SlideShare ist ein Scribd-Unternehmen logo
1 von 31
Ethical hacking
SHOULD WE FEAR HACKERS? INTENTION IS AT THE HEART OF THIS
DISCUSSION.
-KEVIN MITNICK
INTRODUCTION
“Hacking involves a different way of looking at
problems that no one's thought of." -Walter O'Brien
Hacking generally refers to unauthorized intrusion
into a computer or a network. The person engaged
in hacking activities is known as a hacker. This
hacker may alter system or security features to
accomplish a goal that differs from the original
purpose of the system.
Hacker v/s Ethical Hacker
A white hat or ethical hacker is a computer security specialist who breaks into protected systems
and networks to test and asses their security. White hat hackers use their skills to improve
security by exposing vulnerabilities before malicious hackers (known as black hat hackers) can
detect and exploit them. Although the methods used are similar to those employed by malicious
hackers, white hat hackers have permission to employ them against the organization that has
hired them.
Steps of Ethical Hacking
Scanning Gaining Access Elevating Privileges
Maintaining Access Clearing Tracks
Documenting
Everything.
Scanning
Reconnaissance refers to the
preparatory phase where an
attacker seeks to gain
information about a target
prior to launching an attack.
Could be the future point of
return, noted for ease of
entry for an attack when
more about the target is
known of a broad scale.
Reconnaissance range may
include the target
organization's clients,
employees, operations,
networks and systems.
Tools used
1) WHOIS?
2) OSINT Framework
3) ZENMAP
Gaining Access
‱After scanning, the hacker designs the blueprint of the network
of the target with the help of data collected during Scanning.
This is the phase where the real hacking takes place.
Vulnerabilities discovered during the reconnaissance and
scanning phase are now exploited to gain access. The method
of connection the hacker uses for an exploit can be a local area
network (LAN, either wired or wireless), local access to a PC,
the internet or offline.
‱Examples include stack based buffer overflows, denial of
service (DoS), and session hijacking. Gaining access is known in
the hacker world as owning the system.
Tools Used
1) Metasploit
2) John the Ripper
3) SE Toolkit
Elevating
Privileges
1. We have to check the
privileges that the logged
in user has and if any
other user is also logged
into the system.
2. We can steal the
credential of a logged in
user, a previous user, or
simply crack the
password.
Maintaining Access
‱Once a hacker has gained access, they want
to keep that access for future exploitation
and attacks.
‱They can maintain control over “their”
system for a long time by “hardening” the
system against other attackers, and
sometimes, in the process, do render some
degree of protection to the system from
other attacks. They can then use their
access to steal data, consume CPU cycles,
and trade sensitive information or even
resort to extortion.
‱ When the hacker owns the system, they can use it as a base to launch additional attacks. In this
case, the owned system is sometimes referred to as a zombie system.
‱For instance, the attacker can implement a sniffer to capture all network traffic, including telnet
and ftp sessions with other systems.Attackers can use Trojan horses to transfer user names,
passwords, and even credit card information stored on the system.
Tools Used
1) Backdoors
2) Rootkit
3) Trojan Horse
Clearing
Tracks
‱Erasing evidence of a compromise is a requirement for any attacker
who wants to remain obscure and evade trace back.
1. This usually starts with erasing the contaminated logins and any
possible error messages that may have been generated from the
attack process.
2. Attention is turned to affecting changes so that future logins are
not logged. By manipulating and tweaking the event logs, the
system administrator can be convinced that the output of her
system is correct and no intrusion or compromise actually took
place.
‱The first thing a system administrator does to monitor unusual
activity is check the system log files, it is common for intruders to
use a utility to modify the system logs. In some extreme cases,
rootkits can disable logging altogether and discard all existing logs.
This happens if the intruders intend to use the system for a longer
period of time as a launch base for future intrusions. They remove
only those portions of logs that can reveal their presence.
Tools Used
1) CCleaner
2) PrivaZer
3) BleachBit
Documenting
Every step of an attack, or the entire Ethical Hacking process, has
to be noted and labeled stepwise.
Every detail, difficulty and vulnerability has to be informed
about to the target(parent company).
This is the point where the Hacker has the option to suggest or
withhold any useful tips or ideas he might have, for or
irrespective of an incremental bonus.
Some Attacks
Of Ethical
Hacking
The Silent You Are
The More You Are
Able To Hear.
Phishing
Phishing is the fraudulent
attempt to obtain sensitive
information such as usernames,
passwords and credit card details
by disguising oneself as a
trustworthy entity in an
electronic communication.
Typically carried out by email
spoofing or instant messaging, it
often directs users to enter
personal information at a fake
website which matches the look
and feel of the legitimate site.
Attempts to deal with phishing
incidents include legislation, user
training, public awareness, and
technical security measures.
Dictionary
A dictionary attack is a
method of breaking into a
password-protected
computer or server
by systematically entering
every word in a dictionary as
a password.
01
In contrast to a brute force
attack, where a large
proportion of the key space
is searched systematically, a
dictionary attack tries only
those possibilities which are
deemed most likely
to succeed.
02
Dictionary attacks work
because many computer
users and businesses insist
on using ordinary words as
passwords.
03
Thank
You !

