SlideShare ist ein Scribd-Unternehmen logo
1 von 72
# ethical hacking -
hacking in its real sense




                          by Manu          Zacharia
                    MVP (Enterprise Security), C|EH, C|HFI,
           Certified ISO 27001:2005 LA, MCP, CCNA, AFCEH
CONTENTS


                  INTRODUCTION


                     WHO IS A HACKER?


                      STATISTICS & CASE STUDY


                     ETHICAL HACKING & PEN TEST


                  CONCLUSION & Q ‘n’ A



www.matriux.com
WHO AM I

Manu Zacharia
  Security Evangelist
WHO AM I
# hacking

• What’s the image that comes to your mind
when you hear about “hacker” or “hacking”?
BEFORE WE START….
# hacking

• Commonly defined in the media as:
  “Illegal intrusion into a computer system
  without the permission of the computer
  owner/user”
# misconceptions

• Most people associate   hacking   with
breaking the law.


• Assume that everyone who engages in
hacking activities is a criminal
# hacking

But what is hacking in its real sense?
# hacker defined




HACKER (Originally, someone who makes
furniture with an Ax.
# hacker

• Someone       involved   in    computer
security/insecurity
• An enthusiastic home computer hobbyist
• A programmer(ing) culture
that   originated  in   US
academia in the 1960’s -
nowadays closely related
with open source / free
software.
# history of hacking

• Started off – MIT – Late 1950’s
• Tech Model Rail Road club of MIT
• Donated old telephone equipment
•They re-worked & re-created a complex
system that allowed multiple operators to
control different parts of the track by dialing into
the appropriate sections.
# hacking & open source
# they called it hacking

They called this new and inventive use of
     telephone equipment hacking
# hacker evolution

• The conventional boundaries were broken
also at MIT Rail Road Club.
# do you know him?

• Often known as “Programmer's programmer”
• Creator of Ghostscript, a highly-portable, high-
quality,   Open   Source   implementation   of   the
PostScript language.
• Founder of Aladdin Enterprises
• Authored or co-authored various RFCs - RFC 190,
RFC 446, RFC 550, RFC 567, RFC 606, RFC 1950,
RFC 1951 and RFC 1952
# do you know him?

• Dr. L. Peter Deutsch
• Started programming at the age of 11.
• He was accepted to the MIT Rail Road
club at the age of 12 when he demonstrated
his knowledge of the TX-0 and his desire to
learn.
# TX-0

• Fully transistorized computer

• Transistorized Experimental computer zero

• TX-0 - affectionately referred to as tixo
(pronounced "tix oh")
# short-pant hacker


• Age
• Race,
• Gender,
• Appearance,
• Academic degrees, and
• Social status were defied in search for free information
# hacking

Know the difference between a cracker and
                a hacker.
# the money factor
# why study & select security?

• The 3 upcoming technology areas (Triple-
S – 3S).
  • Synchronize (Collaboration)
  • Store (Storage),
  • Secure – (Security)
• Its challenging
• You need to have the “stuff”
# scope for a security pro

• Almost all the major / critical networks like:
  • Defense,
  • Communication,
  • Financial,
  • Infra networks, (Power Grids,)
  • Comn networks, etc
# financials “skilled” sec pro

• Average hourly rate – $40 – $60
• Skilled Pen Testers – $100 – $120 - $150
• 100 X 8 hrs = 800
• 800 X 5 days = 4000
• 4000 X 20 working days = 80,000
• $ 80,000 to INR (Rs 50) = 40,00,000
# it‘s a long journey
# bytes ‘n’ bullets



“bytes are replacing bullets in the crime
world”
THE BIG PICTURE

• World wide internet usage (2008) -
             694 Million
• World wide internet usage (2009) -
              1.4 Billion
      Source: comScore Networks

• Internet usage – growth rate (India)
               = 142 %
THE BIG PICTURE

160   152
140
120
100
80            74
60                   52
40                          31      30     24     23     18     16     16
20
  0




               Top 10 Online Populations by Country
 Excludes traffic from public computers such as Internet cafe and, access from
 mobile phones or PDAs.
BEFORE WE START….

