SlideShare ist ein Scribd-Unternehmen logo
1 von 31
Ethical Hacking BSC ComputerScience
COLLEGE Page 1
INTRODUCTION
Ethical Hacking BSC ComputerScience
COLLEGE Page 2
INTRODUCTION
Today more and more softwares are developing and people are getting more and more
options in their present softwares. But many are not aware that they are being hacked without
their knowledge. One reaction to this state of affairs is a behavior termed “Ethical Hacking"
which attempts to pro-actively increase security protection by identifying and patching known
security vulnerabilities on systems owned by other parties.
A good ethical hacker should know the methodology chosen
by the hacker like reconnaissance, host or target scanning, gaining access, maintaining access
and clearing tracks. For ethical hacking we should know about the various tools and methods that
can be used by a black hat hacker apart from the methodology used by him.
From the point of view of the user one should know at least
some of these because some hackers make use of those who are not aware of the various hacking
methods to hack into a system. Also when thinking from the point of view of the developer, he
also should be aware of these since he should be able to close holes in his software even with the
usage of the various tools. With the advent of new tools the hackers may make new tactics. But
at least the software will be resistant to some of the tools.
Ethical hacking also known as penetration testing or white-hat
hacking, involves the same tools, tricks, and techniques that hackers use, but with one major
difference that Ethical hacking is legal. Ethical hacking is performed with the target’s
permission. The intent of ethical hacking is to discover vulnerabilities from a hacker’s viewpoint
so systems can be better secured. It’s part of an overall information risk management program
that allows for ongoing security improvements. Ethical hacking can also ensure that vendors’
claims about the security of their products are legitimate.
Security:
Security is the condition of being protected against danger or loss. In the general
sense, security is a concept similar to safety. In the case of networks the security is also called
Ethical Hacking BSC ComputerScience
COLLEGE Page 3
the information security. Information security means protecting information and information
systems from unauthorized access, use, disclosure, disruption, modification, or destruction
Need for Security:
Computer security is required because most organizations can be damaged by
hostile software or intruders. There may be several forms of damage which are obviously
interrelated which are produced by the intruders. These include:
● lose of confidential data
● Damage or destruction of data
● Damage or destruction of computer system
● Loss of reputation of a compay
Hacking
Eric Raymond, compiler of “The New Hacker's Dictionary”,
defines a hacker as a clever programmer. A "good hack" is a clever solution to a programming
problem and "hacking" is the act of doing it. Raymond lists five possible characteristics that
qualify one as a hacker, which we paraphrase here:
● A person who enjoys learning details of a programming language or system
● A person who enjoys actually doing the programming rather than just theorizing about it
● A person capable of appreciating someone else's hacking
● A person who picks up programming quickly
● A person who is an expert at a particular programming language or system
Types of Hackers:
Ethical Hacking BSC ComputerScience
COLLEGE Page 4
Hackers can be broadly classified on the basis of why they are hacking system or why they are
indulging hacking. There are mainly three types of hacker on this basis
● Black-Hat Hacker
A black hat hackers or crackers are individuals with extraordinary computing skills,
resorting to malicious or destructive activities. That is black hat hackers use their knowledge and
skill for their own personal gains probably by hurting others.
● White-Hat Hacker
White hat hackers are those individuals professing hacker skills and using them for
defensive purposes. This means that the white hat hackers use their knowledge and skill for the
good of others and for the common good.
● Grey-Hat Hackers
These are individuals who work both offensively and defensively at various times. We cannot
predict their behaviour. Sometimes they use their skills for the common good while in some
other times he uses them for their personal gains.
Different kinds of system attacks(fig 1.1)
Viruses, Trojan Horses,
and Worms
Social
Engineering
Automated
Attacks
Accidental Breaches
in Security
Denial of
Service (DoS)
Organizational
Attacks
Restricted
Data
Ethical Hacking BSC ComputerScience
COLLEGE Page 5
General hacking(fig 1.2)
ETHICAL HACKING
 Ethical hacking – defined as “a methodology adopted by ethical hackers to discover the
vulnerabilities existing in information systems’ operating environments.”
 With the growth of the Internet, computer security has become a major concern for
businesses and governments.
 In their search for a way to approach the problem, organizations came to realize that one
of the best ways to evaluate the intruder threat to their interests would be to have
independent computer security professionals attempt to break into their computer
systems.
What do an Ethical Hacker do?
An ethical hacker is a person doing ethical hacking that is he is a security personal who
tries to penetrate in to a network to find if there is some vulnerability in the system. An ethical
hacker will always have the permission to enter into the target network. An ethical hacker will
first think with a mindset of a hacker who tries to get in to the system.
Ethical Hacking BSC ComputerScience
COLLEGE Page 6
He will first find out what an intruder can see or what others can see. Finding these an
ethical hacker will try to get into the system with that information in whatever method he can. If
he succeeds in penetrating into the system then he will report to the company with a detailed
report about the particular vulnerability exploiting which he got in to the system. He may also
sometimes make patches for that particular vulnerability or he may suggest some methods to
prevent the vulnerability.
Required Skills of an Ethical Hacker:
• Microsoft: skills in operation, configuration and management.
• Linux: knowledge of Linux/Unix; security setting, configuration, and services.
• Firewalls: configurations, and operation of intrusion detection systems
• Routers: knowledge of routers, routing protocols, and access control lists
• Mainframes
• Network Protocols: TCP/IP; how they function and can be manipulated.
• Project Management: leading, planning, organizing, and controlling a penetration
testing team.
ETHICAL HACKING COMMANDMENTS:
Every ethical hacker must abide by a few basic commandments. If not, bad things can
happen. The commandments are as follows:
 Working ethically:
The word ethical in this context can be defined as working with high professional
morals and principles. Everything you do as an ethical hacker must be aboveboard and must
support the company’s goals. No hidden agendas are allowed! Trustworthiness is the ultimate
tenet. The misuse of information is absolutely forbidden.
 Respecting privacy:
Ethical Hacking BSC ComputerScience
COLLEGE Page 7