Weitere Àhnliche Inhalte

Was ist angesagt?

Ethical hacking
Ethical hackingEthical hacking
Ethical hackingMonika Deswal
 
Presentation on ethical hacking
Presentation on ethical hackingPresentation on ethical hacking
Presentation on ethical hackingSunny Sundeep
 
Information Security and Ethical Hacking
Information Security and Ethical HackingInformation Security and Ethical Hacking
Information Security and Ethical HackingDivyank Jindal
 
ETHICAL HACKING PRESENTATION
ETHICAL HACKING PRESENTATION ETHICAL HACKING PRESENTATION
ETHICAL HACKING PRESENTATION Yash Shukla
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hackingVikram Khanna
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentationSuryansh Srivastava
 
What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...
What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...
What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...Edureka!
 
Final report ethical hacking
Final report ethical hackingFinal report ethical hacking
Final report ethical hackingsamprada123
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolschrizjohn896
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationJoshua Prince
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking pptSHAHID ANSARI
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hackingankit sarode
 
Hacking & its types
Hacking & its typesHacking & its types
Hacking & its typesSai Sakoji
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical HackingMukul Agarwal
 

Was ist angesagt? (20)

Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Presentation on ethical hacking
Presentation on ethical hackingPresentation on ethical hacking
Presentation on ethical hacking
 
Information Security and Ethical Hacking
Information Security and Ethical HackingInformation Security and Ethical Hacking
Information Security and Ethical Hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
ETHICAL HACKING PRESENTATION
ETHICAL HACKING PRESENTATION ETHICAL HACKING PRESENTATION
ETHICAL HACKING PRESENTATION
 
hacking
hackinghacking
hacking
 
Ethical hacking ppt
Ethical hacking pptEthical hacking ppt
Ethical hacking ppt
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hacking
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
 
What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...
What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...
What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...
 
Final report ethical hacking
Final report ethical hackingFinal report ethical hacking
Final report ethical hacking
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and tools
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentation
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hacking
 
Hacking & its types
Hacking & its typesHacking & its types
Hacking & its types
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Module 3-cyber security
Module 3-cyber securityModule 3-cyber security
Module 3-cyber security
 

Ähnlich wie Ethical Hacking

Introduction to Pre-Cybersecurity.pptx
Introduction to Pre-Cybersecurity.pptxIntroduction to Pre-Cybersecurity.pptx
Introduction to Pre-Cybersecurity.pptxyoufanlimboo
 
A REVIEW PAPER ON ETHICAL HACKING
A REVIEW PAPER ON ETHICAL HACKINGA REVIEW PAPER ON ETHICAL HACKING
A REVIEW PAPER ON ETHICAL HACKINGNathan Mathis
 
Hacking
HackingHacking
Hackingblues_mfi
 
System Security
System SecuritySystem Security
System SecurityReddhi Basu
 
Computer security
Computer securityComputer security
Computer securitysruthiKrishnaG
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptxvamshimatangi
 
Vulnerability Prevention Using Ethical Hacking.pdf
Vulnerability Prevention Using Ethical Hacking.pdfVulnerability Prevention Using Ethical Hacking.pdf
Vulnerability Prevention Using Ethical Hacking.pdfMithunJV
 
Dhams hacking
Dhams hackingDhams hacking
Dhams hackingdharmesh ram
 
hacking basics
hacking basicshacking basics
hacking basicsdharmesh ram
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hackingHassanAhmedShaikh1
 
ethical hacking.pptx
ethical hacking.pptxethical hacking.pptx
ethical hacking.pptxdaxgame
 
Types of attack -Part2
Types of attack -Part2Types of attack -Part2
Types of attack -Part2SHUBHA CHATURVEDI
 
Ethical Hacking: A Comprehensive Cheatsheet
Ethical Hacking: A Comprehensive CheatsheetEthical Hacking: A Comprehensive Cheatsheet
Ethical Hacking: A Comprehensive CheatsheetMegawatt Content Marketing
 
Web security chapter#2
Web security chapter#2Web security chapter#2
Web security chapter#2Ishaq Shinwari
 

Ähnlich wie Ethical Hacking (20)

Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Introduction to Pre-Cybersecurity.pptx
Introduction to Pre-Cybersecurity.pptxIntroduction to Pre-Cybersecurity.pptx
Introduction to Pre-Cybersecurity.pptx
 
A REVIEW PAPER ON ETHICAL HACKING
A REVIEW PAPER ON ETHICAL HACKINGA REVIEW PAPER ON ETHICAL HACKING
A REVIEW PAPER ON ETHICAL HACKING
 
Hacking
HackingHacking
Hacking
 
System Security
System SecuritySystem Security
System Security
 
Computer security
Computer securityComputer security
Computer security
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptx
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Vulnerability Prevention Using Ethical Hacking.pdf
Vulnerability Prevention Using Ethical Hacking.pdfVulnerability Prevention Using Ethical Hacking.pdf
Vulnerability Prevention Using Ethical Hacking.pdf
 
EthicalHacking.pptx
EthicalHacking.pptxEthicalHacking.pptx
EthicalHacking.pptx
 
Dhams hacking
Dhams hackingDhams hacking
Dhams hacking
 
hacking basics
hacking basicshacking basics
hacking basics
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hacking
 
ethical hacking.pptx
ethical hacking.pptxethical hacking.pptx
ethical hacking.pptx
 
Types of attack -Part2
Types of attack -Part2Types of attack -Part2
Types of attack -Part2
 
Ethical Hacking: A Comprehensive Cheatsheet
Ethical Hacking: A Comprehensive CheatsheetEthical Hacking: A Comprehensive Cheatsheet
Ethical Hacking: A Comprehensive Cheatsheet
 
Hackers
HackersHackers
Hackers
 
Web security chapter#2
Web security chapter#2Web security chapter#2
Web security chapter#2
 

KĂŒrzlich hochgeladen

AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vĂĄzquez
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Principled Technologies
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 

KĂŒrzlich hochgeladen (20)

AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 

Ethical Hacking

  • 1. Ethical hacking SHOULD WE FEAR HACKERS? INTENTION IS AT THE HEART OF THIS DISCUSSION. -KEVIN MITNICK
  • 2. INTRODUCTION “Hacking involves a different way of looking at problems that no one's thought of." -Walter O'Brien Hacking generally refers to unauthorized intrusion into a computer or a network. The person engaged in hacking activities is known as a hacker. This hacker may alter system or security features to accomplish a goal that differs from the original purpose of the system.
  • 3. Hacker v/s Ethical Hacker A white hat or ethical hacker is a computer security specialist who breaks into protected systems and networks to test and asses their security. White hat hackers use their skills to improve security by exposing vulnerabilities before malicious hackers (known as black hat hackers) can detect and exploit them. Although the methods used are similar to those employed by malicious hackers, white hat hackers have permission to employ them against the organization that has hired them.
  • 4.
  • 5. Steps of Ethical Hacking Scanning Gaining Access Elevating Privileges Maintaining Access Clearing Tracks Documenting Everything.
  • 6. Scanning Reconnaissance refers to the preparatory phase where an attacker seeks to gain information about a target prior to launching an attack. Could be the future point of return, noted for ease of entry for an attack when more about the target is known of a broad scale. Reconnaissance range may include the target organization's clients, employees, operations, networks and systems.
  • 7. Tools used 1) WHOIS? 2) OSINT Framework 3) ZENMAP
  • 8. Gaining Access ‱After scanning, the hacker designs the blueprint of the network of the target with the help of data collected during Scanning. This is the phase where the real hacking takes place. Vulnerabilities discovered during the reconnaissance and scanning phase are now exploited to gain access. The method of connection the hacker uses for an exploit can be a local area network (LAN, either wired or wireless), local access to a PC, the internet or offline. ‱Examples include stack based buffer overflows, denial of service (DoS), and session hijacking. Gaining access is known in the hacker world as owning the system.
  • 9. Tools Used 1) Metasploit 2) John the Ripper 3) SE Toolkit
  • 10. Elevating Privileges 1. We have to check the privileges that the logged in user has and if any other user is also logged into the system. 2. We can steal the credential of a logged in user, a previous user, or simply crack the password.
  • 11. Maintaining Access ‱Once a hacker has gained access, they want to keep that access for future exploitation and attacks. ‱They can maintain control over “their” system for a long time by “hardening” the system against other attackers, and sometimes, in the process, do render some degree of protection to the system from other attacks. They can then use their access to steal data, consume CPU cycles, and trade sensitive information or even resort to extortion.
  • 12. ‱ When the hacker owns the system, they can use it as a base to launch additional attacks. In this case, the owned system is sometimes referred to as a zombie system. ‱For instance, the attacker can implement a sniffer to capture all network traffic, including telnet and ftp sessions with other systems.Attackers can use Trojan horses to transfer user names, passwords, and even credit card information stored on the system.
  • 13. Tools Used 1) Backdoors 2) Rootkit 3) Trojan Horse
  • 14. Clearing Tracks ‱Erasing evidence of a compromise is a requirement for any attacker who wants to remain obscure and evade trace back. 1. This usually starts with erasing the contaminated logins and any possible error messages that may have been generated from the attack process. 2. Attention is turned to affecting changes so that future logins are not logged. By manipulating and tweaking the event logs, the system administrator can be convinced that the output of her system is correct and no intrusion or compromise actually took place. ‱The first thing a system administrator does to monitor unusual activity is check the system log files, it is common for intruders to use a utility to modify the system logs. In some extreme cases, rootkits can disable logging altogether and discard all existing logs. This happens if the intruders intend to use the system for a longer period of time as a launch base for future intrusions. They remove only those portions of logs that can reveal their presence.
  • 15. Tools Used 1) CCleaner 2) PrivaZer 3) BleachBit
  • 16. Documenting Every step of an attack, or the entire Ethical Hacking process, has to be noted and labeled stepwise. Every detail, difficulty and vulnerability has to be informed about to the target(parent company). This is the point where the Hacker has the option to suggest or withhold any useful tips or ideas he might have, for or irrespective of an incremental bonus.
  • 17. Some Attacks Of Ethical Hacking The Silent You Are The More You Are Able To Hear.
  • 18. Phishing Phishing is the fraudulent attempt to obtain sensitive information such as usernames, passwords and credit card details by disguising oneself as a trustworthy entity in an electronic communication. Typically carried out by email spoofing or instant messaging, it often directs users to enter personal information at a fake website which matches the look and feel of the legitimate site. Attempts to deal with phishing incidents include legislation, user training, public awareness, and technical security measures.
  • 19.
  • 20.
  • 21.
  • 22.
  • 23.
  • 24.
  • 25.
  • 26.
  • 27.
  • 28. Dictionary A dictionary attack is a method of breaking into a password-protected computer or server by systematically entering every word in a dictionary as a password. 01 In contrast to a brute force attack, where a large proportion of the key space is searched systematically, a dictionary attack tries only those possibilities which are deemed most likely to succeed. 02 Dictionary attacks work because many computer users and businesses insist on using ordinary words as passwords. 03
  • 29.
  • 30.