SlideShare a Scribd company logo
1 of 19
ETHICAL HACKING




BY …..
         Miss. Pallavi S. Sonone (CSE Dept. PLIT, Buldana)
Hacking Include’s…….
   Password Cracking
   Trojans
   Phishing
   Facebook Hacking
   Sniffers
   IP Tracking
   Website Hacking
   Cross Site Scripting
   Proxies
   Remote Testers
   Port Hacking
   Mobile Phone Hacking
   WiFi Hacking
   Social Engineering
   ATM Machine Hacking
IP Address:

  This address is unique for different devices.

e.g.
       172.16.254.1
       225.168.1.20
TORRENTs UNBLOCKING:


 How Torrents Blocked?



 -Disable Torrent Clients

-Block Download of .torrent extension files
COOKIES:

 It is a text file stored on our computer sort by
  the website on user machine.

 -Cookies logged us automatically(On
  google.com)

 -allows to customize background image(On
  google.com)
TYPES Of Cookies:


 Session/ Temporary Cookies:
 Persistent Cookies:
 First-Party Cookies:
 Third-Party Cookies:
 Unsatisfactory Cookies:
TROJANs:

 Trojans are RATs or Remote Administration
  Tools that give an attacker remote control or
  remote access to the victims computer.
Protection:

 Trojan should start automatically (Whenever
  windows boots)

 Trojan has to open a port


 Trojan has to be loaded into memory
SPOOFING:

Spoofing means
         “Hacking Other’s Email, SMS or Call”

There Are Three Types Of SPOOFING:
  1) EMAIL Spoofing:
  2)SMS Spoofing:
  3) Call Spoofing:
PASSWORD CRACKING:

Include’s…
 Online Account
 Admin/Windows Login Password Cracking
 File/Application Cracking
 BIOS Cracking
 Network Cracking(FTP, SQL, Coporate email)
 Wifi Passwords
 Mobile Login Cracking
MAFIABOY:
DOS ATTACK:

 To bring down an entire network


 -Each system connected to internet has
  limited bandwidth available.

 [If our computer has bandwidth of 2mbps &
  the criminal sends 100mbps of data then our
  computer will crack]
TYPES OF DOS ATTACK:

1.Ping Of Death:
2.TearDrop:


1]Ping Of Death:

65,536 bytes is the size of data packet.

(Not Larger Attack)
.
2 TearDrop:
Data is broken down into smaller
chunks of data
e.g. 4000 Bytes
     Chunk A 1-1500 bytes
     Chunk B 1500-3000 bytes
     Chunk C 3000-4000 bytes

DOS attack is extremely dangerous
STEGNOGRAPHY:

Hiding of any file or data into the other file

TYPES OF STEGNOGRAPHY:

1. Image STEGNOGRAPHY
2. Text STEGNOGRAPHY
3. Spam(Mimic) STEGNOGRAPHY
ROAD SIGN HACKING:
ATM MACHINE HACKING:
BEST SECURITY PRACTICES:
1. Install a FIREWALL: Zone Alarm (Free
   Download)
2. Use an Antivirus: Update it Weakly
3. Use an ANTISPYWARE: PrevX, SpySweeper
4. Update your OS: Every 15 days
5. Choose a Strong Password
6. Avoid Public computer to bank or shop
   Online.
7. Secure your WiFi: Enable WEP, WPA or WPA2
8. Encrypt your Data/Folders/Drivers: Truecrypt
9. Use Digital signature/PGP Encrypted Email
….

More Related Content

What's hot

Password Attack
Password Attack Password Attack
Password Attack Sina Manavi
 
ETHICAL HACKING
ETHICAL HACKINGETHICAL HACKING
ETHICAL HACKINGNAWAZ KHAN
 
Password cracking and brute force
Password cracking and brute forcePassword cracking and brute force
Password cracking and brute forcevishalgohel12195
 
Torjan horse virus
Torjan horse virusTorjan horse virus
Torjan horse virussumitra22
 
Learn awesome hacking tricks
Learn awesome hacking tricksLearn awesome hacking tricks
Learn awesome hacking tricksSudhanshu Mishra
 
Trojan Horse Presentation
Trojan Horse PresentationTrojan Horse Presentation
Trojan Horse Presentationikmal91
 
Malware, Trojans and Slurpware
Malware, Trojans and  SlurpwareMalware, Trojans and  Slurpware
Malware, Trojans and SlurpwareVarun Arora
 
Access control attacks by Yaakub bin Idris
Access control attacks by Yaakub bin IdrisAccess control attacks by Yaakub bin Idris
Access control attacks by Yaakub bin IdrisHafiza Abas
 
Internet Threats: Carlo Alvarez
Internet Threats: Carlo Alvarez Internet Threats: Carlo Alvarez
Internet Threats: Carlo Alvarez JohnnAlvarez
 
Web defacement
Web defacementWeb defacement
Web defacementstudent
 
Ethical Hacking4
Ethical Hacking4Ethical Hacking4
Ethical Hacking4dodontn
 
Password Cracking
Password CrackingPassword Cracking
Password CrackingSagar Verma
 

What's hot (20)

Hacker&cracker
Hacker&crackerHacker&cracker
Hacker&cracker
 
Password Attack
Password Attack Password Attack
Password Attack
 
Password craking techniques
Password craking techniques Password craking techniques
Password craking techniques
 
C 7
C 7C 7
C 7
 
ETHICAL HACKING
ETHICAL HACKINGETHICAL HACKING
ETHICAL HACKING
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Password cracking and brute force
Password cracking and brute forcePassword cracking and brute force
Password cracking and brute force
 
Torjan horse virus
Torjan horse virusTorjan horse virus
Torjan horse virus
 
Learn awesome hacking tricks
Learn awesome hacking tricksLearn awesome hacking tricks
Learn awesome hacking tricks
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Trojan Horse Presentation
Trojan Horse PresentationTrojan Horse Presentation
Trojan Horse Presentation
 
Malware, Trojans and Slurpware
Malware, Trojans and  SlurpwareMalware, Trojans and  Slurpware
Malware, Trojans and Slurpware
 
Trojan Horse Virus
Trojan Horse VirusTrojan Horse Virus
Trojan Horse Virus
 
Hacker !
Hacker !Hacker !
Hacker !
 
Access control attacks by Yaakub bin Idris
Access control attacks by Yaakub bin IdrisAccess control attacks by Yaakub bin Idris
Access control attacks by Yaakub bin Idris
 
Internet Threats: Carlo Alvarez
Internet Threats: Carlo Alvarez Internet Threats: Carlo Alvarez
Internet Threats: Carlo Alvarez
 
Web defacement
Web defacementWeb defacement
Web defacement
 
Ethical Hacking4
Ethical Hacking4Ethical Hacking4
Ethical Hacking4
 
Password Cracking
Password CrackingPassword Cracking
Password Cracking
 
Virtualisasi Hacking
Virtualisasi HackingVirtualisasi Hacking
Virtualisasi Hacking
 

Viewers also liked

Ce Hv6 Module 18 Web Based Password Cracking Techniques
Ce Hv6 Module 18 Web Based Password Cracking TechniquesCe Hv6 Module 18 Web Based Password Cracking Techniques
Ce Hv6 Module 18 Web Based Password Cracking TechniquesKislaychd
 
Quick Installation Guide EZ Hotspot Extender Extended English
Quick Installation Guide EZ Hotspot Extender Extended EnglishQuick Installation Guide EZ Hotspot Extender Extended English
Quick Installation Guide EZ Hotspot Extender Extended EnglishEnGenius Europe
 
Ceh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniquesCeh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniquesVi Tính Hoàng Nam
 
Wifi Password Hack v2.85 - The best software to hack the Wifi networks !
Wifi Password Hack v2.85 - The best software to hack the Wifi networks !Wifi Password Hack v2.85 - The best software to hack the Wifi networks !
Wifi Password Hack v2.85 - The best software to hack the Wifi networks !Home
 
Password Cracking
Password Cracking Password Cracking
Password Cracking Sina Manavi
 
Intro to White Chapel
Intro to White ChapelIntro to White Chapel
Intro to White ChapelRob Fuller
 
password cracking using John the ripper, hashcat, Cain&abel
password cracking using John the ripper, hashcat, Cain&abelpassword cracking using John the ripper, hashcat, Cain&abel
password cracking using John the ripper, hashcat, Cain&abelShweta Sharma
 
Growth Hacking Belgium (kick-off)
Growth Hacking Belgium (kick-off)Growth Hacking Belgium (kick-off)
Growth Hacking Belgium (kick-off)Omar Mohout
 
How to share folders within a domain network
How to share folders within a domain networkHow to share folders within a domain network
How to share folders within a domain networkRoger Amedikou
 

Viewers also liked (15)

ETHICAL HACKING PPT
ETHICAL HACKING PPTETHICAL HACKING PPT
ETHICAL HACKING PPT
 
Seminar1
Seminar1Seminar1
Seminar1
 
Ce Hv6 Module 18 Web Based Password Cracking Techniques
Ce Hv6 Module 18 Web Based Password Cracking TechniquesCe Hv6 Module 18 Web Based Password Cracking Techniques
Ce Hv6 Module 18 Web Based Password Cracking Techniques
 
Quick Installation Guide EZ Hotspot Extender Extended English
Quick Installation Guide EZ Hotspot Extender Extended EnglishQuick Installation Guide EZ Hotspot Extender Extended English
Quick Installation Guide EZ Hotspot Extender Extended English
 
Ceh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniquesCeh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniques
 
Wifi Password Hack v2.85 - The best software to hack the Wifi networks !
Wifi Password Hack v2.85 - The best software to hack the Wifi networks !Wifi Password Hack v2.85 - The best software to hack the Wifi networks !
Wifi Password Hack v2.85 - The best software to hack the Wifi networks !
 
Wireless Hacking
Wireless HackingWireless Hacking
Wireless Hacking
 
Password Cracking
Password Cracking Password Cracking
Password Cracking
 
WiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & DefenceWiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & Defence
 
Intro to White Chapel
Intro to White ChapelIntro to White Chapel
Intro to White Chapel
 
Lecture 11 - Sex and Gender
Lecture 11 -  Sex and GenderLecture 11 -  Sex and Gender
Lecture 11 - Sex and Gender
 
password cracking using John the ripper, hashcat, Cain&abel
password cracking using John the ripper, hashcat, Cain&abelpassword cracking using John the ripper, hashcat, Cain&abel
password cracking using John the ripper, hashcat, Cain&abel
 
Growth Hacking Belgium (kick-off)
Growth Hacking Belgium (kick-off)Growth Hacking Belgium (kick-off)
Growth Hacking Belgium (kick-off)
 
Hacking ppt
Hacking pptHacking ppt
Hacking ppt
 
How to share folders within a domain network
How to share folders within a domain networkHow to share folders within a domain network
How to share folders within a domain network
 

Similar to Ethical Hacking

Similar to Ethical Hacking (20)

Hack the hack
Hack the hackHack the hack
Hack the hack
 
It act seminar
It act seminarIt act seminar
It act seminar
 
Hacking by Pratyush Gupta
Hacking by Pratyush GuptaHacking by Pratyush Gupta
Hacking by Pratyush Gupta
 
Trojan backdoors
Trojan backdoorsTrojan backdoors
Trojan backdoors
 
Operations security (OPSEC)
Operations security (OPSEC)Operations security (OPSEC)
Operations security (OPSEC)
 
Meeting02_RoT.pptx
Meeting02_RoT.pptxMeeting02_RoT.pptx
Meeting02_RoT.pptx
 
31.ppt
31.ppt31.ppt
31.ppt
 
31.ppt
31.ppt31.ppt
31.ppt
 
Computer security
Computer securityComputer security
Computer security
 
Cyber security & ethical hacking 10
Cyber security & ethical hacking 10Cyber security & ethical hacking 10
Cyber security & ethical hacking 10
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5
 
Ch02 System Threats and Risks
Ch02 System Threats and RisksCh02 System Threats and Risks
Ch02 System Threats and Risks
 
Malwares
MalwaresMalwares
Malwares
 
Ceh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoorsCeh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoors
 
Trojan
TrojanTrojan
Trojan
 
Cyber Security Seminar Day 2
Cyber Security Seminar Day 2Cyber Security Seminar Day 2
Cyber Security Seminar Day 2
 
Information security
Information securityInformation security
Information security
 
Information Security - A Discussion
Information Security  - A DiscussionInformation Security  - A Discussion
Information Security - A Discussion
 
Trojan horse
Trojan horseTrojan horse
Trojan horse
 

Recently uploaded

Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024The Digital Insurer
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 

Recently uploaded (20)

Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 

Ethical Hacking

  • 1. ETHICAL HACKING BY ….. Miss. Pallavi S. Sonone (CSE Dept. PLIT, Buldana)
  • 2. Hacking Include’s…….  Password Cracking  Trojans  Phishing  Facebook Hacking  Sniffers  IP Tracking  Website Hacking  Cross Site Scripting  Proxies  Remote Testers  Port Hacking  Mobile Phone Hacking  WiFi Hacking  Social Engineering  ATM Machine Hacking
  • 3. IP Address: This address is unique for different devices. e.g. 172.16.254.1 225.168.1.20
  • 4. TORRENTs UNBLOCKING:  How Torrents Blocked? -Disable Torrent Clients -Block Download of .torrent extension files
  • 5. COOKIES:  It is a text file stored on our computer sort by the website on user machine.  -Cookies logged us automatically(On google.com)  -allows to customize background image(On google.com)
  • 6. TYPES Of Cookies:  Session/ Temporary Cookies:  Persistent Cookies:  First-Party Cookies:  Third-Party Cookies:  Unsatisfactory Cookies:
  • 7. TROJANs:  Trojans are RATs or Remote Administration Tools that give an attacker remote control or remote access to the victims computer.
  • 8. Protection:  Trojan should start automatically (Whenever windows boots)  Trojan has to open a port  Trojan has to be loaded into memory
  • 9. SPOOFING: Spoofing means “Hacking Other’s Email, SMS or Call” There Are Three Types Of SPOOFING: 1) EMAIL Spoofing: 2)SMS Spoofing: 3) Call Spoofing:
  • 10. PASSWORD CRACKING: Include’s…  Online Account  Admin/Windows Login Password Cracking  File/Application Cracking  BIOS Cracking  Network Cracking(FTP, SQL, Coporate email)  Wifi Passwords  Mobile Login Cracking
  • 12. DOS ATTACK:  To bring down an entire network  -Each system connected to internet has limited bandwidth available.  [If our computer has bandwidth of 2mbps & the criminal sends 100mbps of data then our computer will crack]
  • 13. TYPES OF DOS ATTACK: 1.Ping Of Death: 2.TearDrop: 1]Ping Of Death: 65,536 bytes is the size of data packet. (Not Larger Attack)
  • 14. . 2 TearDrop: Data is broken down into smaller chunks of data e.g. 4000 Bytes Chunk A 1-1500 bytes Chunk B 1500-3000 bytes Chunk C 3000-4000 bytes DOS attack is extremely dangerous
  • 15. STEGNOGRAPHY: Hiding of any file or data into the other file TYPES OF STEGNOGRAPHY: 1. Image STEGNOGRAPHY 2. Text STEGNOGRAPHY 3. Spam(Mimic) STEGNOGRAPHY
  • 18. BEST SECURITY PRACTICES: 1. Install a FIREWALL: Zone Alarm (Free Download) 2. Use an Antivirus: Update it Weakly 3. Use an ANTISPYWARE: PrevX, SpySweeper 4. Update your OS: Every 15 days 5. Choose a Strong Password 6. Avoid Public computer to bank or shop Online. 7. Secure your WiFi: Enable WEP, WPA or WPA2 8. Encrypt your Data/Folders/Drivers: Truecrypt 9. Use Digital signature/PGP Encrypted Email
  • 19. ….