining unauthorized access.
Backdoors help the hacker gaining quicker access onto the target system in the future.
Clearing Tracks :
This process is an unethical activity. It has to do with the deletion of logs of all the
activities that take place during the hacking process. Nonetheless, Ethical Hackers still
have to perform this phase to demonstrate how a Black Hat Hacker would go about his
activities.
Reporting :
Reporting is the last step of finishing the ethical hacking process. Here the Ethical Hacker
compiles a report with his findings and the job that was done such as the tools used, the
success rate, vulnerabilities found, and the exploit processes.
5.WhatisFootprinting?
page 10
Footprinting is basically the first step where hacker
gathers as much information as possible to find ways to
intrude into a target system or at least decide what type of
attacks will be more suitable for the target.
Footprinting is a part of the reconnaissance process
which is used for gathering possible information about a
target computer system or network. Footprinting could be
both passive and active. Reviewing a company’s website is
an example of passive footprinting, whereas attempting
to gain access to sensitive information through social
engineering is an example of active information
gathering.
During this phase, an ethical hacker can collect the
following information
5.WhatisFingerprinting?
page 11
Fingerprinting, in ethical hacking, refers to any method that is used to determine the
operating system that is being run on the target computer. Fingerprinting, much like
Footprinting is both active and passive.
Active Fingerprinting:
Active fingerprinting is accomplished by sending specially crafted packets to a target
machine and then noting down its response and analyzing the gathered information to
determine the target OS. In the following section, we have given an example to explain
how you can use NMAP tool to detect the OS of a target domain.
Passive Fingerprinting :
Passive fingerprinting is based on sniffer traces from the remote system. Based on the
sniffer traces (such as Wireshark) of the packets, you can determine the operating system
of the remote host. Before attacking a system, it is required that you know what
operating system is hosting a website. Once a target OS is known, then it becomes easy to
determine which vulnerabilities might be present to exploit the target system.
Fingerprinting is done by analyzing various factors of a packet.
5.WhatisFingerprinting?(Continue)
page 12
• TTL − What the operating system sets the Time-To-Live on the outbound packet.
• Window Size − What the operating system sets the Window Size at.
• DF − Does the operating system set the Don’t Fragment bit.
• TOS − Does the operating system set the Type of Service, and if so, at what.
• By analyzing these factors of a packet, you may be able to determine the remote
operating system. This method is not 100% accurate and works better for some
operating systems than others.
page 13
Thank You
Made by Hassan
Shaikh

Más contenido relacionado

La actualidad más candente

Full seminar report on ethical hacking
Full seminar report on ethical hackingFull seminar report on ethical hacking
Full seminar report on ethical hackingGeorgekutty Francis
 
Web security chapter#2
Web security chapter#2Web security chapter#2
Web security chapter#2Ishaq Shinwari
 
Offensive Security basics part 2
Offensive Security basics  part 2Offensive Security basics  part 2
Offensive Security basics part 2wharpreet
 
Intruders
IntrudersIntruders
Intruderstechn
 
Intruders detection
Intruders detectionIntruders detection
Intruders detectionEhtisham Ali
 
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)Shivam Sahu
 
Offensive Security basics part 1
Offensive Security basics  part 1Offensive Security basics  part 1
Offensive Security basics part 1wharpreet
 
Hacking- Ethical/ Non-ethical, Cyber Security.
Hacking- Ethical/ Non-ethical, Cyber Security.Hacking- Ethical/ Non-ethical, Cyber Security.
Hacking- Ethical/ Non-ethical, Cyber Security.JasminJaman1
 
Hacking and Ethical Hacking
Hacking and Ethical HackingHacking and Ethical Hacking
Hacking and Ethical HackingMasih Karimi
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical HackingRaghav Bisht
 
White Hat vs Black Hat vs Grey Hat | Difference Between Black Hat White Hat G...
White Hat vs Black Hat vs Grey Hat | Difference Between Black Hat White Hat G...White Hat vs Black Hat vs Grey Hat | Difference Between Black Hat White Hat G...
White Hat vs Black Hat vs Grey Hat | Difference Between Black Hat White Hat G...Intellipaat
 
ETHICAL HACKING BY HRITIK JAGE
ETHICAL HACKING BY HRITIK JAGEETHICAL HACKING BY HRITIK JAGE
ETHICAL HACKING BY HRITIK JAGEHritik Jage
 

