SlideShare a Scribd company logo
1 of 7
Download to read offline
5 DIFFERENT PHASES
OF ETHICAL HACKING
TAKE ONLINE CLASSES TO FULFIL YOUR DESIRE TO
IMPROVE YOUR SKILLS.
OBSERVATION
A survey, often known as information
collection, is the initial stage of ethical
hacking. It entails gathering as much
knowledge on the target system or network
as feasible. Ethical hackers conduct research
on the target company's workers,
infrastructure, and third-party connections.
Open-source intelligence, social engineering
tactics, and technologies such as Nmap and
Shodan assist ethical hackers in gathering
vital information for later phases.
SCANNING
The scanning phase begins when the ethical
hacker has obtained a large amount of
information. During this step, you aggressively
probe the target system or network for open
ports, services, or other vulnerabilities. Scanning
technologies such as Nessus and OpenVAS assist
ethical hackers in identifying flaws that may
allow unauthorised access or other malicious
activities.
GAINING
ACCESS
Gaining unauthorised access to investigate
the vulnerabilities and weaknesses
discovered during the reconnaissance and
scanning phases is the third phase of ethical
hacking. To get access to a target system or
network, ethical hackers use password
cracking, sniffer, or exploiting weak setups.
MAINTAINING ACCESS
The ethical hacker advances to the fourth
phase after successfully breaching a
system or network. The goal here is to
maintain access without being detected.
This phase allows you to investigate the
target system, get more important
information, and elevate privileges. Ethical
hackers use tactics such as backdoors,
rootkits, or malicious software to keep
access while minimising the possibility of
detection by security measures.
COVERING TRACKS
Covering tracks is the final stage of ethical
hacking, which entails removing all evidence
of the hacker's presence from the hacked
system or network. Ethical hackers must
conceal their operations in order to avoid legal
repercussions or to allow prospective
malevolent actors to exploit the same
vulnerabilities. This phase consists of
eliminating harmful software, erasing logs, and
returning the machine to its original state.
CONTACT US
(+91) 81780 71995
iieht370@gmail.com
www.iieht.com/
Laxmi Nagar, Delhi, 110092

More Related Content

Similar to 5 Different Phases of Ethical Hacking

Ethical hacking11601031 (1)
Ethical hacking11601031 (1)Ethical hacking11601031 (1)
Ethical hacking11601031 (1)
Mohammad Affan
 
Module 1 Introduction
Module 1   IntroductionModule 1   Introduction
Module 1 Introduction
leminhvuong
 

Similar to 5 Different Phases of Ethical Hacking (20)

Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical Hacking : Understanding the Basics
Ethical Hacking : Understanding the BasicsEthical Hacking : Understanding the Basics
Ethical Hacking : Understanding the Basics
 
Vulnerability Prevention Using Ethical Hacking.pdf
Vulnerability Prevention Using Ethical Hacking.pdfVulnerability Prevention Using Ethical Hacking.pdf
Vulnerability Prevention Using Ethical Hacking.pdf
 
Ethical hacking11601031 (1)
Ethical hacking11601031 (1)Ethical hacking11601031 (1)
Ethical hacking11601031 (1)
 
Module 1 Introduction
Module 1   IntroductionModule 1   Introduction
Module 1 Introduction
 
N.vinodh
N.vinodhN.vinodh
N.vinodh
 
Ehtical hacking
Ehtical hackingEhtical hacking
Ehtical hacking
 
3.Seminar Report Ashar Shaikh Final.docx
3.Seminar Report Ashar Shaikh Final.docx3.Seminar Report Ashar Shaikh Final.docx
3.Seminar Report Ashar Shaikh Final.docx
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
A REVIEW PAPER ON ETHICAL HACKING
A REVIEW PAPER ON ETHICAL HACKINGA REVIEW PAPER ON ETHICAL HACKING
A REVIEW PAPER ON ETHICAL HACKING
 
Introduction to Hacking
Introduction to HackingIntroduction to Hacking
Introduction to Hacking
 
Hacking
HackingHacking
Hacking
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration Testing
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Selected advanced themes in ethical hacking and penetration testing
Selected advanced themes in ethical hacking and penetration testingSelected advanced themes in ethical hacking and penetration testing
Selected advanced themes in ethical hacking and penetration testing
 
Domain 3 of CEH v11 System Hacking Phases and Attack Techniques.pptx
Domain 3 of CEH v11 System Hacking Phases and Attack Techniques.pptxDomain 3 of CEH v11 System Hacking Phases and Attack Techniques.pptx
Domain 3 of CEH v11 System Hacking Phases and Attack Techniques.pptx
 
Hacking
HackingHacking
Hacking
 
IRJET- Study of Hacking and Ethical Hacking
IRJET- Study of Hacking and Ethical HackingIRJET- Study of Hacking and Ethical Hacking
IRJET- Study of Hacking and Ethical Hacking
 
Security protection On banking systems using ethical hacking.
Security protection  On banking systems using  ethical hacking.Security protection  On banking systems using  ethical hacking.
Security protection On banking systems using ethical hacking.
 
Hacking and Ethical Hacking
Hacking and Ethical HackingHacking and Ethical Hacking
Hacking and Ethical Hacking
 

More from INDIAN INSTITUTE OF ETHICAL HACKING & TECHNOLOGY

More from INDIAN INSTITUTE OF ETHICAL HACKING & TECHNOLOGY (6)

IIEHT.pptx
IIEHT.pptxIIEHT.pptx
IIEHT.pptx
 
Scope of Cyber Security
Scope of  Cyber SecurityScope of  Cyber Security
Scope of Cyber Security
 
Best Programming Language
Best Programming LanguageBest Programming Language
Best Programming Language
 
Skills of Ethical Hacker
Skills of Ethical HackerSkills of Ethical Hacker
Skills of Ethical Hacker
 
Skills Required for Ethical Hacking
Skills Required for Ethical HackingSkills Required for Ethical Hacking
Skills Required for Ethical Hacking
 
Best IT training institute in Delhi
Best IT training institute in Delhi Best IT training institute in Delhi
Best IT training institute in Delhi
 

Recently uploaded

Personalisation of Education by AI and Big Data - Lourdes Guàrdia
Personalisation of Education by AI and Big Data - Lourdes GuàrdiaPersonalisation of Education by AI and Big Data - Lourdes Guàrdia
Personalisation of Education by AI and Big Data - Lourdes Guàrdia
EADTU
 
SPLICE Working Group: Reusable Code Examples
SPLICE Working Group:Reusable Code ExamplesSPLICE Working Group:Reusable Code Examples
SPLICE Working Group: Reusable Code Examples
Peter Brusilovsky
 

Recently uploaded (20)

Andreas Schleicher presents at the launch of What does child empowerment mean...
Andreas Schleicher presents at the launch of What does child empowerment mean...Andreas Schleicher presents at the launch of What does child empowerment mean...
Andreas Schleicher presents at the launch of What does child empowerment mean...
 
ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH FORM 50 CÂU TRẮC NGHI...
ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH FORM 50 CÂU TRẮC NGHI...ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH FORM 50 CÂU TRẮC NGHI...
ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH FORM 50 CÂU TRẮC NGHI...
 
OS-operating systems- ch05 (CPU Scheduling) ...
OS-operating systems- ch05 (CPU Scheduling) ...OS-operating systems- ch05 (CPU Scheduling) ...
OS-operating systems- ch05 (CPU Scheduling) ...
 
male presentation...pdf.................
male presentation...pdf.................male presentation...pdf.................
male presentation...pdf.................
 
e-Sealing at EADTU by Kamakshi Rajagopal
e-Sealing at EADTU by Kamakshi Rajagopale-Sealing at EADTU by Kamakshi Rajagopal
e-Sealing at EADTU by Kamakshi Rajagopal
 
Including Mental Health Support in Project Delivery, 14 May.pdf
Including Mental Health Support in Project Delivery, 14 May.pdfIncluding Mental Health Support in Project Delivery, 14 May.pdf
Including Mental Health Support in Project Delivery, 14 May.pdf
 
Đề tieng anh thpt 2024 danh cho cac ban hoc sinh
Đề tieng anh thpt 2024 danh cho cac ban hoc sinhĐề tieng anh thpt 2024 danh cho cac ban hoc sinh
Đề tieng anh thpt 2024 danh cho cac ban hoc sinh
 
Analyzing and resolving a communication crisis in Dhaka textiles LTD.pptx
Analyzing and resolving a communication crisis in Dhaka textiles LTD.pptxAnalyzing and resolving a communication crisis in Dhaka textiles LTD.pptx
Analyzing and resolving a communication crisis in Dhaka textiles LTD.pptx
 
Book Review of Run For Your Life Powerpoint
Book Review of Run For Your Life PowerpointBook Review of Run For Your Life Powerpoint
Book Review of Run For Your Life Powerpoint
 
Observing-Correct-Grammar-in-Making-Definitions.pptx
Observing-Correct-Grammar-in-Making-Definitions.pptxObserving-Correct-Grammar-in-Making-Definitions.pptx
Observing-Correct-Grammar-in-Making-Definitions.pptx
 
Personalisation of Education by AI and Big Data - Lourdes Guàrdia
Personalisation of Education by AI and Big Data - Lourdes GuàrdiaPersonalisation of Education by AI and Big Data - Lourdes Guàrdia
Personalisation of Education by AI and Big Data - Lourdes Guàrdia
 
diagnosting testing bsc 2nd sem.pptx....
diagnosting testing bsc 2nd sem.pptx....diagnosting testing bsc 2nd sem.pptx....
diagnosting testing bsc 2nd sem.pptx....
 
OSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsOSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & Systems
 
AIM of Education-Teachers Training-2024.ppt
AIM of Education-Teachers Training-2024.pptAIM of Education-Teachers Training-2024.ppt
AIM of Education-Teachers Training-2024.ppt
 
TỔNG HỢP HƠN 100 ĐỀ THI THỬ TỐT NGHIỆP THPT TOÁN 2024 - TỪ CÁC TRƯỜNG, TRƯỜNG...
TỔNG HỢP HƠN 100 ĐỀ THI THỬ TỐT NGHIỆP THPT TOÁN 2024 - TỪ CÁC TRƯỜNG, TRƯỜNG...TỔNG HỢP HƠN 100 ĐỀ THI THỬ TỐT NGHIỆP THPT TOÁN 2024 - TỪ CÁC TRƯỜNG, TRƯỜNG...
TỔNG HỢP HƠN 100 ĐỀ THI THỬ TỐT NGHIỆP THPT TOÁN 2024 - TỪ CÁC TRƯỜNG, TRƯỜNG...
 
PSYPACT- Practicing Over State Lines May 2024.pptx
PSYPACT- Practicing Over State Lines May 2024.pptxPSYPACT- Practicing Over State Lines May 2024.pptx
PSYPACT- Practicing Over State Lines May 2024.pptx
 
SPLICE Working Group: Reusable Code Examples
SPLICE Working Group:Reusable Code ExamplesSPLICE Working Group:Reusable Code Examples
SPLICE Working Group: Reusable Code Examples
 
Supporting Newcomer Multilingual Learners
Supporting Newcomer  Multilingual LearnersSupporting Newcomer  Multilingual Learners
Supporting Newcomer Multilingual Learners
 
Mattingly "AI & Prompt Design: Named Entity Recognition"
Mattingly "AI & Prompt Design: Named Entity Recognition"Mattingly "AI & Prompt Design: Named Entity Recognition"
Mattingly "AI & Prompt Design: Named Entity Recognition"
 
ESSENTIAL of (CS/IT/IS) class 07 (Networks)
ESSENTIAL of (CS/IT/IS) class 07 (Networks)ESSENTIAL of (CS/IT/IS) class 07 (Networks)
ESSENTIAL of (CS/IT/IS) class 07 (Networks)
 

5 Different Phases of Ethical Hacking

  • 1. 5 DIFFERENT PHASES OF ETHICAL HACKING TAKE ONLINE CLASSES TO FULFIL YOUR DESIRE TO IMPROVE YOUR SKILLS.
  • 2. OBSERVATION A survey, often known as information collection, is the initial stage of ethical hacking. It entails gathering as much knowledge on the target system or network as feasible. Ethical hackers conduct research on the target company's workers, infrastructure, and third-party connections. Open-source intelligence, social engineering tactics, and technologies such as Nmap and Shodan assist ethical hackers in gathering vital information for later phases.
  • 3. SCANNING The scanning phase begins when the ethical hacker has obtained a large amount of information. During this step, you aggressively probe the target system or network for open ports, services, or other vulnerabilities. Scanning technologies such as Nessus and OpenVAS assist ethical hackers in identifying flaws that may allow unauthorised access or other malicious activities.
  • 4. GAINING ACCESS Gaining unauthorised access to investigate the vulnerabilities and weaknesses discovered during the reconnaissance and scanning phases is the third phase of ethical hacking. To get access to a target system or network, ethical hackers use password cracking, sniffer, or exploiting weak setups.
  • 5. MAINTAINING ACCESS The ethical hacker advances to the fourth phase after successfully breaching a system or network. The goal here is to maintain access without being detected. This phase allows you to investigate the target system, get more important information, and elevate privileges. Ethical hackers use tactics such as backdoors, rootkits, or malicious software to keep access while minimising the possibility of detection by security measures.
  • 6. COVERING TRACKS Covering tracks is the final stage of ethical hacking, which entails removing all evidence of the hacker's presence from the hacked system or network. Ethical hackers must conceal their operations in order to avoid legal repercussions or to allow prospective malevolent actors to exploit the same vulnerabilities. This phase consists of eliminating harmful software, erasing logs, and returning the machine to its original state.
  • 7. CONTACT US (+91) 81780 71995 iieht370@gmail.com www.iieht.com/ Laxmi Nagar, Delhi, 110092