Treat the information gathered with the utmost respect. All information you obtain
during your testing — from Web-application log files to clear-text passwords — must be
kept private. If you sense that someone should know there’s a problem, consider sharing that
information with the appropriate manager.
 Not crashing your systems:
One of the biggest mistakes hackers try to hack their own systems is inadvertently
crashing their systems. The main reason for this is poor planning. These testers have not read
the documentation or misunderstand the usage and power of the security tools and
techniques.
Ethical Hacking BSC ComputerScience
COLLEGE Page 8
EVOLUTION
Ethical Hacking BSC ComputerScience
COLLEGE Page 9
HISTORY HIGHLIGHTS:
In one early ethical hack, the United States Air Force conducted a “security evaluation” of the
Multics operating systems for “potential use as a two-level (secret/top secret) system.” With the
growth of computer networking, and of the Internet in particular, computer and network
vulnerability studies began to appear outside of the military establishment. Most notable of these
was the work by Farmer and Venema, which was originally posted to Usenet in December of
1993.
Ethical Hacking BSC ComputerScience
COLLEGE Page 10
WORKING
Ethical Hacking BSC ComputerScience
COLLEGE Page 11
Methodology of Hacking:
As described above there are mainly five steps in hacking like reconnaissance,
scanning, gaining access, maintaining access and clearing tracks. But it is not the end of the
process. The actual hacking will be a circular one. Once the hacker completed the five steps then
the hacker will start reconnaissance in that stage and the preceding stages to get in to the next
level. The various stages in the hacking methodology are
● Reconnaissance
● Scanning & Enumeration
● Gaining access
● Maintaining access
● Clearing tracks
Reconnaissance:
The literal meaning of the word reconnaissance means a preliminary survey to gain
information. This is also known as foot-printing. This is the first stage in the methodology of
hacking. As given in the analogy, this is the stage in which the hacker collects information about
the company which the personal is going to hack. This is one of the pre-attacking phases.
Reconnaissance refers to the preparatory phase where an attacker learns about all of the possible
attack vectors that can be used in their plan.
Scanning & Enumeration:
Scanning is the second phase in the hacking methodology in which the hacker
tries to make a blue print of the target network. It is similar to a thief going through
your neighborhood and checking every door and window on each house to see which
Ethical Hacking BSC ComputerScience
COLLEGE Page 12
ones are open and which ones are locked. The blue print includes the ip addresses of the target
network which are live, the services which are running on those systems and so on. Usually the
services run on predetermined ports. There are different tools used for scanning war dialing and
pingers were used earlier but now a days both could be detected easily and hence are not in much
use. Modern port scanning uses TCP protocol to do scanning and they could even detect the
operating systems running on the particular hosts.
Enumeration:
Enumeration is the ability of a hacker to convince some servers to give them information that
is vital to them to make an attack. By doing this the hacker aims to find what resources and
shares can be found in the system, what valid user account and user groups are there in the
network, what applications will be there etc. Hackers may use this also to find other hosts in the
entire network.
Gaining access:
This is the actual hacking phase in which the hacker gains access to the system. The hacker
will make use of all the information he collected in the pre-attacking phases. Usually the main
hindrance to gaining access to a system is the passwords. System hacking can be considered as
many steps. First the hacker will try to get in to the system. Once he gets in to the system the
next thing he wants will be to increase his privileges so that he can have more control over the
system. As a normal user the hacker may not be able to see the confidential details or cannot
upload or run the different hack tools for his own personal interest. Another way to crack in to a
system is by the attacks like man in the middle attack.
 Password Cracking:
Ethical Hacking BSC ComputerScience
COLLEGE Page 13
There are many methods for cracking the password and then get in to the
system. The simplest method is to guess the password. But this is a tedious work. But in
order to make this work easier there are many automated tools for password guessing like
legion. Legion actually has an inbuilt dictionary in it and the software will automatically.
That is the software itself generates the password using the dictionary and will check the
responses.
Techniques used in password cracking are:
 Dictionary cracking
 Brute force cracking
 Hybrid cracking
 Social engineering
 Privilege escalation:
Privilege escalation is the process of raising the privileges once the hacker
gets in to the system. That is the hacker may get in as an ordinary user. And now he tries to
increase his privileges to that of an administrator who can do many things. There are many
types of tools available for this. There are some tools like getadmin attaches the user to some
kernel routine so that the services run by the user look like a system routine rather than user
initiated program. The privilege escalation process usually uses the vulnerabilities present in
the host operating system or the software. There are many tools like hk.exe, metasploit etc.
One such community of hackers is the metasploit.
Maintaining Access:
Now the hacker is inside the system by some means by password guessing or exploiting
some of its vulnerabilities. This means that he is now in a position to upload some files and
download some of them. The next aim will be to make an easier path to get in when he comes
the next time. This is analogous to making a small hidden door in the building so that he can
directly enter in to the building through the door easily. In the network scenario the hacker will
do it by uploading some software’s like Trojan horses, sniffers , key stroke loggers etc.
Ethical Hacking BSC ComputerScience
COLLEGE Page 14
Clearing Tracks :
Now we come to the final step in the hacking. There is a saying that “everybody
knows a good hacker but nobody knows a great hacker”. This means that a good hacker can
always clear tracks or any record that they may be present in the network to prove that he was
here. Whenever a hacker downloads some file or installs some software, its log will be stored in
the server logs. So in order to erase those the hacker uses man tools. One such tool is windows
resource kit’s auditpol.exe. This is a command line tool with which the intruder can easily
disable auditing. Another tool which eliminates any physical evidence is the evidence eliminator.
Sometimes apart from the server logs some other in formations may be stored temporarily. The
Evidence Eliminator deletes all such evidences.
Ethical Hacking BSC ComputerScience
COLLEGE Page 15
APPLICATIONS
Ethical Hacking BSC ComputerScience
COLLEGE Page 16
Ethical hacking tools
Ethical hackers utilize and have developed variety of tools to intrude
into different kinds of systems and to evaluate the security levels. The nature of
these tools differ widely. Here we describe some of the widely used tools in ethical
hacking.
 Samspade:
Samspade is a simple tool which provides us information about a
particular host. This tool is very much helpful in finding the addresses, phone
numbers etc
The above fig 2.1 represents the GUI of the samspade tool. In the text field in the top left
corner of the window we just need to put the address of the particular host. Then we can find
out various information available. The information given may be phone numbers, contact
Ethical Hacking BSC ComputerScience
COLLEGE Page 17
names, IP addresses, email ids, address range etc. We may think that what is the benefit of
getting the phone numbers, email ids, addresses etc.
But one of the best ways to get information about a company is to just pick up the phone and
ask the details. Thus we can get much information in just one click.
 Email Tracker and Visual Route:
We often used to receive many spam messages in our mail box. We don’t know
where it comes from. Email tracker is a software which helps us to find from which server
does the mail actually came from. Every message we receive will have a header associated
with it. The email tracker uses this header information for find the location.
The above fig 2.2 shows the GUI of the email tracker software. One of the
options in the email tracker is to import the mail header. In this software we just need to
import the mails header to it. Then the software finds from which area that mail comes from.
That is we will get information like from which region does the message come from like
Asia pacific, Europe etc. To be more specific we can use another tool visual route to
pinpoint the actual location of the server. The option of connecting to visual route is available
in the email tracker. Visual route is a tool which displays the location a particular server with
the help of IP addresses. When we connect this with the email tracker we can find the server
Ethical Hacking BSC ComputerScience
COLLEGE Page 18
which actually sends the mail. We can use this for finding the location of servers of targets
also visually in a map
The above fig 2.3 depicts the GUI of the visual route tool. The visual route GUI have a world
map drawn to it. The software will locate the position of the server in that world map. It will
also depict the path though which the message came to our system. This software will
actually provide us with information about the routers through which the message or the path
traced by the mail from the source to the Destination.
Some other important tools used are:
 War Dialing
 Pingers
 Super Scan
 Nmap etc…
Ethical Hacking BSC ComputerScience
COLLEGE Page 19
Reporting:
Assess your results to see what you uncovered, assuming that the vulnerabilities haven’t been
made obvious before now. This is where knowledge counts. Evaluating the results and
correlating the specific vulnerabilities discovered is a skill that gets better with experience.
You’ll end up knowing your systems as well as anyone else. This makes the evaluation process
much simpler moving forward. Submit a formal report to upper management or to your
customer, outlining your results
Ethical Hacking BSC ComputerScience
COLLEGE Page 20
ADVANTAGES
Ethical Hacking BSC ComputerScience
COLLEGE Page 21
Advantages
Ethical hacking nowadays is the backbone of network security. Each day its relevance is
increasing, the major pros & cons of ethical hacking are given below:
Most of the benefits of ethical hacking are obvious, but many are overlooked. The benefits range
from simply preventing malicious hacking to preventing national security breaches. The benefits
include:
Advantages
 “To catch a thief you have to think like a thief”
 Helps in closing the open holes in the system network
 Provides security to banking and financial establishments
 Prevents website defacements
 An evolving technique
 Fighting against terrorism and national security breaches
 Having a computer system that prevents malicious hackers from gaining access
 Having adequate preventative measures in place to prevent security breaches
Ethical Hacking BSC ComputerScience
COLLEGE Page 22
DISADVANTAGES
Ethical Hacking BSC ComputerScience
COLLEGE Page 23
Disadvantages
As with all types of activities which have a darker side, there will be dishonest people
presenting drawbacks. The possible drawbacks of ethical hacking include:
 All depends upon the trustworthiness of the ethical hacker
 Hiring professionals is expensive.
 The ethical hacker using the knowledge they gain to do malicious hacking activities
 Allowing the company’s financial and banking details to be seen
The possibility that the ethical hacker will send and/or place malicious code, viruses,
malware and other destructive and harmful things on a computer system
 Massive security breach
Ethical Hacking BSC ComputerScience
COLLEGE Page 24
FUTURE SCOPE
Ethical Hacking BSC ComputerScience
COLLEGE Page 25
Future enhancements
 As it an evolving branch the scope of enhancement in technology is immense. No
ethical hacker can ensure the system security by using the same technique repeatedly.
He would have to improve, develop and explore new avenues repeatedly.
 More enhanced softwares should be used for optimum protection. Tools used, need to
be updated regularly and more efficient ones need to be developed
Ethical Hacking BSC ComputerScience
COLLEGE Page 26
CONCLUSION
Ethical Hacking BSC ComputerScience
COLLEGE Page 27
Conclusion
One of the main aims of the seminar is to make others understand that there are so many tools
through which a hacker can get in to a system. Let’s check its various needs from various
perspectives.
● Student
A student should understand that no software is made with zero Vulnerabilities. So while they
are studying they should study the various possibilities and should study how to prevent that
because they are the professionals of tomorrow.
● Professionals
Professionals should understand that business is directly related to
Security. So they should make new software with vulnerabilities as less as possible. If they are
not aware of these then they won’t be cautious enough in security matters.
In the preceding sections we saw the methodology of hacking, why should we aware of hacking
and some tools which a hacker may use. Now we can see what we can do against hacking or to
protect ourselves from hacking.
● The first thing we should do is to keep ourselves updated about those softwares we and using
for official and reliable sources.
● Educate the employees and the users against black hat hacking.
● Use every possible security measures like Honey pots, Intrusion Detection Systems, Firewalls
etc.
● every time make our password strong by making it harder and longer to be cracked.
Ethical Hacking BSC ComputerScience
COLLEGE Page 28
APPENDIX
Ethical Hacking BSC ComputerScience
COLLEGE Page 29
Figure Name Figure Number
Different kinds of system attacks
1.1
General hacking 1.2
Samspade
2.2
 Email Tracker and Visual Route:
2.3
visual route tool
2.4
Ethical Hacking BSC ComputerScience
COLLEGE Page 30
BIBLIOGRAPHY
Ethical Hacking BSC ComputerScience
COLLEGE Page 31
BIBLIOGRAPHY
 http://www.cyberkinetics.com
 http://www.wikipedia.org
 http://www.wired.com
 http://www.howstuffworks.com

Weitere ähnliche Inhalte

Was ist angesagt?

Final report ethical hacking
Final report ethical hackingFinal report ethical hacking
Final report ethical hacking
samprada123
 

Was ist angesagt? (20)

Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Presentation on Ethical Hacking ppt
Presentation on Ethical Hacking pptPresentation on Ethical Hacking ppt
Presentation on Ethical Hacking ppt
 
Buffer overflow attacks
Buffer overflow attacksBuffer overflow attacks
Buffer overflow attacks
 
ETHICAL HACKING PRESENTATION
ETHICAL HACKING PRESENTATION ETHICAL HACKING PRESENTATION
ETHICAL HACKING PRESENTATION
 
Ethical hacking Presentation
Ethical hacking PresentationEthical hacking Presentation
Ethical hacking Presentation
 
Final report ethical hacking
Final report ethical hackingFinal report ethical hacking
Final report ethical hacking
 
Introduction ethical hacking
Introduction ethical hackingIntroduction ethical hacking
Introduction ethical hacking
 
Ethical hacking ppt
Ethical hacking pptEthical hacking ppt
Ethical hacking ppt
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
 
Hacking ppt
Hacking pptHacking ppt
Hacking ppt
 
Hacking & its types
Hacking & its typesHacking & its types
Hacking & its types
 
Information Security and Ethical Hacking
Information Security and Ethical HackingInformation Security and Ethical Hacking
Information Security and Ethical Hacking
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and tools
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hacking
 
Ethical hacking ppt
Ethical hacking pptEthical hacking ppt
Ethical hacking ppt
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
Hacking
HackingHacking
Hacking
 
Session Hijacking ppt
Session Hijacking pptSession Hijacking ppt
Session Hijacking ppt
 

Ähnlich wie Full seminar report on ethical hacking

Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
Dharmesh Makwana
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
VishnuVarma47
 
EthicalHacking_AakashTakale
EthicalHacking_AakashTakaleEthicalHacking_AakashTakale
EthicalHacking_AakashTakale
Aakash Takale
 
CSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptxCSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptx
VishnuVarma47
 

Ähnlich wie Full seminar report on ethical hacking (20)

Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
GETTING STARTED WITH THE ETHICAL HACKING.pptx
GETTING STARTED WITH THE ETHICAL HACKING.pptxGETTING STARTED WITH THE ETHICAL HACKING.pptx
GETTING STARTED WITH THE ETHICAL HACKING.pptx
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
 