La actualidad más candente (20)

Full seminar report on ethical hacking
Full seminar report on ethical hackingFull seminar report on ethical hacking
Full seminar report on ethical hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Web security chapter#2
Web security chapter#2Web security chapter#2
Web security chapter#2
 
Offensive Security basics part 2
Offensive Security basics  part 2Offensive Security basics  part 2
Offensive Security basics part 2
 
Intruders
IntrudersIntruders
Intruders
 
Intruders detection
Intruders detectionIntruders detection
Intruders detection
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
 
Offensive Security basics part 1
Offensive Security basics  part 1Offensive Security basics  part 1
Offensive Security basics part 1
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Hacking- Ethical/ Non-ethical, Cyber Security.
Hacking- Ethical/ Non-ethical, Cyber Security.Hacking- Ethical/ Non-ethical, Cyber Security.
Hacking- Ethical/ Non-ethical, Cyber Security.
 
Hacking and Ethical Hacking
Hacking and Ethical HackingHacking and Ethical Hacking
Hacking and Ethical Hacking
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
White Hat vs Black Hat vs Grey Hat | Difference Between Black Hat White Hat G...
White Hat vs Black Hat vs Grey Hat | Difference Between Black Hat White Hat G...White Hat vs Black Hat vs Grey Hat | Difference Between Black Hat White Hat G...
White Hat vs Black Hat vs Grey Hat | Difference Between Black Hat White Hat G...
 
Hackers
HackersHackers
Hackers
 
ETHICAL HACKING
ETHICAL HACKING ETHICAL HACKING
ETHICAL HACKING
 
ETHICAL HACKING BY HRITIK JAGE
ETHICAL HACKING BY HRITIK JAGEETHICAL HACKING BY HRITIK JAGE
ETHICAL HACKING BY HRITIK JAGE
 
Types of attack -Part2
Types of attack -Part2Types of attack -Part2
Types of attack -Part2
 

Similar a Introduction to ethical hacking

Ethical Hacking And Hacking Attacks
Ethical Hacking And Hacking AttacksEthical Hacking And Hacking Attacks
Ethical Hacking And Hacking AttacksAman Gupta
 
Vulnerability Prevention Using Ethical Hacking.pdf
Vulnerability Prevention Using Ethical Hacking.pdfVulnerability Prevention Using Ethical Hacking.pdf
Vulnerability Prevention Using Ethical Hacking.pdfMithunJV
 
Ehtical hacking
Ehtical hackingEhtical hacking
Ehtical hackingUday Verma
 
IRJET- Study of Hacking and Ethical Hacking
IRJET- Study of Hacking and Ethical HackingIRJET- Study of Hacking and Ethical Hacking
IRJET- Study of Hacking and Ethical HackingIRJET Journal
 
A REVIEW PAPER ON ETHICAL HACKING
A REVIEW PAPER ON ETHICAL HACKINGA REVIEW PAPER ON ETHICAL HACKING
A REVIEW PAPER ON ETHICAL HACKINGNathan Mathis
 
Ethical Hacking Overview
Ethical Hacking OverviewEthical Hacking Overview
Ethical Hacking OverviewSubhoneel Datta
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingANURAG CHAKRABORTY
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hackingankit sarode
 
Fundamental of ethical hacking
Fundamental of ethical hackingFundamental of ethical hacking
Fundamental of ethical hackingWaseem Rauf
 
CSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptxCSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptxVishnuVarma47
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxVishnuVarma47
 
Password Stealing & Enhancing User Authentication Using Opass Protocol
Password Stealing & Enhancing User Authentication Using Opass ProtocolPassword Stealing & Enhancing User Authentication Using Opass Protocol
Password Stealing & Enhancing User Authentication Using Opass ProtocolPrasad Pawar
 
Presentation on Ethical Hacking ppt
Presentation on Ethical Hacking pptPresentation on Ethical Hacking ppt
Presentation on Ethical Hacking pptShravan Sanidhya
 

Similar a Introduction to ethical hacking (20)

Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical Hacking And Hacking Attacks
Ethical Hacking And Hacking AttacksEthical Hacking And Hacking Attacks
Ethical Hacking And Hacking Attacks
 