               INTERNET USERS - INDIA


                                               50.6               USERS

                                                          40       42
                                      39.2


                            22.5
                   16.5

5.5        7


2000     2001     2002      2003     2004      2005     2006      2007

Report of the Internet and Mobile Association of India (IAMAI) and IMRB
International
# the bigger picture

• 1.4 Billion users can communicate with
  your system
                   or
• Your system can communicate with 1.4
  Billion users.
# the bigger picture

• Out of the 1.4 Billion, some can rattle your
door to your computer to see if it is locked
or not
• locked – Its fine
• not locked – not fine
# can you handle it

• Out of the 1.4 Billion, if 1% connects to
your system, what will happen?


•1%=?
# case study
# case study


•   The most powerful and costliest
    (physics) experiment ever built

•   5000 high power magnets arranged in a
    27 km giant tunnel.

•   will re-create the conditions present in
    the Universe just after the Big Bang

•   Large Hadron Collider (LHC)

•   CERN - European Organization for
    Nuclear Research

•   Hacked on 10 Sep 08
# case study
CASE STUDY
CASE STUDY
VICTIMS
VICTIMS
# credit & debit cards?

• How many of you use credit cards?
• What is the trust factor here?
# case study



• Hackers have broken into Web servers
  owned by domain registrar and hosting
  provider Network Solutions, planting rogue
  code that resulted in the compromise of
  more than 573,000 debit and credit card
  accounts over a period of three months
CASE STUDY
# no boundaries

• What does this mean?
• Internet = No boundaries
• You(r network) could be the next target
# security
# traditional security concept

Protecting the resources by locking it under
and lock and key
# current security concept


• Security is a state of well being
• Security is all about being prepared for
the unexpected.
# information security

The
    • policies,
    • procedures and
    • practices
required to maintain and provide assurance of the
    • confidentiality,
    • integrity, and
    • availability
of information
# security jargon

# Confidentiality    # Integrity
# Availability       # CIA Triad
# Vulnerability      # Threat
# Risk               # Exposure
# Countermeasure
# penetration testing

  Penetration testing is a time-constrained
and authorized attempt to breach the
architecture of a system using attacker
techniques.

  Also known as EH
# why penetration testing

  To test if internal users can break security
  To test external threats can break your
corporate security
  Compliance with standards
  Ensure and assure state of security to all
stake holders
# steps in hacking

Phase 1 – Reconnaissance

Phase 2 – Scanning

Phase 3 – Gaining Access

Phase 4 – Maintaining Access

Phase 5 – Covering Tracks
# demo




Pre-attack phase

Attack Phase

Post Attack Phase
# types of pen testing

• Black Box Testing
  •No prior knowledge
• White Box Testing
  •Detailed knowledge of targeted network and
  systems
  •Emulates attackers with insider knowledge
• Grey Box Testing / Hybrid Testing
  •Combination of black and white testing.
# elements of pen testing

Three Elements for a Penetration Testing are:

• People

• Process

• Technology

Elements should be properly balanced to get
the maximum quality output.
# technology

Two Types of technology associated with Pen Test:
• Pen Testing Tools and Technology
   Example – Info Gathering Tools
               Network Scanning Tools
• Technology implemented at the clients / testing site.
   Example – OS Implemented
               Database used
# pen testing team

Consists of generally three teams

  • Red Team – Attackers / pen testers

  • Blue Team – Defenders

  • White Team – Intermediate Team
# rules of engagement

• Definition: “ROE are detailed guidelines established
before the start of an information security test that give
the test team authority to conduct the technical and
nontechnical activities defined in the ROE without
additional permission.”


• It is the basis on which the PT is performed.
• It will serve as a contract between the customer and the
testing agent.
# hacking domain

•Foot printing,        •Social Engineering

•Scanning              •Session Hijacking

•Enumeration           •Web Server Hacking

•System Hacking        •Web App Vulnerabilities

•Trojans and Backdoors •Web password cracking
•Sniffers              •Wireless Hacking

•DoS, DDoS, DRDoS      •Buffer Overflow
                       •Cryptography
# security & women

•Shon Harris – Author
of CISSP Study Guide
and Info Sec Expert



• Laura    Chappell–
Security   Expert     –
Packet Analysis
Most frequently asked questions
  Read, Read and Read – Make it a habit
  Thorough understanding
  OS Concepts
  Networking Concepts (TCP/IP)
  Programming / Coding (2 to 3
languages – Assembly, C, C++, Python,
Perl, PHP, MySQL / SQL)


                                      62
63
64
65
http://www.owasp.org/index.php/Kerala
 Contact - deepu.joseph1@gmail.com
67
# matriux


Free and Open source project – OS
You can be part of it – how?
  Write your scripts or programs and
send it to us
  Test the OS and ensure its stability
  Documentation or Graphics


                                    68
# forum




  http://chat.theadmins.info

              or

irc://irc.chat4all.org/#theadmis
                                   69
HACKING




“If you are a hacker everyone knows you, if
you are a good hacker nobody knows
you.."
# contact me
Manu Zacharia

m@matriux.com

 98470-96355

     or


                           71
www.matriux.com

Weitere ähnliche Inhalte

Was ist angesagt?

Ethical hacking
Ethical hackingEthical hacking
Ethical hackingarohan6
 
Ethical hacking composed
Ethical hacking composedEthical hacking composed
Ethical hacking composedBikalpa Thapa
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSecureState
 
Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1Marcos De Pedro
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationTom Eston
 
Technical Challenges in Cyber Forensics
Technical Challenges in Cyber ForensicsTechnical Challenges in Cyber Forensics
Technical Challenges in Cyber ForensicsOllie Whitehouse
 
An Introduction To IT Security And Privacy In Libraries
 An Introduction To IT Security And Privacy In Libraries An Introduction To IT Security And Privacy In Libraries
An Introduction To IT Security And Privacy In LibrariesBlake Carver
 
Ethi mini - ethical hacking
Ethi mini - ethical hackingEthi mini - ethical hacking
Ethi mini - ethical hackingBeing Uniq Sonu
 
Introduction to hackers
Introduction to hackersIntroduction to hackers
Introduction to hackersHarsh Sharma
 
An Introduction To IT Security And Privacy In Libraries & Anywhere
An Introduction To IT Security And Privacy In Libraries & AnywhereAn Introduction To IT Security And Privacy In Libraries & Anywhere
An Introduction To IT Security And Privacy In Libraries & AnywhereBlake Carver
 

Was ist angesagt? (19)

Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
All about Hacking
All about HackingAll about Hacking
All about Hacking
 
Ethical hacking composed
Ethical hacking composedEthical hacking composed
Ethical hacking composed
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and Exploitation
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Hacking (cs192 report )
Hacking (cs192 report )Hacking (cs192 report )
Hacking (cs192 report )
 
Hacking
HackingHacking
Hacking
 
Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1
 
Hacking
HackingHacking
Hacking
 
Ethical hacking.
Ethical hacking.Ethical hacking.
Ethical hacking.
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and Exploitation
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Technical Challenges in Cyber Forensics
Technical Challenges in Cyber ForensicsTechnical Challenges in Cyber Forensics
Technical Challenges in Cyber Forensics
 
An Introduction To IT Security And Privacy In Libraries
 An Introduction To IT Security And Privacy In Libraries An Introduction To IT Security And Privacy In Libraries
An Introduction To IT Security And Privacy In Libraries
 
Ethi mini - ethical hacking
Ethi mini - ethical hackingEthi mini - ethical hacking
Ethi mini - ethical hacking
 
Introduction to hackers
Introduction to hackersIntroduction to hackers
Introduction to hackers
 
An Introduction To IT Security And Privacy In Libraries & Anywhere
An Introduction To IT Security And Privacy In Libraries & AnywhereAn Introduction To IT Security And Privacy In Libraries & Anywhere
An Introduction To IT Security And Privacy In Libraries & Anywhere
 

Ähnlich wie Bar Camp 11 Oct09 Hacking

Fundamentals of Network security
Fundamentals of Network securityFundamentals of Network security
Fundamentals of Network securityAPNIC
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hackingSamip Shah
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationJoshua Prince
 
Workshop on Cyber security and investigation
Workshop on Cyber security and investigationWorkshop on Cyber security and investigation
Workshop on Cyber security and investigationMehedi Hasan
 
Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security Vibrant Event
 
ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011Xavier Mertens
 
Workshop on Cyber security
Workshop on Cyber security Workshop on Cyber security
Workshop on Cyber security Mehedi Hasan
 
It security the condensed version
It security  the condensed version It security  the condensed version
It security the condensed version Brian Pichman
 
Ethics in IT and System Usage
Ethics in IT and System UsageEthics in IT and System Usage
Ethics in IT and System Usagetushki92
 
Ethical Hacking Redefined
Ethical Hacking RedefinedEthical Hacking Redefined
Ethical Hacking RedefinedPawan Patil
 
Advanced red teaming all your badges are belong to us
Advanced red teaming  all your badges are belong to usAdvanced red teaming  all your badges are belong to us
Advanced red teaming all your badges are belong to usPriyanka Aash
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hackingankit sarode
 
Refugees on Rails Berlin - #2 Tech Talk on Security
Refugees on Rails Berlin - #2 Tech Talk on SecurityRefugees on Rails Berlin - #2 Tech Talk on Security
Refugees on Rails Berlin - #2 Tech Talk on SecurityGianluca Varisco
 
building foundation for ethical hacking.ppt
building foundation for ethical hacking.pptbuilding foundation for ethical hacking.ppt
building foundation for ethical hacking.pptShivaniSingha1
 

Ähnlich wie Bar Camp 11 Oct09 Hacking (20)

Cyber crime &_info_security
Cyber crime &_info_securityCyber crime &_info_security
Cyber crime &_info_security
 
Fundamentals of Network security
Fundamentals of Network securityFundamentals of Network security
Fundamentals of Network security
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentation
 
Workshop on Cyber security and investigation
Workshop on Cyber security and investigationWorkshop on Cyber security and investigation
Workshop on Cyber security and investigation
 
Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security
 
Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer SecurityEthical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security
 
ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011
 
Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
 
Ethical hacking
Ethical hacking Ethical hacking
Ethical hacking
 
Workshop on Cyber security
Workshop on Cyber security Workshop on Cyber security
Workshop on Cyber security
 
What is Ethical hacking
What is Ethical hackingWhat is Ethical hacking
What is Ethical hacking
 
It security the condensed version
It security  the condensed version It security  the condensed version
It security the condensed version
 
Ethics in IT and System Usage
Ethics in IT and System UsageEthics in IT and System Usage
Ethics in IT and System Usage
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical Hacking Redefined
Ethical Hacking RedefinedEthical Hacking Redefined
Ethical Hacking Redefined
 
Advanced red teaming all your badges are belong to us
Advanced red teaming  all your badges are belong to usAdvanced red teaming  all your badges are belong to us
Advanced red teaming all your badges are belong to us
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hacking
 
Refugees on Rails Berlin - #2 Tech Talk on Security
Refugees on Rails Berlin - #2 Tech Talk on SecurityRefugees on Rails Berlin - #2 Tech Talk on Security
Refugees on Rails Berlin - #2 Tech Talk on Security
 
building foundation for ethical hacking.ppt
building foundation for ethical hacking.pptbuilding foundation for ethical hacking.ppt
building foundation for ethical hacking.ppt
 

Mehr von Barcamp Kerala

Mehr von Barcamp Kerala (11)

Multi Monitor Machines
Multi Monitor MachinesMulti Monitor Machines
Multi Monitor Machines
 
The Drupal Way
The Drupal WayThe Drupal Way
The Drupal Way
 
Udev
UdevUdev
Udev
 
Ltsp
LtspLtsp
Ltsp
 
Bar Camp Kerala 7
Bar Camp Kerala 7Bar Camp Kerala 7
Bar Camp Kerala 7
 
Praseed Pai
Praseed PaiPraseed Pai
Praseed Pai
 
Code Snippet
Code SnippetCode Snippet
Code Snippet
 
Blood Search
Blood SearchBlood Search
Blood Search
 
Starting Up - What they did not teach you at B-School
Starting Up - What they did not teach you at B-SchoolStarting Up - What they did not teach you at B-School
Starting Up - What they did not teach you at B-School
 
Pooling The Carpool
Pooling The CarpoolPooling The Carpool
Pooling The Carpool
 
Young Kerala Technopark
Young Kerala TechnoparkYoung Kerala Technopark
Young Kerala Technopark
 

Kürzlich hochgeladen

Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 

Kürzlich hochgeladen (20)

Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 

Bar Camp 11 Oct09 Hacking

  • 1. # ethical hacking - hacking in its real sense by Manu Zacharia MVP (Enterprise Security), C|EH, C|HFI, Certified ISO 27001:2005 LA, MCP, CCNA, AFCEH
  • 2. CONTENTS INTRODUCTION WHO IS A HACKER? STATISTICS & CASE STUDY ETHICAL HACKING & PEN TEST CONCLUSION & Q ‘n’ A www.matriux.com
  • 3. WHO AM I Manu Zacharia Security Evangelist
  • 5. # hacking • What’s the image that comes to your mind when you hear about “hacker” or “hacking”?
  • 7. # hacking • Commonly defined in the media as: “Illegal intrusion into a computer system without the permission of the computer owner/user”
  • 8. # misconceptions • Most people associate hacking with breaking the law. • Assume that everyone who engages in hacking activities is a criminal
  • 9. # hacking But what is hacking in its real sense?
  • 10. # hacker defined HACKER (Originally, someone who makes furniture with an Ax.
  • 11. # hacker • Someone involved in computer security/insecurity • An enthusiastic home computer hobbyist • A programmer(ing) culture that originated in US academia in the 1960’s - nowadays closely related with open source / free software.
  • 12. # history of hacking • Started off – MIT – Late 1950’s • Tech Model Rail Road club of MIT • Donated old telephone equipment •They re-worked & re-created a complex system that allowed multiple operators to control different parts of the track by dialing into the appropriate sections.
  • 13. # hacking & open source
  • 14. # they called it hacking They called this new and inventive use of telephone equipment hacking
  • 15. # hacker evolution • The conventional boundaries were broken also at MIT Rail Road Club.
  • 16. # do you know him? • Often known as “Programmer's programmer” • Creator of Ghostscript, a highly-portable, high- quality, Open Source implementation of the PostScript language. • Founder of Aladdin Enterprises • Authored or co-authored various RFCs - RFC 190, RFC 446, RFC 550, RFC 567, RFC 606, RFC 1950, RFC 1951 and RFC 1952
  • 17. # do you know him? • Dr. L. Peter Deutsch • Started programming at the age of 11. • He was accepted to the MIT Rail Road club at the age of 12 when he demonstrated his knowledge of the TX-0 and his desire to learn.
  • 18. # TX-0 • Fully transistorized computer • Transistorized Experimental computer zero • TX-0 - affectionately referred to as tixo (pronounced "tix oh")
  • 19. # short-pant hacker • Age • Race, • Gender, • Appearance, • Academic degrees, and • Social status were defied in search for free information
  • 20. # hacking Know the difference between a cracker and a hacker.
  • 21. # the money factor
  • 22. # why study & select security? • The 3 upcoming technology areas (Triple- S – 3S). • Synchronize (Collaboration) • Store (Storage), • Secure – (Security) • Its challenging • You need to have the “stuff”
  • 23. # scope for a security pro • Almost all the major / critical networks like: • Defense, • Communication, • Financial, • Infra networks, (Power Grids,) • Comn networks, etc
  • 24. # financials “skilled” sec pro • Average hourly rate – $40 – $60 • Skilled Pen Testers – $100 – $120 - $150 • 100 X 8 hrs = 800 • 800 X 5 days = 4000 • 4000 X 20 working days = 80,000 • $ 80,000 to INR (Rs 50) = 40,00,000
  • 25. # it‘s a long journey
  • 26. # bytes ‘n’ bullets “bytes are replacing bullets in the crime world”
  • 27. THE BIG PICTURE • World wide internet usage (2008) - 694 Million • World wide internet usage (2009) - 1.4 Billion Source: comScore Networks • Internet usage – growth rate (India) = 142 %
  • 28. THE BIG PICTURE 160 152 140 120 100 80 74 60 52 40 31 30 24 23 18 16 16 20 0 Top 10 Online Populations by Country Excludes traffic from public computers such as Internet cafe and, access from mobile phones or PDAs.
  • 29. BEFORE WE START…. INTERNET USERS - INDIA 50.6 USERS 40 42 39.2 22.5 16.5 5.5 7 2000 2001 2002 2003 2004 2005 2006 2007 Report of the Internet and Mobile Association of India (IAMAI) and IMRB International
  • 30. # the bigger picture • 1.4 Billion users can communicate with your system or • Your system can communicate with 1.4 Billion users.
  • 31. # the bigger picture • Out of the 1.4 Billion, some can rattle your door to your computer to see if it is locked or not • locked – Its fine • not locked – not fine
  • 32. # can you handle it • Out of the 1.4 Billion, if 1% connects to your system, what will happen? •1%=?
  • 34. # case study • The most powerful and costliest (physics) experiment ever built • 5000 high power magnets arranged in a 27 km giant tunnel. • will re-create the conditions present in the Universe just after the Big Bang • Large Hadron Collider (LHC) • CERN - European Organization for Nuclear Research • Hacked on 10 Sep 08
  • 40. # credit & debit cards? • How many of you use credit cards? • What is the trust factor here?
  • 41. # case study • Hackers have broken into Web servers owned by domain registrar and hosting provider Network Solutions, planting rogue code that resulted in the compromise of more than 573,000 debit and credit card accounts over a period of three months
  • 43.
  • 44. # no boundaries • What does this mean? • Internet = No boundaries • You(r network) could be the next target
  • 45.
  • 47. # traditional security concept Protecting the resources by locking it under and lock and key
  • 48. # current security concept • Security is a state of well being • Security is all about being prepared for the unexpected.
  • 49. # information security The • policies, • procedures and • practices required to maintain and provide assurance of the • confidentiality, • integrity, and • availability of information
  • 50. # security jargon # Confidentiality # Integrity # Availability # CIA Triad # Vulnerability # Threat # Risk # Exposure # Countermeasure
  • 51. # penetration testing Penetration testing is a time-constrained and authorized attempt to breach the architecture of a system using attacker techniques. Also known as EH
  • 52. # why penetration testing To test if internal users can break security To test external threats can break your corporate security Compliance with standards Ensure and assure state of security to all stake holders
  • 53. # steps in hacking Phase 1 – Reconnaissance Phase 2 – Scanning Phase 3 – Gaining Access Phase 4 – Maintaining Access Phase 5 – Covering Tracks
  • 54. # demo Pre-attack phase Attack Phase Post Attack Phase
  • 55. # types of pen testing • Black Box Testing •No prior knowledge • White Box Testing •Detailed knowledge of targeted network and systems •Emulates attackers with insider knowledge • Grey Box Testing / Hybrid Testing •Combination of black and white testing.
  • 56. # elements of pen testing Three Elements for a Penetration Testing are: • People • Process • Technology Elements should be properly balanced to get the maximum quality output.
  • 57. # technology Two Types of technology associated with Pen Test: • Pen Testing Tools and Technology Example – Info Gathering Tools Network Scanning Tools • Technology implemented at the clients / testing site. Example – OS Implemented Database used
  • 58. # pen testing team Consists of generally three teams • Red Team – Attackers / pen testers • Blue Team – Defenders • White Team – Intermediate Team
  • 59. # rules of engagement • Definition: “ROE are detailed guidelines established before the start of an information security test that give the test team authority to conduct the technical and nontechnical activities defined in the ROE without additional permission.” • It is the basis on which the PT is performed. • It will serve as a contract between the customer and the testing agent.
  • 60. # hacking domain •Foot printing, •Social Engineering •Scanning •Session Hijacking •Enumeration •Web Server Hacking •System Hacking •Web App Vulnerabilities •Trojans and Backdoors •Web password cracking •Sniffers •Wireless Hacking •DoS, DDoS, DRDoS •Buffer Overflow •Cryptography
  • 61. # security & women •Shon Harris – Author of CISSP Study Guide and Info Sec Expert • Laura Chappell– Security Expert – Packet Analysis
  • 62. Most frequently asked questions Read, Read and Read – Make it a habit Thorough understanding OS Concepts Networking Concepts (TCP/IP) Programming / Coding (2 to 3 languages – Assembly, C, C++, Python, Perl, PHP, MySQL / SQL) 62
  • 63. 63
  • 64. 64
  • 65. 65
  • 67. 67
  • 68. # matriux Free and Open source project – OS You can be part of it – how? Write your scripts or programs and send it to us Test the OS and ensure its stability Documentation or Graphics 68
  • 69. # forum http://chat.theadmins.info or irc://irc.chat4all.org/#theadmis 69
  • 70. HACKING “If you are a hacker everyone knows you, if you are a good hacker nobody knows you.."
  • 71. # contact me Manu Zacharia m@matriux.com 98470-96355 or 71