Hackers
HackersHackers
Hackers
 
What is Ethical Hacking-defination, examples and techniques.pdf
What is Ethical Hacking-defination, examples and techniques.pdfWhat is Ethical Hacking-defination, examples and techniques.pdf
What is Ethical Hacking-defination, examples and techniques.pdf
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
 
ethical hacking
ethical hackingethical hacking
ethical hacking
 
EthicalHacking_AakashTakale
EthicalHacking_AakashTakaleEthicalHacking_AakashTakale
EthicalHacking_AakashTakale
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical-Hacking-ppt.pptx
Ethical-Hacking-ppt.pptxEthical-Hacking-ppt.pptx
Ethical-Hacking-ppt.pptx
 
CSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptxCSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptx
 
Ethical Hacking.pptx
Ethical Hacking.pptxEthical Hacking.pptx
Ethical Hacking.pptx
 
What is Ethical Hacking?.pptx
What is Ethical Hacking?.pptxWhat is Ethical Hacking?.pptx
What is Ethical Hacking?.pptx
 
Selected advanced themes in ethical hacking and penetration testing
Selected advanced themes in ethical hacking and penetration testingSelected advanced themes in ethical hacking and penetration testing
Selected advanced themes in ethical hacking and penetration testing
 
Vulnerability Prevention Using Ethical Hacking.pdf
Vulnerability Prevention Using Ethical Hacking.pdfVulnerability Prevention Using Ethical Hacking.pdf
Vulnerability Prevention Using Ethical Hacking.pdf
 
Introduction TO Ethical Hacking
Introduction TO Ethical HackingIntroduction TO Ethical Hacking
Introduction TO Ethical Hacking
 
61370436 main-case-study
61370436 main-case-study61370436 main-case-study
61370436 main-case-study
 

Mehr von Georgekutty Francis (11)

Simple self introduction in interview
Simple self introduction in interview Simple self introduction in interview
Simple self introduction in interview
 
Cyber bidding gateway report on ASP .net
Cyber bidding gateway report on ASP .netCyber bidding gateway report on ASP .net
Cyber bidding gateway report on ASP .net
 
Cyber bidding gateway abstract in ASP .net
Cyber bidding gateway abstract in ASP .netCyber bidding gateway abstract in ASP .net
Cyber bidding gateway abstract in ASP .net
 
Raspberry pi on seminar documentation
Raspberry pi on seminar documentationRaspberry pi on seminar documentation
Raspberry pi on seminar documentation
 
Seminar Presentation on raspberry pi
Seminar Presentation on raspberry piSeminar Presentation on raspberry pi
Seminar Presentation on raspberry pi
 
Project ara report 2
Project ara report 2Project ara report 2
Project ara report 2
 
seminar presentation on Project ara
seminar presentation on Project araseminar presentation on Project ara
seminar presentation on Project ara
 
Holographic seminar documentation
Holographic seminar documentationHolographic seminar documentation
Holographic seminar documentation
 
Intel Compute stick presentation
Intel Compute stick presentationIntel Compute stick presentation
Intel Compute stick presentation
 
Intel Compute stick documentation
Intel Compute stick documentationIntel Compute stick documentation
Intel Compute stick documentation
 
Autonomic computing seminar documentation
Autonomic computing seminar documentationAutonomic computing seminar documentation
Autonomic computing seminar documentation
 

Kürzlich hochgeladen

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Kürzlich hochgeladen (20)

Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 

Full seminar report on ethical hacking

  • 1. Ethical Hacking BSC ComputerScience COLLEGE Page 1 INTRODUCTION
  • 2. Ethical Hacking BSC ComputerScience COLLEGE Page 2 INTRODUCTION Today more and more softwares are developing and people are getting more and more options in their present softwares. But many are not aware that they are being hacked without their knowledge. One reaction to this state of affairs is a behavior termed “Ethical Hacking" which attempts to pro-actively increase security protection by identifying and patching known security vulnerabilities on systems owned by other parties. A good ethical hacker should know the methodology chosen by the hacker like reconnaissance, host or target scanning, gaining access, maintaining access and clearing tracks. For ethical hacking we should know about the various tools and methods that can be used by a black hat hacker apart from the methodology used by him. From the point of view of the user one should know at least some of these because some hackers make use of those who are not aware of the various hacking methods to hack into a system. Also when thinking from the point of view of the developer, he also should be aware of these since he should be able to close holes in his software even with the usage of the various tools. With the advent of new tools the hackers may make new tactics. But at least the software will be resistant to some of the tools. Ethical hacking also known as penetration testing or white-hat hacking, involves the same tools, tricks, and techniques that hackers use, but with one major difference that Ethical hacking is legal. Ethical hacking is performed with the target’s permission. The intent of ethical hacking is to discover vulnerabilities from a hacker’s viewpoint so systems can be better secured. It’s part of an overall information risk management program that allows for ongoing security improvements. Ethical hacking can also ensure that vendors’ claims about the security of their products are legitimate. Security: Security is the condition of being protected against danger or loss. In the general sense, security is a concept similar to safety. In the case of networks the security is also called
  • 3. Ethical Hacking BSC ComputerScience COLLEGE Page 3 the information security. Information security means protecting information and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction Need for Security: Computer security is required because most organizations can be damaged by hostile software or intruders. There may be several forms of damage which are obviously interrelated which are produced by the intruders. These include: ● lose of confidential data ● Damage or destruction of data ● Damage or destruction of computer system ● Loss of reputation of a compay Hacking Eric Raymond, compiler of “The New Hacker's Dictionary”, defines a hacker as a clever programmer. A "good hack" is a clever solution to a programming problem and "hacking" is the act of doing it. Raymond lists five possible characteristics that qualify one as a hacker, which we paraphrase here: ● A person who enjoys learning details of a programming language or system ● A person who enjoys actually doing the programming rather than just theorizing about it ● A person capable of appreciating someone else's hacking ● A person who picks up programming quickly ● A person who is an expert at a particular programming language or system Types of Hackers:
  • 4. Ethical Hacking BSC ComputerScience COLLEGE Page 4 Hackers can be broadly classified on the basis of why they are hacking system or why they are indulging hacking. There are mainly three types of hacker on this basis ● Black-Hat Hacker A black hat hackers or crackers are individuals with extraordinary computing skills, resorting to malicious or destructive activities. That is black hat hackers use their knowledge and skill for their own personal gains probably by hurting others. ● White-Hat Hacker White hat hackers are those individuals professing hacker skills and using them for defensive purposes. This means that the white hat hackers use their knowledge and skill for the good of others and for the common good. ● Grey-Hat Hackers These are individuals who work both offensively and defensively at various times. We cannot predict their behaviour. Sometimes they use their skills for the common good while in some other times he uses them for their personal gains. Different kinds of system attacks(fig 1.1) Viruses, Trojan Horses, and Worms Social Engineering Automated Attacks Accidental Breaches in Security Denial of Service (DoS) Organizational Attacks Restricted Data
  • 5. Ethical Hacking BSC ComputerScience COLLEGE Page 5 General hacking(fig 1.2) ETHICAL HACKING  Ethical hacking – defined as “a methodology adopted by ethical hackers to discover the vulnerabilities existing in information systems’ operating environments.”  With the growth of the Internet, computer security has become a major concern for businesses and governments.  In their search for a way to approach the problem, organizations came to realize that one of the best ways to evaluate the intruder threat to their interests would be to have independent computer security professionals attempt to break into their computer systems. What do an Ethical Hacker do? An ethical hacker is a person doing ethical hacking that is he is a security personal who tries to penetrate in to a network to find if there is some vulnerability in the system. An ethical hacker will always have the permission to enter into the target network. An ethical hacker will first think with a mindset of a hacker who tries to get in to the system.
  • 6. Ethical Hacking BSC ComputerScience COLLEGE Page 6 He will first find out what an intruder can see or what others can see. Finding these an ethical hacker will try to get into the system with that information in whatever method he can. If he succeeds in penetrating into the system then he will report to the company with a detailed report about the particular vulnerability exploiting which he got in to the system. He may also sometimes make patches for that particular vulnerability or he may suggest some methods to prevent the vulnerability. Required Skills of an Ethical Hacker: • Microsoft: skills in operation, configuration and management. • Linux: knowledge of Linux/Unix; security setting, configuration, and services. • Firewalls: configurations, and operation of intrusion detection systems • Routers: knowledge of routers, routing protocols, and access control lists • Mainframes • Network Protocols: TCP/IP; how they function and can be manipulated. • Project Management: leading, planning, organizing, and controlling a penetration testing team. ETHICAL HACKING COMMANDMENTS: Every ethical hacker must abide by a few basic commandments. If not, bad things can happen. The commandments are as follows:  Working ethically: The word ethical in this context can be defined as working with high professional morals and principles. Everything you do as an ethical hacker must be aboveboard and must support the company’s goals. No hidden agendas are allowed! Trustworthiness is the ultimate tenet. The misuse of information is absolutely forbidden.  Respecting privacy:
  • 7. Ethical Hacking BSC ComputerScience COLLEGE Page 7 Treat the information gathered with the utmost respect. All information you obtain during your testing — from Web-application log files to clear-text passwords — must be kept private. If you sense that someone should know there’s a problem, consider sharing that information with the appropriate manager.  Not crashing your systems: One of the biggest mistakes hackers try to hack their own systems is inadvertently crashing their systems. The main reason for this is poor planning. These testers have not read the documentation or misunderstand the usage and power of the security tools and techniques.
  • 8. Ethical Hacking BSC ComputerScience COLLEGE Page 8 EVOLUTION
  • 9. Ethical Hacking BSC ComputerScience COLLEGE Page 9 HISTORY HIGHLIGHTS: In one early ethical hack, the United States Air Force conducted a “security evaluation” of the Multics operating systems for “potential use as a two-level (secret/top secret) system.” With the growth of computer networking, and of the Internet in particular, computer and network vulnerability studies began to appear outside of the military establishment. Most notable of these was the work by Farmer and Venema, which was originally posted to Usenet in December of 1993.
  • 10. Ethical Hacking BSC ComputerScience COLLEGE Page 10 WORKING
  • 11. Ethical Hacking BSC ComputerScience COLLEGE Page 11 Methodology of Hacking: As described above there are mainly five steps in hacking like reconnaissance, scanning, gaining access, maintaining access and clearing tracks. But it is not the end of the process. The actual hacking will be a circular one. Once the hacker completed the five steps then the hacker will start reconnaissance in that stage and the preceding stages to get in to the next level. The various stages in the hacking methodology are ● Reconnaissance ● Scanning & Enumeration ● Gaining access ● Maintaining access ● Clearing tracks Reconnaissance: The literal meaning of the word reconnaissance means a preliminary survey to gain information. This is also known as foot-printing. This is the first stage in the methodology of hacking. As given in the analogy, this is the stage in which the hacker collects information about the company which the personal is going to hack. This is one of the pre-attacking phases. Reconnaissance refers to the preparatory phase where an attacker learns about all of the possible attack vectors that can be used in their plan. Scanning & Enumeration: Scanning is the second phase in the hacking methodology in which the hacker tries to make a blue print of the target network. It is similar to a thief going through your neighborhood and checking every door and window on each house to see which
  • 12. Ethical Hacking BSC ComputerScience COLLEGE Page 12 ones are open and which ones are locked. The blue print includes the ip addresses of the target network which are live, the services which are running on those systems and so on. Usually the services run on predetermined ports. There are different tools used for scanning war dialing and pingers were used earlier but now a days both could be detected easily and hence are not in much use. Modern port scanning uses TCP protocol to do scanning and they could even detect the operating systems running on the particular hosts. Enumeration: Enumeration is the ability of a hacker to convince some servers to give them information that is vital to them to make an attack. By doing this the hacker aims to find what resources and shares can be found in the system, what valid user account and user groups are there in the network, what applications will be there etc. Hackers may use this also to find other hosts in the entire network. Gaining access: This is the actual hacking phase in which the hacker gains access to the system. The hacker will make use of all the information he collected in the pre-attacking phases. Usually the main hindrance to gaining access to a system is the passwords. System hacking can be considered as many steps. First the hacker will try to get in to the system. Once he gets in to the system the next thing he wants will be to increase his privileges so that he can have more control over the system. As a normal user the hacker may not be able to see the confidential details or cannot upload or run the different hack tools for his own personal interest. Another way to crack in to a system is by the attacks like man in the middle attack.  Password Cracking:
  • 13. Ethical Hacking BSC ComputerScience COLLEGE Page 13 There are many methods for cracking the password and then get in to the system. The simplest method is to guess the password. But this is a tedious work. But in order to make this work easier there are many automated tools for password guessing like legion. Legion actually has an inbuilt dictionary in it and the software will automatically. That is the software itself generates the password using the dictionary and will check the responses. Techniques used in password cracking are:  Dictionary cracking  Brute force cracking  Hybrid cracking  Social engineering  Privilege escalation: Privilege escalation is the process of raising the privileges once the hacker gets in to the system. That is the hacker may get in as an ordinary user. And now he tries to increase his privileges to that of an administrator who can do many things. There are many types of tools available for this. There are some tools like getadmin attaches the user to some kernel routine so that the services run by the user look like a system routine rather than user initiated program. The privilege escalation process usually uses the vulnerabilities present in the host operating system or the software. There are many tools like hk.exe, metasploit etc. One such community of hackers is the metasploit. Maintaining Access: Now the hacker is inside the system by some means by password guessing or exploiting some of its vulnerabilities. This means that he is now in a position to upload some files and download some of them. The next aim will be to make an easier path to get in when he comes the next time. This is analogous to making a small hidden door in the building so that he can directly enter in to the building through the door easily. In the network scenario the hacker will do it by uploading some software’s like Trojan horses, sniffers , key stroke loggers etc.
  • 14. Ethical Hacking BSC ComputerScience COLLEGE Page 14 Clearing Tracks : Now we come to the final step in the hacking. There is a saying that “everybody knows a good hacker but nobody knows a great hacker”. This means that a good hacker can always clear tracks or any record that they may be present in the network to prove that he was here. Whenever a hacker downloads some file or installs some software, its log will be stored in the server logs. So in order to erase those the hacker uses man tools. One such tool is windows resource kit’s auditpol.exe. This is a command line tool with which the intruder can easily disable auditing. Another tool which eliminates any physical evidence is the evidence eliminator. Sometimes apart from the server logs some other in formations may be stored temporarily. The Evidence Eliminator deletes all such evidences.
  • 15. Ethical Hacking BSC ComputerScience COLLEGE Page 15 APPLICATIONS
  • 16. Ethical Hacking BSC ComputerScience COLLEGE Page 16 Ethical hacking tools Ethical hackers utilize and have developed variety of tools to intrude into different kinds of systems and to evaluate the security levels. The nature of these tools differ widely. Here we describe some of the widely used tools in ethical hacking.  Samspade: Samspade is a simple tool which provides us information about a particular host. This tool is very much helpful in finding the addresses, phone numbers etc The above fig 2.1 represents the GUI of the samspade tool. In the text field in the top left corner of the window we just need to put the address of the particular host. Then we can find out various information available. The information given may be phone numbers, contact
  • 17. Ethical Hacking BSC ComputerScience COLLEGE Page 17 names, IP addresses, email ids, address range etc. We may think that what is the benefit of getting the phone numbers, email ids, addresses etc. But one of the best ways to get information about a company is to just pick up the phone and ask the details. Thus we can get much information in just one click.  Email Tracker and Visual Route: We often used to receive many spam messages in our mail box. We don’t know where it comes from. Email tracker is a software which helps us to find from which server does the mail actually came from. Every message we receive will have a header associated with it. The email tracker uses this header information for find the location. The above fig 2.2 shows the GUI of the email tracker software. One of the options in the email tracker is to import the mail header. In this software we just need to import the mails header to it. Then the software finds from which area that mail comes from. That is we will get information like from which region does the message come from like Asia pacific, Europe etc. To be more specific we can use another tool visual route to pinpoint the actual location of the server. The option of connecting to visual route is available in the email tracker. Visual route is a tool which displays the location a particular server with the help of IP addresses. When we connect this with the email tracker we can find the server
  • 18. Ethical Hacking BSC ComputerScience COLLEGE Page 18 which actually sends the mail. We can use this for finding the location of servers of targets also visually in a map The above fig 2.3 depicts the GUI of the visual route tool. The visual route GUI have a world map drawn to it. The software will locate the position of the server in that world map. It will also depict the path though which the message came to our system. This software will actually provide us with information about the routers through which the message or the path traced by the mail from the source to the Destination. Some other important tools used are:  War Dialing  Pingers  Super Scan  Nmap etc…
  • 19. Ethical Hacking BSC ComputerScience COLLEGE Page 19 Reporting: Assess your results to see what you uncovered, assuming that the vulnerabilities haven’t been made obvious before now. This is where knowledge counts. Evaluating the results and correlating the specific vulnerabilities discovered is a skill that gets better with experience. You’ll end up knowing your systems as well as anyone else. This makes the evaluation process much simpler moving forward. Submit a formal report to upper management or to your customer, outlining your results
  • 20. Ethical Hacking BSC ComputerScience COLLEGE Page 20 ADVANTAGES
  • 21. Ethical Hacking BSC ComputerScience COLLEGE Page 21 Advantages Ethical hacking nowadays is the backbone of network security. Each day its relevance is increasing, the major pros & cons of ethical hacking are given below: Most of the benefits of ethical hacking are obvious, but many are overlooked. The benefits range from simply preventing malicious hacking to preventing national security breaches. The benefits include: Advantages  “To catch a thief you have to think like a thief”  Helps in closing the open holes in the system network  Provides security to banking and financial establishments  Prevents website defacements  An evolving technique  Fighting against terrorism and national security breaches  Having a computer system that prevents malicious hackers from gaining access  Having adequate preventative measures in place to prevent security breaches
  • 22. Ethical Hacking BSC ComputerScience COLLEGE Page 22 DISADVANTAGES
  • 23. Ethical Hacking BSC ComputerScience COLLEGE Page 23 Disadvantages As with all types of activities which have a darker side, there will be dishonest people presenting drawbacks. The possible drawbacks of ethical hacking include:  All depends upon the trustworthiness of the ethical hacker  Hiring professionals is expensive.  The ethical hacker using the knowledge they gain to do malicious hacking activities  Allowing the company’s financial and banking details to be seen The possibility that the ethical hacker will send and/or place malicious code, viruses, malware and other destructive and harmful things on a computer system  Massive security breach
  • 24. Ethical Hacking BSC ComputerScience COLLEGE Page 24 FUTURE SCOPE
  • 25. Ethical Hacking BSC ComputerScience COLLEGE Page 25 Future enhancements  As it an evolving branch the scope of enhancement in technology is immense. No ethical hacker can ensure the system security by using the same technique repeatedly. He would have to improve, develop and explore new avenues repeatedly.  More enhanced softwares should be used for optimum protection. Tools used, need to be updated regularly and more efficient ones need to be developed
  • 26. Ethical Hacking BSC ComputerScience COLLEGE Page 26 CONCLUSION
  • 27. Ethical Hacking BSC ComputerScience COLLEGE Page 27 Conclusion One of the main aims of the seminar is to make others understand that there are so many tools through which a hacker can get in to a system. Let’s check its various needs from various perspectives. ● Student A student should understand that no software is made with zero Vulnerabilities. So while they are studying they should study the various possibilities and should study how to prevent that because they are the professionals of tomorrow. ● Professionals Professionals should understand that business is directly related to Security. So they should make new software with vulnerabilities as less as possible. If they are not aware of these then they won’t be cautious enough in security matters. In the preceding sections we saw the methodology of hacking, why should we aware of hacking and some tools which a hacker may use. Now we can see what we can do against hacking or to protect ourselves from hacking. ● The first thing we should do is to keep ourselves updated about those softwares we and using for official and reliable sources. ● Educate the employees and the users against black hat hacking. ● Use every possible security measures like Honey pots, Intrusion Detection Systems, Firewalls etc. ● every time make our password strong by making it harder and longer to be cracked.
  • 28. Ethical Hacking BSC ComputerScience COLLEGE Page 28 APPENDIX
  • 29. Ethical Hacking BSC ComputerScience COLLEGE Page 29 Figure Name Figure Number Different kinds of system attacks 1.1 General hacking 1.2 Samspade 2.2  Email Tracker and Visual Route: 2.3 visual route tool 2.4
  • 30. Ethical Hacking BSC ComputerScience COLLEGE Page 30 BIBLIOGRAPHY
  • 31. Ethical Hacking BSC ComputerScience COLLEGE Page 31 BIBLIOGRAPHY  http://www.cyberkinetics.com  http://www.wikipedia.org  http://www.wired.com  http://www.howstuffworks.com