Ethical Hacking: A Comprehensive Cheatsheet
Ethical Hacking: A Comprehensive CheatsheetEthical Hacking: A Comprehensive Cheatsheet
Ethical Hacking: A Comprehensive Cheatsheet
 
Vulnerability Prevention Using Ethical Hacking.pdf
Vulnerability Prevention Using Ethical Hacking.pdfVulnerability Prevention Using Ethical Hacking.pdf
Vulnerability Prevention Using Ethical Hacking.pdf
 
Ehtical hacking
Ehtical hackingEhtical hacking
Ehtical hacking
 
IRJET- Study of Hacking and Ethical Hacking
IRJET- Study of Hacking and Ethical HackingIRJET- Study of Hacking and Ethical Hacking
IRJET- Study of Hacking and Ethical Hacking
 
A REVIEW PAPER ON ETHICAL HACKING
A REVIEW PAPER ON ETHICAL HACKINGA REVIEW PAPER ON ETHICAL HACKING
A REVIEW PAPER ON ETHICAL HACKING
 
Ethical Hacking Overview
Ethical Hacking OverviewEthical Hacking Overview
Ethical Hacking Overview
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration Testing
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Hacking Presentation
Hacking PresentationHacking Presentation
Hacking Presentation
 
ethical hacking
ethical hackingethical hacking
ethical hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hacking
 
Fundamental of ethical hacking
Fundamental of ethical hackingFundamental of ethical hacking
Fundamental of ethical hacking
 
CSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptxCSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptx
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
 
Password Stealing & Enhancing User Authentication Using Opass Protocol
Password Stealing & Enhancing User Authentication Using Opass ProtocolPassword Stealing & Enhancing User Authentication Using Opass Protocol
Password Stealing & Enhancing User Authentication Using Opass Protocol
 
Presentation on Ethical Hacking ppt
Presentation on Ethical Hacking pptPresentation on Ethical Hacking ppt
Presentation on Ethical Hacking ppt
 
Unit-2 ICS.ppt
Unit-2 ICS.pptUnit-2 ICS.ppt
Unit-2 ICS.ppt
 

Último

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 

Último (20)

