SlideShare a Scribd company logo
1 of 26
Cyber security & Ethical Hacking
-Arit Mistri
• Decryption
• process of converting cipher text into plain text.
• Encryption
• Process of converting plain text in to cypher text.
• Explot
• To take an advantage to the weakness of the system.
• Hash Value
• It is a result of aplying cryptographic Hash function.
• Cyber Forensics: Extratting data as a proof for crime,
Recovary process of delete file.
• Vulnerability: The potential to herm or loss.
• Exposure: Risk Property.
• Resistance: Action taken to prevent.
• Resilience: Ability to recover root state.
• Contidentiality: limit acess to information.
• Integrity: Assureness that the information is accurate.
• Atack: Action with malicious intension.
• Aunthentication: it is process of identifying the person or system
with username or password.
Trapdoor, used to gain unauthorized acess to computer
or network( pogramer may bypass Sequrity steps without
permission).
• Buffer: Temporarly Data storage. while data is placed to one
placed to another.
• Bug:it also called and error.
• Loophole: Programing gap through which exploit can be acess.
Cryptoanalysis
• studying cryptographic system to find weakness of the
cryptographic algorithm and decipher the cipher text
without knowing secret key.
• Accounting: it manages user consumed resourses during
acess. it includes amount of data user used and sent login
session time.
Termminology
• What is key?
ans:- it is used to decode
encoding things.
(also called as authorized
identity.)
• what is Public key?
ans:
Protocol
• set of rules or guidelines
for communicating in the
internet.
• Protocol Suit: Also called
as TCP/IP suit. Network
Protocol suit for
communicating over TCP
Hash Function:
• Used to covert Plain
Text into cipher text
Malware
• Malware:==>
• Malware termes full form is
Malicious Software, it is
use to damage computer
system and network and
steal the data from that
infected system.
Malware
• Malicious Software
• Designed to damage or disable
computersystem.
• Gives full or limited control to the malware
creators.
• Used to steal the data or fraud
What is Metasploit?
1. Ruby based penetration platform to
perform an Exploit code.
2. It is used for making payloads
3. it is used for discovering vulnerbilities.
4. It is a framework.
msf console
Command Description
echo out put of what we provide
whoami Finding current user login
pwd Present Working Directory
mkdir make directory
man semiler to “--help” , details output of any command
File Command
Command Full Name Purpose
touch Touch Create a file
mkdir Make directery Create a folder
cp Copy Copy a file or folder
mv Move Move a file or folder
rm Remove Remove a file or folder
file File Determine the type of file
comand operator
Command Desreption
& Run commands in the background of
your terminal
&& Combines multiple commands in one
line
> Redirector operator. Takes output form
a command
>> Function is same as “>” operator
Appends the output rather than
replacing. (nothing is overwriten)
• Flags and switches are identified by a hyhen and a
certain keyword.
• E.g = ls, ls-al, ls-l
Networking Terms
• Port : End Point of communication to handle many
incomming and out going data transfer.
• Flags: Provide useful service in the process.
• Firewall: it is a part of network security system. Monitor
internet traffic within network and out side of the network.
• IDS: instrusion detection system. Used to monitor data
taraffic and detectets unwanted packets.
wndows Fire wall
Port # Protocol
21 FTP Control
20 FTP data
23 Telnet
25 SMTP
53 DNS
80 HTTP
110 POP3
143 IMAP
443 HTTPS
VERTUALLY 65,535 ports are avaleable in internet
Networking Terms
• IPS: Instrusion Prevention System. Monitor as welll as
prevent the packets.
• WEBSITE HACKING
Google Dork
• It is a methode to search to find the information that are the not easily on the website.
• Also known as
• Haker’s technique that uses Google search and other Google application to find security holes in the
configuration code of the website.
• It is aso used to find out vulnerable website to hack.
• it also called google search opperator or Dorkoperator
.
GooleDork code used for
allintext: restricts results to those containing all the
query terms you specify in the text of the page.
e.g: google showing result
which contain text that you are maintions
allintittle:
filetype: searching basis of file type.
syntex: ” ”
you want to maintions specific site
syntex: ” ”
allinurl: restricts all links that contain your specify word
after “ :”
author:
define: it used for define some topic
it help to get information about any topic
intext:

More Related Content

Similar to cyber sequirety Terms.pptx

Similar to cyber sequirety Terms.pptx (20)

Network sec 1
Network sec 1Network sec 1
Network sec 1
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentation
 
Coporate Espionage
Coporate EspionageCoporate Espionage
Coporate Espionage
 
Types of attack -Part2
Types of attack -Part2Types of attack -Part2
Types of attack -Part2
 
Talk28oct14
Talk28oct14Talk28oct14
Talk28oct14
 
Hacking Presentation
Hacking PresentationHacking Presentation
Hacking Presentation
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical hacking
Ethical hacking Ethical hacking
Ethical hacking
 
Intruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptxIntruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptx
 