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 

Introduction to ethical hacking

  • 2. What is Ethical Hacking ? What are the types of Hackers ? What are the types of Hacking ? Phases of Ethical Hacking What is Footprinting ? What is Fingerprinting ? OUTLINE page 2
  • 3. 1.WhatisEthicalHacking? page 3 Hacking is the process of finding vulnerabilities in a system and using these found vulnerabilities to gain unauthorized access into the system to perform malicious activities ranging from deleting system files to stealing sensitive information. Hacking is illegal and can lead to extreme consequences if you are caught in the act. People have been sentenced to years of imprisonment because of hacking. Nonetheless, hacking can be legal if done with permission. Computer experts are often hired by companies to hack into their system to find vulnerabilities and weak endpoints so that they can be fixed. This is done as a precautionary measure against legitimate hackers who have malicious intent. Such people, who hack into a system with permission, without any malicious intent, are known as ethical hackers and the process is known as ethical hacking.
  • 4. 2.WhatarethetypesofHackers? page 4 Hackers can be segregated according to their intent. White Hat Hacker : It is another name for an Ethical Hacker. They hack into a system with prior permission to find out vulnerabilities so that they can be fixed before a person with malicious intent finds them. Black Hat Hacker : They are also known as crackers, who hack in order to gain unauthorized access to a system & harm its operations or steal sensitive information. It’s always illegal because of its malicious intent which includes stealing corporate data, violating privacy, damaging the system etc.
  • 5. 2.WhatarethetypesofHackers?(Continue) page 5 Grey Hat Hacker : They are a blend of both black hat and white hat hackers. They mostly hack for fun and exploit a security weakness in a computer system or network without the owner’s permission or knowledge. Their intent is to bring the weakness to the attention of the owners & earning some bug bounty. Suicide Hacker : A suicide hacker is a person who works with the intent to bring down major corporations and infrastructure. These kinds of hackers are not scared of the consequences of their actions as they mostly work with a vengeance in their mind. These people are also known as hacktivists.
  • 6. 3.WhatarethetypesofHacking? page 6 Now that we have discussed the various types of Hackers, let’s go over the different types of hacking. We can segregate hacking into different types depending on what the hacker is trying to achieve. Website Hacking : Hacking a website means taking unauthorized control over a web server and its associated software such as databases and other interfaces. Network Hacking : Hacking a network means gathering information about a network by using tools like Telnet, NS lookup, Ping, Tracert, Netstat, etc. with the intent to harm the network system and hamper its operation.
  • 7. 3.WhatarethetypesofHacking?(Continue) page 7 Email Hacking : This includes gaining unauthorized access to an Email account and using it without taking the consent of its owner for sending out spam links, third-party threats, and other such harmful activities. Password Hacking : This is the process of recovering secret passwords from data that has been stored in or transmitted by a computer system. Computer Hacking : his is the process of stealing computer ID and password by applying hacking methods and getting unauthorized access to a computer system.
  • 8. 4.PhasesofEthicalHacking page 8 Like every discipline out there in the world, ethical hacking is divided into distinct phases. Ethical hacking has 6 distinct phases. These phases are not strict rules, but more like a guideline to be followed. Reconnaissance : Reconnaissance is the process of information gathering. In this phase, the hacker gathers relevant information regarding the target system. These include detecting services, operating systems, packet-hops to reach the system, IP configuration etc. Various tools like Nmap, Hping, Google Dorks etc are used for reconnaissance purposes. Scanning : In the scanning phase, the hacker begins to actively probe the target machine or network for vulnerabilities that can be exploited. Tools like Nessus, Nexpose, and NMAP are widely used by hackers in this process. Gaining Access : In this phase, the vulnerability located during scanning is exploited using various methods and the hacker tries to enter the target system without raising any alarms. The primary tool that is used in this process is Metasploit.
  • 9. 4.PhasesofEthicalHacking(Continue) page 9 Maintaining Access : This is one of the most integral phases. In this phase, the hacker installs various backdoors and payloads onto the target system. Just in case you don’t know, Payload is a term used for activities performed on a system after gaining unauthorized access. Backdoors help the hacker gaining quicker access onto the target system in the future. Clearing Tracks : This process is an unethical activity. It has to do with the deletion of logs of all the activities that take place during the hacking process. Nonetheless, Ethical Hackers still have to perform this phase to demonstrate how a Black Hat Hacker would go about his activities. Reporting : Reporting is the last step of finishing the ethical hacking process. Here the Ethical Hacker compiles a report with his findings and the job that was done such as the tools used, the success rate, vulnerabilities found, and the exploit processes.
  • 10. 5.WhatisFootprinting? page 10 Footprinting is basically the first step where hacker gathers as much information as possible to find ways to intrude into a target system or at least decide what type of attacks will be more suitable for the target. Footprinting is a part of the reconnaissance process which is used for gathering possible information about a target computer system or network. Footprinting could be both passive and active. Reviewing a company’s website is an example of passive footprinting, whereas attempting to gain access to sensitive information through social engineering is an example of active information gathering. During this phase, an ethical hacker can collect the following information
  • 11. 5.WhatisFingerprinting? page 11 Fingerprinting, in ethical hacking, refers to any method that is used to determine the operating system that is being run on the target computer. Fingerprinting, much like Footprinting is both active and passive. Active Fingerprinting: Active fingerprinting is accomplished by sending specially crafted packets to a target machine and then noting down its response and analyzing the gathered information to determine the target OS. In the following section, we have given an example to explain how you can use NMAP tool to detect the OS of a target domain. Passive Fingerprinting : Passive fingerprinting is based on sniffer traces from the remote system. Based on the sniffer traces (such as Wireshark) of the packets, you can determine the operating system of the remote host. Before attacking a system, it is required that you know what operating system is hosting a website. Once a target OS is known, then it becomes easy to determine which vulnerabilities might be present to exploit the target system. Fingerprinting is done by analyzing various factors of a packet.
  • 12. 5.WhatisFingerprinting?(Continue) page 12 • TTL − What the operating system sets the Time-To-Live on the outbound packet. • Window Size − What the operating system sets the Window Size at. • DF − Does the operating system set the Don’t Fragment bit. • TOS − Does the operating system set the Type of Service, and if so, at what. • By analyzing these factors of a packet, you may be able to determine the remote operating system. This method is not 100% accurate and works better for some operating systems than others.
  • 13. page 13 Thank You Made by Hassan Shaikh