Security concepts
Security conceptsSecurity concepts
Security concepts
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
 
Ch14 security
Ch14   securityCh14   security
Ch14 security
 
Ethical hacking and cyber security intro
Ethical hacking and cyber security introEthical hacking and cyber security intro
Ethical hacking and cyber security intro
 
Penetration Testing Boot CAMP
Penetration Testing Boot CAMPPenetration Testing Boot CAMP
Penetration Testing Boot CAMP
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
E-COMMERCE SECURITY (2).ppt
E-COMMERCE SECURITY (2).pptE-COMMERCE SECURITY (2).ppt
E-COMMERCE SECURITY (2).ppt
 
Penetration testing
Penetration testing Penetration testing
Penetration testing
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 

Recently uploaded

SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 

Recently uploaded (20)

SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 

cyber sequirety Terms.pptx

  • 1. Cyber security & Ethical Hacking -Arit Mistri
  • 2.
  • 3. • Decryption • process of converting cipher text into plain text. • Encryption • Process of converting plain text in to cypher text. • Explot • To take an advantage to the weakness of the system. • Hash Value • It is a result of aplying cryptographic Hash function.
  • 4. • Cyber Forensics: Extratting data as a proof for crime, Recovary process of delete file. • Vulnerability: The potential to herm or loss. • Exposure: Risk Property. • Resistance: Action taken to prevent. • Resilience: Ability to recover root state. • Contidentiality: limit acess to information. • Integrity: Assureness that the information is accurate.
  • 5. • Atack: Action with malicious intension. • Aunthentication: it is process of identifying the person or system with username or password. Trapdoor, used to gain unauthorized acess to computer or network( pogramer may bypass Sequrity steps without permission). • Buffer: Temporarly Data storage. while data is placed to one placed to another. • Bug:it also called and error. • Loophole: Programing gap through which exploit can be acess.
  • 6. Cryptoanalysis • studying cryptographic system to find weakness of the cryptographic algorithm and decipher the cipher text without knowing secret key. • Accounting: it manages user consumed resourses during acess. it includes amount of data user used and sent login session time.
  • 7. Termminology • What is key? ans:- it is used to decode encoding things. (also called as authorized identity.) • what is Public key? ans:
  • 8.
  • 9. Protocol • set of rules or guidelines for communicating in the internet. • Protocol Suit: Also called as TCP/IP suit. Network Protocol suit for communicating over TCP
  • 10. Hash Function: • Used to covert Plain Text into cipher text
  • 11. Malware • Malware:==> • Malware termes full form is Malicious Software, it is use to damage computer system and network and steal the data from that infected system.
  • 12. Malware • Malicious Software • Designed to damage or disable computersystem. • Gives full or limited control to the malware creators. • Used to steal the data or fraud
  • 13. What is Metasploit? 1. Ruby based penetration platform to perform an Exploit code. 2. It is used for making payloads 3. it is used for discovering vulnerbilities. 4. It is a framework.
  • 15. Command Description echo out put of what we provide whoami Finding current user login pwd Present Working Directory mkdir make directory man semiler to “--help” , details output of any command
  • 16. File Command Command Full Name Purpose touch Touch Create a file mkdir Make directery Create a folder cp Copy Copy a file or folder mv Move Move a file or folder rm Remove Remove a file or folder file File Determine the type of file
  • 17. comand operator Command Desreption & Run commands in the background of your terminal && Combines multiple commands in one line > Redirector operator. Takes output form a command >> Function is same as “>” operator Appends the output rather than replacing. (nothing is overwriten)
  • 18. • Flags and switches are identified by a hyhen and a certain keyword. • E.g = ls, ls-al, ls-l
  • 19. Networking Terms • Port : End Point of communication to handle many incomming and out going data transfer. • Flags: Provide useful service in the process. • Firewall: it is a part of network security system. Monitor internet traffic within network and out side of the network. • IDS: instrusion detection system. Used to monitor data taraffic and detectets unwanted packets.
  • 21.
  • 22. Port # Protocol 21 FTP Control 20 FTP data 23 Telnet 25 SMTP 53 DNS 80 HTTP 110 POP3 143 IMAP 443 HTTPS VERTUALLY 65,535 ports are avaleable in internet
  • 23. Networking Terms • IPS: Instrusion Prevention System. Monitor as welll as prevent the packets.
  • 25. Google Dork • It is a methode to search to find the information that are the not easily on the website. • Also known as • Haker’s technique that uses Google search and other Google application to find security holes in the configuration code of the website. • It is aso used to find out vulnerable website to hack. • it also called google search opperator or Dorkoperator
  • 26. . GooleDork code used for allintext: restricts results to those containing all the query terms you specify in the text of the page. e.g: google showing result which contain text that you are maintions allintittle: filetype: searching basis of file type. syntex: ” ” you want to maintions specific site syntex: ” ” allinurl: restricts all links that contain your specify word after “ :” author: define: it used for define some topic it help to get information about any topic intext: